starting phase `set-SOURCE-DATE-EPOCH' phase `set-SOURCE-DATE-EPOCH' succeeded after 0.0 seconds starting phase `set-paths' environment variable `PATH' set to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin:/gnu/store/1pzc04xik3w9775a017jmfm0snhcbq4y-libfaketime-0.9.9/bin:/gnu/store/dw0jvbz3fb01807d64apxpy3bdykmwwp-sqlite-3.36.0/bin:/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/bin:/gnu/store/6a3ymy9vbaygwsldw8irz33kyy0aw98z-tar-1.34/bin:/gnu/store/rzp5398xvpp7spisgb2790179gz46v8s-gzip-1.10/bin:/gnu/store/4psm3q84k8v07a56sivkh4i5gajsn2py-bzip2-1.0.8/bin:/gnu/store/6jhgwsfdzmlyhaf86bdnqgcha74pxxyv-xz-5.2.5/bin:/gnu/store/g7h73b2wf671mm7wq7zl747grklkzw8f-file-5.39/bin:/gnu/store/h8kf32n95mslqmb03j56r83qlnf85b23-diffutils-3.8/bin:/gnu/store/qs2mw307zfqrr9fngw9akkswnmqn1sca-patch-2.7.6/bin:/gnu/store/mgxsj8hplxszwygmxq6hgcn8pdrk9r4g-findutils-4.8.0/bin:/gnu/store/6170yq2hsfjj0al4sx1z9b593bvg7vd7-gawk-5.1.0/bin:/gnu/store/gr9y4r21rqwy035a2z76i33apgav00iw-sed-4.8/bin:/gnu/store/q5xg9jg7gr38zpifjd425aj63nlsknz2-grep-3.6/bin:/gnu/store/xlah6by49301sbsf6h3skzm6lfi8g9xw-coreutils-8.32/bin:/gnu/store/l8jy7fdsy52wwf4zqwc6ddw66dhsiapq-make-4.3/bin:/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin:/gnu/store/fz84qfpsm932j8jsgbav5ycv7fvn7pkj-ld-wrapper-0/bin:/gnu/store/34736lj55frwg7byyr1y3n3ip5lskh2f-binutils-2.37/bin:/gnu/store/yrzlcfn77hw34rcjx9dcw2k2ji380vas-gcc-10.3.0/bin:/gnu/store/3jr84ajdz821y480c454pqrswxbhgzlq-glibc-2.33/bin:/gnu/store/3jr84ajdz821y480c454pqrswxbhgzlq-glibc-2.33/sbin' environment variable `PERL5LIB' set to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/lib/perl5/site_perl' environment variable `BASH_LOADABLES_PATH' unset environment variable `C_INCLUDE_PATH' set to `/gnu/store/dw0jvbz3fb01807d64apxpy3bdykmwwp-sqlite-3.36.0/include:/gnu/store/gqbm2ay45mp32cs8p5f69r9wlda5jf5v-zlib-1.2.11/include:/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include:/gnu/store/4psm3q84k8v07a56sivkh4i5gajsn2py-bzip2-1.0.8/include:/gnu/store/6jhgwsfdzmlyhaf86bdnqgcha74pxxyv-xz-5.2.5/include:/gnu/store/g7h73b2wf671mm7wq7zl747grklkzw8f-file-5.39/include:/gnu/store/6170yq2hsfjj0al4sx1z9b593bvg7vd7-gawk-5.1.0/include:/gnu/store/l8jy7fdsy52wwf4zqwc6ddw66dhsiapq-make-4.3/include:/gnu/store/34736lj55frwg7byyr1y3n3ip5lskh2f-binutils-2.37/include:/gnu/store/yrzlcfn77hw34rcjx9dcw2k2ji380vas-gcc-10.3.0/include:/gnu/store/3jr84ajdz821y480c454pqrswxbhgzlq-glibc-2.33/include:/gnu/store/qkg8bndfinrvfs4798lhvchgh7j3sn9s-linux-libre-headers-5.10.35/include' environment variable `CPLUS_INCLUDE_PATH' set to `/gnu/store/dw0jvbz3fb01807d64apxpy3bdykmwwp-sqlite-3.36.0/include:/gnu/store/gqbm2ay45mp32cs8p5f69r9wlda5jf5v-zlib-1.2.11/include:/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include:/gnu/store/4psm3q84k8v07a56sivkh4i5gajsn2py-bzip2-1.0.8/include:/gnu/store/6jhgwsfdzmlyhaf86bdnqgcha74pxxyv-xz-5.2.5/include:/gnu/store/g7h73b2wf671mm7wq7zl747grklkzw8f-file-5.39/include:/gnu/store/6170yq2hsfjj0al4sx1z9b593bvg7vd7-gawk-5.1.0/include:/gnu/store/l8jy7fdsy52wwf4zqwc6ddw66dhsiapq-make-4.3/include:/gnu/store/34736lj55frwg7byyr1y3n3ip5lskh2f-binutils-2.37/include:/gnu/store/yrzlcfn77hw34rcjx9dcw2k2ji380vas-gcc-10.3.0/include/c++:/gnu/store/yrzlcfn77hw34rcjx9dcw2k2ji380vas-gcc-10.3.0/include:/gnu/store/3jr84ajdz821y480c454pqrswxbhgzlq-glibc-2.33/include:/gnu/store/qkg8bndfinrvfs4798lhvchgh7j3sn9s-linux-libre-headers-5.10.35/include' environment variable `LIBRARY_PATH' set to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/lib:/gnu/store/1pzc04xik3w9775a017jmfm0snhcbq4y-libfaketime-0.9.9/lib:/gnu/store/dw0jvbz3fb01807d64apxpy3bdykmwwp-sqlite-3.36.0/lib:/gnu/store/gqbm2ay45mp32cs8p5f69r9wlda5jf5v-zlib-1.2.11/lib:/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/lib:/gnu/store/4psm3q84k8v07a56sivkh4i5gajsn2py-bzip2-1.0.8/lib:/gnu/store/6jhgwsfdzmlyhaf86bdnqgcha74pxxyv-xz-5.2.5/lib:/gnu/store/g7h73b2wf671mm7wq7zl747grklkzw8f-file-5.39/lib:/gnu/store/6170yq2hsfjj0al4sx1z9b593bvg7vd7-gawk-5.1.0/lib:/gnu/store/34736lj55frwg7byyr1y3n3ip5lskh2f-binutils-2.37/lib:/gnu/store/3jr84ajdz821y480c454pqrswxbhgzlq-glibc-2.33/lib:/gnu/store/y7dwdckw1rzmhqfc8g6cgi71afmdql0z-glibc-2.33-static/lib:/gnu/store/k35qrb0himksbl5qh44sw66vmx3gxmkr-glibc-utf8-locales-2.33/lib' environment variable `GUIX_LOCPATH' set to `/gnu/store/k35qrb0himksbl5qh44sw66vmx3gxmkr-glibc-utf8-locales-2.33/lib/locale' phase `set-paths' succeeded after 0.0 seconds starting phase `install-locale' using 'en_US.utf8' locale for category "LC_ALL" phase `install-locale' succeeded after 0.0 seconds starting phase `unpack' nss-3.71/ nss-3.71/nss/ nss-3.71/nss/.arcconfig nss-3.71/nss/.clang-format nss-3.71/nss/.gitignore nss-3.71/nss/.hg_archival.txt nss-3.71/nss/.hgignore nss-3.71/nss/.sancov-blacklist nss-3.71/nss/.taskcluster.yml nss-3.71/nss/COPYING nss-3.71/nss/Makefile nss-3.71/nss/automation/ nss-3.71/nss/automation/abi-check/ nss-3.71/nss/automation/abi-check/expected-report-libfreebl3.so.txt nss-3.71/nss/automation/abi-check/expected-report-libfreeblpriv3.so.txt nss-3.71/nss/automation/abi-check/expected-report-libnspr4.so.txt nss-3.71/nss/automation/abi-check/expected-report-libnss3.so.txt nss-3.71/nss/automation/abi-check/expected-report-libnssckbi.so.txt nss-3.71/nss/automation/abi-check/expected-report-libnssdbm3.so.txt nss-3.71/nss/automation/abi-check/expected-report-libnsssysinit.so.txt nss-3.71/nss/automation/abi-check/expected-report-libnssutil3.so.txt nss-3.71/nss/automation/abi-check/expected-report-libplc4.so.txt nss-3.71/nss/automation/abi-check/expected-report-libplds4.so.txt nss-3.71/nss/automation/abi-check/expected-report-libsmime3.so.txt nss-3.71/nss/automation/abi-check/expected-report-libsoftokn3.so.txt nss-3.71/nss/automation/abi-check/expected-report-libssl3.so.txt nss-3.71/nss/automation/abi-check/previous-nss-release nss-3.71/nss/automation/clang-format/ nss-3.71/nss/automation/clang-format/Dockerfile nss-3.71/nss/automation/clang-format/run_clang_format.sh nss-3.71/nss/automation/ossfuzz/ nss-3.71/nss/automation/ossfuzz/build.sh nss-3.71/nss/automation/release/ nss-3.71/nss/automation/release/nspr-version.txt nss-3.71/nss/automation/release/nss-release-helper.py nss-3.71/nss/automation/saw/ nss-3.71/nss/automation/saw/bmul.cry nss-3.71/nss/automation/saw/bmul.saw nss-3.71/nss/automation/saw/chacha20.cry nss-3.71/nss/automation/saw/chacha20.saw nss-3.71/nss/automation/saw/poly1305-hacl.saw nss-3.71/nss/automation/saw/poly1305.cry nss-3.71/nss/automation/saw/poly1305.saw nss-3.71/nss/automation/taskcluster/ nss-3.71/nss/automation/taskcluster/docker/ nss-3.71/nss/automation/taskcluster/docker/Dockerfile nss-3.71/nss/automation/taskcluster/docker/bin/ nss-3.71/nss/automation/taskcluster/docker/bin/checkout.sh nss-3.71/nss/automation/taskcluster/docker-aarch64/ nss-3.71/nss/automation/taskcluster/docker-aarch64/Dockerfile nss-3.71/nss/automation/taskcluster/docker-aarch64/bin/ nss-3.71/nss/automation/taskcluster/docker-aarch64/bin/checkout.sh nss-3.71/nss/automation/taskcluster/docker-aarch64/setup.sh nss-3.71/nss/automation/taskcluster/docker-arm/ nss-3.71/nss/automation/taskcluster/docker-arm/Dockerfile nss-3.71/nss/automation/taskcluster/docker-arm/bin/ nss-3.71/nss/automation/taskcluster/docker-arm/bin/checkout.sh nss-3.71/nss/automation/taskcluster/docker-arm/bin/uname.sh nss-3.71/nss/automation/taskcluster/docker-arm/setup.sh nss-3.71/nss/automation/taskcluster/docker-builds/ nss-3.71/nss/automation/taskcluster/docker-builds/Dockerfile nss-3.71/nss/automation/taskcluster/docker-builds/bin/ nss-3.71/nss/automation/taskcluster/docker-builds/bin/checkout.sh nss-3.71/nss/automation/taskcluster/docker-clang-format/ nss-3.71/nss/automation/taskcluster/docker-clang-format/Dockerfile nss-3.71/nss/automation/taskcluster/docker-clang-format/bin/ nss-3.71/nss/automation/taskcluster/docker-clang-format/bin/checkout.sh nss-3.71/nss/automation/taskcluster/docker-decision/ nss-3.71/nss/automation/taskcluster/docker-decision/Dockerfile nss-3.71/nss/automation/taskcluster/docker-decision/bin/ nss-3.71/nss/automation/taskcluster/docker-decision/bin/checkout.sh nss-3.71/nss/automation/taskcluster/docker-fuzz/ nss-3.71/nss/automation/taskcluster/docker-fuzz/Dockerfile nss-3.71/nss/automation/taskcluster/docker-fuzz/bin/ nss-3.71/nss/automation/taskcluster/docker-fuzz/bin/checkout.sh nss-3.71/nss/automation/taskcluster/docker-fuzz32/ nss-3.71/nss/automation/taskcluster/docker-fuzz32/Dockerfile nss-3.71/nss/automation/taskcluster/docker-fuzz32/bin/ nss-3.71/nss/automation/taskcluster/docker-fuzz32/bin/checkout.sh nss-3.71/nss/automation/taskcluster/docker-gcc-4.4/ nss-3.71/nss/automation/taskcluster/docker-gcc-4.4/Dockerfile nss-3.71/nss/automation/taskcluster/docker-gcc-4.4/bin/ nss-3.71/nss/automation/taskcluster/docker-gcc-4.4/bin/checkout.sh nss-3.71/nss/automation/taskcluster/docker-interop/ nss-3.71/nss/automation/taskcluster/docker-interop/Dockerfile nss-3.71/nss/automation/taskcluster/docker-interop/bin/ nss-3.71/nss/automation/taskcluster/docker-interop/bin/checkout.sh nss-3.71/nss/automation/taskcluster/docker-saw/ nss-3.71/nss/automation/taskcluster/docker-saw/Dockerfile nss-3.71/nss/automation/taskcluster/docker-saw/LLVMgold.so.zip nss-3.71/nss/automation/taskcluster/docker-saw/bin/ nss-3.71/nss/automation/taskcluster/docker-saw/bin/checkout.sh nss-3.71/nss/automation/taskcluster/graph/ nss-3.71/nss/automation/taskcluster/graph/npm-shrinkwrap.json nss-3.71/nss/automation/taskcluster/graph/package.json nss-3.71/nss/automation/taskcluster/graph/src/ nss-3.71/nss/automation/taskcluster/graph/src/context_hash.js nss-3.71/nss/automation/taskcluster/graph/src/extend.js nss-3.71/nss/automation/taskcluster/graph/src/image_builder.js nss-3.71/nss/automation/taskcluster/graph/src/index.js nss-3.71/nss/automation/taskcluster/graph/src/merge.js nss-3.71/nss/automation/taskcluster/graph/src/queue.js nss-3.71/nss/automation/taskcluster/graph/src/try_syntax.js nss-3.71/nss/automation/taskcluster/image_builder/ nss-3.71/nss/automation/taskcluster/image_builder/Dockerfile nss-3.71/nss/automation/taskcluster/image_builder/VERSION nss-3.71/nss/automation/taskcluster/image_builder/bin/ nss-3.71/nss/automation/taskcluster/image_builder/bin/checkout.sh nss-3.71/nss/automation/taskcluster/scripts/ nss-3.71/nss/automation/taskcluster/scripts/build.sh nss-3.71/nss/automation/taskcluster/scripts/build_gyp.sh nss-3.71/nss/automation/taskcluster/scripts/build_image.sh nss-3.71/nss/automation/taskcluster/scripts/build_nspr.sh nss-3.71/nss/automation/taskcluster/scripts/build_nss.sh nss-3.71/nss/automation/taskcluster/scripts/build_softoken.sh nss-3.71/nss/automation/taskcluster/scripts/build_util.sh nss-3.71/nss/automation/taskcluster/scripts/check_abi.sh nss-3.71/nss/automation/taskcluster/scripts/extend_task_graph.sh nss-3.71/nss/automation/taskcluster/scripts/fuzz.sh nss-3.71/nss/automation/taskcluster/scripts/gen_certs.sh nss-3.71/nss/automation/taskcluster/scripts/gen_coverage_report.sh nss-3.71/nss/automation/taskcluster/scripts/run_coverity.sh nss-3.71/nss/automation/taskcluster/scripts/run_hacl.sh nss-3.71/nss/automation/taskcluster/scripts/run_saw.sh nss-3.71/nss/automation/taskcluster/scripts/run_scan_build.sh nss-3.71/nss/automation/taskcluster/scripts/run_tests.sh nss-3.71/nss/automation/taskcluster/scripts/split.sh nss-3.71/nss/automation/taskcluster/scripts/tools.sh nss-3.71/nss/automation/taskcluster/windows/ nss-3.71/nss/automation/taskcluster/windows/build.sh nss-3.71/nss/automation/taskcluster/windows/build_gyp.sh nss-3.71/nss/automation/taskcluster/windows/gen_certs.sh nss-3.71/nss/automation/taskcluster/windows/releng.manifest nss-3.71/nss/automation/taskcluster/windows/run_tests.sh nss-3.71/nss/automation/taskcluster/windows/setup.sh nss-3.71/nss/build.sh nss-3.71/nss/cmd/ nss-3.71/nss/cmd/Makefile nss-3.71/nss/cmd/addbuiltin/ nss-3.71/nss/cmd/addbuiltin/Makefile nss-3.71/nss/cmd/addbuiltin/addbuiltin.c nss-3.71/nss/cmd/addbuiltin/addbuiltin.gyp nss-3.71/nss/cmd/addbuiltin/manifest.mn nss-3.71/nss/cmd/atob/ nss-3.71/nss/cmd/atob/Makefile nss-3.71/nss/cmd/atob/atob.c nss-3.71/nss/cmd/atob/atob.gyp nss-3.71/nss/cmd/atob/manifest.mn nss-3.71/nss/cmd/bltest/ nss-3.71/nss/cmd/bltest/Makefile nss-3.71/nss/cmd/bltest/blapitest.c nss-3.71/nss/cmd/bltest/bltest.gyp nss-3.71/nss/cmd/bltest/manifest.mn nss-3.71/nss/cmd/bltest/pkcs1_vectors.h nss-3.71/nss/cmd/bltest/tests/ nss-3.71/nss/cmd/bltest/tests/README nss-3.71/nss/cmd/bltest/tests/aes_cbc/ nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext0 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext1 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext10 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext11 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext12 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext13 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext14 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext15 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext16 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext17 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext18 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext19 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext2 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext20 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext21 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext22 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext23 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext24 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext3 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext4 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext5 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext6 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext7 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext8 nss-3.71/nss/cmd/bltest/tests/aes_cbc/ciphertext9 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv0 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv1 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv10 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv11 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv12 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv13 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv14 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv15 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv16 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv17 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv18 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv19 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv2 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv20 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv21 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv22 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv23 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv24 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv3 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv4 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv5 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv6 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv7 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv8 nss-3.71/nss/cmd/bltest/tests/aes_cbc/iv9 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key0 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key1 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key10 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key11 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key12 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key13 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key14 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key15 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key16 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key17 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key18 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key19 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key2 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key20 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key21 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key22 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key23 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key24 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key3 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key4 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key5 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key6 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key7 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key8 nss-3.71/nss/cmd/bltest/tests/aes_cbc/key9 nss-3.71/nss/cmd/bltest/tests/aes_cbc/mktst.sh nss-3.71/nss/cmd/bltest/tests/aes_cbc/numtests nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext0 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext1 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext10 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext11 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext12 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext13 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext14 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext15 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext16 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext17 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext18 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext19 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext2 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext20 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext21 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext22 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext23 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext24 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext3 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext4 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext5 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext6 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext7 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext8 nss-3.71/nss/cmd/bltest/tests/aes_cbc/plaintext9 nss-3.71/nss/cmd/bltest/tests/aes_cbc/test1.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test10.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test11.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test12.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test13.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test14.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test15.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test16.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test17.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test18.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test19.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test2.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test20.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test21.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test22.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test23.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test24.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test3.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test4.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test5.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test6.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test7.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test8.txt nss-3.71/nss/cmd/bltest/tests/aes_cbc/test9.txt nss-3.71/nss/cmd/bltest/tests/aes_ctr/ nss-3.71/nss/cmd/bltest/tests/aes_ctr/aes_ctr_0.txt nss-3.71/nss/cmd/bltest/tests/aes_ctr/aes_ctr_1.txt nss-3.71/nss/cmd/bltest/tests/aes_ctr/aes_ctr_2.txt nss-3.71/nss/cmd/bltest/tests/aes_ctr/aes_ctr_tests_source.txt nss-3.71/nss/cmd/bltest/tests/aes_ctr/ciphertext0 nss-3.71/nss/cmd/bltest/tests/aes_ctr/ciphertext1 nss-3.71/nss/cmd/bltest/tests/aes_ctr/ciphertext2 nss-3.71/nss/cmd/bltest/tests/aes_ctr/iv0 nss-3.71/nss/cmd/bltest/tests/aes_ctr/iv1 nss-3.71/nss/cmd/bltest/tests/aes_ctr/iv2 nss-3.71/nss/cmd/bltest/tests/aes_ctr/key0 nss-3.71/nss/cmd/bltest/tests/aes_ctr/key1 nss-3.71/nss/cmd/bltest/tests/aes_ctr/key2 nss-3.71/nss/cmd/bltest/tests/aes_ctr/mktst.sh nss-3.71/nss/cmd/bltest/tests/aes_ctr/numtests nss-3.71/nss/cmd/bltest/tests/aes_ctr/plaintext0 nss-3.71/nss/cmd/bltest/tests/aes_ctr/plaintext1 nss-3.71/nss/cmd/bltest/tests/aes_ctr/plaintext2 nss-3.71/nss/cmd/bltest/tests/aes_cts/ nss-3.71/nss/cmd/bltest/tests/aes_cts/aes-cts-type-1-vectors.txt nss-3.71/nss/cmd/bltest/tests/aes_cts/aes_cts_0.txt nss-3.71/nss/cmd/bltest/tests/aes_cts/aes_cts_1.txt nss-3.71/nss/cmd/bltest/tests/aes_cts/aes_cts_2.txt nss-3.71/nss/cmd/bltest/tests/aes_cts/aes_cts_3.txt nss-3.71/nss/cmd/bltest/tests/aes_cts/aes_cts_4.txt nss-3.71/nss/cmd/bltest/tests/aes_cts/aes_cts_5.txt nss-3.71/nss/cmd/bltest/tests/aes_cts/ciphertext0 nss-3.71/nss/cmd/bltest/tests/aes_cts/ciphertext1 nss-3.71/nss/cmd/bltest/tests/aes_cts/ciphertext2 nss-3.71/nss/cmd/bltest/tests/aes_cts/ciphertext3 nss-3.71/nss/cmd/bltest/tests/aes_cts/ciphertext4 nss-3.71/nss/cmd/bltest/tests/aes_cts/ciphertext5 nss-3.71/nss/cmd/bltest/tests/aes_cts/iv0 nss-3.71/nss/cmd/bltest/tests/aes_cts/iv1 nss-3.71/nss/cmd/bltest/tests/aes_cts/iv2 nss-3.71/nss/cmd/bltest/tests/aes_cts/iv3 nss-3.71/nss/cmd/bltest/tests/aes_cts/iv4 nss-3.71/nss/cmd/bltest/tests/aes_cts/iv5 nss-3.71/nss/cmd/bltest/tests/aes_cts/key0 nss-3.71/nss/cmd/bltest/tests/aes_cts/key1 nss-3.71/nss/cmd/bltest/tests/aes_cts/key2 nss-3.71/nss/cmd/bltest/tests/aes_cts/key3 nss-3.71/nss/cmd/bltest/tests/aes_cts/key4 nss-3.71/nss/cmd/bltest/tests/aes_cts/key5 nss-3.71/nss/cmd/bltest/tests/aes_cts/mktst.sh nss-3.71/nss/cmd/bltest/tests/aes_cts/numtests nss-3.71/nss/cmd/bltest/tests/aes_cts/plaintext0 nss-3.71/nss/cmd/bltest/tests/aes_cts/plaintext1 nss-3.71/nss/cmd/bltest/tests/aes_cts/plaintext2 nss-3.71/nss/cmd/bltest/tests/aes_cts/plaintext3 nss-3.71/nss/cmd/bltest/tests/aes_cts/plaintext4 nss-3.71/nss/cmd/bltest/tests/aes_cts/plaintext5 nss-3.71/nss/cmd/bltest/tests/aes_ecb/ nss-3.71/nss/cmd/bltest/tests/aes_ecb/ciphertext0 nss-3.71/nss/cmd/bltest/tests/aes_ecb/ciphertext1 nss-3.71/nss/cmd/bltest/tests/aes_ecb/ciphertext2 nss-3.71/nss/cmd/bltest/tests/aes_ecb/ciphertext3 nss-3.71/nss/cmd/bltest/tests/aes_ecb/ciphertext4 nss-3.71/nss/cmd/bltest/tests/aes_ecb/ciphertext5 nss-3.71/nss/cmd/bltest/tests/aes_ecb/ciphertext6 nss-3.71/nss/cmd/bltest/tests/aes_ecb/key0 nss-3.71/nss/cmd/bltest/tests/aes_ecb/key1 nss-3.71/nss/cmd/bltest/tests/aes_ecb/key2 nss-3.71/nss/cmd/bltest/tests/aes_ecb/key3 nss-3.71/nss/cmd/bltest/tests/aes_ecb/key4 nss-3.71/nss/cmd/bltest/tests/aes_ecb/key5 nss-3.71/nss/cmd/bltest/tests/aes_ecb/key6 nss-3.71/nss/cmd/bltest/tests/aes_ecb/mktst.sh nss-3.71/nss/cmd/bltest/tests/aes_ecb/numtests nss-3.71/nss/cmd/bltest/tests/aes_ecb/plaintext0 nss-3.71/nss/cmd/bltest/tests/aes_ecb/plaintext1 nss-3.71/nss/cmd/bltest/tests/aes_ecb/plaintext2 nss-3.71/nss/cmd/bltest/tests/aes_ecb/plaintext3 nss-3.71/nss/cmd/bltest/tests/aes_ecb/plaintext4 nss-3.71/nss/cmd/bltest/tests/aes_ecb/plaintext5 nss-3.71/nss/cmd/bltest/tests/aes_ecb/plaintext6 nss-3.71/nss/cmd/bltest/tests/aes_ecb/test1.txt nss-3.71/nss/cmd/bltest/tests/aes_ecb/test2.txt nss-3.71/nss/cmd/bltest/tests/aes_ecb/test3.txt nss-3.71/nss/cmd/bltest/tests/aes_ecb/test4.txt nss-3.71/nss/cmd/bltest/tests/aes_ecb/test5.txt nss-3.71/nss/cmd/bltest/tests/aes_ecb/test6.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/ nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad0 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad1 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad10 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad11 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad12 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad13 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad14 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad15 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad16 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad17 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad2 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad3 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad4 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad5 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad6 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad7 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad8 nss-3.71/nss/cmd/bltest/tests/aes_gcm/aad9 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext0 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext1 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext10 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext11 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext12 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext13 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext14 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext15 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext16 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext17 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext2 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext3 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext4 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext5 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext6 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext7 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext8 nss-3.71/nss/cmd/bltest/tests/aes_gcm/ciphertext9 nss-3.71/nss/cmd/bltest/tests/aes_gcm/hex.c nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv0 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv1 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv10 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv11 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv12 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv13 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv14 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv15 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv16 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv17 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv2 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv3 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv4 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv5 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv6 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv7 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv8 nss-3.71/nss/cmd/bltest/tests/aes_gcm/iv9 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key0 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key1 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key10 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key11 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key12 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key13 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key14 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key15 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key16 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key17 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key2 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key3 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key4 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key5 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key6 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key7 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key8 nss-3.71/nss/cmd/bltest/tests/aes_gcm/key9 nss-3.71/nss/cmd/bltest/tests/aes_gcm/mktst.sh nss-3.71/nss/cmd/bltest/tests/aes_gcm/numtests nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext0 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext1 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext10 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext11 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext12 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext13 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext14 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext15 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext16 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext17 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext2 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext3 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext4 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext5 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext6 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext7 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext8 nss-3.71/nss/cmd/bltest/tests/aes_gcm/plaintext9 nss-3.71/nss/cmd/bltest/tests/aes_gcm/test0.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test1.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test10.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test11.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test12.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test13.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test14.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test15.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test16.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test17.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test2.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test3.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test4.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test5.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test6.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test7.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test8.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test9.txt nss-3.71/nss/cmd/bltest/tests/aes_gcm/test_source.txt nss-3.71/nss/cmd/bltest/tests/camellia_cbc/ nss-3.71/nss/cmd/bltest/tests/camellia_cbc/ciphertext0 nss-3.71/nss/cmd/bltest/tests/camellia_cbc/ciphertext1 nss-3.71/nss/cmd/bltest/tests/camellia_cbc/ciphertext2 nss-3.71/nss/cmd/bltest/tests/camellia_cbc/iv0 nss-3.71/nss/cmd/bltest/tests/camellia_cbc/key0 nss-3.71/nss/cmd/bltest/tests/camellia_cbc/key1 nss-3.71/nss/cmd/bltest/tests/camellia_cbc/key2 nss-3.71/nss/cmd/bltest/tests/camellia_cbc/numtests nss-3.71/nss/cmd/bltest/tests/camellia_cbc/plaintext0 nss-3.71/nss/cmd/bltest/tests/camellia_ecb/ nss-3.71/nss/cmd/bltest/tests/camellia_ecb/ciphertext0 nss-3.71/nss/cmd/bltest/tests/camellia_ecb/ciphertext1 nss-3.71/nss/cmd/bltest/tests/camellia_ecb/ciphertext2 nss-3.71/nss/cmd/bltest/tests/camellia_ecb/key0 nss-3.71/nss/cmd/bltest/tests/camellia_ecb/key1 nss-3.71/nss/cmd/bltest/tests/camellia_ecb/key2 nss-3.71/nss/cmd/bltest/tests/camellia_ecb/numtests nss-3.71/nss/cmd/bltest/tests/camellia_ecb/plaintext0 nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/ nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/aad0 nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/aad1 nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/ciphertext0 nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/ciphertext1 nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/iv0 nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/iv1 nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/key0 nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/key1 nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/numtests nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/plaintext0 nss-3.71/nss/cmd/bltest/tests/chacha20_poly1305/plaintext1 nss-3.71/nss/cmd/bltest/tests/des3_cbc/ nss-3.71/nss/cmd/bltest/tests/des3_cbc/ciphertext0 nss-3.71/nss/cmd/bltest/tests/des3_cbc/iv0 nss-3.71/nss/cmd/bltest/tests/des3_cbc/key0 nss-3.71/nss/cmd/bltest/tests/des3_cbc/numtests nss-3.71/nss/cmd/bltest/tests/des3_cbc/plaintext0 nss-3.71/nss/cmd/bltest/tests/des3_ecb/ nss-3.71/nss/cmd/bltest/tests/des3_ecb/ciphertext0 nss-3.71/nss/cmd/bltest/tests/des3_ecb/key0 nss-3.71/nss/cmd/bltest/tests/des3_ecb/numtests nss-3.71/nss/cmd/bltest/tests/des3_ecb/plaintext0 nss-3.71/nss/cmd/bltest/tests/des_cbc/ nss-3.71/nss/cmd/bltest/tests/des_cbc/ciphertext0 nss-3.71/nss/cmd/bltest/tests/des_cbc/iv0 nss-3.71/nss/cmd/bltest/tests/des_cbc/key0 nss-3.71/nss/cmd/bltest/tests/des_cbc/numtests nss-3.71/nss/cmd/bltest/tests/des_cbc/plaintext0 nss-3.71/nss/cmd/bltest/tests/des_ecb/ nss-3.71/nss/cmd/bltest/tests/des_ecb/ciphertext0 nss-3.71/nss/cmd/bltest/tests/des_ecb/key0 nss-3.71/nss/cmd/bltest/tests/des_ecb/numtests nss-3.71/nss/cmd/bltest/tests/des_ecb/plaintext0 nss-3.71/nss/cmd/bltest/tests/dsa/ nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext0 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext1 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext10 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext11 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext12 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext13 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext14 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext15 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext16 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext17 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext18 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext19 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext2 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext20 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext3 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext4 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext5 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext6 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext7 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext8 nss-3.71/nss/cmd/bltest/tests/dsa/ciphertext9 nss-3.71/nss/cmd/bltest/tests/dsa/dsa_fips.txt nss-3.71/nss/cmd/bltest/tests/dsa/key0 nss-3.71/nss/cmd/bltest/tests/dsa/key1 nss-3.71/nss/cmd/bltest/tests/dsa/key10 nss-3.71/nss/cmd/bltest/tests/dsa/key11 nss-3.71/nss/cmd/bltest/tests/dsa/key12 nss-3.71/nss/cmd/bltest/tests/dsa/key13 nss-3.71/nss/cmd/bltest/tests/dsa/key14 nss-3.71/nss/cmd/bltest/tests/dsa/key15 nss-3.71/nss/cmd/bltest/tests/dsa/key16 nss-3.71/nss/cmd/bltest/tests/dsa/key17 nss-3.71/nss/cmd/bltest/tests/dsa/key18 nss-3.71/nss/cmd/bltest/tests/dsa/key19 nss-3.71/nss/cmd/bltest/tests/dsa/key2 nss-3.71/nss/cmd/bltest/tests/dsa/key20 nss-3.71/nss/cmd/bltest/tests/dsa/key3 nss-3.71/nss/cmd/bltest/tests/dsa/key4 nss-3.71/nss/cmd/bltest/tests/dsa/key5 nss-3.71/nss/cmd/bltest/tests/dsa/key6 nss-3.71/nss/cmd/bltest/tests/dsa/key7 nss-3.71/nss/cmd/bltest/tests/dsa/key8 nss-3.71/nss/cmd/bltest/tests/dsa/key9 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed0 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed1 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed10 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed11 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed12 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed13 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed14 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed15 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed16 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed17 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed18 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed19 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed2 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed20 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed3 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed4 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed5 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed6 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed7 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed8 nss-3.71/nss/cmd/bltest/tests/dsa/keyseed9 nss-3.71/nss/cmd/bltest/tests/dsa/numtests nss-3.71/nss/cmd/bltest/tests/dsa/plaintext0 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext1 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext10 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext11 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext12 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext13 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext14 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext15 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext16 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext17 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext18 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext19 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext2 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext20 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext3 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext4 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext5 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext6 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext7 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext8 nss-3.71/nss/cmd/bltest/tests/dsa/plaintext9 nss-3.71/nss/cmd/bltest/tests/dsa/pqg0 nss-3.71/nss/cmd/bltest/tests/dsa/pqg1 nss-3.71/nss/cmd/bltest/tests/dsa/pqg10 nss-3.71/nss/cmd/bltest/tests/dsa/pqg11 nss-3.71/nss/cmd/bltest/tests/dsa/pqg12 nss-3.71/nss/cmd/bltest/tests/dsa/pqg13 nss-3.71/nss/cmd/bltest/tests/dsa/pqg14 nss-3.71/nss/cmd/bltest/tests/dsa/pqg15 nss-3.71/nss/cmd/bltest/tests/dsa/pqg16 nss-3.71/nss/cmd/bltest/tests/dsa/pqg17 nss-3.71/nss/cmd/bltest/tests/dsa/pqg18 nss-3.71/nss/cmd/bltest/tests/dsa/pqg19 nss-3.71/nss/cmd/bltest/tests/dsa/pqg2 nss-3.71/nss/cmd/bltest/tests/dsa/pqg20 nss-3.71/nss/cmd/bltest/tests/dsa/pqg3 nss-3.71/nss/cmd/bltest/tests/dsa/pqg4 nss-3.71/nss/cmd/bltest/tests/dsa/pqg5 nss-3.71/nss/cmd/bltest/tests/dsa/pqg6 nss-3.71/nss/cmd/bltest/tests/dsa/pqg7 nss-3.71/nss/cmd/bltest/tests/dsa/pqg8 nss-3.71/nss/cmd/bltest/tests/dsa/pqg9 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed0 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed1 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed10 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed11 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed12 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed13 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed14 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed15 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed16 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed17 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed18 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed19 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed2 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed20 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed3 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed4 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed5 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed6 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed7 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed8 nss-3.71/nss/cmd/bltest/tests/dsa/sigseed9 nss-3.71/nss/cmd/bltest/tests/ecdsa/ nss-3.71/nss/cmd/bltest/tests/ecdsa/README nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext0 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext1 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext10 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext11 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext12 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext13 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext14 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext15 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext16 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext17 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext18 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext19 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext2 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext20 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext3 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext4 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext5 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext6 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext7 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext8 nss-3.71/nss/cmd/bltest/tests/ecdsa/ciphertext9 nss-3.71/nss/cmd/bltest/tests/ecdsa/key0 nss-3.71/nss/cmd/bltest/tests/ecdsa/key1 nss-3.71/nss/cmd/bltest/tests/ecdsa/key2 nss-3.71/nss/cmd/bltest/tests/ecdsa/numtests nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext0 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext1 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext10 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext11 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext12 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext13 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext14 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext15 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext16 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext17 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext18 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext19 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext2 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext20 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext3 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext4 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext5 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext6 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext7 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext8 nss-3.71/nss/cmd/bltest/tests/ecdsa/plaintext9 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed0 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed1 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed10 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed11 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed12 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed13 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed14 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed15 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed16 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed17 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed18 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed19 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed2 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed20 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed3 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed4 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed5 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed6 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed7 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed8 nss-3.71/nss/cmd/bltest/tests/ecdsa/sigseed9 nss-3.71/nss/cmd/bltest/tests/md2/ nss-3.71/nss/cmd/bltest/tests/md2/ciphertext0 nss-3.71/nss/cmd/bltest/tests/md2/numtests nss-3.71/nss/cmd/bltest/tests/md2/plaintext0 nss-3.71/nss/cmd/bltest/tests/md5/ nss-3.71/nss/cmd/bltest/tests/md5/ciphertext0 nss-3.71/nss/cmd/bltest/tests/md5/numtests nss-3.71/nss/cmd/bltest/tests/md5/plaintext0 nss-3.71/nss/cmd/bltest/tests/rc2_cbc/ nss-3.71/nss/cmd/bltest/tests/rc2_cbc/ciphertext0 nss-3.71/nss/cmd/bltest/tests/rc2_cbc/iv0 nss-3.71/nss/cmd/bltest/tests/rc2_cbc/key0 nss-3.71/nss/cmd/bltest/tests/rc2_cbc/numtests nss-3.71/nss/cmd/bltest/tests/rc2_cbc/plaintext0 nss-3.71/nss/cmd/bltest/tests/rc2_ecb/ nss-3.71/nss/cmd/bltest/tests/rc2_ecb/ciphertext0 nss-3.71/nss/cmd/bltest/tests/rc2_ecb/key0 nss-3.71/nss/cmd/bltest/tests/rc2_ecb/numtests nss-3.71/nss/cmd/bltest/tests/rc2_ecb/plaintext0 nss-3.71/nss/cmd/bltest/tests/rc4/ nss-3.71/nss/cmd/bltest/tests/rc4/ciphertext0 nss-3.71/nss/cmd/bltest/tests/rc4/ciphertext1 nss-3.71/nss/cmd/bltest/tests/rc4/key0 nss-3.71/nss/cmd/bltest/tests/rc4/key1 nss-3.71/nss/cmd/bltest/tests/rc4/numtests nss-3.71/nss/cmd/bltest/tests/rc4/plaintext0 nss-3.71/nss/cmd/bltest/tests/rc4/plaintext1 nss-3.71/nss/cmd/bltest/tests/rc5_cbc/ nss-3.71/nss/cmd/bltest/tests/rc5_cbc/ciphertext0 nss-3.71/nss/cmd/bltest/tests/rc5_cbc/iv0 nss-3.71/nss/cmd/bltest/tests/rc5_cbc/key0 nss-3.71/nss/cmd/bltest/tests/rc5_cbc/numtests nss-3.71/nss/cmd/bltest/tests/rc5_cbc/params0 nss-3.71/nss/cmd/bltest/tests/rc5_cbc/plaintext0 nss-3.71/nss/cmd/bltest/tests/rc5_ecb/ nss-3.71/nss/cmd/bltest/tests/rc5_ecb/ciphertext0 nss-3.71/nss/cmd/bltest/tests/rc5_ecb/key0 nss-3.71/nss/cmd/bltest/tests/rc5_ecb/numtests nss-3.71/nss/cmd/bltest/tests/rc5_ecb/params0 nss-3.71/nss/cmd/bltest/tests/rc5_ecb/plaintext0 nss-3.71/nss/cmd/bltest/tests/rsa/ nss-3.71/nss/cmd/bltest/tests/rsa/ciphertext0 nss-3.71/nss/cmd/bltest/tests/rsa/key0 nss-3.71/nss/cmd/bltest/tests/rsa/numtests nss-3.71/nss/cmd/bltest/tests/rsa/plaintext0 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext0 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext1 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext10 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext11 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext12 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext13 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext14 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext15 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext16 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext17 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext2 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext3 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext4 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext5 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext6 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext7 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext8 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/ciphertext9 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash0 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash1 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash10 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash11 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash12 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash13 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash14 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash15 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash16 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash17 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash2 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash3 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash4 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash5 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash6 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash7 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash8 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/hash9 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key0 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key1 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key10 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key11 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key12 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key13 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key14 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key15 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key16 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key17 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key2 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key3 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key4 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key5 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key6 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key7 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key8 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/key9 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash0 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash1 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash10 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash11 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash12 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash13 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash14 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash15 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash16 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash17 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash2 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash3 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash4 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash5 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash6 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash7 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash8 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/maskhash9 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/numtests nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext0 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext1 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext10 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext11 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext12 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext13 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext14 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext15 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext16 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext17 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext2 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext3 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext4 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext5 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext6 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext7 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext8 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/plaintext9 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed0 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed1 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed10 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed11 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed12 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed13 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed14 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed15 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed16 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed17 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed2 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed3 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed4 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed5 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed6 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed7 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed8 nss-3.71/nss/cmd/bltest/tests/rsa_oaep/seed9 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext0 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext1 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext10 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext11 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext12 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext13 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext14 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext15 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext16 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext17 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext2 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext3 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext4 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext5 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext6 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext7 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext8 nss-3.71/nss/cmd/bltest/tests/rsa_pss/ciphertext9 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash0 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash1 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash10 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash11 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash12 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash13 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash14 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash15 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash16 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash17 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash2 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash3 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash4 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash5 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash6 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash7 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash8 nss-3.71/nss/cmd/bltest/tests/rsa_pss/hash9 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key0 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key1 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key10 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key11 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key12 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key13 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key14 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key15 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key16 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key17 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key2 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key3 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key4 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key5 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key6 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key7 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key8 nss-3.71/nss/cmd/bltest/tests/rsa_pss/key9 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash0 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash1 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash10 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash11 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash12 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash13 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash14 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash15 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash16 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash17 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash2 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash3 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash4 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash5 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash6 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash7 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash8 nss-3.71/nss/cmd/bltest/tests/rsa_pss/maskhash9 nss-3.71/nss/cmd/bltest/tests/rsa_pss/numtests nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext0 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext1 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext10 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext11 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext12 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext13 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext14 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext15 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext16 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext17 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext2 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext3 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext4 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext5 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext6 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext7 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext8 nss-3.71/nss/cmd/bltest/tests/rsa_pss/plaintext9 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed0 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed1 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed10 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed11 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed12 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed13 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed14 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed15 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed16 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed17 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed2 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed3 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed4 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed5 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed6 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed7 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed8 nss-3.71/nss/cmd/bltest/tests/rsa_pss/seed9 nss-3.71/nss/cmd/bltest/tests/seed_cbc/ nss-3.71/nss/cmd/bltest/tests/seed_cbc/ciphertext0 nss-3.71/nss/cmd/bltest/tests/seed_cbc/iv0 nss-3.71/nss/cmd/bltest/tests/seed_cbc/key0 nss-3.71/nss/cmd/bltest/tests/seed_cbc/numtests nss-3.71/nss/cmd/bltest/tests/seed_cbc/plaintext0 nss-3.71/nss/cmd/bltest/tests/seed_ecb/ nss-3.71/nss/cmd/bltest/tests/seed_ecb/ciphertext0 nss-3.71/nss/cmd/bltest/tests/seed_ecb/iv0 nss-3.71/nss/cmd/bltest/tests/seed_ecb/key0 nss-3.71/nss/cmd/bltest/tests/seed_ecb/numtests nss-3.71/nss/cmd/bltest/tests/seed_ecb/plaintext0 nss-3.71/nss/cmd/bltest/tests/sha1/ nss-3.71/nss/cmd/bltest/tests/sha1/ciphertext0 nss-3.71/nss/cmd/bltest/tests/sha1/numtests nss-3.71/nss/cmd/bltest/tests/sha1/plaintext0 nss-3.71/nss/cmd/bltest/tests/sha224/ nss-3.71/nss/cmd/bltest/tests/sha224/ciphertext0 nss-3.71/nss/cmd/bltest/tests/sha224/ciphertext1 nss-3.71/nss/cmd/bltest/tests/sha224/numtests nss-3.71/nss/cmd/bltest/tests/sha224/plaintext0 nss-3.71/nss/cmd/bltest/tests/sha224/plaintext1 nss-3.71/nss/cmd/bltest/tests/sha256/ nss-3.71/nss/cmd/bltest/tests/sha256/ciphertext0 nss-3.71/nss/cmd/bltest/tests/sha256/ciphertext1 nss-3.71/nss/cmd/bltest/tests/sha256/numtests nss-3.71/nss/cmd/bltest/tests/sha256/plaintext0 nss-3.71/nss/cmd/bltest/tests/sha256/plaintext1 nss-3.71/nss/cmd/bltest/tests/sha384/ nss-3.71/nss/cmd/bltest/tests/sha384/ciphertext0 nss-3.71/nss/cmd/bltest/tests/sha384/ciphertext1 nss-3.71/nss/cmd/bltest/tests/sha384/numtests nss-3.71/nss/cmd/bltest/tests/sha384/plaintext0 nss-3.71/nss/cmd/bltest/tests/sha384/plaintext1 nss-3.71/nss/cmd/bltest/tests/sha512/ nss-3.71/nss/cmd/bltest/tests/sha512/ciphertext0 nss-3.71/nss/cmd/bltest/tests/sha512/ciphertext1 nss-3.71/nss/cmd/bltest/tests/sha512/numtests nss-3.71/nss/cmd/bltest/tests/sha512/plaintext0 nss-3.71/nss/cmd/bltest/tests/sha512/plaintext1 nss-3.71/nss/cmd/btoa/ nss-3.71/nss/cmd/btoa/Makefile nss-3.71/nss/cmd/btoa/btoa.c nss-3.71/nss/cmd/btoa/btoa.gyp nss-3.71/nss/cmd/btoa/manifest.mn nss-3.71/nss/cmd/certutil/ nss-3.71/nss/cmd/certutil/Makefile nss-3.71/nss/cmd/certutil/certext.c nss-3.71/nss/cmd/certutil/certutil.c nss-3.71/nss/cmd/certutil/certutil.gyp nss-3.71/nss/cmd/certutil/certutil.h nss-3.71/nss/cmd/certutil/keystuff.c nss-3.71/nss/cmd/certutil/manifest.mn nss-3.71/nss/cmd/chktest/ nss-3.71/nss/cmd/chktest/Makefile nss-3.71/nss/cmd/chktest/chktest.c nss-3.71/nss/cmd/chktest/chktest.gyp nss-3.71/nss/cmd/chktest/manifest.mn nss-3.71/nss/cmd/crlutil/ nss-3.71/nss/cmd/crlutil/Makefile nss-3.71/nss/cmd/crlutil/crlgen.c nss-3.71/nss/cmd/crlutil/crlgen.h nss-3.71/nss/cmd/crlutil/crlgen_lex.c nss-3.71/nss/cmd/crlutil/crlgen_lex_fix.sed nss-3.71/nss/cmd/crlutil/crlgen_lex_orig.l nss-3.71/nss/cmd/crlutil/crlutil.c nss-3.71/nss/cmd/crlutil/crlutil.gyp nss-3.71/nss/cmd/crlutil/manifest.mn nss-3.71/nss/cmd/crmf-cgi/ nss-3.71/nss/cmd/crmf-cgi/Makefile nss-3.71/nss/cmd/crmf-cgi/crmfcgi.c nss-3.71/nss/cmd/crmf-cgi/crmfcgi.html nss-3.71/nss/cmd/crmf-cgi/manifest.mn nss-3.71/nss/cmd/crmftest/ nss-3.71/nss/cmd/crmftest/Makefile nss-3.71/nss/cmd/crmftest/crmftest.gyp nss-3.71/nss/cmd/crmftest/manifest.mn nss-3.71/nss/cmd/crmftest/testcrmf.c nss-3.71/nss/cmd/dbck/ nss-3.71/nss/cmd/dbck/Makefile nss-3.71/nss/cmd/dbck/dbck.c nss-3.71/nss/cmd/dbck/dbrecover.c nss-3.71/nss/cmd/dbck/manifest.mn nss-3.71/nss/cmd/dbtest/ nss-3.71/nss/cmd/dbtest/Makefile nss-3.71/nss/cmd/dbtest/dbtest.c nss-3.71/nss/cmd/dbtest/dbtest.gyp nss-3.71/nss/cmd/dbtest/manifest.mn nss-3.71/nss/cmd/derdump/ nss-3.71/nss/cmd/derdump/Makefile nss-3.71/nss/cmd/derdump/derdump.c nss-3.71/nss/cmd/derdump/derdump.gyp nss-3.71/nss/cmd/derdump/manifest.mn nss-3.71/nss/cmd/digest/ nss-3.71/nss/cmd/digest/Makefile nss-3.71/nss/cmd/digest/digest.c nss-3.71/nss/cmd/digest/digest.gyp nss-3.71/nss/cmd/digest/manifest.mn nss-3.71/nss/cmd/ecperf/ nss-3.71/nss/cmd/ecperf/Makefile nss-3.71/nss/cmd/ecperf/ecperf.c nss-3.71/nss/cmd/ecperf/ecperf.gyp nss-3.71/nss/cmd/ecperf/manifest.mn nss-3.71/nss/cmd/fbectest/ nss-3.71/nss/cmd/fbectest/Makefile nss-3.71/nss/cmd/fbectest/fbectest.c nss-3.71/nss/cmd/fbectest/fbectest.gyp nss-3.71/nss/cmd/fbectest/manifest.mn nss-3.71/nss/cmd/fbectest/testvecs.h nss-3.71/nss/cmd/fipstest/ nss-3.71/nss/cmd/fipstest/Makefile nss-3.71/nss/cmd/fipstest/README nss-3.71/nss/cmd/fipstest/fipstest.c nss-3.71/nss/cmd/fipstest/fipstest.gyp nss-3.71/nss/cmd/fipstest/manifest.mn nss-3.71/nss/cmd/httpserv/ nss-3.71/nss/cmd/httpserv/Makefile nss-3.71/nss/cmd/httpserv/httpserv.c nss-3.71/nss/cmd/httpserv/httpserv.gyp nss-3.71/nss/cmd/httpserv/manifest.mn nss-3.71/nss/cmd/lib/ nss-3.71/nss/cmd/lib/Makefile nss-3.71/nss/cmd/lib/basicutil.c nss-3.71/nss/cmd/lib/basicutil.h nss-3.71/nss/cmd/lib/berparse.c nss-3.71/nss/cmd/lib/derprint.c nss-3.71/nss/cmd/lib/exports.gyp nss-3.71/nss/cmd/lib/ffs.c nss-3.71/nss/cmd/lib/lib.gyp nss-3.71/nss/cmd/lib/manifest.mn nss-3.71/nss/cmd/lib/moreoids.c nss-3.71/nss/cmd/lib/pk11table.c nss-3.71/nss/cmd/lib/pk11table.h nss-3.71/nss/cmd/lib/pppolicy.c nss-3.71/nss/cmd/lib/secpwd.c nss-3.71/nss/cmd/lib/secutil.c nss-3.71/nss/cmd/lib/secutil.h nss-3.71/nss/cmd/libpkix/ nss-3.71/nss/cmd/libpkix/Makefile nss-3.71/nss/cmd/libpkix/manifest.mn nss-3.71/nss/cmd/libpkix/perf/ nss-3.71/nss/cmd/libpkix/perf/Makefile nss-3.71/nss/cmd/libpkix/perf/libpkix_buildthreads.c nss-3.71/nss/cmd/libpkix/perf/manifest.mn nss-3.71/nss/cmd/libpkix/perf/nss_threads.c nss-3.71/nss/cmd/libpkix/pkix/ nss-3.71/nss/cmd/libpkix/pkix/Makefile nss-3.71/nss/cmd/libpkix/pkix/certsel/ nss-3.71/nss/cmd/libpkix/pkix/certsel/Makefile nss-3.71/nss/cmd/libpkix/pkix/certsel/manifest.mn nss-3.71/nss/cmd/libpkix/pkix/certsel/test_certselector.c nss-3.71/nss/cmd/libpkix/pkix/certsel/test_comcertselparams.c nss-3.71/nss/cmd/libpkix/pkix/checker/ nss-3.71/nss/cmd/libpkix/pkix/checker/Makefile nss-3.71/nss/cmd/libpkix/pkix/checker/manifest.mn nss-3.71/nss/cmd/libpkix/pkix/checker/test_certchainchecker.c nss-3.71/nss/cmd/libpkix/pkix/crlsel/ nss-3.71/nss/cmd/libpkix/pkix/crlsel/Makefile nss-3.71/nss/cmd/libpkix/pkix/crlsel/manifest.mn nss-3.71/nss/cmd/libpkix/pkix/crlsel/test_comcrlselparams.c nss-3.71/nss/cmd/libpkix/pkix/crlsel/test_crlselector.c nss-3.71/nss/cmd/libpkix/pkix/manifest.mn nss-3.71/nss/cmd/libpkix/pkix/params/ nss-3.71/nss/cmd/libpkix/pkix/params/Makefile nss-3.71/nss/cmd/libpkix/pkix/params/manifest.mn nss-3.71/nss/cmd/libpkix/pkix/params/test_procparams.c nss-3.71/nss/cmd/libpkix/pkix/params/test_resourcelimits.c nss-3.71/nss/cmd/libpkix/pkix/params/test_trustanchor.c nss-3.71/nss/cmd/libpkix/pkix/params/test_valparams.c nss-3.71/nss/cmd/libpkix/pkix/results/ nss-3.71/nss/cmd/libpkix/pkix/results/Makefile nss-3.71/nss/cmd/libpkix/pkix/results/manifest.mn nss-3.71/nss/cmd/libpkix/pkix/results/test_buildresult.c nss-3.71/nss/cmd/libpkix/pkix/results/test_policynode.c nss-3.71/nss/cmd/libpkix/pkix/results/test_valresult.c nss-3.71/nss/cmd/libpkix/pkix/results/test_verifynode.c nss-3.71/nss/cmd/libpkix/pkix/store/ nss-3.71/nss/cmd/libpkix/pkix/store/Makefile nss-3.71/nss/cmd/libpkix/pkix/store/manifest.mn nss-3.71/nss/cmd/libpkix/pkix/store/test_store.c nss-3.71/nss/cmd/libpkix/pkix/top/ nss-3.71/nss/cmd/libpkix/pkix/top/Makefile nss-3.71/nss/cmd/libpkix/pkix/top/manifest.mn nss-3.71/nss/cmd/libpkix/pkix/top/test_basicchecker.c nss-3.71/nss/cmd/libpkix/pkix/top/test_basicconstraintschecker.c nss-3.71/nss/cmd/libpkix/pkix/top/test_buildchain.c nss-3.71/nss/cmd/libpkix/pkix/top/test_buildchain_partialchain.c nss-3.71/nss/cmd/libpkix/pkix/top/test_buildchain_resourcelimits.c nss-3.71/nss/cmd/libpkix/pkix/top/test_buildchain_uchecker.c nss-3.71/nss/cmd/libpkix/pkix/top/test_customcrlchecker.c nss-3.71/nss/cmd/libpkix/pkix/top/test_defaultcrlchecker2stores.c nss-3.71/nss/cmd/libpkix/pkix/top/test_ocsp.c nss-3.71/nss/cmd/libpkix/pkix/top/test_policychecker.c nss-3.71/nss/cmd/libpkix/pkix/top/test_subjaltnamechecker.c nss-3.71/nss/cmd/libpkix/pkix/top/test_validatechain.c nss-3.71/nss/cmd/libpkix/pkix/top/test_validatechain_NB.c nss-3.71/nss/cmd/libpkix/pkix/top/test_validatechain_bc.c nss-3.71/nss/cmd/libpkix/pkix/util/ nss-3.71/nss/cmd/libpkix/pkix/util/Makefile nss-3.71/nss/cmd/libpkix/pkix/util/manifest.mn nss-3.71/nss/cmd/libpkix/pkix/util/test_error.c nss-3.71/nss/cmd/libpkix/pkix/util/test_list.c nss-3.71/nss/cmd/libpkix/pkix/util/test_list2.c nss-3.71/nss/cmd/libpkix/pkix/util/test_logger.c nss-3.71/nss/cmd/libpkix/pkix_pl/ nss-3.71/nss/cmd/libpkix/pkix_pl/Makefile nss-3.71/nss/cmd/libpkix/pkix_pl/manifest.mn nss-3.71/nss/cmd/libpkix/pkix_pl/module/ nss-3.71/nss/cmd/libpkix/pkix_pl/module/Makefile nss-3.71/nss/cmd/libpkix/pkix_pl/module/manifest.mn nss-3.71/nss/cmd/libpkix/pkix_pl/module/test_colcertstore.c nss-3.71/nss/cmd/libpkix/pkix_pl/module/test_ekuchecker.c nss-3.71/nss/cmd/libpkix/pkix_pl/module/test_httpcertstore.c nss-3.71/nss/cmd/libpkix/pkix_pl/module/test_pk11certstore.c nss-3.71/nss/cmd/libpkix/pkix_pl/module/test_socket.c nss-3.71/nss/cmd/libpkix/pkix_pl/pki/ nss-3.71/nss/cmd/libpkix/pkix_pl/pki/Makefile nss-3.71/nss/cmd/libpkix/pkix_pl/pki/manifest.mn nss-3.71/nss/cmd/libpkix/pkix_pl/pki/test_authorityinfoaccess.c nss-3.71/nss/cmd/libpkix/pkix_pl/pki/test_cert.c nss-3.71/nss/cmd/libpkix/pkix_pl/pki/test_crl.c nss-3.71/nss/cmd/libpkix/pkix_pl/pki/test_crlentry.c nss-3.71/nss/cmd/libpkix/pkix_pl/pki/test_date.c nss-3.71/nss/cmd/libpkix/pkix_pl/pki/test_generalname.c nss-3.71/nss/cmd/libpkix/pkix_pl/pki/test_nameconstraints.c nss-3.71/nss/cmd/libpkix/pkix_pl/pki/test_subjectinfoaccess.c nss-3.71/nss/cmd/libpkix/pkix_pl/pki/test_x500name.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/ nss-3.71/nss/cmd/libpkix/pkix_pl/system/Makefile nss-3.71/nss/cmd/libpkix/pkix_pl/system/manifest.mn nss-3.71/nss/cmd/libpkix/pkix_pl/system/stress_test.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_bigint.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_bytearray.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_hashtable.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_mem.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_monitorlock.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_mutex.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_mutex2.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_mutex3.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_object.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_oid.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_rwlock.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_string.c nss-3.71/nss/cmd/libpkix/pkix_pl/system/test_string2.c nss-3.71/nss/cmd/libpkix/pkixlibs.mk nss-3.71/nss/cmd/libpkix/pkixrules.mk nss-3.71/nss/cmd/libpkix/pkixutil/ nss-3.71/nss/cmd/libpkix/pkixutil/Makefile nss-3.71/nss/cmd/libpkix/pkixutil/manifest.mn nss-3.71/nss/cmd/libpkix/pkixutil/pkixutil.c nss-3.71/nss/cmd/libpkix/sample_apps/ nss-3.71/nss/cmd/libpkix/sample_apps/Makefile nss-3.71/nss/cmd/libpkix/sample_apps/build_chain.c nss-3.71/nss/cmd/libpkix/sample_apps/dumpcert.c nss-3.71/nss/cmd/libpkix/sample_apps/dumpcrl.c nss-3.71/nss/cmd/libpkix/sample_apps/manifest.mn nss-3.71/nss/cmd/libpkix/sample_apps/validate_chain.c nss-3.71/nss/cmd/libpkix/testutil/ nss-3.71/nss/cmd/libpkix/testutil/Makefile nss-3.71/nss/cmd/libpkix/testutil/config.mk nss-3.71/nss/cmd/libpkix/testutil/manifest.mn nss-3.71/nss/cmd/libpkix/testutil/pkixutil.def nss-3.71/nss/cmd/libpkix/testutil/testutil.c nss-3.71/nss/cmd/libpkix/testutil/testutil.h nss-3.71/nss/cmd/libpkix/testutil/testutil_nss.c nss-3.71/nss/cmd/libpkix/testutil/testutil_nss.h nss-3.71/nss/cmd/listsuites/ nss-3.71/nss/cmd/listsuites/Makefile nss-3.71/nss/cmd/listsuites/listsuites.c nss-3.71/nss/cmd/listsuites/listsuites.gyp nss-3.71/nss/cmd/listsuites/manifest.mn nss-3.71/nss/cmd/lowhashtest/ nss-3.71/nss/cmd/lowhashtest/Makefile nss-3.71/nss/cmd/lowhashtest/lowhashtest.c nss-3.71/nss/cmd/lowhashtest/lowhashtest.gyp nss-3.71/nss/cmd/lowhashtest/manifest.mn nss-3.71/nss/cmd/makepqg/ nss-3.71/nss/cmd/makepqg/Makefile nss-3.71/nss/cmd/makepqg/makepqg.c nss-3.71/nss/cmd/makepqg/makepqg.gyp nss-3.71/nss/cmd/makepqg/manifest.mn nss-3.71/nss/cmd/makepqg/testit.ksh nss-3.71/nss/cmd/manifest.mn nss-3.71/nss/cmd/modutil/ nss-3.71/nss/cmd/modutil/Makefile nss-3.71/nss/cmd/modutil/README nss-3.71/nss/cmd/modutil/error.h nss-3.71/nss/cmd/modutil/install-ds.c nss-3.71/nss/cmd/modutil/install-ds.h nss-3.71/nss/cmd/modutil/install.c nss-3.71/nss/cmd/modutil/install.h nss-3.71/nss/cmd/modutil/installparse.c nss-3.71/nss/cmd/modutil/installparse.h nss-3.71/nss/cmd/modutil/installparse.l nss-3.71/nss/cmd/modutil/installparse.y nss-3.71/nss/cmd/modutil/instsec.c nss-3.71/nss/cmd/modutil/lex.Pk11Install_yy.c nss-3.71/nss/cmd/modutil/manifest.mn nss-3.71/nss/cmd/modutil/modutil.c nss-3.71/nss/cmd/modutil/modutil.gyp nss-3.71/nss/cmd/modutil/modutil.h nss-3.71/nss/cmd/modutil/pk11.c nss-3.71/nss/cmd/modutil/pk11jar.html nss-3.71/nss/cmd/modutil/rules.mk nss-3.71/nss/cmd/modutil/specification.html nss-3.71/nss/cmd/mpitests/ nss-3.71/nss/cmd/mpitests/mpi-test.c nss-3.71/nss/cmd/mpitests/mpitests.gyp nss-3.71/nss/cmd/mpitests/test-info.c nss-3.71/nss/cmd/multinit/ nss-3.71/nss/cmd/multinit/Makefile nss-3.71/nss/cmd/multinit/manifest.mn nss-3.71/nss/cmd/multinit/multinit.c nss-3.71/nss/cmd/multinit/multinit.gyp nss-3.71/nss/cmd/nss-policy-check/ nss-3.71/nss/cmd/nss-policy-check/Makefile nss-3.71/nss/cmd/nss-policy-check/manifest.mn nss-3.71/nss/cmd/nss-policy-check/nss-policy-check.c nss-3.71/nss/cmd/nss-policy-check/nss-policy-check.gyp nss-3.71/nss/cmd/ocspclnt/ nss-3.71/nss/cmd/ocspclnt/Makefile nss-3.71/nss/cmd/ocspclnt/manifest.mn nss-3.71/nss/cmd/ocspclnt/ocspclnt.c nss-3.71/nss/cmd/ocspclnt/ocspclnt.gyp nss-3.71/nss/cmd/ocspresp/ nss-3.71/nss/cmd/ocspresp/Makefile nss-3.71/nss/cmd/ocspresp/manifest.mn nss-3.71/nss/cmd/ocspresp/ocspresp.c nss-3.71/nss/cmd/ocspresp/ocspresp.gyp nss-3.71/nss/cmd/oidcalc/ nss-3.71/nss/cmd/oidcalc/Makefile nss-3.71/nss/cmd/oidcalc/manifest.mn nss-3.71/nss/cmd/oidcalc/oidcalc.c nss-3.71/nss/cmd/oidcalc/oidcalc.gyp nss-3.71/nss/cmd/p7content/ nss-3.71/nss/cmd/p7content/Makefile nss-3.71/nss/cmd/p7content/manifest.mn nss-3.71/nss/cmd/p7content/p7content.c nss-3.71/nss/cmd/p7content/p7content.gyp nss-3.71/nss/cmd/p7env/ nss-3.71/nss/cmd/p7env/Makefile nss-3.71/nss/cmd/p7env/manifest.mn nss-3.71/nss/cmd/p7env/p7env.c nss-3.71/nss/cmd/p7env/p7env.gyp nss-3.71/nss/cmd/p7sign/ nss-3.71/nss/cmd/p7sign/Makefile nss-3.71/nss/cmd/p7sign/manifest.mn nss-3.71/nss/cmd/p7sign/p7sign.c nss-3.71/nss/cmd/p7sign/p7sign.gyp nss-3.71/nss/cmd/p7verify/ nss-3.71/nss/cmd/p7verify/Makefile nss-3.71/nss/cmd/p7verify/manifest.mn nss-3.71/nss/cmd/p7verify/p7verify.c nss-3.71/nss/cmd/p7verify/p7verify.gyp nss-3.71/nss/cmd/pk11ectest/ nss-3.71/nss/cmd/pk11ectest/Makefile nss-3.71/nss/cmd/pk11ectest/manifest.mn nss-3.71/nss/cmd/pk11ectest/pk11ectest.c nss-3.71/nss/cmd/pk11ectest/pk11ectest.gyp nss-3.71/nss/cmd/pk11gcmtest/ nss-3.71/nss/cmd/pk11gcmtest/Makefile nss-3.71/nss/cmd/pk11gcmtest/manifest.mn nss-3.71/nss/cmd/pk11gcmtest/pk11gcmtest.c nss-3.71/nss/cmd/pk11gcmtest/pk11gcmtest.gyp nss-3.71/nss/cmd/pk11gcmtest/tests/ nss-3.71/nss/cmd/pk11gcmtest/tests/README nss-3.71/nss/cmd/pk11gcmtest/tests/gcmDecrypt128.rsp nss-3.71/nss/cmd/pk11gcmtest/tests/gcmDecrypt192.rsp nss-3.71/nss/cmd/pk11gcmtest/tests/gcmDecrypt256.rsp nss-3.71/nss/cmd/pk11gcmtest/tests/gcmEncryptExtIV128.rsp nss-3.71/nss/cmd/pk11gcmtest/tests/gcmEncryptExtIV192.rsp nss-3.71/nss/cmd/pk11gcmtest/tests/gcmEncryptExtIV256.rsp nss-3.71/nss/cmd/pk11importtest/ nss-3.71/nss/cmd/pk11importtest/Makefile nss-3.71/nss/cmd/pk11importtest/manifest.mn nss-3.71/nss/cmd/pk11importtest/pk11importtest.c nss-3.71/nss/cmd/pk11importtest/pk11importtest.gyp nss-3.71/nss/cmd/pk11mode/ nss-3.71/nss/cmd/pk11mode/Makefile nss-3.71/nss/cmd/pk11mode/manifest.mn nss-3.71/nss/cmd/pk11mode/pk11mode.c nss-3.71/nss/cmd/pk11mode/pk11mode.gyp nss-3.71/nss/cmd/pk11util/ nss-3.71/nss/cmd/pk11util/Makefile nss-3.71/nss/cmd/pk11util/manifest.mn nss-3.71/nss/cmd/pk11util/pk11util.c nss-3.71/nss/cmd/pk11util/scripts/ nss-3.71/nss/cmd/pk11util/scripts/dosign nss-3.71/nss/cmd/pk11util/scripts/hssign nss-3.71/nss/cmd/pk11util/scripts/lcert nss-3.71/nss/cmd/pk11util/scripts/mechanisms nss-3.71/nss/cmd/pk11util/scripts/pLabel1 nss-3.71/nss/cmd/pk11util/scripts/pMechanisms nss-3.71/nss/cmd/pk11util/scripts/pcert nss-3.71/nss/cmd/pk12util/ nss-3.71/nss/cmd/pk12util/Makefile nss-3.71/nss/cmd/pk12util/manifest.mn nss-3.71/nss/cmd/pk12util/pk12util.c nss-3.71/nss/cmd/pk12util/pk12util.gyp nss-3.71/nss/cmd/pk12util/pk12util.h nss-3.71/nss/cmd/pk1sign/ nss-3.71/nss/cmd/pk1sign/Makefile nss-3.71/nss/cmd/pk1sign/manifest.mn nss-3.71/nss/cmd/pk1sign/pk1sign.c nss-3.71/nss/cmd/pk1sign/pk1sign.gyp nss-3.71/nss/cmd/pkix-errcodes/ nss-3.71/nss/cmd/pkix-errcodes/Makefile nss-3.71/nss/cmd/pkix-errcodes/manifest.mn nss-3.71/nss/cmd/pkix-errcodes/pkix-errcodes.c nss-3.71/nss/cmd/pkix-errcodes/pkix-errcodes.gyp nss-3.71/nss/cmd/platlibs.gypi nss-3.71/nss/cmd/platlibs.mk nss-3.71/nss/cmd/platrules.mk nss-3.71/nss/cmd/pp/ nss-3.71/nss/cmd/pp/Makefile nss-3.71/nss/cmd/pp/manifest.mn nss-3.71/nss/cmd/pp/pp.c nss-3.71/nss/cmd/pp/pp.gyp nss-3.71/nss/cmd/ppcertdata/ nss-3.71/nss/cmd/ppcertdata/Makefile nss-3.71/nss/cmd/ppcertdata/manifest.mn nss-3.71/nss/cmd/ppcertdata/ppcertdata.c nss-3.71/nss/cmd/pwdecrypt/ nss-3.71/nss/cmd/pwdecrypt/Makefile nss-3.71/nss/cmd/pwdecrypt/manifest.mn nss-3.71/nss/cmd/pwdecrypt/pwdecrypt.c nss-3.71/nss/cmd/pwdecrypt/pwdecrypt.gyp nss-3.71/nss/cmd/rsaperf/ nss-3.71/nss/cmd/rsaperf/Makefile nss-3.71/nss/cmd/rsaperf/defkey.c nss-3.71/nss/cmd/rsaperf/manifest.mn nss-3.71/nss/cmd/rsaperf/rsaperf.c nss-3.71/nss/cmd/rsaperf/rsaperf.gyp nss-3.71/nss/cmd/rsapoptst/ nss-3.71/nss/cmd/rsapoptst/Makefile nss-3.71/nss/cmd/rsapoptst/manifest.mn nss-3.71/nss/cmd/rsapoptst/rsapoptst.c nss-3.71/nss/cmd/rsapoptst/rsapoptst.gyp nss-3.71/nss/cmd/samples/ nss-3.71/nss/cmd/samples/cert nss-3.71/nss/cmd/samples/cert0 nss-3.71/nss/cmd/samples/cert1 nss-3.71/nss/cmd/samples/cert2 nss-3.71/nss/cmd/samples/pkcs7.ber nss-3.71/nss/cmd/samples/pkcs7bday.ber nss-3.71/nss/cmd/samples/pkcs7cnet.ber nss-3.71/nss/cmd/samples/pkcs7news.ber nss-3.71/nss/cmd/samples/x509v3.der nss-3.71/nss/cmd/samples/x509v3.txt nss-3.71/nss/cmd/sdbthreadtst/ nss-3.71/nss/cmd/sdbthreadtst/Makefile nss-3.71/nss/cmd/sdbthreadtst/manifest.mn nss-3.71/nss/cmd/sdbthreadtst/sdbthreadtst.c nss-3.71/nss/cmd/sdbthreadtst/sdbthreadtst.gyp nss-3.71/nss/cmd/sdrtest/ nss-3.71/nss/cmd/sdrtest/Makefile nss-3.71/nss/cmd/sdrtest/manifest.mn nss-3.71/nss/cmd/sdrtest/sdrtest.c nss-3.71/nss/cmd/sdrtest/sdrtest.gyp nss-3.71/nss/cmd/selfserv/ nss-3.71/nss/cmd/selfserv/Makefile nss-3.71/nss/cmd/selfserv/manifest.mn nss-3.71/nss/cmd/selfserv/selfserv.c nss-3.71/nss/cmd/selfserv/selfserv.gyp nss-3.71/nss/cmd/shlibsign/ nss-3.71/nss/cmd/shlibsign/Makefile nss-3.71/nss/cmd/shlibsign/mangle/ nss-3.71/nss/cmd/shlibsign/mangle/Makefile nss-3.71/nss/cmd/shlibsign/mangle/mangle.c nss-3.71/nss/cmd/shlibsign/mangle/mangle.gyp nss-3.71/nss/cmd/shlibsign/mangle/manifest.mn nss-3.71/nss/cmd/shlibsign/manifest.mn nss-3.71/nss/cmd/shlibsign/shlibsign.c nss-3.71/nss/cmd/shlibsign/shlibsign.gyp nss-3.71/nss/cmd/shlibsign/sign.cmd nss-3.71/nss/cmd/shlibsign/sign.sh nss-3.71/nss/cmd/signtool/ nss-3.71/nss/cmd/signtool/Makefile nss-3.71/nss/cmd/signtool/README nss-3.71/nss/cmd/signtool/certgen.c nss-3.71/nss/cmd/signtool/javascript.c nss-3.71/nss/cmd/signtool/list.c nss-3.71/nss/cmd/signtool/manifest.mn nss-3.71/nss/cmd/signtool/sign.c nss-3.71/nss/cmd/signtool/signtool.c nss-3.71/nss/cmd/signtool/signtool.gyp nss-3.71/nss/cmd/signtool/signtool.h nss-3.71/nss/cmd/signtool/util.c nss-3.71/nss/cmd/signtool/verify.c nss-3.71/nss/cmd/signtool/zip.c nss-3.71/nss/cmd/signtool/zip.h nss-3.71/nss/cmd/signver/ nss-3.71/nss/cmd/signver/Makefile nss-3.71/nss/cmd/signver/examples/ nss-3.71/nss/cmd/signver/examples/1/ nss-3.71/nss/cmd/signver/examples/1/form.pl nss-3.71/nss/cmd/signver/examples/1/signedForm.html nss-3.71/nss/cmd/signver/examples/1/signedForm.nt.html nss-3.71/nss/cmd/signver/examples/1/signedForm.pl nss-3.71/nss/cmd/signver/manifest.mn nss-3.71/nss/cmd/signver/pk7print.c nss-3.71/nss/cmd/signver/signver.c nss-3.71/nss/cmd/signver/signver.gyp nss-3.71/nss/cmd/smimetools/ nss-3.71/nss/cmd/smimetools/Makefile nss-3.71/nss/cmd/smimetools/cmsutil.c nss-3.71/nss/cmd/smimetools/manifest.mn nss-3.71/nss/cmd/smimetools/rules.mk nss-3.71/nss/cmd/smimetools/smime nss-3.71/nss/cmd/smimetools/smimetools.gyp nss-3.71/nss/cmd/ssltap/ nss-3.71/nss/cmd/ssltap/Makefile nss-3.71/nss/cmd/ssltap/manifest.mn nss-3.71/nss/cmd/ssltap/ssltap-manual.html nss-3.71/nss/cmd/ssltap/ssltap.c nss-3.71/nss/cmd/ssltap/ssltap.gyp nss-3.71/nss/cmd/strsclnt/ nss-3.71/nss/cmd/strsclnt/Makefile nss-3.71/nss/cmd/strsclnt/manifest.mn nss-3.71/nss/cmd/strsclnt/strsclnt.c nss-3.71/nss/cmd/strsclnt/strsclnt.gyp nss-3.71/nss/cmd/symkeyutil/ nss-3.71/nss/cmd/symkeyutil/Makefile nss-3.71/nss/cmd/symkeyutil/manifest.mn nss-3.71/nss/cmd/symkeyutil/symkey.man nss-3.71/nss/cmd/symkeyutil/symkeyutil.c nss-3.71/nss/cmd/symkeyutil/symkeyutil.gyp nss-3.71/nss/cmd/tests/ nss-3.71/nss/cmd/tests/Makefile nss-3.71/nss/cmd/tests/baddbdir.c nss-3.71/nss/cmd/tests/conflict.c nss-3.71/nss/cmd/tests/dertimetest.c nss-3.71/nss/cmd/tests/encodeinttest.c nss-3.71/nss/cmd/tests/manifest.mn nss-3.71/nss/cmd/tests/nonspr10.c nss-3.71/nss/cmd/tests/remtest.c nss-3.71/nss/cmd/tests/secmodtest.c nss-3.71/nss/cmd/tests/tests.gyp nss-3.71/nss/cmd/tstclnt/ nss-3.71/nss/cmd/tstclnt/Makefile nss-3.71/nss/cmd/tstclnt/manifest.mn nss-3.71/nss/cmd/tstclnt/tstclnt.c nss-3.71/nss/cmd/tstclnt/tstclnt.gyp nss-3.71/nss/cmd/vfychain/ nss-3.71/nss/cmd/vfychain/Makefile nss-3.71/nss/cmd/vfychain/manifest.mn nss-3.71/nss/cmd/vfychain/vfychain.c nss-3.71/nss/cmd/vfychain/vfychain.gyp nss-3.71/nss/cmd/vfyserv/ nss-3.71/nss/cmd/vfyserv/Makefile nss-3.71/nss/cmd/vfyserv/manifest.mn nss-3.71/nss/cmd/vfyserv/vfyserv.c nss-3.71/nss/cmd/vfyserv/vfyserv.gyp nss-3.71/nss/cmd/vfyserv/vfyserv.h nss-3.71/nss/cmd/vfyserv/vfyutil.c nss-3.71/nss/config/ nss-3.71/nss/config/Makefile nss-3.71/nss/config/nss-config.in nss-3.71/nss/config/nss.pc.in nss-3.71/nss/coreconf/ nss-3.71/nss/coreconf/AIX.mk nss-3.71/nss/coreconf/Android.mk nss-3.71/nss/coreconf/BSD_OS.mk nss-3.71/nss/coreconf/BeOS.mk nss-3.71/nss/coreconf/Darwin.mk nss-3.71/nss/coreconf/FreeBSD.mk nss-3.71/nss/coreconf/HP-UX.mk nss-3.71/nss/coreconf/HP-UXA.09.03.mk nss-3.71/nss/coreconf/HP-UXA.09.07.mk nss-3.71/nss/coreconf/HP-UXA.09.mk nss-3.71/nss/coreconf/HP-UXB.10.01.mk nss-3.71/nss/coreconf/HP-UXB.10.10.mk nss-3.71/nss/coreconf/HP-UXB.10.20.mk nss-3.71/nss/coreconf/HP-UXB.10.30.mk nss-3.71/nss/coreconf/HP-UXB.10.mk nss-3.71/nss/coreconf/HP-UXB.11.00.mk nss-3.71/nss/coreconf/HP-UXB.11.11.mk nss-3.71/nss/coreconf/HP-UXB.11.20.mk nss-3.71/nss/coreconf/HP-UXB.11.22.mk nss-3.71/nss/coreconf/HP-UXB.11.23.mk nss-3.71/nss/coreconf/HP-UXB.11.mk nss-3.71/nss/coreconf/IRIX.mk nss-3.71/nss/coreconf/IRIX5.2.mk nss-3.71/nss/coreconf/IRIX5.3.mk nss-3.71/nss/coreconf/IRIX5.mk nss-3.71/nss/coreconf/IRIX6.2.mk nss-3.71/nss/coreconf/IRIX6.3.mk nss-3.71/nss/coreconf/IRIX6.5.mk nss-3.71/nss/coreconf/IRIX6.mk nss-3.71/nss/coreconf/Linux.mk nss-3.71/nss/coreconf/Makefile nss-3.71/nss/coreconf/NCR3.0.mk nss-3.71/nss/coreconf/NEC4.2.mk nss-3.71/nss/coreconf/NetBSD.mk nss-3.71/nss/coreconf/OS2.mk nss-3.71/nss/coreconf/OSF1.mk nss-3.71/nss/coreconf/OSF1V2.0.mk nss-3.71/nss/coreconf/OSF1V3.0.mk nss-3.71/nss/coreconf/OSF1V3.2.mk nss-3.71/nss/coreconf/OSF1V4.0.mk nss-3.71/nss/coreconf/OSF1V4.0B.mk nss-3.71/nss/coreconf/OSF1V4.0D.mk nss-3.71/nss/coreconf/OSF1V5.0.mk nss-3.71/nss/coreconf/OSF1V5.1.mk nss-3.71/nss/coreconf/OpenBSD.mk nss-3.71/nss/coreconf/OpenUNIX.mk nss-3.71/nss/coreconf/QNX.mk nss-3.71/nss/coreconf/README nss-3.71/nss/coreconf/RISCOS.mk nss-3.71/nss/coreconf/ReliantUNIX.mk nss-3.71/nss/coreconf/ReliantUNIX5.4.mk nss-3.71/nss/coreconf/SCOOS5.0.mk nss-3.71/nss/coreconf/SCO_SV3.2.mk nss-3.71/nss/coreconf/SunOS4.1.3_U1.mk nss-3.71/nss/coreconf/SunOS5.mk nss-3.71/nss/coreconf/UNIX.mk nss-3.71/nss/coreconf/UNIXWARE2.1.mk nss-3.71/nss/coreconf/WIN32.mk nss-3.71/nss/coreconf/WIN95.mk nss-3.71/nss/coreconf/WINNT.mk nss-3.71/nss/coreconf/Werror.mk nss-3.71/nss/coreconf/arch.mk nss-3.71/nss/coreconf/check_cc.py nss-3.71/nss/coreconf/command.mk nss-3.71/nss/coreconf/config.gypi nss-3.71/nss/coreconf/config.mk nss-3.71/nss/coreconf/coreconf.dep nss-3.71/nss/coreconf/coreconf.pl nss-3.71/nss/coreconf/detect_host_arch.py nss-3.71/nss/coreconf/empty.c nss-3.71/nss/coreconf/fuzz.sh nss-3.71/nss/coreconf/headers.mk nss-3.71/nss/coreconf/location.mk nss-3.71/nss/coreconf/module.mk nss-3.71/nss/coreconf/msvc.sh nss-3.71/nss/coreconf/nsinstall/ nss-3.71/nss/coreconf/nsinstall/Makefile nss-3.71/nss/coreconf/nsinstall/nsinstall.c nss-3.71/nss/coreconf/nsinstall/nsinstall.gyp nss-3.71/nss/coreconf/nsinstall/pathsub.c nss-3.71/nss/coreconf/nsinstall/pathsub.h nss-3.71/nss/coreconf/nsinstall/sunos4.h nss-3.71/nss/coreconf/nspr.sh nss-3.71/nss/coreconf/precommit.clang-format.sh nss-3.71/nss/coreconf/prefix.mk nss-3.71/nss/coreconf/rules.mk nss-3.71/nss/coreconf/ruleset.mk nss-3.71/nss/coreconf/sanitizers.py nss-3.71/nss/coreconf/sanitizers.sh nss-3.71/nss/coreconf/shlibsign.py nss-3.71/nss/coreconf/source.mk nss-3.71/nss/coreconf/suffix.mk nss-3.71/nss/coreconf/tree.mk nss-3.71/nss/coreconf/version.mk nss-3.71/nss/coreconf/version.pl nss-3.71/nss/coreconf/werror.py nss-3.71/nss/coreconf/zlib.mk nss-3.71/nss/cpputil/ nss-3.71/nss/cpputil/.clang-format nss-3.71/nss/cpputil/Makefile nss-3.71/nss/cpputil/README nss-3.71/nss/cpputil/cpputil.gyp nss-3.71/nss/cpputil/cpputil.h nss-3.71/nss/cpputil/databuffer.cc nss-3.71/nss/cpputil/databuffer.h nss-3.71/nss/cpputil/dummy_io.cc nss-3.71/nss/cpputil/dummy_io.h nss-3.71/nss/cpputil/dummy_io_fwd.cc nss-3.71/nss/cpputil/freebl_scoped_ptrs.h nss-3.71/nss/cpputil/manifest.mn nss-3.71/nss/cpputil/nss_scoped_ptrs.h nss-3.71/nss/cpputil/scoped_ptrs_smime.h nss-3.71/nss/cpputil/scoped_ptrs_ssl.h nss-3.71/nss/cpputil/scoped_ptrs_util.h nss-3.71/nss/cpputil/tls_parser.cc nss-3.71/nss/cpputil/tls_parser.h nss-3.71/nss/doc/ nss-3.71/nss/doc/.hgignore nss-3.71/nss/doc/Makefile nss-3.71/nss/doc/README nss-3.71/nss/doc/certutil.xml nss-3.71/nss/doc/cmsutil.xml nss-3.71/nss/doc/crlutil.xml nss-3.71/nss/doc/derdump.xml nss-3.71/nss/doc/html/ nss-3.71/nss/doc/html/.hgignore nss-3.71/nss/doc/html/certutil.html nss-3.71/nss/doc/html/cmsutil.html nss-3.71/nss/doc/html/crlutil.html nss-3.71/nss/doc/html/derdump.html nss-3.71/nss/doc/html/modutil.html nss-3.71/nss/doc/html/pk12util.html nss-3.71/nss/doc/html/pp.html nss-3.71/nss/doc/html/signtool.html nss-3.71/nss/doc/html/signver.html nss-3.71/nss/doc/html/ssltap.html nss-3.71/nss/doc/html/vfychain.html nss-3.71/nss/doc/html/vfyserv.html nss-3.71/nss/doc/modutil.xml nss-3.71/nss/doc/nroff/ nss-3.71/nss/doc/nroff/certutil.1 nss-3.71/nss/doc/nroff/cmsutil.1 nss-3.71/nss/doc/nroff/crlutil.1 nss-3.71/nss/doc/nroff/derdump.1 nss-3.71/nss/doc/nroff/modutil.1 nss-3.71/nss/doc/nroff/pk12util.1 nss-3.71/nss/doc/nroff/pp.1 nss-3.71/nss/doc/nroff/signtool.1 nss-3.71/nss/doc/nroff/signver.1 nss-3.71/nss/doc/nroff/ssltap.1 nss-3.71/nss/doc/nroff/vfychain.1 nss-3.71/nss/doc/nroff/vfyserv.1 nss-3.71/nss/doc/nss-policy-check.xml nss-3.71/nss/doc/pk12util.xml nss-3.71/nss/doc/pp.xml nss-3.71/nss/doc/rst/ nss-3.71/nss/doc/rst/build_artifacts.rst nss-3.71/nss/doc/rst/community.rst nss-3.71/nss/doc/rst/getting_started.rst nss-3.71/nss/doc/rst/getting_started_with_nss/ nss-3.71/nss/doc/rst/getting_started_with_nss/index.rst nss-3.71/nss/doc/rst/index.rst nss-3.71/nss/doc/rst/introduction_to_network_security_services/ nss-3.71/nss/doc/rst/introduction_to_network_security_services/index.rst nss-3.71/nss/doc/rst/more.rst nss-3.71/nss/doc/rst/releases/ nss-3.71/nss/doc/rst/releases/index.rst nss-3.71/nss/doc/rst/releases/nss_3_64.rst nss-3.71/nss/doc/rst/releases/nss_3_65.rst nss-3.71/nss/doc/rst/releases/nss_3_66.rst nss-3.71/nss/doc/rst/releases/nss_3_67.rst nss-3.71/nss/doc/rst/releases/nss_3_68.rst nss-3.71/nss/doc/rst/releases/nss_3_69.rst nss-3.71/nss/doc/rst/releases/nss_3_69_1.rst nss-3.71/nss/doc/rst/releases/nss_3_70.rst nss-3.71/nss/doc/signtool.xml nss-3.71/nss/doc/signver.xml nss-3.71/nss/doc/ssltap.xml nss-3.71/nss/doc/vfychain.xml nss-3.71/nss/doc/vfyserv.xml nss-3.71/nss/exports.gyp nss-3.71/nss/fuzz/ nss-3.71/nss/fuzz/.clang-format nss-3.71/nss/fuzz/asn1_mutators.cc nss-3.71/nss/fuzz/asn1_mutators.h nss-3.71/nss/fuzz/certDN_target.cc nss-3.71/nss/fuzz/config/ nss-3.71/nss/fuzz/config/clone_corpus.sh nss-3.71/nss/fuzz/config/clone_libfuzzer.sh nss-3.71/nss/fuzz/config/git-copy.sh nss-3.71/nss/fuzz/fuzz.gyp nss-3.71/nss/fuzz/mpi_add_target.cc nss-3.71/nss/fuzz/mpi_addmod_target.cc nss-3.71/nss/fuzz/mpi_div_target.cc nss-3.71/nss/fuzz/mpi_expmod_target.cc nss-3.71/nss/fuzz/mpi_helper.cc nss-3.71/nss/fuzz/mpi_helper.h nss-3.71/nss/fuzz/mpi_invmod_target.cc nss-3.71/nss/fuzz/mpi_mod_target.cc nss-3.71/nss/fuzz/mpi_mulmod_target.cc nss-3.71/nss/fuzz/mpi_sqr_target.cc nss-3.71/nss/fuzz/mpi_sqrmod_target.cc nss-3.71/nss/fuzz/mpi_sub_target.cc nss-3.71/nss/fuzz/mpi_submod_target.cc nss-3.71/nss/fuzz/options/ nss-3.71/nss/fuzz/options/certDN.options nss-3.71/nss/fuzz/options/dtls-client-no_fuzzer_mode.options nss-3.71/nss/fuzz/options/dtls-client.options nss-3.71/nss/fuzz/options/dtls-server-no_fuzzer_mode.options nss-3.71/nss/fuzz/options/dtls-server.options nss-3.71/nss/fuzz/options/mpi-add.options nss-3.71/nss/fuzz/options/mpi-addmod.options nss-3.71/nss/fuzz/options/mpi-div.options nss-3.71/nss/fuzz/options/mpi-expmod.options nss-3.71/nss/fuzz/options/mpi-invmod.options nss-3.71/nss/fuzz/options/mpi-mod.options nss-3.71/nss/fuzz/options/mpi-mulmod.options nss-3.71/nss/fuzz/options/mpi-sqr.options nss-3.71/nss/fuzz/options/mpi-sqrmod.options nss-3.71/nss/fuzz/options/mpi-sub.options nss-3.71/nss/fuzz/options/mpi-submod.options nss-3.71/nss/fuzz/options/quickder.options nss-3.71/nss/fuzz/options/tls-client-no_fuzzer_mode.options nss-3.71/nss/fuzz/options/tls-client.options nss-3.71/nss/fuzz/options/tls-server-no_fuzzer_mode.options nss-3.71/nss/fuzz/options/tls-server.options nss-3.71/nss/fuzz/pkcs8_target.cc nss-3.71/nss/fuzz/quickder_target.cc nss-3.71/nss/fuzz/shared.cc nss-3.71/nss/fuzz/shared.h nss-3.71/nss/fuzz/tls_client_config.cc nss-3.71/nss/fuzz/tls_client_config.h nss-3.71/nss/fuzz/tls_client_target.cc nss-3.71/nss/fuzz/tls_common.cc nss-3.71/nss/fuzz/tls_common.h nss-3.71/nss/fuzz/tls_mutators.cc nss-3.71/nss/fuzz/tls_mutators.h nss-3.71/nss/fuzz/tls_server_certs.cc nss-3.71/nss/fuzz/tls_server_certs.h nss-3.71/nss/fuzz/tls_server_config.cc nss-3.71/nss/fuzz/tls_server_config.h nss-3.71/nss/fuzz/tls_server_target.cc nss-3.71/nss/fuzz/tls_socket.cc nss-3.71/nss/fuzz/tls_socket.h nss-3.71/nss/fuzz/warning.txt nss-3.71/nss/gtests/ nss-3.71/nss/gtests/.clang-format nss-3.71/nss/gtests/Makefile nss-3.71/nss/gtests/README nss-3.71/nss/gtests/__init__.py nss-3.71/nss/gtests/certdb_gtest/ nss-3.71/nss/gtests/certdb_gtest/Makefile nss-3.71/nss/gtests/certdb_gtest/alg1485_unittest.cc nss-3.71/nss/gtests/certdb_gtest/cert_unittest.cc nss-3.71/nss/gtests/certdb_gtest/certdb_gtest.gyp nss-3.71/nss/gtests/certdb_gtest/decode_certs_unittest.cc nss-3.71/nss/gtests/certdb_gtest/manifest.mn nss-3.71/nss/gtests/certhigh_gtest/ nss-3.71/nss/gtests/certhigh_gtest/Makefile nss-3.71/nss/gtests/certhigh_gtest/certhigh_gtest.gyp nss-3.71/nss/gtests/certhigh_gtest/certhigh_unittest.cc nss-3.71/nss/gtests/certhigh_gtest/manifest.mn nss-3.71/nss/gtests/common/ nss-3.71/nss/gtests/common/Makefile nss-3.71/nss/gtests/common/__init__.py nss-3.71/nss/gtests/common/gtest.gypi nss-3.71/nss/gtests/common/gtest.mk nss-3.71/nss/gtests/common/gtests-util.cc nss-3.71/nss/gtests/common/gtests.cc nss-3.71/nss/gtests/common/manifest.mn nss-3.71/nss/gtests/common/testvectors/ nss-3.71/nss/gtests/common/testvectors/cbc-vectors.h nss-3.71/nss/gtests/common/testvectors/chachapoly-vectors.h nss-3.71/nss/gtests/common/testvectors/cmac-vectors.h nss-3.71/nss/gtests/common/testvectors/curve25519-vectors.h nss-3.71/nss/gtests/common/testvectors/dsa-vectors.h nss-3.71/nss/gtests/common/testvectors/gcm-vectors.h nss-3.71/nss/gtests/common/testvectors/hkdf-sha1-vectors.h nss-3.71/nss/gtests/common/testvectors/hkdf-sha256-vectors.h nss-3.71/nss/gtests/common/testvectors/hkdf-sha384-vectors.h nss-3.71/nss/gtests/common/testvectors/hkdf-sha512-vectors.h nss-3.71/nss/gtests/common/testvectors/hmac-sha256-vectors.h nss-3.71/nss/gtests/common/testvectors/hmac-sha384-vectors.h nss-3.71/nss/gtests/common/testvectors/hmac-sha512-vectors.h nss-3.71/nss/gtests/common/testvectors/ike-aesxcbc-vectors.h nss-3.71/nss/gtests/common/testvectors/ike-sha1-vectors.h nss-3.71/nss/gtests/common/testvectors/ike-sha256-vectors.h nss-3.71/nss/gtests/common/testvectors/ike-sha384-vectors.h nss-3.71/nss/gtests/common/testvectors/ike-sha512-vectors.h nss-3.71/nss/gtests/common/testvectors/kw-vectors.h nss-3.71/nss/gtests/common/testvectors/kwp-vectors.h nss-3.71/nss/gtests/common/testvectors/p256ecdh-vectors.h nss-3.71/nss/gtests/common/testvectors/p256ecdsa-sha256-vectors.h nss-3.71/nss/gtests/common/testvectors/p384ecdh-vectors.h nss-3.71/nss/gtests/common/testvectors/p384ecdsa-sha384-vectors.h nss-3.71/nss/gtests/common/testvectors/p521ecdh-vectors.h nss-3.71/nss/gtests/common/testvectors/p521ecdsa-sha512-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_oaep_2048_sha1_mgf1sha1-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_oaep_2048_sha256_mgf1sha1-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_oaep_2048_sha256_mgf1sha256-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_oaep_2048_sha384_mgf1sha1-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_oaep_2048_sha384_mgf1sha384-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_oaep_2048_sha512_mgf1sha1-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_oaep_2048_sha512_mgf1sha512-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_pkcs1_2048_test-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_pkcs1_3072_test-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_pkcs1_4096_test-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_pss_2048_sha1_mgf1_20-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_pss_2048_sha256_mgf1_0-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_pss_2048_sha256_mgf1_32-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_pss_3072_sha256_mgf1_32-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_pss_4096_sha256_mgf1_32-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_pss_4096_sha512_mgf1_32-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_pss_misc-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_signature-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_signature_2048_sha224-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_signature_2048_sha256-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_signature_2048_sha512-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_signature_3072_sha256-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_signature_3072_sha384-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_signature_3072_sha512-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_signature_4096_sha384-vectors.h nss-3.71/nss/gtests/common/testvectors/rsa_signature_4096_sha512-vectors.h nss-3.71/nss/gtests/common/testvectors_base/ nss-3.71/nss/gtests/common/testvectors_base/chachapoly-vectors_base.h nss-3.71/nss/gtests/common/testvectors_base/curve25519-vectors_base.h nss-3.71/nss/gtests/common/testvectors_base/gcm-vectors_base.h nss-3.71/nss/gtests/common/testvectors_base/rsa_signature-vectors_base.txt nss-3.71/nss/gtests/common/testvectors_base/test-structs.h nss-3.71/nss/gtests/common/util.h nss-3.71/nss/gtests/common/wycheproof/ nss-3.71/nss/gtests/common/wycheproof/__init__.py nss-3.71/nss/gtests/common/wycheproof/genTestVectors.py nss-3.71/nss/gtests/common/wycheproof/source_vectors/ nss-3.71/nss/gtests/common/wycheproof/source_vectors/aes_cbc_pkcs5_test.json nss-3.71/nss/gtests/common/wycheproof/source_vectors/aes_cmac_test.json nss-3.71/nss/gtests/common/wycheproof/source_vectors/aes_gcm_test.json nss-3.71/nss/gtests/common/wycheproof/source_vectors/chacha20_poly1305_test.json nss-3.71/nss/gtests/common/wycheproof/source_vectors/dsa_test.json nss-3.71/nss/gtests/common/wycheproof/source_vectors/ecdh_secp256r1_test.json nss-3.71/nss/gtests/common/wycheproof/source_vectors/ecdh_secp384r1_test.json nss-3.71/nss/gtests/common/wycheproof/source_vectors/ecdh_secp521r1_test.json nss-3.71/nss/gtests/common/wycheproof/source_vectors/x25519_test.json nss-3.71/nss/gtests/cryptohi_gtest/ nss-3.71/nss/gtests/cryptohi_gtest/Makefile nss-3.71/nss/gtests/cryptohi_gtest/cryptohi_gtest.gyp nss-3.71/nss/gtests/cryptohi_gtest/cryptohi_unittest.cc nss-3.71/nss/gtests/cryptohi_gtest/manifest.mn nss-3.71/nss/gtests/der_gtest/ nss-3.71/nss/gtests/der_gtest/Makefile nss-3.71/nss/gtests/der_gtest/der_getint_unittest.cc nss-3.71/nss/gtests/der_gtest/der_gtest.gyp nss-3.71/nss/gtests/der_gtest/der_private_key_import_unittest.cc nss-3.71/nss/gtests/der_gtest/der_quickder_unittest.cc nss-3.71/nss/gtests/der_gtest/manifest.mn nss-3.71/nss/gtests/der_gtest/p12_import_unittest.cc nss-3.71/nss/gtests/freebl_gtest/ nss-3.71/nss/gtests/freebl_gtest/Makefile nss-3.71/nss/gtests/freebl_gtest/blake2b_unittest.cc nss-3.71/nss/gtests/freebl_gtest/cmac_unittests.cc nss-3.71/nss/gtests/freebl_gtest/dh_unittest.cc nss-3.71/nss/gtests/freebl_gtest/ecl_unittest.cc nss-3.71/nss/gtests/freebl_gtest/freebl_gtest.gyp nss-3.71/nss/gtests/freebl_gtest/ghash_unittest.cc nss-3.71/nss/gtests/freebl_gtest/kat/ nss-3.71/nss/gtests/freebl_gtest/kat/Hash_DRBG.rsp nss-3.71/nss/gtests/freebl_gtest/kat/Hash_DRBG.txt nss-3.71/nss/gtests/freebl_gtest/kat/blake2b_kat.h nss-3.71/nss/gtests/freebl_gtest/manifest.mn nss-3.71/nss/gtests/freebl_gtest/mpi_unittest.cc nss-3.71/nss/gtests/freebl_gtest/prng_kat_unittest.cc nss-3.71/nss/gtests/freebl_gtest/rsa_unittest.cc nss-3.71/nss/gtests/google_test/ nss-3.71/nss/gtests/google_test/Makefile nss-3.71/nss/gtests/google_test/VERSION nss-3.71/nss/gtests/google_test/google_test.gyp nss-3.71/nss/gtests/google_test/gtest/ nss-3.71/nss/gtests/google_test/gtest/CMakeLists.txt nss-3.71/nss/gtests/google_test/gtest/CONTRIBUTORS nss-3.71/nss/gtests/google_test/gtest/LICENSE nss-3.71/nss/gtests/google_test/gtest/README.md nss-3.71/nss/gtests/google_test/gtest/cmake/ nss-3.71/nss/gtests/google_test/gtest/cmake/Config.cmake.in nss-3.71/nss/gtests/google_test/gtest/cmake/gtest.pc.in nss-3.71/nss/gtests/google_test/gtest/cmake/gtest_main.pc.in nss-3.71/nss/gtests/google_test/gtest/cmake/internal_utils.cmake nss-3.71/nss/gtests/google_test/gtest/cmake/libgtest.la.in nss-3.71/nss/gtests/google_test/gtest/docs/ nss-3.71/nss/gtests/google_test/gtest/docs/Pkgconfig.md nss-3.71/nss/gtests/google_test/gtest/docs/advanced.md nss-3.71/nss/gtests/google_test/gtest/docs/faq.md nss-3.71/nss/gtests/google_test/gtest/docs/primer.md nss-3.71/nss/gtests/google_test/gtest/docs/pump_manual.md nss-3.71/nss/gtests/google_test/gtest/docs/samples.md nss-3.71/nss/gtests/google_test/gtest/include/ nss-3.71/nss/gtests/google_test/gtest/include/gtest/ nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest-death-test.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest-matchers.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest-message.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest-param-test.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest-printers.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest-spi.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest-test-part.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest-typed-test.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest_pred_impl.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/gtest_prod.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/ nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/custom/ nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/custom/README.md nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-port.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest-printers.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/custom/gtest.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/gtest-death-test-internal.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/gtest-filepath.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/gtest-internal.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/gtest-param-util.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port-arch.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/gtest-port.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/gtest-string.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h nss-3.71/nss/gtests/google_test/gtest/include/gtest/internal/gtest-type-util.h.pump nss-3.71/nss/gtests/google_test/gtest/samples/ nss-3.71/nss/gtests/google_test/gtest/samples/prime_tables.h nss-3.71/nss/gtests/google_test/gtest/samples/sample1.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample1.h nss-3.71/nss/gtests/google_test/gtest/samples/sample10_unittest.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample1_unittest.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample2.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample2.h nss-3.71/nss/gtests/google_test/gtest/samples/sample2_unittest.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample3-inl.h nss-3.71/nss/gtests/google_test/gtest/samples/sample3_unittest.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample4.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample4.h nss-3.71/nss/gtests/google_test/gtest/samples/sample4_unittest.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample5_unittest.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample6_unittest.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample7_unittest.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample8_unittest.cc nss-3.71/nss/gtests/google_test/gtest/samples/sample9_unittest.cc nss-3.71/nss/gtests/google_test/gtest/scripts/ nss-3.71/nss/gtests/google_test/gtest/scripts/common.py nss-3.71/nss/gtests/google_test/gtest/scripts/fuse_gtest_files.py nss-3.71/nss/gtests/google_test/gtest/scripts/gen_gtest_pred_impl.py nss-3.71/nss/gtests/google_test/gtest/scripts/gtest-config.in nss-3.71/nss/gtests/google_test/gtest/scripts/pump.py nss-3.71/nss/gtests/google_test/gtest/scripts/release_docs.py nss-3.71/nss/gtests/google_test/gtest/scripts/test/ nss-3.71/nss/gtests/google_test/gtest/scripts/test/Makefile nss-3.71/nss/gtests/google_test/gtest/scripts/upload.py nss-3.71/nss/gtests/google_test/gtest/scripts/upload_gtest.py nss-3.71/nss/gtests/google_test/gtest/src/ nss-3.71/nss/gtests/google_test/gtest/src/gtest-all.cc nss-3.71/nss/gtests/google_test/gtest/src/gtest-death-test.cc nss-3.71/nss/gtests/google_test/gtest/src/gtest-filepath.cc nss-3.71/nss/gtests/google_test/gtest/src/gtest-internal-inl.h nss-3.71/nss/gtests/google_test/gtest/src/gtest-matchers.cc nss-3.71/nss/gtests/google_test/gtest/src/gtest-port.cc nss-3.71/nss/gtests/google_test/gtest/src/gtest-printers.cc nss-3.71/nss/gtests/google_test/gtest/src/gtest-test-part.cc nss-3.71/nss/gtests/google_test/gtest/src/gtest-typed-test.cc nss-3.71/nss/gtests/google_test/gtest/src/gtest.cc nss-3.71/nss/gtests/google_test/gtest/src/gtest_main.cc nss-3.71/nss/gtests/google_test/gtest/test/ nss-3.71/nss/gtests/google_test/gtest/test/BUILD.bazel nss-3.71/nss/gtests/google_test/gtest/test/googletest-break-on-failure-unittest.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-break-on-failure-unittest_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-catch-exceptions-test.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-catch-exceptions-test_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-color-test.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-color-test_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-death-test-test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-death-test_ex_test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-env-var-test.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-env-var-test_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-filepath-test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-filter-unittest.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-filter-unittest_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-json-outfiles-test.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-json-output-unittest.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-list-tests-unittest.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-list-tests-unittest_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-listener-test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-message-test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-options-test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-output-test-golden-lin.txt nss-3.71/nss/gtests/google_test/gtest/test/googletest-output-test.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-output-test_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-param-test-invalid-name1-test.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-param-test-invalid-name1-test_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-param-test-invalid-name2-test.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-param-test-invalid-name2-test_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-param-test-test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-param-test-test.h nss-3.71/nss/gtests/google_test/gtest/test/googletest-param-test2-test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-port-test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-printers-test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-shuffle-test.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-shuffle-test_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-test-part-test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-test2_test.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-throw-on-failure-test.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-throw-on-failure-test_.cc nss-3.71/nss/gtests/google_test/gtest/test/googletest-uninitialized-test.py nss-3.71/nss/gtests/google_test/gtest/test/googletest-uninitialized-test_.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest-typed-test2_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest-typed-test_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest-typed-test_test.h nss-3.71/nss/gtests/google_test/gtest/test/gtest-unittest-api_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_all_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_assert_by_exception_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_environment_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_help_test.py nss-3.71/nss/gtests/google_test/gtest/test/gtest_help_test_.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_json_test_utils.py nss-3.71/nss/gtests/google_test/gtest/test/gtest_list_output_unittest.py nss-3.71/nss/gtests/google_test/gtest/test/gtest_list_output_unittest_.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_main_unittest.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_no_test_unittest.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_pred_impl_unittest.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_premature_exit_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_prod_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_repeat_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_skip_environment_check_output_test.py nss-3.71/nss/gtests/google_test/gtest/test/gtest_skip_in_environment_setup_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_skip_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_sole_header_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_stress_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_test_macro_stack_footprint_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_test_utils.py nss-3.71/nss/gtests/google_test/gtest/test/gtest_testbridge_test.py nss-3.71/nss/gtests/google_test/gtest/test/gtest_testbridge_test_.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_throw_on_failure_ex_test.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_unittest.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_xml_outfile1_test_.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_xml_outfile2_test_.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_xml_outfiles_test.py nss-3.71/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest.py nss-3.71/nss/gtests/google_test/gtest/test/gtest_xml_output_unittest_.cc nss-3.71/nss/gtests/google_test/gtest/test/gtest_xml_test_utils.py nss-3.71/nss/gtests/google_test/gtest/test/production.cc nss-3.71/nss/gtests/google_test/gtest/test/production.h nss-3.71/nss/gtests/google_test/manifest.mn nss-3.71/nss/gtests/google_test/update.sh nss-3.71/nss/gtests/manifest.mn nss-3.71/nss/gtests/mozpkix_gtest/ nss-3.71/nss/gtests/mozpkix_gtest/README.txt nss-3.71/nss/gtests/mozpkix_gtest/mozpkix_gtest.gyp nss-3.71/nss/gtests/mozpkix_gtest/pkixbuild_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixc_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixcert_extension_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixcert_signature_algorithm_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixcheck_CheckExtendedKeyUsage_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixcheck_CheckIssuer_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixcheck_CheckKeyUsage_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixcheck_CheckSignatureAlgorithm_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixcheck_CheckValidity_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixcheck_ParseValidity_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixcheck_TLSFeaturesSatisfiedInternal_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixder_input_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixder_pki_types_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixder_universal_types_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixgtest.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixgtest.h nss-3.71/nss/gtests/mozpkix_gtest/pkixnames_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixocsp_CreateEncodedOCSPRequest_tests.cpp nss-3.71/nss/gtests/mozpkix_gtest/pkixocsp_VerifyEncodedOCSPResponse.cpp nss-3.71/nss/gtests/nss_bogo_shim/ nss-3.71/nss/gtests/nss_bogo_shim/Makefile nss-3.71/nss/gtests/nss_bogo_shim/config.cc nss-3.71/nss/gtests/nss_bogo_shim/config.h nss-3.71/nss/gtests/nss_bogo_shim/config.json nss-3.71/nss/gtests/nss_bogo_shim/manifest.mn nss-3.71/nss/gtests/nss_bogo_shim/nss_bogo_shim.cc nss-3.71/nss/gtests/nss_bogo_shim/nss_bogo_shim.gyp nss-3.71/nss/gtests/nss_bogo_shim/nsskeys.cc nss-3.71/nss/gtests/nss_bogo_shim/nsskeys.h nss-3.71/nss/gtests/pk11_gtest/ nss-3.71/nss/gtests/pk11_gtest/Makefile nss-3.71/nss/gtests/pk11_gtest/hpke-vectors.json nss-3.71/nss/gtests/pk11_gtest/manifest.mn nss-3.71/nss/gtests/pk11_gtest/pk11_aes_cmac_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_aes_gcm_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_aeskeywrappad_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_cbc_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_chacha20poly1305_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_cipherop_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_curve25519_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_des_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_dsa_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_ecdh_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_ecdsa_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_ecdsa_vectors.h nss-3.71/nss/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_export_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_find_certs_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_gtest.gyp nss-3.71/nss/gtests/pk11_gtest/pk11_hkdf_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_hmac_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_hpke_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_ike_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_import_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_kbkdf.cc nss-3.71/nss/gtests/pk11_gtest/pk11_key_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_keygen.cc nss-3.71/nss/gtests/pk11_gtest/pk11_keygen.h nss-3.71/nss/gtests/pk11_gtest/pk11_module_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_pbkdf2_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_prf_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_prng_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_rsaoaep_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_rsapkcs1_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_rsapss_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_rsapss_vectors.h nss-3.71/nss/gtests/pk11_gtest/pk11_seed_cbc_unittest.cc nss-3.71/nss/gtests/pk11_gtest/pk11_signature_test.cc nss-3.71/nss/gtests/pk11_gtest/pk11_signature_test.h nss-3.71/nss/gtests/pkcs11testmodule/ nss-3.71/nss/gtests/pkcs11testmodule/Makefile nss-3.71/nss/gtests/pkcs11testmodule/manifest.mn nss-3.71/nss/gtests/pkcs11testmodule/pkcs11testmodule.cpp nss-3.71/nss/gtests/pkcs11testmodule/pkcs11testmodule.def nss-3.71/nss/gtests/pkcs11testmodule/pkcs11testmodule.gyp nss-3.71/nss/gtests/pkcs11testmodule/pkcs11testmodule.rc nss-3.71/nss/gtests/smime_gtest/ nss-3.71/nss/gtests/smime_gtest/Makefile nss-3.71/nss/gtests/smime_gtest/manifest.mn nss-3.71/nss/gtests/smime_gtest/smime_gtest.gyp nss-3.71/nss/gtests/smime_gtest/smime_unittest.cc nss-3.71/nss/gtests/softoken_gtest/ nss-3.71/nss/gtests/softoken_gtest/Makefile nss-3.71/nss/gtests/softoken_gtest/manifest.mn nss-3.71/nss/gtests/softoken_gtest/softoken_dh_vectors.h nss-3.71/nss/gtests/softoken_gtest/softoken_gtest.cc nss-3.71/nss/gtests/softoken_gtest/softoken_gtest.gyp nss-3.71/nss/gtests/softoken_gtest/softoken_nssckbi_testlib_gtest.cc nss-3.71/nss/gtests/ssl_gtest/ nss-3.71/nss/gtests/ssl_gtest/Makefile nss-3.71/nss/gtests/ssl_gtest/bloomfilter_unittest.cc nss-3.71/nss/gtests/ssl_gtest/gtest_utils.h nss-3.71/nss/gtests/ssl_gtest/libssl_internals.c nss-3.71/nss/gtests/ssl_gtest/libssl_internals.h nss-3.71/nss/gtests/ssl_gtest/manifest.mn nss-3.71/nss/gtests/ssl_gtest/nss_policy.h nss-3.71/nss/gtests/ssl_gtest/rsa8193.h nss-3.71/nss/gtests/ssl_gtest/selfencrypt_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_0rtt_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_aead_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_agent_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_auth_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_cert_ext_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_cipherorder_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_ciphersuite_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_custext_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_damage_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_debug_env_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_dhe_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_drop_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_ecdh_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_ems_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_exporter_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_extension_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_fragment_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_fuzz_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_gather_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_gtest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_gtest.gyp nss-3.71/nss/gtests/ssl_gtest/ssl_hrr_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_keylog_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_keyupdate_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_loopback_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_masking_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_misc_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_record_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_recordsep_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_recordsize_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_renegotiation_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_resumption_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_skip_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_staticrsa_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_tls13compat_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_v2_client_hello_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_version_unittest.cc nss-3.71/nss/gtests/ssl_gtest/ssl_versionpolicy_unittest.cc nss-3.71/nss/gtests/ssl_gtest/test_io.cc nss-3.71/nss/gtests/ssl_gtest/test_io.h nss-3.71/nss/gtests/ssl_gtest/tls_agent.cc nss-3.71/nss/gtests/ssl_gtest/tls_agent.h nss-3.71/nss/gtests/ssl_gtest/tls_connect.cc nss-3.71/nss/gtests/ssl_gtest/tls_connect.h nss-3.71/nss/gtests/ssl_gtest/tls_ech_unittest.cc nss-3.71/nss/gtests/ssl_gtest/tls_filter.cc nss-3.71/nss/gtests/ssl_gtest/tls_filter.h nss-3.71/nss/gtests/ssl_gtest/tls_hkdf_unittest.cc nss-3.71/nss/gtests/ssl_gtest/tls_protect.cc nss-3.71/nss/gtests/ssl_gtest/tls_protect.h nss-3.71/nss/gtests/ssl_gtest/tls_psk_unittest.cc nss-3.71/nss/gtests/ssl_gtest/tls_subcerts_unittest.cc nss-3.71/nss/gtests/sysinit_gtest/ nss-3.71/nss/gtests/sysinit_gtest/Makefile nss-3.71/nss/gtests/sysinit_gtest/getUserDB_unittest.cc nss-3.71/nss/gtests/sysinit_gtest/manifest.mn nss-3.71/nss/gtests/sysinit_gtest/sysinit_gtest.cc nss-3.71/nss/gtests/sysinit_gtest/sysinit_gtest.gyp nss-3.71/nss/gtests/util_gtest/ nss-3.71/nss/gtests/util_gtest/Makefile nss-3.71/nss/gtests/util_gtest/manifest.mn nss-3.71/nss/gtests/util_gtest/util_aligned_malloc_unittest.cc nss-3.71/nss/gtests/util_gtest/util_b64_unittest.cc nss-3.71/nss/gtests/util_gtest/util_gtest.gyp nss-3.71/nss/gtests/util_gtest/util_gtests.cc nss-3.71/nss/gtests/util_gtest/util_memcmpzero_unittest.cc nss-3.71/nss/gtests/util_gtest/util_pkcs11uri_unittest.cc nss-3.71/nss/gtests/util_gtest/util_utf8_unittest.cc nss-3.71/nss/help.txt nss-3.71/nss/lib/ nss-3.71/nss/lib/Makefile nss-3.71/nss/lib/base/ nss-3.71/nss/lib/base/Makefile nss-3.71/nss/lib/base/arena.c nss-3.71/nss/lib/base/base.gyp nss-3.71/nss/lib/base/base.h nss-3.71/nss/lib/base/baset.h nss-3.71/nss/lib/base/error.c nss-3.71/nss/lib/base/errorval.c nss-3.71/nss/lib/base/exports.gyp nss-3.71/nss/lib/base/hash.c nss-3.71/nss/lib/base/hashops.c nss-3.71/nss/lib/base/item.c nss-3.71/nss/lib/base/libc.c nss-3.71/nss/lib/base/list.c nss-3.71/nss/lib/base/manifest.mn nss-3.71/nss/lib/base/nssbase.h nss-3.71/nss/lib/base/nssbaset.h nss-3.71/nss/lib/base/tracker.c nss-3.71/nss/lib/base/utf8.c nss-3.71/nss/lib/certdb/ nss-3.71/nss/lib/certdb/Makefile nss-3.71/nss/lib/certdb/alg1485.c nss-3.71/nss/lib/certdb/cert.h nss-3.71/nss/lib/certdb/certdb.c nss-3.71/nss/lib/certdb/certdb.gyp nss-3.71/nss/lib/certdb/certdb.h nss-3.71/nss/lib/certdb/certi.h nss-3.71/nss/lib/certdb/certt.h nss-3.71/nss/lib/certdb/certv3.c nss-3.71/nss/lib/certdb/certxutl.c nss-3.71/nss/lib/certdb/certxutl.h nss-3.71/nss/lib/certdb/crl.c nss-3.71/nss/lib/certdb/exports.gyp nss-3.71/nss/lib/certdb/genname.c nss-3.71/nss/lib/certdb/genname.h nss-3.71/nss/lib/certdb/manifest.mn nss-3.71/nss/lib/certdb/polcyxtn.c nss-3.71/nss/lib/certdb/secname.c nss-3.71/nss/lib/certdb/stanpcertdb.c nss-3.71/nss/lib/certdb/xauthkid.c nss-3.71/nss/lib/certdb/xbsconst.c nss-3.71/nss/lib/certdb/xconst.c nss-3.71/nss/lib/certdb/xconst.h nss-3.71/nss/lib/certhigh/ nss-3.71/nss/lib/certhigh/Makefile nss-3.71/nss/lib/certhigh/certhigh.c nss-3.71/nss/lib/certhigh/certhigh.gyp nss-3.71/nss/lib/certhigh/certhtml.c nss-3.71/nss/lib/certhigh/certreq.c nss-3.71/nss/lib/certhigh/certvfy.c nss-3.71/nss/lib/certhigh/certvfypkix.c nss-3.71/nss/lib/certhigh/crlv2.c nss-3.71/nss/lib/certhigh/exports.gyp nss-3.71/nss/lib/certhigh/manifest.mn nss-3.71/nss/lib/certhigh/ocsp.c nss-3.71/nss/lib/certhigh/ocsp.h nss-3.71/nss/lib/certhigh/ocspi.h nss-3.71/nss/lib/certhigh/ocspsig.c nss-3.71/nss/lib/certhigh/ocspt.h nss-3.71/nss/lib/certhigh/ocspti.h nss-3.71/nss/lib/certhigh/xcrldist.c nss-3.71/nss/lib/ckfw/ nss-3.71/nss/lib/ckfw/Makefile nss-3.71/nss/lib/ckfw/builtins/ nss-3.71/nss/lib/ckfw/builtins/Makefile nss-3.71/nss/lib/ckfw/builtins/README nss-3.71/nss/lib/ckfw/builtins/anchor.c nss-3.71/nss/lib/ckfw/builtins/bfind.c nss-3.71/nss/lib/ckfw/builtins/binst.c nss-3.71/nss/lib/ckfw/builtins/bobject.c nss-3.71/nss/lib/ckfw/builtins/bsession.c nss-3.71/nss/lib/ckfw/builtins/bslot.c nss-3.71/nss/lib/ckfw/builtins/btoken.c nss-3.71/nss/lib/ckfw/builtins/builtins.gyp nss-3.71/nss/lib/ckfw/builtins/builtins.h nss-3.71/nss/lib/ckfw/builtins/certdata.perl nss-3.71/nss/lib/ckfw/builtins/certdata.py nss-3.71/nss/lib/ckfw/builtins/certdata.txt nss-3.71/nss/lib/ckfw/builtins/ckbiver.c nss-3.71/nss/lib/ckfw/builtins/constants.c nss-3.71/nss/lib/ckfw/builtins/exports.gyp nss-3.71/nss/lib/ckfw/builtins/manifest.mn nss-3.71/nss/lib/ckfw/builtins/nssckbi.def nss-3.71/nss/lib/ckfw/builtins/nssckbi.h nss-3.71/nss/lib/ckfw/builtins/nssckbi.rc nss-3.71/nss/lib/ckfw/builtins/testlib/ nss-3.71/nss/lib/ckfw/builtins/testlib/Makefile nss-3.71/nss/lib/ckfw/builtins/testlib/builtins-testlib.gyp nss-3.71/nss/lib/ckfw/builtins/testlib/certdata-testlib.txt nss-3.71/nss/lib/ckfw/builtins/testlib/manifest.mn nss-3.71/nss/lib/ckfw/builtins/testlib/nssckbi-testlib.def nss-3.71/nss/lib/ckfw/builtins/testlib/nssckbi-testlib.rc nss-3.71/nss/lib/ckfw/builtins/testlib/testcert_err_distrust.txt nss-3.71/nss/lib/ckfw/builtins/testlib/testcert_no_distrust.txt nss-3.71/nss/lib/ckfw/builtins/testlib/testcert_ok_distrust.txt nss-3.71/nss/lib/ckfw/capi/ nss-3.71/nss/lib/ckfw/capi/Makefile nss-3.71/nss/lib/ckfw/capi/README nss-3.71/nss/lib/ckfw/capi/anchor.c nss-3.71/nss/lib/ckfw/capi/cfind.c nss-3.71/nss/lib/ckfw/capi/cinst.c nss-3.71/nss/lib/ckfw/capi/ckcapi.h nss-3.71/nss/lib/ckfw/capi/ckcapiver.c nss-3.71/nss/lib/ckfw/capi/cobject.c nss-3.71/nss/lib/ckfw/capi/constants.c nss-3.71/nss/lib/ckfw/capi/crsa.c nss-3.71/nss/lib/ckfw/capi/csession.c nss-3.71/nss/lib/ckfw/capi/cslot.c nss-3.71/nss/lib/ckfw/capi/ctoken.c nss-3.71/nss/lib/ckfw/capi/manifest.mn nss-3.71/nss/lib/ckfw/capi/nsscapi.def nss-3.71/nss/lib/ckfw/capi/nsscapi.h nss-3.71/nss/lib/ckfw/capi/nsscapi.rc nss-3.71/nss/lib/ckfw/capi/staticobj.c nss-3.71/nss/lib/ckfw/ck.api nss-3.71/nss/lib/ckfw/ck.h nss-3.71/nss/lib/ckfw/ckapi.perl nss-3.71/nss/lib/ckfw/ckfw.gyp nss-3.71/nss/lib/ckfw/ckfw.h nss-3.71/nss/lib/ckfw/ckfwm.h nss-3.71/nss/lib/ckfw/ckfwtm.h nss-3.71/nss/lib/ckfw/ckmd.h nss-3.71/nss/lib/ckfw/ckt.h nss-3.71/nss/lib/ckfw/crypto.c nss-3.71/nss/lib/ckfw/dbm/ nss-3.71/nss/lib/ckfw/dbm/Makefile nss-3.71/nss/lib/ckfw/dbm/anchor.c nss-3.71/nss/lib/ckfw/dbm/ckdbm.h nss-3.71/nss/lib/ckfw/dbm/db.c nss-3.71/nss/lib/ckfw/dbm/find.c nss-3.71/nss/lib/ckfw/dbm/instance.c nss-3.71/nss/lib/ckfw/dbm/manifest.mn nss-3.71/nss/lib/ckfw/dbm/object.c nss-3.71/nss/lib/ckfw/dbm/session.c nss-3.71/nss/lib/ckfw/dbm/slot.c nss-3.71/nss/lib/ckfw/dbm/token.c nss-3.71/nss/lib/ckfw/exports.gyp nss-3.71/nss/lib/ckfw/find.c nss-3.71/nss/lib/ckfw/hash.c nss-3.71/nss/lib/ckfw/instance.c nss-3.71/nss/lib/ckfw/manifest.mn nss-3.71/nss/lib/ckfw/mechanism.c nss-3.71/nss/lib/ckfw/mutex.c nss-3.71/nss/lib/ckfw/nssck.api nss-3.71/nss/lib/ckfw/nssckepv.h nss-3.71/nss/lib/ckfw/nssckft.h nss-3.71/nss/lib/ckfw/nssckfw.h nss-3.71/nss/lib/ckfw/nssckfwc.h nss-3.71/nss/lib/ckfw/nssckfwt.h nss-3.71/nss/lib/ckfw/nssckg.h nss-3.71/nss/lib/ckfw/nssckmdt.h nss-3.71/nss/lib/ckfw/nssckt.h nss-3.71/nss/lib/ckfw/object.c nss-3.71/nss/lib/ckfw/session.c nss-3.71/nss/lib/ckfw/sessobj.c nss-3.71/nss/lib/ckfw/slot.c nss-3.71/nss/lib/ckfw/token.c nss-3.71/nss/lib/ckfw/wrap.c nss-3.71/nss/lib/crmf/ nss-3.71/nss/lib/crmf/Makefile nss-3.71/nss/lib/crmf/asn1cmn.c nss-3.71/nss/lib/crmf/challcli.c nss-3.71/nss/lib/crmf/cmmf.h nss-3.71/nss/lib/crmf/cmmfasn1.c nss-3.71/nss/lib/crmf/cmmfchal.c nss-3.71/nss/lib/crmf/cmmfi.h nss-3.71/nss/lib/crmf/cmmfit.h nss-3.71/nss/lib/crmf/cmmfrec.c nss-3.71/nss/lib/crmf/cmmfresp.c nss-3.71/nss/lib/crmf/cmmft.h nss-3.71/nss/lib/crmf/crmf.gyp nss-3.71/nss/lib/crmf/crmf.h nss-3.71/nss/lib/crmf/crmfcont.c nss-3.71/nss/lib/crmf/crmfdec.c nss-3.71/nss/lib/crmf/crmfenc.c nss-3.71/nss/lib/crmf/crmffut.h nss-3.71/nss/lib/crmf/crmfget.c nss-3.71/nss/lib/crmf/crmfi.h nss-3.71/nss/lib/crmf/crmfit.h nss-3.71/nss/lib/crmf/crmfpop.c nss-3.71/nss/lib/crmf/crmfreq.c nss-3.71/nss/lib/crmf/crmft.h nss-3.71/nss/lib/crmf/crmftmpl.c nss-3.71/nss/lib/crmf/encutil.c nss-3.71/nss/lib/crmf/exports.gyp nss-3.71/nss/lib/crmf/manifest.mn nss-3.71/nss/lib/crmf/respcli.c nss-3.71/nss/lib/crmf/respcmn.c nss-3.71/nss/lib/crmf/servget.c nss-3.71/nss/lib/cryptohi/ nss-3.71/nss/lib/cryptohi/Makefile nss-3.71/nss/lib/cryptohi/cryptohi.gyp nss-3.71/nss/lib/cryptohi/cryptohi.h nss-3.71/nss/lib/cryptohi/cryptoht.h nss-3.71/nss/lib/cryptohi/dsautil.c nss-3.71/nss/lib/cryptohi/exports.gyp nss-3.71/nss/lib/cryptohi/key.h nss-3.71/nss/lib/cryptohi/keyhi.h nss-3.71/nss/lib/cryptohi/keyi.h nss-3.71/nss/lib/cryptohi/keyt.h nss-3.71/nss/lib/cryptohi/keythi.h nss-3.71/nss/lib/cryptohi/manifest.mn nss-3.71/nss/lib/cryptohi/sechash.c nss-3.71/nss/lib/cryptohi/sechash.h nss-3.71/nss/lib/cryptohi/seckey.c nss-3.71/nss/lib/cryptohi/secsign.c nss-3.71/nss/lib/cryptohi/secvfy.c nss-3.71/nss/lib/dbm/ nss-3.71/nss/lib/dbm/Makefile nss-3.71/nss/lib/dbm/config/ nss-3.71/nss/lib/dbm/config/config.mk nss-3.71/nss/lib/dbm/include/ nss-3.71/nss/lib/dbm/include/Makefile nss-3.71/nss/lib/dbm/include/exports.gyp nss-3.71/nss/lib/dbm/include/extern.h nss-3.71/nss/lib/dbm/include/hash.h nss-3.71/nss/lib/dbm/include/hsearch.h nss-3.71/nss/lib/dbm/include/include.gyp nss-3.71/nss/lib/dbm/include/manifest.mn nss-3.71/nss/lib/dbm/include/mcom_db.h nss-3.71/nss/lib/dbm/include/ncompat.h nss-3.71/nss/lib/dbm/include/page.h nss-3.71/nss/lib/dbm/include/queue.h nss-3.71/nss/lib/dbm/include/search.h nss-3.71/nss/lib/dbm/include/winfile.h nss-3.71/nss/lib/dbm/manifest.mn nss-3.71/nss/lib/dbm/src/ nss-3.71/nss/lib/dbm/src/Makefile nss-3.71/nss/lib/dbm/src/config.mk nss-3.71/nss/lib/dbm/src/db.c nss-3.71/nss/lib/dbm/src/dirent.c nss-3.71/nss/lib/dbm/src/dirent.h nss-3.71/nss/lib/dbm/src/h_bigkey.c nss-3.71/nss/lib/dbm/src/h_func.c nss-3.71/nss/lib/dbm/src/h_log2.c nss-3.71/nss/lib/dbm/src/h_page.c nss-3.71/nss/lib/dbm/src/hash.c nss-3.71/nss/lib/dbm/src/hash_buf.c nss-3.71/nss/lib/dbm/src/manifest.mn nss-3.71/nss/lib/dbm/src/memmove.c nss-3.71/nss/lib/dbm/src/mktemp.c nss-3.71/nss/lib/dbm/src/snprintf.c nss-3.71/nss/lib/dbm/src/src.gyp nss-3.71/nss/lib/dbm/src/strerror.c nss-3.71/nss/lib/dbm/tests/ nss-3.71/nss/lib/dbm/tests/Makefile nss-3.71/nss/lib/dbm/tests/dbmtest.pkg nss-3.71/nss/lib/dbm/tests/lots.c nss-3.71/nss/lib/dev/ nss-3.71/nss/lib/dev/Makefile nss-3.71/nss/lib/dev/ckhelper.c nss-3.71/nss/lib/dev/ckhelper.h nss-3.71/nss/lib/dev/dev.gyp nss-3.71/nss/lib/dev/dev.h nss-3.71/nss/lib/dev/devm.h nss-3.71/nss/lib/dev/devslot.c nss-3.71/nss/lib/dev/devt.h nss-3.71/nss/lib/dev/devtm.h nss-3.71/nss/lib/dev/devtoken.c nss-3.71/nss/lib/dev/devutil.c nss-3.71/nss/lib/dev/exports.gyp nss-3.71/nss/lib/dev/manifest.mn nss-3.71/nss/lib/dev/nssdev.h nss-3.71/nss/lib/dev/nssdevt.h nss-3.71/nss/lib/freebl/ nss-3.71/nss/lib/freebl/Makefile nss-3.71/nss/lib/freebl/aes-armv8.c nss-3.71/nss/lib/freebl/aes-armv8.h nss-3.71/nss/lib/freebl/aes-x86.c nss-3.71/nss/lib/freebl/aeskeywrap.c nss-3.71/nss/lib/freebl/alghmac.c nss-3.71/nss/lib/freebl/alghmac.h nss-3.71/nss/lib/freebl/altivec-types.h nss-3.71/nss/lib/freebl/arcfive.c nss-3.71/nss/lib/freebl/arcfour-amd64-gas.s nss-3.71/nss/lib/freebl/arcfour-amd64-masm.asm nss-3.71/nss/lib/freebl/arcfour-amd64-sun.s nss-3.71/nss/lib/freebl/arcfour.c nss-3.71/nss/lib/freebl/blake2b.c nss-3.71/nss/lib/freebl/blake2b.h nss-3.71/nss/lib/freebl/blapi.h nss-3.71/nss/lib/freebl/blapii.h nss-3.71/nss/lib/freebl/blapit.h nss-3.71/nss/lib/freebl/blinit.c nss-3.71/nss/lib/freebl/blname.c nss-3.71/nss/lib/freebl/camellia.c nss-3.71/nss/lib/freebl/camellia.h nss-3.71/nss/lib/freebl/chacha20-ppc64le.S nss-3.71/nss/lib/freebl/chacha20poly1305-ppc.c nss-3.71/nss/lib/freebl/chacha20poly1305.c nss-3.71/nss/lib/freebl/chacha20poly1305.h nss-3.71/nss/lib/freebl/cmac.c nss-3.71/nss/lib/freebl/cmac.h nss-3.71/nss/lib/freebl/config.mk nss-3.71/nss/lib/freebl/crypto_primitives.c nss-3.71/nss/lib/freebl/crypto_primitives.h nss-3.71/nss/lib/freebl/ctr.c nss-3.71/nss/lib/freebl/ctr.h nss-3.71/nss/lib/freebl/cts.c nss-3.71/nss/lib/freebl/cts.h nss-3.71/nss/lib/freebl/deprecated/ nss-3.71/nss/lib/freebl/deprecated/alg2268.c nss-3.71/nss/lib/freebl/deprecated/seed.c nss-3.71/nss/lib/freebl/deprecated/seed.h nss-3.71/nss/lib/freebl/des.c nss-3.71/nss/lib/freebl/des.h nss-3.71/nss/lib/freebl/desblapi.c nss-3.71/nss/lib/freebl/det_rng.c nss-3.71/nss/lib/freebl/det_rng.h nss-3.71/nss/lib/freebl/dh.c nss-3.71/nss/lib/freebl/drbg.c nss-3.71/nss/lib/freebl/dsa.c nss-3.71/nss/lib/freebl/ec.c nss-3.71/nss/lib/freebl/ec.h nss-3.71/nss/lib/freebl/ecdecode.c nss-3.71/nss/lib/freebl/ecl/ nss-3.71/nss/lib/freebl/ecl/README nss-3.71/nss/lib/freebl/ecl/curve25519_32.c nss-3.71/nss/lib/freebl/ecl/curve25519_64.c nss-3.71/nss/lib/freebl/ecl/ec_naf.c nss-3.71/nss/lib/freebl/ecl/ecl-curve.h nss-3.71/nss/lib/freebl/ecl/ecl-exp.h nss-3.71/nss/lib/freebl/ecl/ecl-priv.h nss-3.71/nss/lib/freebl/ecl/ecl.c nss-3.71/nss/lib/freebl/ecl/ecl.h nss-3.71/nss/lib/freebl/ecl/ecl_gf.c nss-3.71/nss/lib/freebl/ecl/ecl_mult.c nss-3.71/nss/lib/freebl/ecl/eclt.h nss-3.71/nss/lib/freebl/ecl/ecp.h nss-3.71/nss/lib/freebl/ecl/ecp_25519.c nss-3.71/nss/lib/freebl/ecl/ecp_256.c nss-3.71/nss/lib/freebl/ecl/ecp_256_32.c nss-3.71/nss/lib/freebl/ecl/ecp_384.c nss-3.71/nss/lib/freebl/ecl/ecp_521.c nss-3.71/nss/lib/freebl/ecl/ecp_aff.c nss-3.71/nss/lib/freebl/ecl/ecp_jac.c nss-3.71/nss/lib/freebl/ecl/ecp_jm.c nss-3.71/nss/lib/freebl/ecl/ecp_mont.c nss-3.71/nss/lib/freebl/ecl/ecp_secp384r1.c nss-3.71/nss/lib/freebl/ecl/ecp_secp521r1.c nss-3.71/nss/lib/freebl/exports.gyp nss-3.71/nss/lib/freebl/fipsfreebl.c nss-3.71/nss/lib/freebl/freebl.def nss-3.71/nss/lib/freebl/freebl.gyp nss-3.71/nss/lib/freebl/freebl.rc nss-3.71/nss/lib/freebl/freebl_base.gypi nss-3.71/nss/lib/freebl/freebl_hash.def nss-3.71/nss/lib/freebl/freebl_hash_vector.def nss-3.71/nss/lib/freebl/freeblver.c nss-3.71/nss/lib/freebl/gcm-aarch64.c nss-3.71/nss/lib/freebl/gcm-arm32-neon.c nss-3.71/nss/lib/freebl/gcm-ppc.c nss-3.71/nss/lib/freebl/gcm-x86.c nss-3.71/nss/lib/freebl/gcm.c nss-3.71/nss/lib/freebl/gcm.h nss-3.71/nss/lib/freebl/genload.c nss-3.71/nss/lib/freebl/hmacct.c nss-3.71/nss/lib/freebl/hmacct.h nss-3.71/nss/lib/freebl/intel-aes-x64-masm.asm nss-3.71/nss/lib/freebl/intel-aes-x86-masm.asm nss-3.71/nss/lib/freebl/intel-aes.h nss-3.71/nss/lib/freebl/intel-aes.s nss-3.71/nss/lib/freebl/intel-gcm-wrap.c nss-3.71/nss/lib/freebl/intel-gcm-x64-masm.asm nss-3.71/nss/lib/freebl/intel-gcm-x86-masm.asm nss-3.71/nss/lib/freebl/intel-gcm.h nss-3.71/nss/lib/freebl/intel-gcm.s nss-3.71/nss/lib/freebl/jpake.c nss-3.71/nss/lib/freebl/ldvector.c nss-3.71/nss/lib/freebl/loader.c nss-3.71/nss/lib/freebl/loader.h nss-3.71/nss/lib/freebl/lowhash_vector.c nss-3.71/nss/lib/freebl/manifest.mn nss-3.71/nss/lib/freebl/md2.c nss-3.71/nss/lib/freebl/md5.c nss-3.71/nss/lib/freebl/mknewpc2.c nss-3.71/nss/lib/freebl/mksp.c nss-3.71/nss/lib/freebl/mpi/ nss-3.71/nss/lib/freebl/mpi/README nss-3.71/nss/lib/freebl/mpi/doc/ nss-3.71/nss/lib/freebl/mpi/doc/LICENSE nss-3.71/nss/lib/freebl/mpi/doc/LICENSE-MPL nss-3.71/nss/lib/freebl/mpi/doc/basecvt.pod nss-3.71/nss/lib/freebl/mpi/doc/build nss-3.71/nss/lib/freebl/mpi/doc/div.txt nss-3.71/nss/lib/freebl/mpi/doc/expt.txt nss-3.71/nss/lib/freebl/mpi/doc/gcd.pod nss-3.71/nss/lib/freebl/mpi/doc/invmod.pod nss-3.71/nss/lib/freebl/mpi/doc/isprime.pod nss-3.71/nss/lib/freebl/mpi/doc/lap.pod nss-3.71/nss/lib/freebl/mpi/doc/mpi-test.pod nss-3.71/nss/lib/freebl/mpi/doc/mul.txt nss-3.71/nss/lib/freebl/mpi/doc/pi.txt nss-3.71/nss/lib/freebl/mpi/doc/prime.txt nss-3.71/nss/lib/freebl/mpi/doc/prng.pod nss-3.71/nss/lib/freebl/mpi/doc/redux.txt nss-3.71/nss/lib/freebl/mpi/doc/sqrt.txt nss-3.71/nss/lib/freebl/mpi/doc/square.txt nss-3.71/nss/lib/freebl/mpi/doc/timing.txt nss-3.71/nss/lib/freebl/mpi/hpma512.s nss-3.71/nss/lib/freebl/mpi/hppa20.s nss-3.71/nss/lib/freebl/mpi/logtab.h nss-3.71/nss/lib/freebl/mpi/montmulf.c nss-3.71/nss/lib/freebl/mpi/montmulf.h nss-3.71/nss/lib/freebl/mpi/montmulf.il nss-3.71/nss/lib/freebl/mpi/montmulf.s nss-3.71/nss/lib/freebl/mpi/montmulfv8.il nss-3.71/nss/lib/freebl/mpi/montmulfv8.s nss-3.71/nss/lib/freebl/mpi/montmulfv9.il nss-3.71/nss/lib/freebl/mpi/montmulfv9.s nss-3.71/nss/lib/freebl/mpi/mp_comba.c nss-3.71/nss/lib/freebl/mpi/mp_comba_amd64_masm.asm nss-3.71/nss/lib/freebl/mpi/mp_comba_amd64_sun.s nss-3.71/nss/lib/freebl/mpi/mp_gf2m-priv.h nss-3.71/nss/lib/freebl/mpi/mp_gf2m.c nss-3.71/nss/lib/freebl/mpi/mp_gf2m.h nss-3.71/nss/lib/freebl/mpi/mpcpucache.c nss-3.71/nss/lib/freebl/mpi/mpcpucache_amd64.s nss-3.71/nss/lib/freebl/mpi/mpcpucache_x86.s nss-3.71/nss/lib/freebl/mpi/mpi-config.h nss-3.71/nss/lib/freebl/mpi/mpi-priv.h nss-3.71/nss/lib/freebl/mpi/mpi.c nss-3.71/nss/lib/freebl/mpi/mpi.h nss-3.71/nss/lib/freebl/mpi/mpi_amd64.c nss-3.71/nss/lib/freebl/mpi/mpi_amd64_common.S nss-3.71/nss/lib/freebl/mpi/mpi_amd64_masm.asm nss-3.71/nss/lib/freebl/mpi/mpi_amd64_sun.s nss-3.71/nss/lib/freebl/mpi/mpi_arm.c nss-3.71/nss/lib/freebl/mpi/mpi_hp.c nss-3.71/nss/lib/freebl/mpi/mpi_i86pc.s nss-3.71/nss/lib/freebl/mpi/mpi_mips.s nss-3.71/nss/lib/freebl/mpi/mpi_sparc.c nss-3.71/nss/lib/freebl/mpi/mpi_sse2.s nss-3.71/nss/lib/freebl/mpi/mpi_x86.s nss-3.71/nss/lib/freebl/mpi/mpi_x86_asm.c nss-3.71/nss/lib/freebl/mpi/mpi_x86_os2.s nss-3.71/nss/lib/freebl/mpi/mplogic.c nss-3.71/nss/lib/freebl/mpi/mplogic.h nss-3.71/nss/lib/freebl/mpi/mpmontg.c nss-3.71/nss/lib/freebl/mpi/mpprime.c nss-3.71/nss/lib/freebl/mpi/mpprime.h nss-3.71/nss/lib/freebl/mpi/mpv_sparc.c nss-3.71/nss/lib/freebl/mpi/mpv_sparcv8.s nss-3.71/nss/lib/freebl/mpi/mpv_sparcv9.s nss-3.71/nss/lib/freebl/mpi/mpvalpha.c nss-3.71/nss/lib/freebl/mpi/mulsqr.c nss-3.71/nss/lib/freebl/mpi/primes.c nss-3.71/nss/lib/freebl/mpi/vis_32.il nss-3.71/nss/lib/freebl/mpi/vis_64.il nss-3.71/nss/lib/freebl/mpi/vis_proto.h nss-3.71/nss/lib/freebl/nsslowhash.c nss-3.71/nss/lib/freebl/nsslowhash.h nss-3.71/nss/lib/freebl/ppc-crypto.h nss-3.71/nss/lib/freebl/ppc-gcm-wrap.c nss-3.71/nss/lib/freebl/ppc-gcm.h nss-3.71/nss/lib/freebl/ppc-gcm.s nss-3.71/nss/lib/freebl/pqg.c nss-3.71/nss/lib/freebl/pqg.h nss-3.71/nss/lib/freebl/rawhash.c nss-3.71/nss/lib/freebl/ret_cr16.s nss-3.71/nss/lib/freebl/rijndael.c nss-3.71/nss/lib/freebl/rijndael.h nss-3.71/nss/lib/freebl/rijndael32.tab nss-3.71/nss/lib/freebl/rijndael_tables.c nss-3.71/nss/lib/freebl/rsa.c nss-3.71/nss/lib/freebl/rsapkcs.c nss-3.71/nss/lib/freebl/scripts/ nss-3.71/nss/lib/freebl/scripts/LICENSE nss-3.71/nss/lib/freebl/scripts/gen.sh nss-3.71/nss/lib/freebl/scripts/ppc-xlate.pl nss-3.71/nss/lib/freebl/scripts/sha512p8-ppc.pl nss-3.71/nss/lib/freebl/secmpi.h nss-3.71/nss/lib/freebl/secrng.h nss-3.71/nss/lib/freebl/sha-fast-amd64-sun.s nss-3.71/nss/lib/freebl/sha1-armv8.c nss-3.71/nss/lib/freebl/sha256-armv8.c nss-3.71/nss/lib/freebl/sha256-x86.c nss-3.71/nss/lib/freebl/sha256.h nss-3.71/nss/lib/freebl/sha512-p8.s nss-3.71/nss/lib/freebl/sha512.c nss-3.71/nss/lib/freebl/sha_fast.c nss-3.71/nss/lib/freebl/sha_fast.h nss-3.71/nss/lib/freebl/shsign.h nss-3.71/nss/lib/freebl/shvfy.c nss-3.71/nss/lib/freebl/stubs.c nss-3.71/nss/lib/freebl/stubs.h nss-3.71/nss/lib/freebl/sysrand.c nss-3.71/nss/lib/freebl/tlsprfalg.c nss-3.71/nss/lib/freebl/unix_rand.c nss-3.71/nss/lib/freebl/unix_urandom.c nss-3.71/nss/lib/freebl/verified/ nss-3.71/nss/lib/freebl/verified/Hacl_Bignum25519_51.h nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20.c nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20.h nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.c nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_128.h nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.c nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_256.h nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.c nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20Poly1305_32.h nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.c nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20_Vec128.h nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.c nss-3.71/nss/lib/freebl/verified/Hacl_Chacha20_Vec256.h nss-3.71/nss/lib/freebl/verified/Hacl_Curve25519_51.c nss-3.71/nss/lib/freebl/verified/Hacl_Curve25519_51.h nss-3.71/nss/lib/freebl/verified/Hacl_Kremlib.h nss-3.71/nss/lib/freebl/verified/Hacl_Poly1305_128.c nss-3.71/nss/lib/freebl/verified/Hacl_Poly1305_128.h nss-3.71/nss/lib/freebl/verified/Hacl_Poly1305_256.c nss-3.71/nss/lib/freebl/verified/Hacl_Poly1305_256.h nss-3.71/nss/lib/freebl/verified/Hacl_Poly1305_32.c nss-3.71/nss/lib/freebl/verified/Hacl_Poly1305_32.h nss-3.71/nss/lib/freebl/verified/kremlin/ nss-3.71/nss/lib/freebl/verified/kremlin/include/ nss-3.71/nss/lib/freebl/verified/kremlin/include/kremlin/ nss-3.71/nss/lib/freebl/verified/kremlin/include/kremlin/internal/ nss-3.71/nss/lib/freebl/verified/kremlin/include/kremlin/internal/callconv.h nss-3.71/nss/lib/freebl/verified/kremlin/include/kremlin/internal/compat.h nss-3.71/nss/lib/freebl/verified/kremlin/include/kremlin/internal/target.h nss-3.71/nss/lib/freebl/verified/kremlin/include/kremlin/internal/types.h nss-3.71/nss/lib/freebl/verified/kremlin/include/kremlin/lowstar_endianness.h nss-3.71/nss/lib/freebl/verified/kremlin/kremlib/ nss-3.71/nss/lib/freebl/verified/kremlin/kremlib/dist/ nss-3.71/nss/lib/freebl/verified/kremlin/kremlib/dist/minimal/ nss-3.71/nss/lib/freebl/verified/kremlin/kremlib/dist/minimal/FStar_UInt128.h nss-3.71/nss/lib/freebl/verified/kremlin/kremlib/dist/minimal/FStar_UInt128_Verified.h nss-3.71/nss/lib/freebl/verified/kremlin/kremlib/dist/minimal/FStar_UInt_8_16_32_64.h nss-3.71/nss/lib/freebl/verified/kremlin/kremlib/dist/minimal/LowStar_Endianness.h nss-3.71/nss/lib/freebl/verified/kremlin/kremlib/dist/minimal/fstar_uint128_gcc64.h nss-3.71/nss/lib/freebl/verified/kremlin/kremlib/dist/minimal/fstar_uint128_msvc.h nss-3.71/nss/lib/freebl/verified/kremlin/kremlib/dist/minimal/fstar_uint128_struct_endianness.h nss-3.71/nss/lib/freebl/verified/libintvector.h nss-3.71/nss/lib/freebl/win_rand.c nss-3.71/nss/lib/jar/ nss-3.71/nss/lib/jar/Makefile nss-3.71/nss/lib/jar/exports.gyp nss-3.71/nss/lib/jar/jar-ds.c nss-3.71/nss/lib/jar/jar-ds.h nss-3.71/nss/lib/jar/jar.c nss-3.71/nss/lib/jar/jar.gyp nss-3.71/nss/lib/jar/jar.h nss-3.71/nss/lib/jar/jarfile.c nss-3.71/nss/lib/jar/jarfile.h nss-3.71/nss/lib/jar/jarint.c nss-3.71/nss/lib/jar/jarint.h nss-3.71/nss/lib/jar/jarnav.c nss-3.71/nss/lib/jar/jarsign.c nss-3.71/nss/lib/jar/jarver.c nss-3.71/nss/lib/jar/jzconf.h nss-3.71/nss/lib/jar/jzlib.h nss-3.71/nss/lib/jar/manifest.mn nss-3.71/nss/lib/libpkix/ nss-3.71/nss/lib/libpkix/Makefile nss-3.71/nss/lib/libpkix/include/ nss-3.71/nss/lib/libpkix/include/Makefile nss-3.71/nss/lib/libpkix/include/exports.gyp nss-3.71/nss/lib/libpkix/include/include.gyp nss-3.71/nss/lib/libpkix/include/manifest.mn nss-3.71/nss/lib/libpkix/include/pkix.h nss-3.71/nss/lib/libpkix/include/pkix_certsel.h nss-3.71/nss/lib/libpkix/include/pkix_certstore.h nss-3.71/nss/lib/libpkix/include/pkix_checker.h nss-3.71/nss/lib/libpkix/include/pkix_crlsel.h nss-3.71/nss/lib/libpkix/include/pkix_errorstrings.h nss-3.71/nss/lib/libpkix/include/pkix_params.h nss-3.71/nss/lib/libpkix/include/pkix_pl_pki.h nss-3.71/nss/lib/libpkix/include/pkix_pl_system.h nss-3.71/nss/lib/libpkix/include/pkix_results.h nss-3.71/nss/lib/libpkix/include/pkix_revchecker.h nss-3.71/nss/lib/libpkix/include/pkix_sample_modules.h nss-3.71/nss/lib/libpkix/include/pkix_util.h nss-3.71/nss/lib/libpkix/include/pkixt.h nss-3.71/nss/lib/libpkix/libpkix.gyp nss-3.71/nss/lib/libpkix/manifest.mn nss-3.71/nss/lib/libpkix/pkix/ nss-3.71/nss/lib/libpkix/pkix/Makefile nss-3.71/nss/lib/libpkix/pkix/certsel/ nss-3.71/nss/lib/libpkix/pkix/certsel/Makefile nss-3.71/nss/lib/libpkix/pkix/certsel/certsel.gyp nss-3.71/nss/lib/libpkix/pkix/certsel/exports.gyp nss-3.71/nss/lib/libpkix/pkix/certsel/manifest.mn nss-3.71/nss/lib/libpkix/pkix/certsel/pkix_certselector.c nss-3.71/nss/lib/libpkix/pkix/certsel/pkix_certselector.h nss-3.71/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.c nss-3.71/nss/lib/libpkix/pkix/certsel/pkix_comcertselparams.h nss-3.71/nss/lib/libpkix/pkix/checker/ nss-3.71/nss/lib/libpkix/pkix/checker/Makefile nss-3.71/nss/lib/libpkix/pkix/checker/checker.gyp nss-3.71/nss/lib/libpkix/pkix/checker/exports.gyp nss-3.71/nss/lib/libpkix/pkix/checker/manifest.mn nss-3.71/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_basicconstraintschecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_certchainchecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_crlchecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_crlchecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_ekuchecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_expirationchecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_namechainingchecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_nameconstraintschecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_ocspchecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_policychecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_policychecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_revocationchecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_revocationmethod.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_signaturechecker.h nss-3.71/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.c nss-3.71/nss/lib/libpkix/pkix/checker/pkix_targetcertchecker.h nss-3.71/nss/lib/libpkix/pkix/crlsel/ nss-3.71/nss/lib/libpkix/pkix/crlsel/Makefile nss-3.71/nss/lib/libpkix/pkix/crlsel/crlsel.gyp nss-3.71/nss/lib/libpkix/pkix/crlsel/exports.gyp nss-3.71/nss/lib/libpkix/pkix/crlsel/manifest.mn nss-3.71/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.c nss-3.71/nss/lib/libpkix/pkix/crlsel/pkix_comcrlselparams.h nss-3.71/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.c nss-3.71/nss/lib/libpkix/pkix/crlsel/pkix_crlselector.h nss-3.71/nss/lib/libpkix/pkix/manifest.mn nss-3.71/nss/lib/libpkix/pkix/params/ nss-3.71/nss/lib/libpkix/pkix/params/Makefile nss-3.71/nss/lib/libpkix/pkix/params/exports.gyp nss-3.71/nss/lib/libpkix/pkix/params/manifest.mn nss-3.71/nss/lib/libpkix/pkix/params/params.gyp nss-3.71/nss/lib/libpkix/pkix/params/pkix_procparams.c nss-3.71/nss/lib/libpkix/pkix/params/pkix_procparams.h nss-3.71/nss/lib/libpkix/pkix/params/pkix_resourcelimits.c nss-3.71/nss/lib/libpkix/pkix/params/pkix_resourcelimits.h nss-3.71/nss/lib/libpkix/pkix/params/pkix_trustanchor.c nss-3.71/nss/lib/libpkix/pkix/params/pkix_trustanchor.h nss-3.71/nss/lib/libpkix/pkix/params/pkix_valparams.c nss-3.71/nss/lib/libpkix/pkix/params/pkix_valparams.h nss-3.71/nss/lib/libpkix/pkix/results/ nss-3.71/nss/lib/libpkix/pkix/results/Makefile nss-3.71/nss/lib/libpkix/pkix/results/exports.gyp nss-3.71/nss/lib/libpkix/pkix/results/manifest.mn nss-3.71/nss/lib/libpkix/pkix/results/pkix_buildresult.c nss-3.71/nss/lib/libpkix/pkix/results/pkix_buildresult.h nss-3.71/nss/lib/libpkix/pkix/results/pkix_policynode.c nss-3.71/nss/lib/libpkix/pkix/results/pkix_policynode.h nss-3.71/nss/lib/libpkix/pkix/results/pkix_valresult.c nss-3.71/nss/lib/libpkix/pkix/results/pkix_valresult.h nss-3.71/nss/lib/libpkix/pkix/results/pkix_verifynode.c nss-3.71/nss/lib/libpkix/pkix/results/pkix_verifynode.h nss-3.71/nss/lib/libpkix/pkix/results/results.gyp nss-3.71/nss/lib/libpkix/pkix/store/ nss-3.71/nss/lib/libpkix/pkix/store/Makefile nss-3.71/nss/lib/libpkix/pkix/store/exports.gyp nss-3.71/nss/lib/libpkix/pkix/store/manifest.mn nss-3.71/nss/lib/libpkix/pkix/store/pkix_store.c nss-3.71/nss/lib/libpkix/pkix/store/pkix_store.h nss-3.71/nss/lib/libpkix/pkix/store/store.gyp nss-3.71/nss/lib/libpkix/pkix/top/ nss-3.71/nss/lib/libpkix/pkix/top/Makefile nss-3.71/nss/lib/libpkix/pkix/top/exports.gyp nss-3.71/nss/lib/libpkix/pkix/top/manifest.mn nss-3.71/nss/lib/libpkix/pkix/top/pkix_build.c nss-3.71/nss/lib/libpkix/pkix/top/pkix_build.h nss-3.71/nss/lib/libpkix/pkix/top/pkix_lifecycle.c nss-3.71/nss/lib/libpkix/pkix/top/pkix_lifecycle.h nss-3.71/nss/lib/libpkix/pkix/top/pkix_validate.c nss-3.71/nss/lib/libpkix/pkix/top/pkix_validate.h nss-3.71/nss/lib/libpkix/pkix/top/top.gyp nss-3.71/nss/lib/libpkix/pkix/util/ nss-3.71/nss/lib/libpkix/pkix/util/Makefile nss-3.71/nss/lib/libpkix/pkix/util/exports.gyp nss-3.71/nss/lib/libpkix/pkix/util/manifest.mn nss-3.71/nss/lib/libpkix/pkix/util/pkix_error.c nss-3.71/nss/lib/libpkix/pkix/util/pkix_error.h nss-3.71/nss/lib/libpkix/pkix/util/pkix_errpaths.c nss-3.71/nss/lib/libpkix/pkix/util/pkix_list.c nss-3.71/nss/lib/libpkix/pkix/util/pkix_list.h nss-3.71/nss/lib/libpkix/pkix/util/pkix_logger.c nss-3.71/nss/lib/libpkix/pkix/util/pkix_logger.h nss-3.71/nss/lib/libpkix/pkix/util/pkix_tools.c nss-3.71/nss/lib/libpkix/pkix/util/pkix_tools.h nss-3.71/nss/lib/libpkix/pkix/util/util.gyp nss-3.71/nss/lib/libpkix/pkix_pl_nss/ nss-3.71/nss/lib/libpkix/pkix_pl_nss/Makefile nss-3.71/nss/lib/libpkix/pkix_pl_nss/manifest.mn nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/ nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/Makefile nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/exports.gyp nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/manifest.mn nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/module.gyp nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_aiamgr.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_colcertstore.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpcertstore.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_httpdefaultclient.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapcertstore.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapdefaultclient.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaprequest.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapresponse.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldapt.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_ldaptemplates.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_nsscontext.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_pk11certstore.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/module/pkix_pl_socket.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/ nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/Makefile nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/exports.gyp nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/manifest.mn nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pki.gyp nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_basicconstraints.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_cert.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyinfo.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicymap.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_certpolicyqualifier.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crl.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crldp.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_crlentry.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_date.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_generalname.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_infoaccess.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_nameconstraints.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspcertid.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocsprequest.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_ocspresponse.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_publickey.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki/pkix_pl_x500name.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/ nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/Makefile nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/exports.gyp nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/manifest.mn nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bigint.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_bytearray.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_common.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_error.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_hashtable.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_lifecycle.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mem.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_monitorlock.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_mutex.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_object.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_oid.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_primhash.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_rwlock.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.c nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/pkix_pl_string.h nss-3.71/nss/lib/libpkix/pkix_pl_nss/system/system.gyp nss-3.71/nss/lib/mozpkix/ nss-3.71/nss/lib/mozpkix/.clang-format nss-3.71/nss/lib/mozpkix/exports.gyp nss-3.71/nss/lib/mozpkix/include/ nss-3.71/nss/lib/mozpkix/include/pkix/ nss-3.71/nss/lib/mozpkix/include/pkix/Input.h nss-3.71/nss/lib/mozpkix/include/pkix/Result.h nss-3.71/nss/lib/mozpkix/include/pkix/Time.h nss-3.71/nss/lib/mozpkix/include/pkix/pkix.h nss-3.71/nss/lib/mozpkix/include/pkix/pkixc.h nss-3.71/nss/lib/mozpkix/include/pkix/pkixcheck.h nss-3.71/nss/lib/mozpkix/include/pkix/pkixder.h nss-3.71/nss/lib/mozpkix/include/pkix/pkixnss.h nss-3.71/nss/lib/mozpkix/include/pkix/pkixtypes.h nss-3.71/nss/lib/mozpkix/include/pkix/pkixutil.h nss-3.71/nss/lib/mozpkix/include/pkix-test/ nss-3.71/nss/lib/mozpkix/include/pkix-test/pkixtestnss.h nss-3.71/nss/lib/mozpkix/include/pkix-test/pkixtestutil.h nss-3.71/nss/lib/mozpkix/lib/ nss-3.71/nss/lib/mozpkix/lib/pkixbuild.cpp nss-3.71/nss/lib/mozpkix/lib/pkixc.cpp nss-3.71/nss/lib/mozpkix/lib/pkixcert.cpp nss-3.71/nss/lib/mozpkix/lib/pkixcheck.cpp nss-3.71/nss/lib/mozpkix/lib/pkixder.cpp nss-3.71/nss/lib/mozpkix/lib/pkixnames.cpp nss-3.71/nss/lib/mozpkix/lib/pkixnss.cpp nss-3.71/nss/lib/mozpkix/lib/pkixocsp.cpp nss-3.71/nss/lib/mozpkix/lib/pkixresult.cpp nss-3.71/nss/lib/mozpkix/lib/pkixtime.cpp nss-3.71/nss/lib/mozpkix/lib/pkixverify.cpp nss-3.71/nss/lib/mozpkix/mozpkix.gyp nss-3.71/nss/lib/mozpkix/test-lib/ nss-3.71/nss/lib/mozpkix/test-lib/pkixtestalg.cpp nss-3.71/nss/lib/mozpkix/test-lib/pkixtestnss.cpp nss-3.71/nss/lib/mozpkix/test-lib/pkixtestutil.cpp nss-3.71/nss/lib/mozpkix/tools/ nss-3.71/nss/lib/mozpkix/tools/DottedOIDToCode.py nss-3.71/nss/lib/nss/ nss-3.71/nss/lib/nss/Makefile nss-3.71/nss/lib/nss/config.mk nss-3.71/nss/lib/nss/exports.gyp nss-3.71/nss/lib/nss/manifest.mn nss-3.71/nss/lib/nss/nss.def nss-3.71/nss/lib/nss/nss.gyp nss-3.71/nss/lib/nss/nss.h nss-3.71/nss/lib/nss/nss.rc nss-3.71/nss/lib/nss/nssinit.c nss-3.71/nss/lib/nss/nssoptions.c nss-3.71/nss/lib/nss/nssoptions.h nss-3.71/nss/lib/nss/nssrenam.h nss-3.71/nss/lib/nss/nssver.c nss-3.71/nss/lib/nss/pkixpriv.def nss-3.71/nss/lib/nss/utilwrap.c nss-3.71/nss/lib/pk11wrap/ nss-3.71/nss/lib/pk11wrap/Makefile nss-3.71/nss/lib/pk11wrap/debug_module.c nss-3.71/nss/lib/pk11wrap/dev3hack.c nss-3.71/nss/lib/pk11wrap/dev3hack.h nss-3.71/nss/lib/pk11wrap/exports.gyp nss-3.71/nss/lib/pk11wrap/manifest.mn nss-3.71/nss/lib/pk11wrap/pk11akey.c nss-3.71/nss/lib/pk11wrap/pk11auth.c nss-3.71/nss/lib/pk11wrap/pk11cert.c nss-3.71/nss/lib/pk11wrap/pk11cxt.c nss-3.71/nss/lib/pk11wrap/pk11err.c nss-3.71/nss/lib/pk11wrap/pk11func.h nss-3.71/nss/lib/pk11wrap/pk11hpke.c nss-3.71/nss/lib/pk11wrap/pk11hpke.h nss-3.71/nss/lib/pk11wrap/pk11kea.c nss-3.71/nss/lib/pk11wrap/pk11list.c nss-3.71/nss/lib/pk11wrap/pk11load.c nss-3.71/nss/lib/pk11wrap/pk11mech.c nss-3.71/nss/lib/pk11wrap/pk11merge.c nss-3.71/nss/lib/pk11wrap/pk11nobj.c nss-3.71/nss/lib/pk11wrap/pk11obj.c nss-3.71/nss/lib/pk11wrap/pk11pars.c nss-3.71/nss/lib/pk11wrap/pk11pbe.c nss-3.71/nss/lib/pk11wrap/pk11pk12.c nss-3.71/nss/lib/pk11wrap/pk11pqg.c nss-3.71/nss/lib/pk11wrap/pk11pqg.h nss-3.71/nss/lib/pk11wrap/pk11priv.h nss-3.71/nss/lib/pk11wrap/pk11pub.h nss-3.71/nss/lib/pk11wrap/pk11sdr.c nss-3.71/nss/lib/pk11wrap/pk11sdr.h nss-3.71/nss/lib/pk11wrap/pk11skey.c nss-3.71/nss/lib/pk11wrap/pk11slot.c nss-3.71/nss/lib/pk11wrap/pk11util.c nss-3.71/nss/lib/pk11wrap/pk11wrap.gyp nss-3.71/nss/lib/pk11wrap/secmod.h nss-3.71/nss/lib/pk11wrap/secmodi.h nss-3.71/nss/lib/pk11wrap/secmodt.h nss-3.71/nss/lib/pk11wrap/secmodti.h nss-3.71/nss/lib/pk11wrap/secpkcs5.h nss-3.71/nss/lib/pkcs12/ nss-3.71/nss/lib/pkcs12/Makefile nss-3.71/nss/lib/pkcs12/exports.gyp nss-3.71/nss/lib/pkcs12/manifest.mn nss-3.71/nss/lib/pkcs12/p12.h nss-3.71/nss/lib/pkcs12/p12creat.c nss-3.71/nss/lib/pkcs12/p12d.c nss-3.71/nss/lib/pkcs12/p12dec.c nss-3.71/nss/lib/pkcs12/p12e.c nss-3.71/nss/lib/pkcs12/p12exp.c nss-3.71/nss/lib/pkcs12/p12local.c nss-3.71/nss/lib/pkcs12/p12local.h nss-3.71/nss/lib/pkcs12/p12plcy.c nss-3.71/nss/lib/pkcs12/p12plcy.h nss-3.71/nss/lib/pkcs12/p12t.h nss-3.71/nss/lib/pkcs12/p12tmpl.c nss-3.71/nss/lib/pkcs12/pkcs12.gyp nss-3.71/nss/lib/pkcs12/pkcs12.h nss-3.71/nss/lib/pkcs12/pkcs12t.h nss-3.71/nss/lib/pkcs7/ nss-3.71/nss/lib/pkcs7/Makefile nss-3.71/nss/lib/pkcs7/certread.c nss-3.71/nss/lib/pkcs7/exports.gyp nss-3.71/nss/lib/pkcs7/manifest.mn nss-3.71/nss/lib/pkcs7/p7common.c nss-3.71/nss/lib/pkcs7/p7create.c nss-3.71/nss/lib/pkcs7/p7decode.c nss-3.71/nss/lib/pkcs7/p7encode.c nss-3.71/nss/lib/pkcs7/p7local.c nss-3.71/nss/lib/pkcs7/p7local.h nss-3.71/nss/lib/pkcs7/pkcs7.gyp nss-3.71/nss/lib/pkcs7/pkcs7t.h nss-3.71/nss/lib/pkcs7/secmime.c nss-3.71/nss/lib/pkcs7/secmime.h nss-3.71/nss/lib/pkcs7/secpkcs7.h nss-3.71/nss/lib/pki/ nss-3.71/nss/lib/pki/Makefile nss-3.71/nss/lib/pki/asymmkey.c nss-3.71/nss/lib/pki/certdecode.c nss-3.71/nss/lib/pki/certificate.c nss-3.71/nss/lib/pki/cryptocontext.c nss-3.71/nss/lib/pki/doc/ nss-3.71/nss/lib/pki/doc/standiag.png nss-3.71/nss/lib/pki/doc/standoc.html nss-3.71/nss/lib/pki/exports.gyp nss-3.71/nss/lib/pki/manifest.mn nss-3.71/nss/lib/pki/nsspki.h nss-3.71/nss/lib/pki/nsspkit.h nss-3.71/nss/lib/pki/pki.gyp nss-3.71/nss/lib/pki/pki.h nss-3.71/nss/lib/pki/pki3hack.c nss-3.71/nss/lib/pki/pki3hack.h nss-3.71/nss/lib/pki/pkibase.c nss-3.71/nss/lib/pki/pkim.h nss-3.71/nss/lib/pki/pkistore.c nss-3.71/nss/lib/pki/pkistore.h nss-3.71/nss/lib/pki/pkit.h nss-3.71/nss/lib/pki/pkitm.h nss-3.71/nss/lib/pki/symmkey.c nss-3.71/nss/lib/pki/tdcache.c nss-3.71/nss/lib/pki/trustdomain.c nss-3.71/nss/lib/smime/ nss-3.71/nss/lib/smime/Makefile nss-3.71/nss/lib/smime/cms.h nss-3.71/nss/lib/smime/cmsarray.c nss-3.71/nss/lib/smime/cmsasn1.c nss-3.71/nss/lib/smime/cmsattr.c nss-3.71/nss/lib/smime/cmscinfo.c nss-3.71/nss/lib/smime/cmscipher.c nss-3.71/nss/lib/smime/cmsdecode.c nss-3.71/nss/lib/smime/cmsdigdata.c nss-3.71/nss/lib/smime/cmsdigest.c nss-3.71/nss/lib/smime/cmsencdata.c nss-3.71/nss/lib/smime/cmsencode.c nss-3.71/nss/lib/smime/cmsenvdata.c nss-3.71/nss/lib/smime/cmslocal.h nss-3.71/nss/lib/smime/cmsmessage.c nss-3.71/nss/lib/smime/cmspubkey.c nss-3.71/nss/lib/smime/cmsrecinfo.c nss-3.71/nss/lib/smime/cmsreclist.c nss-3.71/nss/lib/smime/cmsreclist.h nss-3.71/nss/lib/smime/cmssigdata.c nss-3.71/nss/lib/smime/cmssiginfo.c nss-3.71/nss/lib/smime/cmst.h nss-3.71/nss/lib/smime/cmsudf.c nss-3.71/nss/lib/smime/cmsutil.c nss-3.71/nss/lib/smime/config.mk nss-3.71/nss/lib/smime/exports.gyp nss-3.71/nss/lib/smime/manifest.mn nss-3.71/nss/lib/smime/smime.def nss-3.71/nss/lib/smime/smime.gyp nss-3.71/nss/lib/smime/smime.h nss-3.71/nss/lib/smime/smime.rc nss-3.71/nss/lib/smime/smimemessage.c nss-3.71/nss/lib/smime/smimesym.c nss-3.71/nss/lib/smime/smimeutil.c nss-3.71/nss/lib/smime/smimever.c nss-3.71/nss/lib/softoken/ nss-3.71/nss/lib/softoken/Makefile nss-3.71/nss/lib/softoken/config.mk nss-3.71/nss/lib/softoken/exports.gyp nss-3.71/nss/lib/softoken/fips_algorithms.h nss-3.71/nss/lib/softoken/fipsaudt.c nss-3.71/nss/lib/softoken/fipstest.c nss-3.71/nss/lib/softoken/fipstokn.c nss-3.71/nss/lib/softoken/jpakesftk.c nss-3.71/nss/lib/softoken/kbkdf.c nss-3.71/nss/lib/softoken/legacydb/ nss-3.71/nss/lib/softoken/legacydb/Makefile nss-3.71/nss/lib/softoken/legacydb/cdbhdl.h nss-3.71/nss/lib/softoken/legacydb/config.mk nss-3.71/nss/lib/softoken/legacydb/dbmshim.c nss-3.71/nss/lib/softoken/legacydb/keydb.c nss-3.71/nss/lib/softoken/legacydb/keydbi.h nss-3.71/nss/lib/softoken/legacydb/legacydb.gyp nss-3.71/nss/lib/softoken/legacydb/lgattr.c nss-3.71/nss/lib/softoken/legacydb/lgcreate.c nss-3.71/nss/lib/softoken/legacydb/lgdb.h nss-3.71/nss/lib/softoken/legacydb/lgdestroy.c nss-3.71/nss/lib/softoken/legacydb/lgfind.c nss-3.71/nss/lib/softoken/legacydb/lgfips.c nss-3.71/nss/lib/softoken/legacydb/lginit.c nss-3.71/nss/lib/softoken/legacydb/lgutil.c nss-3.71/nss/lib/softoken/legacydb/lowcert.c nss-3.71/nss/lib/softoken/legacydb/lowkey.c nss-3.71/nss/lib/softoken/legacydb/lowkeyi.h nss-3.71/nss/lib/softoken/legacydb/lowkeyti.h nss-3.71/nss/lib/softoken/legacydb/manifest.mn nss-3.71/nss/lib/softoken/legacydb/nssdbm.def nss-3.71/nss/lib/softoken/legacydb/nssdbm.rc nss-3.71/nss/lib/softoken/legacydb/pcert.h nss-3.71/nss/lib/softoken/legacydb/pcertdb.c nss-3.71/nss/lib/softoken/legacydb/pcertt.h nss-3.71/nss/lib/softoken/legacydb/pk11db.c nss-3.71/nss/lib/softoken/lgglue.c nss-3.71/nss/lib/softoken/lgglue.h nss-3.71/nss/lib/softoken/lowkey.c nss-3.71/nss/lib/softoken/lowkeyi.h nss-3.71/nss/lib/softoken/lowkeyti.h nss-3.71/nss/lib/softoken/lowpbe.c nss-3.71/nss/lib/softoken/lowpbe.h nss-3.71/nss/lib/softoken/manifest.mn nss-3.71/nss/lib/softoken/padbuf.c nss-3.71/nss/lib/softoken/pkcs11.c nss-3.71/nss/lib/softoken/pkcs11c.c nss-3.71/nss/lib/softoken/pkcs11i.h nss-3.71/nss/lib/softoken/pkcs11ni.h nss-3.71/nss/lib/softoken/pkcs11u.c nss-3.71/nss/lib/softoken/sdb.c nss-3.71/nss/lib/softoken/sdb.h nss-3.71/nss/lib/softoken/sftkdb.c nss-3.71/nss/lib/softoken/sftkdb.h nss-3.71/nss/lib/softoken/sftkdbt.h nss-3.71/nss/lib/softoken/sftkdbti.h nss-3.71/nss/lib/softoken/sftkdhverify.c nss-3.71/nss/lib/softoken/sftkhmac.c nss-3.71/nss/lib/softoken/sftkike.c nss-3.71/nss/lib/softoken/sftkmessage.c nss-3.71/nss/lib/softoken/sftkpars.c nss-3.71/nss/lib/softoken/sftkpars.h nss-3.71/nss/lib/softoken/sftkpwd.c nss-3.71/nss/lib/softoken/softkver.c nss-3.71/nss/lib/softoken/softkver.h nss-3.71/nss/lib/softoken/softoken.gyp nss-3.71/nss/lib/softoken/softoken.h nss-3.71/nss/lib/softoken/softokn.def nss-3.71/nss/lib/softoken/softokn.rc nss-3.71/nss/lib/softoken/softoknt.h nss-3.71/nss/lib/softoken/tlsprf.c nss-3.71/nss/lib/ssl/ nss-3.71/nss/lib/ssl/Makefile nss-3.71/nss/lib/ssl/SSLerrs.h nss-3.71/nss/lib/ssl/authcert.c nss-3.71/nss/lib/ssl/cmpcert.c nss-3.71/nss/lib/ssl/config.mk nss-3.71/nss/lib/ssl/dhe-param.c nss-3.71/nss/lib/ssl/dtls13con.c nss-3.71/nss/lib/ssl/dtls13con.h nss-3.71/nss/lib/ssl/dtlscon.c nss-3.71/nss/lib/ssl/dtlscon.h nss-3.71/nss/lib/ssl/exports.gyp nss-3.71/nss/lib/ssl/manifest.mn nss-3.71/nss/lib/ssl/notes.txt nss-3.71/nss/lib/ssl/os2_err.c nss-3.71/nss/lib/ssl/os2_err.h nss-3.71/nss/lib/ssl/preenc.h nss-3.71/nss/lib/ssl/prelib.c nss-3.71/nss/lib/ssl/selfencrypt.c nss-3.71/nss/lib/ssl/selfencrypt.h nss-3.71/nss/lib/ssl/ssl.def nss-3.71/nss/lib/ssl/ssl.gyp nss-3.71/nss/lib/ssl/ssl.h nss-3.71/nss/lib/ssl/ssl.rc nss-3.71/nss/lib/ssl/ssl3con.c nss-3.71/nss/lib/ssl/ssl3ecc.c nss-3.71/nss/lib/ssl/ssl3ext.c nss-3.71/nss/lib/ssl/ssl3ext.h nss-3.71/nss/lib/ssl/ssl3exthandle.c nss-3.71/nss/lib/ssl/ssl3exthandle.h nss-3.71/nss/lib/ssl/ssl3gthr.c nss-3.71/nss/lib/ssl/ssl3prot.h nss-3.71/nss/lib/ssl/sslauth.c nss-3.71/nss/lib/ssl/sslbloom.c nss-3.71/nss/lib/ssl/sslbloom.h nss-3.71/nss/lib/ssl/sslcert.c nss-3.71/nss/lib/ssl/sslcert.h nss-3.71/nss/lib/ssl/sslcon.c nss-3.71/nss/lib/ssl/ssldef.c nss-3.71/nss/lib/ssl/sslencode.c nss-3.71/nss/lib/ssl/sslencode.h nss-3.71/nss/lib/ssl/sslenum.c nss-3.71/nss/lib/ssl/sslerr.c nss-3.71/nss/lib/ssl/sslerr.h nss-3.71/nss/lib/ssl/sslerrstrs.c nss-3.71/nss/lib/ssl/sslexp.h nss-3.71/nss/lib/ssl/sslgrp.c nss-3.71/nss/lib/ssl/sslimpl.h nss-3.71/nss/lib/ssl/sslinfo.c nss-3.71/nss/lib/ssl/sslinit.c nss-3.71/nss/lib/ssl/sslmutex.c nss-3.71/nss/lib/ssl/sslmutex.h nss-3.71/nss/lib/ssl/sslnonce.c nss-3.71/nss/lib/ssl/sslprimitive.c nss-3.71/nss/lib/ssl/sslproto.h nss-3.71/nss/lib/ssl/sslreveal.c nss-3.71/nss/lib/ssl/sslsecur.c nss-3.71/nss/lib/ssl/sslsnce.c nss-3.71/nss/lib/ssl/sslsock.c nss-3.71/nss/lib/ssl/sslspec.c nss-3.71/nss/lib/ssl/sslspec.h nss-3.71/nss/lib/ssl/sslt.h nss-3.71/nss/lib/ssl/ssltrace.c nss-3.71/nss/lib/ssl/sslver.c nss-3.71/nss/lib/ssl/tls13con.c nss-3.71/nss/lib/ssl/tls13con.h nss-3.71/nss/lib/ssl/tls13ech.c nss-3.71/nss/lib/ssl/tls13ech.h nss-3.71/nss/lib/ssl/tls13echv.c nss-3.71/nss/lib/ssl/tls13err.h nss-3.71/nss/lib/ssl/tls13exthandle.c nss-3.71/nss/lib/ssl/tls13exthandle.h nss-3.71/nss/lib/ssl/tls13hashstate.c nss-3.71/nss/lib/ssl/tls13hashstate.h nss-3.71/nss/lib/ssl/tls13hkdf.c nss-3.71/nss/lib/ssl/tls13hkdf.h nss-3.71/nss/lib/ssl/tls13psk.c nss-3.71/nss/lib/ssl/tls13psk.h nss-3.71/nss/lib/ssl/tls13replay.c nss-3.71/nss/lib/ssl/tls13subcerts.c nss-3.71/nss/lib/ssl/tls13subcerts.h nss-3.71/nss/lib/ssl/unix_err.c nss-3.71/nss/lib/ssl/unix_err.h nss-3.71/nss/lib/ssl/win32err.c nss-3.71/nss/lib/ssl/win32err.h nss-3.71/nss/lib/sysinit/ nss-3.71/nss/lib/sysinit/Makefile nss-3.71/nss/lib/sysinit/config.mk nss-3.71/nss/lib/sysinit/manifest.mn nss-3.71/nss/lib/sysinit/nsssysinit.c nss-3.71/nss/lib/sysinit/nsssysinit.def nss-3.71/nss/lib/sysinit/sysinit.gyp nss-3.71/nss/lib/util/ nss-3.71/nss/lib/util/Makefile nss-3.71/nss/lib/util/SECerrs.h nss-3.71/nss/lib/util/base64.h nss-3.71/nss/lib/util/ciferfam.h nss-3.71/nss/lib/util/config.mk nss-3.71/nss/lib/util/derdec.c nss-3.71/nss/lib/util/derenc.c nss-3.71/nss/lib/util/dersubr.c nss-3.71/nss/lib/util/dertime.c nss-3.71/nss/lib/util/eccutil.h nss-3.71/nss/lib/util/errstrs.c nss-3.71/nss/lib/util/exports.gyp nss-3.71/nss/lib/util/hasht.h nss-3.71/nss/lib/util/manifest.mn nss-3.71/nss/lib/util/nssb64.h nss-3.71/nss/lib/util/nssb64d.c nss-3.71/nss/lib/util/nssb64e.c nss-3.71/nss/lib/util/nssb64t.h nss-3.71/nss/lib/util/nssilckt.h nss-3.71/nss/lib/util/nssilock.c nss-3.71/nss/lib/util/nssilock.h nss-3.71/nss/lib/util/nsslocks.h nss-3.71/nss/lib/util/nssrwlk.c nss-3.71/nss/lib/util/nssrwlk.h nss-3.71/nss/lib/util/nssrwlkt.h nss-3.71/nss/lib/util/nssutil.def nss-3.71/nss/lib/util/nssutil.h nss-3.71/nss/lib/util/nssutil.rc nss-3.71/nss/lib/util/oidstring.c nss-3.71/nss/lib/util/pkcs11.h nss-3.71/nss/lib/util/pkcs11f.h nss-3.71/nss/lib/util/pkcs11n.h nss-3.71/nss/lib/util/pkcs11p.h nss-3.71/nss/lib/util/pkcs11t.h nss-3.71/nss/lib/util/pkcs11u.h nss-3.71/nss/lib/util/pkcs11uri.c nss-3.71/nss/lib/util/pkcs11uri.h nss-3.71/nss/lib/util/pkcs1sig.c nss-3.71/nss/lib/util/pkcs1sig.h nss-3.71/nss/lib/util/portreg.c nss-3.71/nss/lib/util/portreg.h nss-3.71/nss/lib/util/quickder.c nss-3.71/nss/lib/util/secalgid.c nss-3.71/nss/lib/util/secasn1.h nss-3.71/nss/lib/util/secasn1d.c nss-3.71/nss/lib/util/secasn1e.c nss-3.71/nss/lib/util/secasn1t.h nss-3.71/nss/lib/util/secasn1u.c nss-3.71/nss/lib/util/seccomon.h nss-3.71/nss/lib/util/secder.h nss-3.71/nss/lib/util/secdert.h nss-3.71/nss/lib/util/secdig.c nss-3.71/nss/lib/util/secdig.h nss-3.71/nss/lib/util/secdigt.h nss-3.71/nss/lib/util/secerr.h nss-3.71/nss/lib/util/secitem.c nss-3.71/nss/lib/util/secitem.h nss-3.71/nss/lib/util/secload.c nss-3.71/nss/lib/util/secoid.c nss-3.71/nss/lib/util/secoid.h nss-3.71/nss/lib/util/secoidt.h nss-3.71/nss/lib/util/secplcy.c nss-3.71/nss/lib/util/secplcy.h nss-3.71/nss/lib/util/secport.c nss-3.71/nss/lib/util/secport.h nss-3.71/nss/lib/util/sectime.c nss-3.71/nss/lib/util/templates.c nss-3.71/nss/lib/util/utf8.c nss-3.71/nss/lib/util/util.gyp nss-3.71/nss/lib/util/utilmod.c nss-3.71/nss/lib/util/utilmodt.h nss-3.71/nss/lib/util/utilpars.c nss-3.71/nss/lib/util/utilpars.h nss-3.71/nss/lib/util/utilparst.h nss-3.71/nss/lib/util/utilrename.h nss-3.71/nss/lib/util/verref.h nss-3.71/nss/mach nss-3.71/nss/manifest.mn nss-3.71/nss/nss/ nss-3.71/nss/nss/automation/ nss-3.71/nss/nss/automation/abi-check/ nss-3.71/nss/nss/automation/abi-check/new-report-libnss3.so.txt nss-3.71/nss/nss/automation/abi-check/new-report-libsoftokn3.so.txt nss-3.71/nss/nss-tool/ nss-3.71/nss/nss-tool/.clang-format nss-3.71/nss/nss-tool/common/ nss-3.71/nss/nss-tool/common/argparse.cc nss-3.71/nss/nss-tool/common/argparse.h nss-3.71/nss/nss-tool/common/tool.h nss-3.71/nss/nss-tool/common/util.cc nss-3.71/nss/nss-tool/common/util.h nss-3.71/nss/nss-tool/db/ nss-3.71/nss/nss-tool/db/dbtool.cc nss-3.71/nss/nss-tool/db/dbtool.h nss-3.71/nss/nss-tool/digest/ nss-3.71/nss/nss-tool/digest/digesttool.cc nss-3.71/nss/nss-tool/digest/digesttool.h nss-3.71/nss/nss-tool/enc/ nss-3.71/nss/nss-tool/enc/enctool.cc nss-3.71/nss/nss-tool/enc/enctool.h nss-3.71/nss/nss-tool/hw-support.c nss-3.71/nss/nss-tool/nss_tool.cc nss-3.71/nss/nss-tool/nss_tool.gyp nss-3.71/nss/nss.gyp nss-3.71/nss/pkg/ nss-3.71/nss/pkg/Makefile nss-3.71/nss/pkg/linux/ nss-3.71/nss/pkg/linux/Makefile nss-3.71/nss/pkg/linux/sun-nss.spec nss-3.71/nss/pkg/pkg-config/ nss-3.71/nss/pkg/pkg-config/nss-config.in nss-3.71/nss/pkg/pkg-config/nss.pc.in nss-3.71/nss/pkg/solaris/ nss-3.71/nss/pkg/solaris/Makefile nss-3.71/nss/pkg/solaris/Makefile-devl.com nss-3.71/nss/pkg/solaris/Makefile-devl.targ nss-3.71/nss/pkg/solaris/Makefile-tlsu.com nss-3.71/nss/pkg/solaris/Makefile-tlsu.targ nss-3.71/nss/pkg/solaris/Makefile.com nss-3.71/nss/pkg/solaris/Makefile.targ nss-3.71/nss/pkg/solaris/SUNWtls/ nss-3.71/nss/pkg/solaris/SUNWtls/Makefile nss-3.71/nss/pkg/solaris/SUNWtls/pkgdepend nss-3.71/nss/pkg/solaris/SUNWtls/pkginfo.tmpl nss-3.71/nss/pkg/solaris/SUNWtls/prototype_com nss-3.71/nss/pkg/solaris/SUNWtls/prototype_i386 nss-3.71/nss/pkg/solaris/SUNWtls/prototype_sparc nss-3.71/nss/pkg/solaris/SUNWtlsd/ nss-3.71/nss/pkg/solaris/SUNWtlsd/Makefile nss-3.71/nss/pkg/solaris/SUNWtlsd/pkgdepend nss-3.71/nss/pkg/solaris/SUNWtlsd/pkginfo.tmpl nss-3.71/nss/pkg/solaris/SUNWtlsd/prototype nss-3.71/nss/pkg/solaris/SUNWtlsu/ nss-3.71/nss/pkg/solaris/SUNWtlsu/Makefile nss-3.71/nss/pkg/solaris/SUNWtlsu/pkgdepend nss-3.71/nss/pkg/solaris/SUNWtlsu/pkginfo.tmpl nss-3.71/nss/pkg/solaris/SUNWtlsu/prototype_com nss-3.71/nss/pkg/solaris/SUNWtlsu/prototype_i386 nss-3.71/nss/pkg/solaris/SUNWtlsu/prototype_sparc nss-3.71/nss/pkg/solaris/bld_awk_pkginfo.ksh nss-3.71/nss/pkg/solaris/common_files/ nss-3.71/nss/pkg/solaris/common_files/copyright nss-3.71/nss/pkg/solaris/proto64.mk nss-3.71/nss/readme.md nss-3.71/nss/tests/ nss-3.71/nss/tests/README.txt nss-3.71/nss/tests/all.sh nss-3.71/nss/tests/bogo/ nss-3.71/nss/tests/bogo/bogo.sh nss-3.71/nss/tests/cert/ nss-3.71/nss/tests/cert/TestCA-bogus-rsa-pss1.crt nss-3.71/nss/tests/cert/TestCA-bogus-rsa-pss2.crt nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 nss-3.71/nss/tests/cert/cert.sh nss-3.71/nss/tests/cert/certext.txt nss-3.71/nss/tests/chains/ nss-3.71/nss/tests/chains/chains.sh nss-3.71/nss/tests/chains/ocspd-config/ nss-3.71/nss/tests/chains/ocspd-config/ocspd-certs.sh nss-3.71/nss/tests/chains/ocspd-config/ocspd.conf.template nss-3.71/nss/tests/chains/ocspd-config/readme nss-3.71/nss/tests/chains/scenarios/ nss-3.71/nss/tests/chains/scenarios/aia.cfg nss-3.71/nss/tests/chains/scenarios/anypolicy.cfg nss-3.71/nss/tests/chains/scenarios/anypolicywithlevel.cfg nss-3.71/nss/tests/chains/scenarios/bridge.cfg nss-3.71/nss/tests/chains/scenarios/bridgewithaia.cfg nss-3.71/nss/tests/chains/scenarios/bridgewithhalfaia.cfg nss-3.71/nss/tests/chains/scenarios/bridgewithpolicyextensionandmapping.cfg nss-3.71/nss/tests/chains/scenarios/crldp.cfg nss-3.71/nss/tests/chains/scenarios/dsa.cfg nss-3.71/nss/tests/chains/scenarios/explicitPolicy.cfg nss-3.71/nss/tests/chains/scenarios/extension.cfg nss-3.71/nss/tests/chains/scenarios/extension2.cfg nss-3.71/nss/tests/chains/scenarios/ipsec.cfg nss-3.71/nss/tests/chains/scenarios/mapping.cfg nss-3.71/nss/tests/chains/scenarios/mapping2.cfg nss-3.71/nss/tests/chains/scenarios/megabridge_3_2.cfg nss-3.71/nss/tests/chains/scenarios/method.cfg nss-3.71/nss/tests/chains/scenarios/nameconstraints.cfg nss-3.71/nss/tests/chains/scenarios/ocsp.cfg nss-3.71/nss/tests/chains/scenarios/ocspd.cfg nss-3.71/nss/tests/chains/scenarios/realcerts.cfg nss-3.71/nss/tests/chains/scenarios/revoc.cfg nss-3.71/nss/tests/chains/scenarios/scenarios nss-3.71/nss/tests/chains/scenarios/trustanchors.cfg nss-3.71/nss/tests/cipher/ nss-3.71/nss/tests/cipher/cipher.sh nss-3.71/nss/tests/cipher/cipher.txt nss-3.71/nss/tests/cipher/dsa.txt nss-3.71/nss/tests/cipher/gcm.txt nss-3.71/nss/tests/cipher/hash.txt nss-3.71/nss/tests/cipher/performance.sh nss-3.71/nss/tests/cipher/rsa.txt nss-3.71/nss/tests/cipher/symmkey.txt nss-3.71/nss/tests/clean_tbx nss-3.71/nss/tests/cmdtests/ nss-3.71/nss/tests/cmdtests/cmdtests.sh nss-3.71/nss/tests/common/ nss-3.71/nss/tests/common/Makefile nss-3.71/nss/tests/common/certsetup.sh nss-3.71/nss/tests/common/cleanup.sh nss-3.71/nss/tests/common/init.sh nss-3.71/nss/tests/common/parsegtestreport.sed nss-3.71/nss/tests/common/parsegtestreport.sh nss-3.71/nss/tests/common/results_header.html nss-3.71/nss/tests/core_watch nss-3.71/nss/tests/crmf/ nss-3.71/nss/tests/crmf/crmf.sh nss-3.71/nss/tests/dbtests/ nss-3.71/nss/tests/dbtests/dbtests.sh nss-3.71/nss/tests/dbupgrade/ nss-3.71/nss/tests/dbupgrade/dbupgrade.sh nss-3.71/nss/tests/dll_version.sh nss-3.71/nss/tests/doc/ nss-3.71/nss/tests/doc/clean.gif nss-3.71/nss/tests/doc/nssqa.txt nss-3.71/nss/tests/doc/platform_specific_problems nss-3.71/nss/tests/doc/qa_wrapper.html nss-3.71/nss/tests/dummy/ nss-3.71/nss/tests/dummy/dummy.sh nss-3.71/nss/tests/ec/ nss-3.71/nss/tests/ec/ec.sh nss-3.71/nss/tests/ec/ecperf.sh nss-3.71/nss/tests/ec/ectest.sh nss-3.71/nss/tests/fips/ nss-3.71/nss/tests/fips/cavs_samples/ nss-3.71/nss/tests/fips/cavs_samples/AES/ nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCGFSbox128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCGFSbox192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCGFSbox256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCKeySbox128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCKeySbox192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCKeySbox256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCMCT128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCMCT192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCMCT256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCMMT128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCMMT192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCMMT256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCVarKey128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCVarKey192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCVarKey256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCVarTxt128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCVarTxt192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/CBCVarTxt256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBGFSbox128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBGFSbox192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBGFSbox256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBKeySbox128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBKeySbox192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBKeySbox256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBMCT128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBMCT192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBMCT256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBMMT128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBMMT192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBMMT256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBVarKey128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBVarKey192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBVarKey256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBVarTxt128.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBVarTxt192.fax nss-3.71/nss/tests/fips/cavs_samples/AES/fax/ECBVarTxt256.fax nss-3.71/nss/tests/fips/cavs_samples/AES/req/ nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCGFSbox128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCGFSbox192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCGFSbox256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCKeySbox128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCKeySbox192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCKeySbox256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCMCT128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCMCT192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCMCT256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCMMT128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCMMT192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCMMT256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCVarKey128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCVarKey192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCVarKey256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCVarTxt128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCVarTxt192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/CBCVarTxt256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBGFSbox128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBGFSbox192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBGFSbox256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBKeySbox128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBKeySbox192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBKeySbox256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBMCT128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBMCT192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBMCT256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBMMT128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBMMT192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBMMT256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBVarKey128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBVarKey192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBVarKey256.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBVarTxt128.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBVarTxt192.req nss-3.71/nss/tests/fips/cavs_samples/AES/req/ECBVarTxt256.req nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCGFSbox128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCGFSbox192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCGFSbox256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCKeySbox128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCKeySbox192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCKeySbox256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCMCT128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCMCT192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCMCT256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCMMT128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCMMT192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCMMT256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCVarKey128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCVarKey192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCVarKey256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCVarTxt128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCVarTxt192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/CBCVarTxt256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBGFSbox128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBGFSbox192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBGFSbox256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBKeySbox128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBKeySbox192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBKeySbox256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBMCT128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBMCT192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBMCT256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBMMT128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBMMT192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBMMT256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBVarKey128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBVarKey192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBVarKey256.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBVarTxt128.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBVarTxt192.sam nss-3.71/nss/tests/fips/cavs_samples/AES/sample/ECBVarTxt256.sam nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/ nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/fax/ nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/fax/gcmDecrypt128.fax nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/fax/gcmDecrypt192.fax nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/fax/gcmDecrypt256.fax nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/fax/gcmEncryptExtIV128.fax nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/fax/gcmEncryptExtIV192.fax nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/fax/gcmEncryptExtIV256.fax nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/req/ nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/req/gcmDecrypt128.req nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/req/gcmDecrypt192.req nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/req/gcmDecrypt256.req nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/req/gcmEncryptExtIV128.req nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/req/gcmEncryptExtIV192.req nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/req/gcmEncryptExtIV256.req nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/sample/ nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/sample/gcmDecrypt128.sam nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/sample/gcmDecrypt192.sam nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/sample/gcmDecrypt256.sam nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/sample/gcmEncryptExtIV128.sam nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/sample/gcmEncryptExtIV192.sam nss-3.71/nss/tests/fips/cavs_samples/AES_GCM/sample/gcmEncryptExtIV256.sam nss-3.71/nss/tests/fips/cavs_samples/DRBG800-90A/ nss-3.71/nss/tests/fips/cavs_samples/DRBG800-90A/fax/ nss-3.71/nss/tests/fips/cavs_samples/DRBG800-90A/fax/Hash_DRBG.fax nss-3.71/nss/tests/fips/cavs_samples/DRBG800-90A/req/ nss-3.71/nss/tests/fips/cavs_samples/DRBG800-90A/req/Hash_DRBG.req nss-3.71/nss/tests/fips/cavs_samples/DRBG800-90A/sample/ nss-3.71/nss/tests/fips/cavs_samples/DRBG800-90A/sample/Hash_DRBG.sam nss-3.71/nss/tests/fips/cavs_samples/DSA2/ nss-3.71/nss/tests/fips/cavs_samples/DSA2/fax/ nss-3.71/nss/tests/fips/cavs_samples/DSA2/fax/KeyPair.fax nss-3.71/nss/tests/fips/cavs_samples/DSA2/fax/PQGGen.fax nss-3.71/nss/tests/fips/cavs_samples/DSA2/fax/PQGVer1863.fax nss-3.71/nss/tests/fips/cavs_samples/DSA2/fax/SigGen.fax nss-3.71/nss/tests/fips/cavs_samples/DSA2/fax/SigVer.fax nss-3.71/nss/tests/fips/cavs_samples/DSA2/req/ nss-3.71/nss/tests/fips/cavs_samples/DSA2/req/KeyPair.req nss-3.71/nss/tests/fips/cavs_samples/DSA2/req/PQGGen.req nss-3.71/nss/tests/fips/cavs_samples/DSA2/req/PQGVer1863.req nss-3.71/nss/tests/fips/cavs_samples/DSA2/req/SigGen.req nss-3.71/nss/tests/fips/cavs_samples/DSA2/req/SigVer.req nss-3.71/nss/tests/fips/cavs_samples/DSA2/sample/ nss-3.71/nss/tests/fips/cavs_samples/DSA2/sample/KeyPair.sam nss-3.71/nss/tests/fips/cavs_samples/DSA2/sample/PQGVer1863.sam nss-3.71/nss/tests/fips/cavs_samples/DSA2/sample/SigGen.sam nss-3.71/nss/tests/fips/cavs_samples/DSA2/sample/SigVer.sam nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/ nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/fax/ nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/fax/KeyPair.fax nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/fax/PKV.fax nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/fax/SigGen.fax nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/fax/SigVer.fax nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/req/ nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/req/KeyPair.req nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/req/PKV.req nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/req/SigGen.req nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/req/SigVer.req nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/sample/ nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/sample/KeyPair.sam nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/sample/PKV.sam nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/sample/SigGen.sam nss-3.71/nss/tests/fips/cavs_samples/ECDSA2/sample/SigVer.sam nss-3.71/nss/tests/fips/cavs_samples/HMAC/ nss-3.71/nss/tests/fips/cavs_samples/HMAC/fax/ nss-3.71/nss/tests/fips/cavs_samples/HMAC/fax/HMAC.fax nss-3.71/nss/tests/fips/cavs_samples/HMAC/req/ nss-3.71/nss/tests/fips/cavs_samples/HMAC/req/HMAC.req nss-3.71/nss/tests/fips/cavs_samples/HMAC/sample/ nss-3.71/nss/tests/fips/cavs_samples/HMAC/sample/HMAC.sam nss-3.71/nss/tests/fips/cavs_samples/IKE/ nss-3.71/nss/tests/fips/cavs_samples/IKE/fax/ nss-3.71/nss/tests/fips/cavs_samples/IKE/fax/README nss-3.71/nss/tests/fips/cavs_samples/IKE/fax/ikev1_dsa.fax nss-3.71/nss/tests/fips/cavs_samples/IKE/fax/ikev1_psk.fax nss-3.71/nss/tests/fips/cavs_samples/IKE/fax/ikev2.fax nss-3.71/nss/tests/fips/cavs_samples/IKE/req/ nss-3.71/nss/tests/fips/cavs_samples/IKE/req/ikev1_dsa.req nss-3.71/nss/tests/fips/cavs_samples/IKE/req/ikev1_dsa.req_orig nss-3.71/nss/tests/fips/cavs_samples/IKE/req/ikev1_psk.req nss-3.71/nss/tests/fips/cavs_samples/IKE/req/ikev2.req nss-3.71/nss/tests/fips/cavs_samples/KAS/ nss-3.71/nss/tests/fips/cavs_samples/KAS/fax/ nss-3.71/nss/tests/fips/cavs_samples/KAS/fax/KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init.fax nss-3.71/nss/tests/fips/cavs_samples/KAS/fax/KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.fax nss-3.71/nss/tests/fips/cavs_samples/KAS/fax/KASFunctionTest_FFCEphem_NOKC_ZZOnly_init.fax nss-3.71/nss/tests/fips/cavs_samples/KAS/fax/KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp.fax nss-3.71/nss/tests/fips/cavs_samples/KAS/fax/KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init.fax nss-3.71/nss/tests/fips/cavs_samples/KAS/fax/KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.fax nss-3.71/nss/tests/fips/cavs_samples/KAS/fax/KASValidityTest_FFCEphem_NOKC_ZZOnly_init.fax nss-3.71/nss/tests/fips/cavs_samples/KAS/fax/KASValidityTest_FFCEphem_NOKC_ZZOnly_resp.fax nss-3.71/nss/tests/fips/cavs_samples/KAS/req/ nss-3.71/nss/tests/fips/cavs_samples/KAS/req/KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init.req nss-3.71/nss/tests/fips/cavs_samples/KAS/req/KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.req nss-3.71/nss/tests/fips/cavs_samples/KAS/req/KASFunctionTest_FFCEphem_NOKC_ZZOnly_init.req nss-3.71/nss/tests/fips/cavs_samples/KAS/req/KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp.req nss-3.71/nss/tests/fips/cavs_samples/KAS/req/KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init.req nss-3.71/nss/tests/fips/cavs_samples/KAS/req/KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.req nss-3.71/nss/tests/fips/cavs_samples/KAS/req/KASValidityTest_FFCEphem_NOKC_ZZOnly_init.req nss-3.71/nss/tests/fips/cavs_samples/KAS/req/KASValidityTest_FFCEphem_NOKC_ZZOnly_resp.req nss-3.71/nss/tests/fips/cavs_samples/KBKDF/ nss-3.71/nss/tests/fips/cavs_samples/KBKDF/fax/ nss-3.71/nss/tests/fips/cavs_samples/KBKDF/fax/KBKDFCounter.fax nss-3.71/nss/tests/fips/cavs_samples/KBKDF/fax/README nss-3.71/nss/tests/fips/cavs_samples/KBKDF/req/ nss-3.71/nss/tests/fips/cavs_samples/KBKDF/req/KBKDFCounter.req nss-3.71/nss/tests/fips/cavs_samples/KBKDF/req/README nss-3.71/nss/tests/fips/cavs_samples/KDF135/ nss-3.71/nss/tests/fips/cavs_samples/KDF135/fax/ nss-3.71/nss/tests/fips/cavs_samples/KDF135/fax/tls.fax nss-3.71/nss/tests/fips/cavs_samples/KDF135/req/ nss-3.71/nss/tests/fips/cavs_samples/KDF135/req/tls.req nss-3.71/nss/tests/fips/cavs_samples/KDF135/sample/ nss-3.71/nss/tests/fips/cavs_samples/KDF135/sample/tls.sam nss-3.71/nss/tests/fips/cavs_samples/RSA2/ nss-3.71/nss/tests/fips/cavs_samples/RSA2/fax/ nss-3.71/nss/tests/fips/cavs_samples/RSA2/fax/KeyGen3_3_KAT.fax nss-3.71/nss/tests/fips/cavs_samples/RSA2/fax/KeyGen_RandomProbablyPrime3_3.fax nss-3.71/nss/tests/fips/cavs_samples/RSA2/fax/SigGen15_186-3.fax nss-3.71/nss/tests/fips/cavs_samples/RSA2/fax/SigGen931_186-3.fax nss-3.71/nss/tests/fips/cavs_samples/RSA2/fax/SigGenPSS_186-3.fax nss-3.71/nss/tests/fips/cavs_samples/RSA2/fax/SigVer15_186-3.fax nss-3.71/nss/tests/fips/cavs_samples/RSA2/fax/SigVer931_186-3.fax nss-3.71/nss/tests/fips/cavs_samples/RSA2/fax/SigVerPSS_186-3.fax nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/ nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/KeyGen3_3_KAT.req nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/KeyGenRSA1862.req nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/KeyGen_186-3.req nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/KeyGen_RandomProbablyPrime3_3.req nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/SigGen15_186-3.req nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/SigGen931_186-3.req nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/SigGenPSS_186-3.req nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/SigVer15_186-3.req nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/SigVer931_186-3.req nss-3.71/nss/tests/fips/cavs_samples/RSA2/req/SigVerPSS_186-3.req nss-3.71/nss/tests/fips/cavs_samples/RSA2/sample/ nss-3.71/nss/tests/fips/cavs_samples/RSA2/sample/SigGen15_186-3.sam nss-3.71/nss/tests/fips/cavs_samples/RSA2/sample/SigVer15_186-3.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/ nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/ nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA1LongMsg.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA1Monte.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA1ShortMsg.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA224LongMsg.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA224Monte.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA224ShortMsg.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA256LongMsg.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA256Monte.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA256ShortMsg.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA384LongMsg.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA384Monte.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA384ShortMsg.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA512LongMsg.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA512Monte.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/fax/SHA512ShortMsg.fax nss-3.71/nss/tests/fips/cavs_samples/SHA/req/ nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA1LongMsg.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA1Monte.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA1ShortMsg.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA224LongMsg.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA224Monte.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA224ShortMsg.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA256LongMsg.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA256Monte.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA256ShortMsg.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA384LongMsg.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA384Monte.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA384ShortMsg.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA512LongMsg.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA512Monte.req nss-3.71/nss/tests/fips/cavs_samples/SHA/req/SHA512ShortMsg.req nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/ nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA1LongMsg.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA1Monte.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA1ShortMsg.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA224LongMsg.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA224Monte.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA224ShortMsg.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA256LongMsg.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA256Monte.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA256ShortMsg.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA384LongMsg.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA384Monte.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA384ShortMsg.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA512LongMsg.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA512Monte.sam nss-3.71/nss/tests/fips/cavs_samples/SHA/sample/SHA512ShortMsg.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/ nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/ nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCMMT1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCMMT2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCMMT3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCMonte1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCMonte2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCMonte3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCinvperm.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCpermop.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCsubtab.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCvarkey.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCBCvartext.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1MMT1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1MMT2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1MMT3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1Monte1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1Monte2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1Monte3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1invperm.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1permop.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1subtab.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1varkey.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB1vartext.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64MMT1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64MMT2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64MMT3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64Monte1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64Monte2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64Monte3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64invperm.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64permop.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64subtab.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64varkey.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB64vartext.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8MMT1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8MMT2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8MMT3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8Monte1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8Monte2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8Monte3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8invperm.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8permop.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8subtab.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8varkey.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TCFB8vartext.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBMMT1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBMMT2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBMMT3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBMonte1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBMonte2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBMonte3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBinvperm.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBpermop.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBsubtab.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBvarkey.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TECBvartext.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBMMT1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBMMT2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBMMT3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBMonte1.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBMonte2.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBMonte3.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBinvperm.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBpermop.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBsubtab.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBvarkey.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/fax/TOFBvartext.fax nss-3.71/nss/tests/fips/cavs_samples/TDES/req/ nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCMMT1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCMMT2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCMMT3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCMonte1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCMonte2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCMonte3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCinvperm.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCpermop.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCsubtab.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCvarkey.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCBCvartext.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1MMT1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1MMT2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1MMT3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1Monte1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1Monte2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1Monte3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1invperm.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1permop.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1subtab.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1varkey.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB1vartext.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64MMT1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64MMT2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64MMT3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64Monte1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64Monte2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64Monte3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64invperm.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64permop.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64subtab.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64varkey.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB64vartext.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8MMT1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8MMT2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8MMT3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8Monte1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8Monte2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8Monte3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8invperm.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8permop.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8subtab.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8varkey.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TCFB8vartext.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBMMT1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBMMT2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBMMT3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBMonte1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBMonte2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBMonte3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBinvperm.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBpermop.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBsubtab.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBvarkey.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TECBvartext.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBMMT1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBMMT2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBMMT3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBMonte1.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBMonte2.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBMonte3.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBinvperm.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBpermop.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBsubtab.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBvarkey.req nss-3.71/nss/tests/fips/cavs_samples/TDES/req/TOFBvartext.req nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/ nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TCBCMMT2.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TCBCMMT3.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TCBCMonte2.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TCBCMonte3.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TCBCinvperm.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TCBCpermop.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TCBCsubtab.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TCBCvarkey.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TCBCvartext.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TECBMMT2.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TECBMMT3.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TECBMonte2.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TECBMonte3.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TECBinvperm.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TECBpermop.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TECBsubtab.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TECBvarkey.sam nss-3.71/nss/tests/fips/cavs_samples/TDES/sample/TECBvartext.sam nss-3.71/nss/tests/fips/cavs_scripts/ nss-3.71/nss/tests/fips/cavs_scripts/README nss-3.71/nss/tests/fips/cavs_scripts/aes.sh nss-3.71/nss/tests/fips/cavs_scripts/aesgcm.sh nss-3.71/nss/tests/fips/cavs_scripts/dsa.sh nss-3.71/nss/tests/fips/cavs_scripts/ecdsa.sh nss-3.71/nss/tests/fips/cavs_scripts/hmac.sh nss-3.71/nss/tests/fips/cavs_scripts/ike.sh nss-3.71/nss/tests/fips/cavs_scripts/kas.sh nss-3.71/nss/tests/fips/cavs_scripts/kbkdf.sh nss-3.71/nss/tests/fips/cavs_scripts/rng.sh nss-3.71/nss/tests/fips/cavs_scripts/rsa.sh nss-3.71/nss/tests/fips/cavs_scripts/runtest.sh nss-3.71/nss/tests/fips/cavs_scripts/sha.sh nss-3.71/nss/tests/fips/cavs_scripts/tdea.sh nss-3.71/nss/tests/fips/cavs_scripts/tls.sh nss-3.71/nss/tests/fips/cavs_scripts/validate.sh nss-3.71/nss/tests/fips/cavs_scripts/validate1.sh nss-3.71/nss/tests/fips/fips.sh nss-3.71/nss/tests/gtests/ nss-3.71/nss/tests/gtests/gtests.sh nss-3.71/nss/tests/header nss-3.71/nss/tests/interop/ nss-3.71/nss/tests/interop/interop.sh nss-3.71/nss/tests/iopr/ nss-3.71/nss/tests/iopr/cert_iopr.sh nss-3.71/nss/tests/iopr/ocsp_iopr.sh nss-3.71/nss/tests/iopr/server_scr/ nss-3.71/nss/tests/iopr/server_scr/apache_unix.cfg nss-3.71/nss/tests/iopr/server_scr/cert_gen.sh nss-3.71/nss/tests/iopr/server_scr/cipher.list nss-3.71/nss/tests/iopr/server_scr/client.cgi nss-3.71/nss/tests/iopr/server_scr/config nss-3.71/nss/tests/iopr/server_scr/iis_windows.cfg nss-3.71/nss/tests/iopr/server_scr/iopr_server.cfg nss-3.71/nss/tests/iopr/server_scr/sslreq.dat nss-3.71/nss/tests/iopr/ssl_iopr.sh nss-3.71/nss/tests/jss_dll_version.sh nss-3.71/nss/tests/jssdir nss-3.71/nss/tests/jssqa nss-3.71/nss/tests/libpkix/ nss-3.71/nss/tests/libpkix/cert_trust.map nss-3.71/nss/tests/libpkix/certs/ nss-3.71/nss/tests/libpkix/certs/BrAirWaysBadSig.cert nss-3.71/nss/tests/libpkix/certs/CertificatePoliciesCritical.crt nss-3.71/nss/tests/libpkix/certs/GoodCACert.crt nss-3.71/nss/tests/libpkix/certs/NameConstraints.ca.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.ipaca.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.ncca.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server1.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server10.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server11.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server12.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server13.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server14.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server15.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server16.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server17.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server2.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server3.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server4.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server5.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server6.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server7.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server8.cert nss-3.71/nss/tests/libpkix/certs/NameConstraints.server9.cert nss-3.71/nss/tests/libpkix/certs/OCSPCA1.cert nss-3.71/nss/tests/libpkix/certs/OCSPCA1.p12 nss-3.71/nss/tests/libpkix/certs/OCSPCA2.cert nss-3.71/nss/tests/libpkix/certs/OCSPCA2.p12 nss-3.71/nss/tests/libpkix/certs/OCSPCA3.cert nss-3.71/nss/tests/libpkix/certs/OCSPCA3.p12 nss-3.71/nss/tests/libpkix/certs/OCSPEE11.cert nss-3.71/nss/tests/libpkix/certs/OCSPEE12.cert nss-3.71/nss/tests/libpkix/certs/OCSPEE13.cert nss-3.71/nss/tests/libpkix/certs/OCSPEE14.cert nss-3.71/nss/tests/libpkix/certs/OCSPEE15.cert nss-3.71/nss/tests/libpkix/certs/OCSPEE21.cert nss-3.71/nss/tests/libpkix/certs/OCSPEE22.cert nss-3.71/nss/tests/libpkix/certs/OCSPEE23.cert nss-3.71/nss/tests/libpkix/certs/OCSPEE31.cert nss-3.71/nss/tests/libpkix/certs/OCSPEE32.cert nss-3.71/nss/tests/libpkix/certs/OCSPEE33.cert nss-3.71/nss/tests/libpkix/certs/OCSPRoot.cert nss-3.71/nss/tests/libpkix/certs/OCSPRoot.p12 nss-3.71/nss/tests/libpkix/certs/PayPalEE.cert nss-3.71/nss/tests/libpkix/certs/PayPalICA.cert nss-3.71/nss/tests/libpkix/certs/PayPalRootCA.cert nss-3.71/nss/tests/libpkix/certs/TestCA.ca.cert nss-3.71/nss/tests/libpkix/certs/TestUser50.cert nss-3.71/nss/tests/libpkix/certs/TestUser51.cert nss-3.71/nss/tests/libpkix/certs/TrustAnchorRootCertificate.crt nss-3.71/nss/tests/libpkix/certs/ValidCertificatePathTest1EE.crt nss-3.71/nss/tests/libpkix/certs/anchor2dsa nss-3.71/nss/tests/libpkix/certs/crldiff.crl nss-3.71/nss/tests/libpkix/certs/crlgood.crl nss-3.71/nss/tests/libpkix/certs/extKeyUsage/ nss-3.71/nss/tests/libpkix/certs/extKeyUsage/codeSigningEKUCert nss-3.71/nss/tests/libpkix/certs/extKeyUsage/multiEKUCert nss-3.71/nss/tests/libpkix/certs/extKeyUsage/noEKUCert nss-3.71/nss/tests/libpkix/certs/generalName/ nss-3.71/nss/tests/libpkix/certs/generalName/altNameDnCert nss-3.71/nss/tests/libpkix/certs/generalName/altNameDnCert_diff nss-3.71/nss/tests/libpkix/certs/generalName/altNameDnsCert nss-3.71/nss/tests/libpkix/certs/generalName/altNameDnsCert_diff nss-3.71/nss/tests/libpkix/certs/generalName/altNameEdiCert nss-3.71/nss/tests/libpkix/certs/generalName/altNameEdiCert_diff nss-3.71/nss/tests/libpkix/certs/generalName/altNameIpCert nss-3.71/nss/tests/libpkix/certs/generalName/altNameIpCert_diff nss-3.71/nss/tests/libpkix/certs/generalName/altNameNoneCert nss-3.71/nss/tests/libpkix/certs/generalName/altNameOidCert nss-3.71/nss/tests/libpkix/certs/generalName/altNameOidCert_diff nss-3.71/nss/tests/libpkix/certs/generalName/altNameOtherCert nss-3.71/nss/tests/libpkix/certs/generalName/altNameOtherCert_diff nss-3.71/nss/tests/libpkix/certs/generalName/altNameRfc822Cert nss-3.71/nss/tests/libpkix/certs/generalName/altNameRfc822Cert_diff nss-3.71/nss/tests/libpkix/certs/generalName/altNameRfc822DnsCert nss-3.71/nss/tests/libpkix/certs/generalName/altNameUriCert nss-3.71/nss/tests/libpkix/certs/generalName/altNameUriCert_diff nss-3.71/nss/tests/libpkix/certs/generalName/altNameX400Cert nss-3.71/nss/tests/libpkix/certs/generalName/altNameX400Cert_diff nss-3.71/nss/tests/libpkix/certs/hanfeiyu2hanfeiyu nss-3.71/nss/tests/libpkix/certs/hy2hc-bc nss-3.71/nss/tests/libpkix/certs/hy2hy-bc0 nss-3.71/nss/tests/libpkix/certs/issuer-hanfei.crl nss-3.71/nss/tests/libpkix/certs/issuer-none.crl nss-3.71/nss/tests/libpkix/certs/keyIdentifier/ nss-3.71/nss/tests/libpkix/certs/keyIdentifier/authKeyIDCert nss-3.71/nss/tests/libpkix/certs/keyIdentifier/subjKeyIDCert nss-3.71/nss/tests/libpkix/certs/keyUsage/ nss-3.71/nss/tests/libpkix/certs/keyUsage/decipherOnlyCert nss-3.71/nss/tests/libpkix/certs/keyUsage/encipherOnlyCert nss-3.71/nss/tests/libpkix/certs/keyUsage/multiKeyUsagesCert nss-3.71/nss/tests/libpkix/certs/keyUsage/noKeyUsagesCert nss-3.71/nss/tests/libpkix/certs/make-ca-u50-u51 nss-3.71/nss/tests/libpkix/certs/make-nc nss-3.71/nss/tests/libpkix/certs/noExtensionsCert nss-3.71/nss/tests/libpkix/certs/nss2alice nss-3.71/nss/tests/libpkix/certs/publicKey/ nss-3.71/nss/tests/libpkix/certs/publicKey/dsaWithParams nss-3.71/nss/tests/libpkix/certs/publicKey/dsaWithoutParams nss-3.71/nss/tests/libpkix/certs/publicKey/labs2yassir nss-3.71/nss/tests/libpkix/certs/publicKey/yassir2labs nss-3.71/nss/tests/libpkix/certs/sun2sun nss-3.71/nss/tests/libpkix/certs/yassir2bcn nss-3.71/nss/tests/libpkix/certs/yassir2yassir nss-3.71/nss/tests/libpkix/common/ nss-3.71/nss/tests/libpkix/common/libpkix_init.sh nss-3.71/nss/tests/libpkix/common/libpkix_init_nist.sh nss-3.71/nss/tests/libpkix/libpkix.sh nss-3.71/nss/tests/libpkix/pkix_pl_tests/ nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/ nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/cert8.db nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/key3.db nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/ nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/ nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/crldiff.crl nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/crlgood.crl nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-hanfei.crl nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/local/issuer-none.crl nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_all.crt nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_allbutcodesigningEE.crt nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauth.crt nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_clientauthEE.crt nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/rev_data/test_eku_codesigning_clientauth.crt nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/runPLTests.sh nss-3.71/nss/tests/libpkix/pkix_pl_tests/module/secmod.db nss-3.71/nss/tests/libpkix/pkix_pl_tests/pki/ nss-3.71/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/ nss-3.71/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/ nss-3.71/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/README nss-3.71/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/crldiff.crl nss-3.71/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/crlgood.crl nss-3.71/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-hanfei.crl nss-3.71/nss/tests/libpkix/pkix_pl_tests/pki/rev_data/local/issuer-none.crl nss-3.71/nss/tests/libpkix/pkix_pl_tests/pki/runPLTests.sh nss-3.71/nss/tests/libpkix/pkix_pl_tests/runPLTests.sh nss-3.71/nss/tests/libpkix/pkix_pl_tests/system/ nss-3.71/nss/tests/libpkix/pkix_pl_tests/system/runPLTests.sh nss-3.71/nss/tests/libpkix/pkix_tests/ nss-3.71/nss/tests/libpkix/pkix_tests/certsel/ nss-3.71/nss/tests/libpkix/pkix_tests/certsel/keyUsage nss-3.71/nss/tests/libpkix/pkix_tests/certsel/runTests.sh nss-3.71/nss/tests/libpkix/pkix_tests/checker/ nss-3.71/nss/tests/libpkix/pkix_tests/checker/runTests.sh nss-3.71/nss/tests/libpkix/pkix_tests/crlsel/ nss-3.71/nss/tests/libpkix/pkix_tests/crlsel/runTests.sh nss-3.71/nss/tests/libpkix/pkix_tests/params/ nss-3.71/nss/tests/libpkix/pkix_tests/params/runTests.sh nss-3.71/nss/tests/libpkix/pkix_tests/results/ nss-3.71/nss/tests/libpkix/pkix_tests/results/runTests.sh nss-3.71/nss/tests/libpkix/pkix_tests/runTests.sh nss-3.71/nss/tests/libpkix/pkix_tests/store/ nss-3.71/nss/tests/libpkix/pkix_tests/store/runTests.sh nss-3.71/nss/tests/libpkix/pkix_tests/top/ nss-3.71/nss/tests/libpkix/pkix_tests/top/anchorcert.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/greg2yassir_badsig.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2greg.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2jes.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/jes2labs.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/labs2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/backtracking/signature/yassir2hanfei.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/greg2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2greg.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2jes.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/jes2labs.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/labs2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/fail/yassir2hanfei.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/greg2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2greg.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2jes.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/jes2labs.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/labs2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/multi_path/signature/pass/yassir2hanfei.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/greg2yassir_badsig.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2greg.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/jes2jes.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/fail/yassir2hanfei.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/greg2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2greg.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/jes2jes.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/single_path/signature/pass/yassir2hanfei.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test1/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test1/greg2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2greg.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2jes.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test1/jes2labs.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test1/labs2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test1/yassir2hanfei.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test1/yassir2richard.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test2/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2greg.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2jes.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test2/jes2labs.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test2/labs2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test2/nelson2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test2/yassir2hanfei.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test2/yassir2richard.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test3/ nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2greg.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2jes.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test3/jes2labs.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test3/labs2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test3/nelson2yassir.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/build_data/test3/yassir2hanfei.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/cert8.db nss-3.71/nss/tests/libpkix/pkix_tests/top/goodcert.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/key3.db nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/ nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/ nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/chem2prof.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/phy2prof.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/phys.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/prof2test.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2chem.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2phy.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/sci2sci.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/rev_data/crlchecker/test.crl nss-3.71/nss/tests/libpkix/pkix_tests/top/revokedcert.crt nss-3.71/nss/tests/libpkix/pkix_tests/top/runTests.sh nss-3.71/nss/tests/libpkix/pkix_tests/top/secmod.db nss-3.71/nss/tests/libpkix/pkix_tests/util/ nss-3.71/nss/tests/libpkix/pkix_tests/util/runTests.sh nss-3.71/nss/tests/libpkix/runTests.sh nss-3.71/nss/tests/libpkix/sample_apps/ nss-3.71/nss/tests/libpkix/sample_apps/README nss-3.71/nss/tests/libpkix/sample_apps/cert8.db nss-3.71/nss/tests/libpkix/sample_apps/key3.db nss-3.71/nss/tests/libpkix/sample_apps/runPerf.sh nss-3.71/nss/tests/libpkix/sample_apps/secmod.db nss-3.71/nss/tests/libpkix/vfychain_test.lst nss-3.71/nss/tests/lowhash/ nss-3.71/nss/tests/lowhash/lowhash.sh nss-3.71/nss/tests/memleak/ nss-3.71/nss/tests/memleak/ignored nss-3.71/nss/tests/memleak/memleak.sh nss-3.71/nss/tests/memleak/sslreq.dat nss-3.71/nss/tests/merge/ nss-3.71/nss/tests/merge/merge.sh nss-3.71/nss/tests/mksymlinks nss-3.71/nss/tests/mpi/ nss-3.71/nss/tests/mpi/mpi.sh nss-3.71/nss/tests/multinit/ nss-3.71/nss/tests/multinit/multinit.sh nss-3.71/nss/tests/multinit/multinit.txt nss-3.71/nss/tests/nssdir nss-3.71/nss/tests/nsspath nss-3.71/nss/tests/nssqa nss-3.71/nss/tests/ocsp/ nss-3.71/nss/tests/ocsp/ocsp.sh nss-3.71/nss/tests/path_uniq nss-3.71/nss/tests/perf/ nss-3.71/nss/tests/perf/perf.sh nss-3.71/nss/tests/pkcs11/ nss-3.71/nss/tests/pkcs11/netscape/ nss-3.71/nss/tests/pkcs11/netscape/suites/ nss-3.71/nss/tests/pkcs11/netscape/suites/security/ nss-3.71/nss/tests/pkcs11/netscape/suites/security/ssl/ nss-3.71/nss/tests/pkcs11/netscape/suites/security/ssl/cert7.db nss-3.71/nss/tests/pkcs11/netscape/suites/security/ssl/key3.db nss-3.71/nss/tests/pkits/ nss-3.71/nss/tests/pkits/pkits.sh nss-3.71/nss/tests/platformlist nss-3.71/nss/tests/platformlist.tbx nss-3.71/nss/tests/policy/ nss-3.71/nss/tests/policy/crypto-policy.txt nss-3.71/nss/tests/policy/policy.sh nss-3.71/nss/tests/qa_stage nss-3.71/nss/tests/qa_stat nss-3.71/nss/tests/qaclean nss-3.71/nss/tests/remote/ nss-3.71/nss/tests/remote/Makefile nss-3.71/nss/tests/remote/manifest.mn nss-3.71/nss/tests/run_niscc.sh nss-3.71/nss/tests/sdr/ nss-3.71/nss/tests/sdr/sdr.sh nss-3.71/nss/tests/set_environment nss-3.71/nss/tests/smime/ nss-3.71/nss/tests/smime/alice.txt nss-3.71/nss/tests/smime/bob.txt nss-3.71/nss/tests/smime/smime.sh nss-3.71/nss/tests/ssl/ nss-3.71/nss/tests/ssl/ssl.sh nss-3.71/nss/tests/ssl/ssl_dist_stress.sh nss-3.71/nss/tests/ssl/sslauth.txt nss-3.71/nss/tests/ssl/sslcov.txt nss-3.71/nss/tests/ssl/sslpolicy.txt nss-3.71/nss/tests/ssl/sslreq.dat nss-3.71/nss/tests/ssl/sslreq.txt nss-3.71/nss/tests/ssl/sslstress.txt nss-3.71/nss/tests/ssl_gtests/ nss-3.71/nss/tests/ssl_gtests/ssl_gtests.sh nss-3.71/nss/tests/tlsfuzzer/ nss-3.71/nss/tests/tlsfuzzer/config.json.in nss-3.71/nss/tests/tlsfuzzer/tlsfuzzer.sh nss-3.71/nss/tests/tools/ nss-3.71/nss/tests/tools/TestOldAES128CA.p12 nss-3.71/nss/tests/tools/TestOldCA.p12 nss-3.71/nss/tests/tools/TestRSAPSS.p12 nss-3.71/nss/tests/tools/sign.html nss-3.71/nss/tests/tools/signjs.html nss-3.71/nss/tests/tools/tools.sh nss-3.71/nss/trademarks.txt phase `unpack' succeeded after 4.9 seconds starting phase `bootstrap' no 'configure.ac' or anything like that, doing nothing phase `bootstrap' succeeded after 0.0 seconds starting phase `patch-usr-bin-file' phase `patch-usr-bin-file' succeeded after 0.1 seconds starting phase `patch-source-shebangs' patch-shebang: ./nss/automation/clang-format/run_clang_format.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/ossfuzz/build.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/release/nss-release-helper.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/automation/taskcluster/docker-aarch64/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-aarch64/setup.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-arm/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-arm/bin/uname.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-arm/setup.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-builds/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-clang-format/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-decision/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-fuzz/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-fuzz32/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-gcc-4.4/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-interop/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker-saw/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/docker/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/image_builder/bin/checkout.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/build.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/build_gyp.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/build_image.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/build_nspr.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/build_nss.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/build_softoken.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/build_util.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/check_abi.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/extend_task_graph.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/fuzz.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/gen_certs.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/gen_coverage_report.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/run_coverity.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/run_hacl.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/run_saw.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/run_scan_build.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/run_tests.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/scripts/tools.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/windows/build.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/windows/build_gyp.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/windows/gen_certs.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/windows/run_tests.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/automation/taskcluster/windows/setup.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/build.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/cmd/bltest/tests/aes_cbc/mktst.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/cmd/bltest/tests/aes_ctr/mktst.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/cmd/bltest/tests/aes_cts/mktst.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/cmd/bltest/tests/aes_ecb/mktst.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/cmd/bltest/tests/aes_gcm/mktst.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/cmd/shlibsign/sign.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/cmd/signver/examples/1/form.pl: changing `/usr/bin/perl' to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin/perl' patch-shebang: ./nss/cmd/signver/examples/1/signedForm.pl: changing `/usr/bin/perl' to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin/perl' patch-shebang: ./nss/cmd/smimetools/smime: changing `/usr/local/bin/perl' to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin/perl' patch-shebang: ./nss/config/nss-config.in: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/coreconf/check_cc.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/coreconf/detect_host_arch.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/coreconf/fuzz.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/coreconf/msvc.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/coreconf/nspr.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/coreconf/precommit.clang-format.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/coreconf/sanitizers.py: warning: no binary for interpreter `python2' found in $PATH patch-shebang: ./nss/coreconf/sanitizers.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/coreconf/shlibsign.py: warning: no binary for interpreter `python2' found in $PATH patch-shebang: ./nss/coreconf/version.pl: changing `/usr/sbin/perl' to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin/perl' patch-shebang: ./nss/coreconf/werror.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/fuzz/config/clone_corpus.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/fuzz/config/clone_libfuzzer.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/fuzz/config/git-copy.sh: changing `/usr/bin/env bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/gtests/common/wycheproof/genTestVectors.py: warning: no binary for interpreter `python3' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/fuse_gtest_files.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/gen_gtest_pred_impl.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/gtest-config.in: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/gtests/google_test/gtest/scripts/pump.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/release_docs.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/upload.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/upload_gtest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-break-on-failure-unittest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-catch-exceptions-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-color-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-env-var-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-filter-unittest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-json-outfiles-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-json-output-unittest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-list-tests-unittest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-output-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-param-test-invalid-name1-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-param-test-invalid-name2-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-shuffle-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-throw-on-failure-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-uninitialized-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_help_test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_list_output_unittest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_skip_environment_check_output_test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_testbridge_test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_xml_outfiles_test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_xml_output_unittest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/update.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/lib/ckfw/builtins/certdata.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/lib/freebl/mpi/doc/build: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/lib/freebl/scripts/gen.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/lib/freebl/scripts/ppc-xlate.pl: changing `/usr/bin/env perl' to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin/perl' patch-shebang: ./nss/lib/freebl/scripts/sha512p8-ppc.pl: changing `/usr/bin/env perl' to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin/perl' patch-shebang: ./nss/mach: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/pkg/pkg-config/nss-config.in: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/pkg/solaris/bld_awk_pkginfo.ksh: warning: no binary for interpreter `ksh' found in $PATH patch-shebang: ./nss/tests/all.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/bogo/bogo.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/cert/cert.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/chains/chains.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/chains/ocspd-config/ocspd-certs.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/cipher/cipher.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/cipher/performance.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/clean_tbx: changing `/bin/perl' to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin/perl' patch-shebang: ./nss/tests/cmdtests/cmdtests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/common/cleanup.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/common/init.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/common/parsegtestreport.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/crmf/crmf.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/dbtests/dbtests.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/dbupgrade/dbupgrade.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/dll_version.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/dummy/dummy.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/ec/ec.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/ec/ecperf.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/ec/ectest.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/fips/cavs_scripts/aes.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/aesgcm.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/dsa.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/ecdsa.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/hmac.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/ike.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/kas.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/kbkdf.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/rng.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/rsa.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/runtest.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/sha.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/tdea.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/tls.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/validate.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/cavs_scripts/validate1.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/fips/fips.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/gtests/gtests.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/header: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/interop/interop.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/iopr/cert_iopr.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/iopr/ocsp_iopr.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/iopr/server_scr/cert_gen.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/iopr/server_scr/client.cgi: changing `/usr/bin/perl' to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin/perl' patch-shebang: ./nss/tests/iopr/ssl_iopr.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/jss_dll_version.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/jssqa: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/certs/make-ca-u50-u51: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/certs/make-nc: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/common/libpkix_init.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/common/libpkix_init_nist.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/libpkix.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_pl_tests/module/runPLTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_pl_tests/pki/runPLTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_pl_tests/runPLTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_pl_tests/system/runPLTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_tests/certsel/runTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_tests/checker/runTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_tests/crlsel/runTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_tests/params/runTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_tests/results/runTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_tests/runTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_tests/store/runTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_tests/top/runTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/pkix_tests/util/runTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/runTests.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/libpkix/sample_apps/runPerf.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/lowhash/lowhash.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/memleak/memleak.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/merge/merge.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/mksymlinks: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/mpi/mpi.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/multinit/multinit.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/nsspath: warning: no binary for interpreter `tcsh' found in $PATH patch-shebang: ./nss/tests/nssqa: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/ocsp/ocsp.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/path_uniq: changing `/bin/perl' to `/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin/perl' patch-shebang: ./nss/tests/perf/perf.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/pkits/pkits.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/policy/policy.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/qa_stage: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/qa_stat: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/qaclean: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/run_niscc.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/sdr/sdr.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/set_environment: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/smime/smime.sh: changing `/bin/sh' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/sh' patch-shebang: ./nss/tests/ssl/ssl.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/ssl/ssl_dist_stress.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/ssl_gtests/ssl_gtests.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/tlsfuzzer/tlsfuzzer.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' patch-shebang: ./nss/tests/tools/tools.sh: changing `/bin/bash' to `/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin/bash' phase `patch-source-shebangs' succeeded after 0.8 seconds starting phase `configure' phase `configure' succeeded after 0.0 seconds starting phase `patch-generated-file-shebangs' patch-shebang: ./nss/automation/release/nss-release-helper.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/common/wycheproof/genTestVectors.py: warning: no binary for interpreter `python3' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/fuse_gtest_files.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/gen_gtest_pred_impl.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/pump.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/release_docs.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/upload.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/scripts/upload_gtest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-break-on-failure-unittest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-catch-exceptions-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-color-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-env-var-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-filter-unittest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-list-tests-unittest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-output-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-shuffle-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-throw-on-failure-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/googletest-uninitialized-test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_help_test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_skip_environment_check_output_test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_testbridge_test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_xml_outfiles_test.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/gtests/google_test/gtest/test/gtest_xml_output_unittest.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/lib/ckfw/builtins/certdata.py: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/mach: warning: no binary for interpreter `python' found in $PATH patch-shebang: ./nss/tests/nsspath: warning: no binary for interpreter `tcsh' found in $PATH phase `patch-generated-file-shebangs' succeeded after 0.3 seconds starting phase `build' make: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 # no real way to encode these in any sensible way make -C coreconf/nsinstall program make[1]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf nsinstall.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pathsub.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf pathsub.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pathsub.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -lpthread -ldl -lc true -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[1]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/coreconf/nsinstall' make export make[1]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/config' make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/coreconf' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 # Create the nss.pc file mkdir -p ../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/pkgconfig sed -e "s,@prefix@,/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71," \ -e "s,@exec_prefix@,\${prefix}," \ -e "s,@libdir@,\${prefix}/lib/nss," \ -e "s,@includedir@,\${prefix}/include/nss," \ -e "s,@NSS_MAJOR_VERSION@,`grep "NSS_VMAJOR" ../lib/nss/nss.h | awk '{print $3}'`,g" \ -e "s,@NSS_MINOR_VERSION@,`grep "NSS_VMINOR" ../lib/nss/nss.h | awk '{print $3}'`," \ -e "s,@NSS_PATCH_VERSION@,`grep "NSS_VPATCH" ../lib/nss/nss.h | awk '{print $3}'`," \ nss.pc.in > nss.pc make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/coreconf/nsinstall' chmod 0644 nss.pc cp nss.pc ../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/pkgconfig ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 # Create the nss-config script mkdir -p ../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin sed -e "s,@prefix@,/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71," \ -e "s,@NSS_MAJOR_VERSION@,`grep "NSS_VMAJOR" ../lib/nss/nss.h | awk '{print $3}'`," \ -e "s,@NSS_MINOR_VERSION@,`grep "NSS_VMINOR" ../lib/nss/nss.h | awk '{print $3}'`," \ -e "s,@NSS_PATCH_VERSION@,`grep "NSS_VPATCH" ../lib/nss/nss.h | awk '{print $3}'`," \ nss-config.in > nss-config make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/coreconf/nsinstall' make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/coreconf' make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib' chmod 0755 nss-config cp nss-config ../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/config' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/base' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/certdb' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pki' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/certhigh' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/cryptohi' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dev' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pk11wrap' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pkcs12' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pkcs7' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/jar' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/util' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/crmf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 genname.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 xconst.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 certxutl.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 baset.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 certi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 base.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pki.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkit.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cert.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssbaset.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ocspti.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nsspkit.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 certt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssbase.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ocspi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nsspki.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 certdb.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkistore.h ../../../dist/private/nss directory creation race: ../../../dist/public directory creation race: ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ocsp.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 verref.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ocspt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pki3hack.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 templates.c ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ckhelper.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkitm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 devm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkim.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 keyi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 base64.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 devtm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs12t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 devt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ciferfam.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs12.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cryptohi.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 eccutil.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 dev.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 p12plcy.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 p7local.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 hasht.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssdevt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cryptoht.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 p12.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssb64.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secmodi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssdev.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 crmfi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 key.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssb64t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secmodti.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 p12t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 keyhi.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nsslocks.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 dev3hack.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 keyt.h ../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/base' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 crmfit.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secmime.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 jar.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssilock.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 keythi.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cmmfi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secpkcs7.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 jar-ds.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssilckt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secmod.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 sechash.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cmmfit.h ../../../dist/private/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/certdb' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs7t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secmodt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 jarfile.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssrwlk.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secpkcs5.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssrwlkt.h ../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/certhigh' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssutil.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 crmf.h ../../../dist/public/nss make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/include' make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pk11func.h ../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pki' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 crmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs11.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pk11hpke.h ../../../dist/public/nss make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cmmf.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs11f.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pk11pub.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cmmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs11p.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pk11priv.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs11t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pk11sdr.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs11n.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pk11pqg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs11u.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs1sig.h ../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pkcs12' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dev' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 portreg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secasn1.h ../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/jar' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/cryptohi' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secasn1t.h ../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pkcs7' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 seccomon.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secder.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secdert.h ../../../dist/public/nss make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm/src' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/crmf' make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm/include' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secdig.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secdigt.h ../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pk11wrap' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secitem.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secoid.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secoidt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secport.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secerr.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 utilmodt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 utilrename.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 utilpars.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 utilparst.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs11uri.h ../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/util' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/sysinit' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/freebl' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_crlsel.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_errorstrings.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_results.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkixt.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_certsel.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_params.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_revchecker.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_certstore.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_pki.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 hsearch.h ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_sample_modules.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_checker.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_system.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_util.h ../../../../dist/private/nss make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/crlsel' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/checker' ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 page.h ../../../../dist/private/dbm make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/certsel' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/store' ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 extern.h ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 queue.h ../../../../dist/private/dbm ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 hash.h ../../../../dist/private/dbm make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm/src' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/top' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/params' ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 search.h ../../../../dist/private/dbm make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/results' make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/include' ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 mcom_db.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ncompat.h ../../../../dist/public/dbm ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 winfile.h ../../../../dist/public/dbm make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/util' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/system' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm/include' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/module' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/sysinit' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_certselector.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_comcrlselparams.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_store.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_build.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_comcertselparams.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_crlselector.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_lifecycle.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_validate.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_basicconstraintschecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_certchainchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_buildresult.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_crlchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_procparams.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_policynode.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_ekuchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_trustanchor.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_expirationchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_valresult.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_valparams.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_namechainingchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_verifynode.h ../../../../../dist/private/nss make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/store' ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_resourcelimits.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_nameconstraintschecker.h ../../../../../dist/private/nss ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_ocspchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_tools.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_basicconstraints.h ../../../../../dist/private/nss make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_policychecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_error.h ../../../../../dist/private/nss make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/top' ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_cert.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_revocationmethod.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_logger.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_certpolicyinfo.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_revocationchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_list.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_certpolicymap.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_signaturechecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_certpolicyqualifier.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_targetcertchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_crl.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_crldp.h ../../../../../dist/private/nss make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/results' ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_crlentry.h ../../../../../dist/private/nss make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/params' ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_date.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_generalname.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_common.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_infoaccess.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_mem.h ../../../../../dist/private/nss make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/util' ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_nameconstraints.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_object.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_ocsprequest.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_string.h ../../../../../dist/private/nss make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/checker' ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_primhash.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_ocspresponse.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cmac.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_bigint.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_publickey.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_mutex.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_x500name.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 alghmac.h ../../../dist/private/nss make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix' ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_bytearray.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_ocspcertid.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 blake2b.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_lifecycle.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 blapi.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_oid.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 chacha20poly1305.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_aiamgr.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_hashtable.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 hmacct.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_colcertstore.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_rwlock.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secmpi.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_httpcertstore.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_monitorlock.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secrng.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_httpdefaultclient.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ec.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_ldapt.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ecl/ecl.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_ldapcertstore.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ecl/ecl-curve.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_ldapresponse.h ../../../../../dist/private/nss make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ecl/eclt.h ../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_ldaprequest.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_ldapdefaultclient.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 blapit.h ../../../dist/public/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_nsscontext.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 shsign.h ../../../dist/public/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_pk11certstore.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ecl/ecl-exp.h ../../../dist/public/nss ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkix_pl_socket.h ../../../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nsslowhash.h ../../../dist/public/nss make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/system' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/freebl' make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/module' make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/softoken' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/nss' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pkcs11ni.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 softoken.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 softoknt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 softkver.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 sdb.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 sftkdbt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 lgglue.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 lowkeyi.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 lowkeyti.h ../../../dist/public/nss make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/softoken/legacydb' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/softoken/legacydb' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssrenam.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssoptions.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nss.h ../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/nss' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ssl' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/smime' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ck.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ckfw.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ssl.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ckfwm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 sslt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ckfwtm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ckmd.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 sslerr.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 ckt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 sslexp.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 sslproto.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 preenc.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssck.api ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssckepv.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssckft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssckfw.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssckfwc.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssckfwt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssckg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssckmdt.h ../../../dist/public/nss make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssckt.h ../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ssl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw' make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cmslocal.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cms.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cmst.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 smime.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 cmsreclist.h ../../../dist/public/nss ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 nssckbi.h ../../../../dist/public/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/smime' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins/testlib' make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw' make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib' make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cpputil' make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cpputil' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/lib' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 basicutil.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 secutil.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 444 pk11table.h ../../../dist/private/nss make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/lib' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/bltest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ecperf' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/fbectest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/fipstest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/lowhashtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/atob' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/addbuiltin' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/certutil' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/crlutil' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/btoa' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/chktest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/dbtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/crmftest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/derdump' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/digest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/listsuites' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/httpserv' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/makepqg' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/multinit' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/nss-policy-check' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ocspresp' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ocspclnt' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7content' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/oidcalc' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7env' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7sign' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk12util' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7verify' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11ectest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11importtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11gcmtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11mode' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk1sign' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pp' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/rsaperf' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pwdecrypt' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/rsapoptst' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/sdrtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/signtool' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/sdbthreadtst' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/selfserv' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/signver' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/smimetools' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ssltap' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/strsclnt' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/symkeyutil' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/vfychain' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/tests' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/tstclnt' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pkix-errcodes' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/vfyserv' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/modutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/fbectest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/fipstest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ecperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/bltest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/crlutil' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk12util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/addbuiltin' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/atob' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/chktest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/certutil' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/lowhashtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/listsuites' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/derdump' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/multinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/dbtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ocspresp' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ocspclnt' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/btoa' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/crmftest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/makepqg' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/oidcalc' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/httpserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7content' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/rsaperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11ectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7verify' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11gcmtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/nss-policy-check' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11importtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/mangle' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/rsapoptst' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7env' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/sdrtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/digest' rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk1sign' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/signtool' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pwdecrypt' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/selfserv' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pkix-errcodes' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/symkeyutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11mode' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pp' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/tstclnt' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/sdbthreadtst' make[3]: Nothing to be done for 'export'. make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/vfychain' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ssltap' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/smimetools' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/signver' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/strsclnt' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/tests' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/modutil' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/vfyserv' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/mangle' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign' make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd' make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/pkcs11testmodule' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/google_test' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/pkcs11testmodule' make[3]: Nothing to be done for 'export'. make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/nss_bogo_shim' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/google_test' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/sysinit_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/common' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/ssl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/sysinit_gtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/ssl_gtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/common' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/cryptohi_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/pk11_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/certdb_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/smime_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/util_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/certhigh_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/freebl_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/der_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/softoken_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/util_gtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/freebl_gtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/certhigh_gtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/cryptohi_gtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/smime_gtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/softoken_gtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/pk11_gtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/der_gtest' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/certdb_gtest' make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests' make[1]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss' make libs make[1]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/config' make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/coreconf' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[2]: Nothing to be done for 'libs'. make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/config' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 true -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/coreconf/nsinstall' make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/coreconf' make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/certhigh' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pki' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/base' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/certdb' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pk11wrap' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/cryptohi' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dev' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/crmf' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/util' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/jar' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pkcs7' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pkcs12' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/asymmkey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr asymmkey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dev3hack.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dev3hack.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhtml.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certhtml.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certreq.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certreq.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11akey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11akey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certificate.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr certificate.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlv2.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crlv2.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/devslot.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devslot.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cryptocontext.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr cryptocontext.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11auth.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11auth.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocsp.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ocsp.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/devtoken.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devtoken.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/arena.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr arena.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11cert.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11cert.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/symmkey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr symmkey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/devutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr devutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspsig.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ocspsig.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/error.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr error.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11cxt.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11cxt.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/alg1485.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss alg1485.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ckhelper.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr ckhelper.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhigh.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certhigh.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/trustdomain.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr trustdomain.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdb.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certdb.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/errorval.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr errorval.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sechash.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil sechash.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certv3.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certv3.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hashops.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hashops.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/seckey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil seckey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certread.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certread.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7common.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7common.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jarver.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarver.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11err.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11err.c make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix' make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/include' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libc.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr libc.c make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12local.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12local.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tracker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr tracker.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certvfy.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certvfy.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tdcache.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr tdcache.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/quickder.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss quickder.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secsign.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil secsign.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12creat.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12creat.c make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm/include' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jarsign.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarsign.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11hpke.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11hpke.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/item.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr item.c make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm/src' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certvfypkix.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certvfypkix.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdecode.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr certdecode.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certxutl.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss certxutl.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utf8.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr utf8.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7create.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7create.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkistore.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pkistore.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12dec.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12dec.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11kea.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11kea.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secdig.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secdig.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/list.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr list.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11list.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11list.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hash.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hash.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xcrldist.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xcrldist.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfenc.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfenc.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derdec.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derdec.c ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Nothing to be done for 'libs'. make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/include' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmftmpl.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmftmpl.c make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/certsel' make[4]: Nothing to be done for 'libs'. make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm/include' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secvfy.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil secvfy.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/db.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm db.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7decode.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7decode.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7encode.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7encode.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crl.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crl.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derenc.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derenc.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/genname.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss genname.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dersubr.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dersubr.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/stanpcertdb.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss stanpcertdb.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7local.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p7local.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dertime.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dertime.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_basicconstraints.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_basicconstraints.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_certselector.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_certselector.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secmime.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secmime.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/errstrs.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss errstrs.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_cert.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_cert.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/h_bigkey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_bigkey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkibase.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pkibase.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyinfo.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicyinfo.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicymap.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicymap.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/polcyxtn.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss polcyxtn.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pki3hack.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr pki3hack.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secname.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secname.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xauthkid.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xauthkid.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssb64d.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssb64d.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyqualifier.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_certpolicyqualifier.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11load.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11load.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_crl.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crl.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_crldp.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crldp.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_crlentry.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_crlentry.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xbsconst.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xbsconst.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssb.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_date.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_date.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_comcertselparams.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_comcertselparams.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_generalname.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_generalname.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfreq.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfreq.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xconst.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss xconst.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_infoaccess.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_infoaccess.c ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssb.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/arena.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/error.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/errorval.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hashops.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libc.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tracker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/item.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utf8.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/list.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hash.o gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_nameconstraints.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_nameconstraints.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocsprequest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocsprequest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspresponse.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocspresponse.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssb.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssb.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/base' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_publickey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_publickey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12plcy.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12plcy.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_x500name.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_x500name.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssb64e.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssb64e.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/h_func.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_func.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspcertid.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ocspcertid.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dsautil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil dsautil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/h_log2.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_log2.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jar.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jar.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/h_page.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm h_page.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssrwlk.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssrwlk.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11mech.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11mech.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssilock.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssilock.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12tmpl.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12tmpl.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/oidstring.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss oidstring.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12e.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12e.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs1sig.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs1sig.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/portreg.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss portreg.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12d.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss p12d.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hash.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm hash.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hash_buf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm hash_buf.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jar-ds.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jar-ds.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secalgid.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secalgid.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mktemp.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm mktemp.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secasn1d.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1d.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dirent.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DSTDC_HEADERS -DHAVE_STRERROR -DHAVE_SNPRINTF -DMEMMOVE -D__DBINTERFACE_PRIVATE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/dbm -I../../../../dist/private/dbm dirent.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secasn1e.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1e.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secasn1u.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secasn1u.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secitem.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secitem.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jarfile.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarfile.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secload.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secload.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfpop.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfpop.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11merge.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11merge.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secoid.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secoid.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfdec.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfdec.c make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/module' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11nobj.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11nobj.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdev.a make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/system' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfget.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfget.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdev.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/devslot.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/devtoken.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/devutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ckhelper.o gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sectime.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sectime.c ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcryptohi.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sechash.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/seckey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secsign.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secvfy.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dsautil.o echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdev.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secport.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secport.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11obj.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11obj.c Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcryptohi.a make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dev' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/templates.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss templates.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utf8.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utf8.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs7.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jarint.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jarint.c ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs7.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certread.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7common.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7create.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7decode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7encode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7local.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secmime.o gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utilmod.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilmod.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfcont.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss crmfcont.c Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/cryptohi' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utilpars.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilpars.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs7.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11uri.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11uri.c grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssutil.def ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmmfasn1.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfasn1.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmmfresp.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfresp.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pars.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pars.c make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pkcs7' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmmfrec.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfrec.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmmfchal.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmmfchal.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/servget.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss servget.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/encutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss encutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pbe.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pbe.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pk12.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pk12.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pqg.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11pqg.c make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/checker' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11sdr.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11sdr.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/respcli.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss respcli.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_aiamgr.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_aiamgr.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_bigint.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_bigint.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_bytearray.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_bytearray.c make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/crlsel' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11skey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11skey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11slot.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11slot.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/respcmn.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss respcmn.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_common.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_common.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11util.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11util.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_error.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_error.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_colcertstore.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_colcertstore.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_hashtable.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_hashtable.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_lifecycle.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_lifecycle.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_mem.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_mem.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_monitorlock.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_monitorlock.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/challcli.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss challcli.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpcertstore.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_httpcertstore.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/asn1cmn.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss asn1cmn.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_basicconstraintschecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_basicconstraintschecker.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsspki.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsspki.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/asymmkey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certificate.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cryptocontext.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/symmkey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/trustdomain.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tdcache.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdecode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkistore.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkibase.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pki3hack.o gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_certchainchecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_certchainchecker.c make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/params' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_crlchecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_crlchecker.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsspki.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pki' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_ekuchecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_ekuchecker.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpdefaultclient.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_httpdefaultclient.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_mutex.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_mutex.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_expirationchecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_expirationchecker.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_namechainingchecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_namechainingchecker.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libdbm.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaptemplates.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldaptemplates.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcertdb.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapcertstore.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapcertstore.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_object.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_object.c ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libdbm.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/db.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/h_bigkey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/h_func.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/h_log2.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/h_page.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hash.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hash_buf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mktemp.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dirent.o ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcertdb.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/alg1485.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdb.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certv3.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certxutl.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crl.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/genname.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/stanpcertdb.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/polcyxtn.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secname.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xauthkid.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xbsconst.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xconst.o ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libdbm.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_oid.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_oid.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_crlselector.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_crlselector.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcertdb.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_nameconstraintschecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_nameconstraintschecker.c Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libdbm.a ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libdbm.a ../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm/src' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_primhash.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_primhash.c make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/certdb' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_ocspchecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_ocspchecker.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_revocationmethod.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_revocationmethod.c make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/dbm' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_comcrlselparams.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_comcrlselparams.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_trustanchor.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_trustanchor.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapresponse.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapresponse.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_rwlock.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_rwlock.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_procparams.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_procparams.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_revocationchecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_revocationchecker.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_certselector.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_comcertselparams.o gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_policychecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_policychecker.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_valparams.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_valparams.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixcertsel.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/certsel' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_resourcelimits.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_resourcelimits.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_string.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_string.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_signaturechecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_signaturechecker.c make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/results' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libjar.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libjar.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jarver.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jarsign.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jar.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jar-ds.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jarfile.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jarint.o make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/top' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/store' echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libjar.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_targetcertchecker.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_targetcertchecker.c Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libjar.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libjar.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/jar' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaprequest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldaprequest.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcerthi.a make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/util' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapdefaultclient.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_ldapdefaultclient.c ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcerthi.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhtml.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certreq.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlv2.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocsp.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspsig.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhigh.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certvfy.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certvfypkix.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xcrldist.o gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_nsscontext.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_nsscontext.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcerthi.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_pk11certstore.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_pk11certstore.c Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/certhigh' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_socket.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_pl_socket.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcrmf.a rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssutil.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcrmf.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfenc.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmftmpl.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfreq.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfpop.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfdec.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfget.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmfcont.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmmfasn1.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmmfresp.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmmfrec.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmmfchal.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/servget.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/encutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/respcli.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/respcmn.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/challcli.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/asn1cmn.o ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcrmf.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcrmf.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/crmf' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_store.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_store.c ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_validate.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_validate.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_buildresult.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_buildresult.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_lifecycle.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_lifecycle.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_policynode.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_policynode.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_build.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_build.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_valresult.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_valresult.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_verifynode.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_verifynode.c ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssutil.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/quickder.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secdig.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derdec.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derenc.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dersubr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dertime.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/errstrs.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssb64d.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssb64e.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssrwlk.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssilock.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/oidstring.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs1sig.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/portreg.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secalgid.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secasn1d.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secasn1e.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secasn1u.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secitem.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secload.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secoid.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sectime.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secport.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/templates.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utf8.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utilmod.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utilpars.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11uri.o rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssutil3.so gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssutil.def -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssutil3.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/quickder.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secdig.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derdec.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derenc.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dersubr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dertime.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/errstrs.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssb64d.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssb64e.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssrwlk.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssilock.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/oidstring.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs1sig.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/portreg.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secalgid.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secasn1d.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secasn1e.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secasn1u.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secitem.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secload.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secoid.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sectime.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secport.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/templates.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utf8.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utilmod.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utilpars.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11uri.o -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_tools.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_tools.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_error.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_error.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_logger.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_logger.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_list.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_list.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssutil.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_errpaths.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss pkix_errpaths.c Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssutil.a rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs12.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12local.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12creat.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12dec.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12plcy.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12tmpl.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12e.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12d.o echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs12.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pkcs12' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_crlselector.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_comcrlselparams.o echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixcrlsel.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/crlsel' chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssutil3.so ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssutil3.so ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/util' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/sysinit' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/freebl' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_bigint.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_bytearray.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_common.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_error.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_hashtable.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_lifecycle.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_mem.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_monitorlock.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_mutex.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_object.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_oid.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_primhash.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_rwlock.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_string.o echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixsystem.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/system' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixstore.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_store.o gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsssysinit.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nsssysinit.c grep -v ';-' nsssysinit.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsssysinit.def echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixstore.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixstore.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/store' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixpki.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_basicconstraints.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_cert.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyinfo.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicymap.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyqualifier.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_crl.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_crldp.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_crlentry.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_date.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_generalname.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_infoaccess.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_nameconstraints.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocsprequest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspresponse.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_publickey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_x500name.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspcertid.o rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dev3hack.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11akey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11auth.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11cert.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11cxt.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11err.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11hpke.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11kea.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11list.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11load.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11mech.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11merge.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11nobj.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11obj.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pars.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pbe.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pk12.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pqg.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11sdr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11skey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11slot.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11util.o directory creation race: Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/loader.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated loader.c make FREEBL_CHILD_BUILD=1 NEEDED_DUMMY=1 OBJDIR=Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB libs make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 OBJDIR=Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB libs echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixpki.a make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/freebl' Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixpki.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/freebl' make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/pki' echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/pk11wrap' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixparams.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_trustanchor.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_procparams.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_valparams.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_resourcelimits.o ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixparams.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/params' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freebl.def rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_basicconstraintschecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_certchainchecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_crlchecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_ekuchecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_expirationchecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_namechainingchecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_nameconstraintschecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_ocspchecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_revocationmethod.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_revocationchecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_policychecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_signaturechecker.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_targetcertchecker.o gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha512-p8.o -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -c sha512-p8.s echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20-ppc64le.o -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -c chacha20-ppc64le.S gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ppc-gcm.o -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -c ppc-gcm.s grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixresults.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixchecker.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblver.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated freeblver.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ldvector.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ldvector.c ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixresults.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_buildresult.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_policynode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_valresult.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_verifynode.o make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/checker' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sysrand.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated sysrand.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha_fast.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated sha_fast.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md2.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated md2.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md5.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated md5.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha512.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -funroll-loops -fpeel-loops -maltivec -mcrypto -mvsx sha512.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/cmac.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated cmac.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/alghmac.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated alghmac.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rawhash.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated rawhash.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfour.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated arcfour.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixresults.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfive.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated arcfive.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated crypto_primitives.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blake2b.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated blake2b.c Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixresults.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/desblapi.o -c -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -fno-strict-aliasing desblapi.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/des.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated des.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/drbg.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated drbg.c make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/results' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated chacha20poly1305.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/cts.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated cts.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ctr.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ctr.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blinit.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated blinit.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated fipsfreebl.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -maltivec -mcrypto -mvsx gcm.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/hmacct.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated hmacct.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rijndael.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -maltivec -mcrypto -mvsx rijndael.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated aeskeywrap.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/camellia.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated camellia.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dh.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated dh.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ec.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecdecode.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecdecode.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/pqg.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated pqg.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dsa.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated dsa.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsa.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated rsa.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated rsapkcs.c ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsssysinit.o gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/shvfy.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated shvfy.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated tlsprfalg.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/jpake.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated jpake.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnsssysinit.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsssysinit.def -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsssysinit.o -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpprime.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mpprime.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpmontg.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mpmontg.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mplogic.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mplogic.c Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mpi.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mp_gf2m.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated mpi/mpcpucache.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecl.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecl_mult.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecl_gf.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_aff.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_jac.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_mont.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec_naf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ec_naf.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_jm.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_256.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_384.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_384.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_521.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_521.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_256_32.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_25519.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_secp384r1.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_secp384r1.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_secp521r1.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/ecp_secp521r1.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/curve25519_32.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ecl/curve25519_32.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated verified/Hacl_Poly1305_32.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_aiamgr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_colcertstore.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpcertstore.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpdefaultclient.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaptemplates.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapcertstore.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapresponse.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaprequest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapdefaultclient.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_nsscontext.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_pk11certstore.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_socket.o rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixutil.a echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixutil.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_tools.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_error.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_logger.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_list.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_errpaths.o ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixmodule.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss/module' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated verified/Hacl_Chacha20.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixutil.a make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix_pl_nss' Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixutil.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated verified/Hacl_Chacha20Poly1305_32.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/stubs.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated stubs.c make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/util' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated nsslowhash.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm-ppc.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -maltivec -mcrypto -mvsx gcm-ppc.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305-ppc.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -maltivec -mcrypto -mvsx chacha20poly1305-ppc.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ppc-gcm-wrap.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated ppc-gcm-wrap.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/deprecated/seed.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated deprecated/seed.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/deprecated/alg2268.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DNSS_NO_INIT_SUPPORT -DPPC_GCM -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated deprecated/alg2268.c chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsssysinit.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnsssysinit.so ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/sysinit' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/freebl' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixtop.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_validate.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_lifecycle.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_build.o echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixtop.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkixtop.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix/top' make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix/pkix' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/libpkix' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/nss' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libfreebl.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libfreebl.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/loader.o ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libfreebl.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libfreebl.a ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/freeblver.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ldvector.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sysrand.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha_fast.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md2.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/md5.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha512.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/cmac.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/alghmac.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rawhash.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfour.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/arcfive.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blake2b.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/desblapi.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/des.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/drbg.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/cts.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ctr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/blinit.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/hmacct.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rijndael.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/camellia.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dh.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecdecode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/pqg.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/dsa.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsa.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/shvfy.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/jpake.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpprime.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpmontg.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mplogic.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpi.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ec_naf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_384.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_521.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_secp384r1.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ecp_secp521r1.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/curve25519_32.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/stubs.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/gcm-ppc.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305-ppc.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ppc-gcm-wrap.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/deprecated/seed.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/deprecated/alg2268.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/sha512-p8.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/chacha20-ppc64le.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/ppc-gcm.o -ldl -lc ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/freebl' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/freebl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipsaudt.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipsaudt.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstokn.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstokn.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/kbkdf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss kbkdf.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowkey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lowkey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowpbe.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lowpbe.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/padbuf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss padbuf.c make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/softoken/legacydb' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11c.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11c.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11u.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pkcs11u.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdb.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sdb.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkdb.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkdb.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkdhverify.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkdhverify.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkhmac.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkhmac.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkike.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkike.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkmessage.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkmessage.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkpars.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkpars.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkpwd.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sftkpwd.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softkver.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss softkver.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tlsprf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tlsprf.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jpakesftk.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss jpakesftk.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgglue.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss lgglue.c grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softokn.def ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dbmshim.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm dbmshim.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/keydb.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm keydb.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgattr.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgattr.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgcreate.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgcreate.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgdestroy.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgdestroy.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgfind.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgfind.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgfips.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgfips.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lginit.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lginit.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lgutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowcert.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lowcert.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowkey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm lowkey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pcertdb.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm pcertdb.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11db.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DLG_LIB_NAME=\"libnssdbm3.so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_NO_INIT_SUPPORT -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/dbm pk11db.c grep -v ';-' nssdbm.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssdbm.def ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdbm.a ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdbm.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dbmshim.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/keydb.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgattr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgcreate.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgdestroy.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgfind.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgfips.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lginit.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowcert.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pcertdb.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11db.o rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssdbm3.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssdbm.def -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dbmshim.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/keydb.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgattr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgcreate.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgdestroy.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgfind.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgfips.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lginit.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowcert.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pcertdb.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11db.o ../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a -L../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdbm.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdbm.a ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssinit.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssinit.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssoptions.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssoptions.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssver.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss nssver.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utilwrap.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss utilwrap.c grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss.def ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdbm.a ../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssdbm3.so ../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/softoken/legacydb' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnss.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnss.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssinit.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssoptions.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssver.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utilwrap.o rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsoftokn.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsoftokn.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipsaudt.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstokn.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/kbkdf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowpbe.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/padbuf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11c.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11u.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdb.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkdb.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkdhverify.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkhmac.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkike.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkmessage.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkpars.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkpwd.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softkver.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tlsprf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jpakesftk.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgglue.o rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softokn.def -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipsaudt.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstokn.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/kbkdf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowkey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowpbe.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/padbuf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11c.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11u.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdb.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkdb.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkdhverify.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkhmac.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkike.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkmessage.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkpars.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sftkpwd.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softkver.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tlsprf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/jpakesftk.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lgglue.o ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsoftokn.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsoftokn.a echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnss.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnss.a ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsoftokn3.so ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnss3.so gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss.def -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnss3.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssinit.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssoptions.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssver.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utilwrap.o ../certhigh/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhtml.o ../certhigh/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certreq.o ../certhigh/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlv2.o ../certhigh/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocsp.o ../certhigh/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspsig.o ../certhigh/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhigh.o ../certhigh/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certvfy.o ../certhigh/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certvfypkix.o ../certhigh/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xcrldist.o ../cryptohi/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sechash.o ../cryptohi/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/seckey.o ../cryptohi/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secsign.o ../cryptohi/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secvfy.o ../cryptohi/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dsautil.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dev3hack.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11akey.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11auth.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11cert.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11cxt.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11err.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11hpke.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11kea.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11list.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11load.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11mech.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11merge.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11nobj.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11obj.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pars.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pbe.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pk12.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11pqg.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11sdr.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11skey.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11slot.o ../pk11wrap/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11util.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/alg1485.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdb.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certv3.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certxutl.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crl.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/genname.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/stanpcertdb.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/polcyxtn.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secname.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xauthkid.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xbsconst.o ../certdb/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/xconst.o ../pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/asymmkey.o ../pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certificate.o ../pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cryptocontext.o ../pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/symmkey.o ../pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/trustdomain.o ../pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tdcache.o ../pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdecode.o ../pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkistore.o ../pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkibase.o ../pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pki3hack.o ../dev/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/devslot.o ../dev/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/devtoken.o ../dev/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/devutil.o ../dev/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ckhelper.o ../base/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/arena.o ../base/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/error.o ../base/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/errorval.o ../base/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hashops.o ../base/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libc.o ../base/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tracker.o ../base/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/item.o ../base/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/utf8.o ../base/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/list.o ../base/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hash.o ../libpkix/pkix/certsel/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_build.o ../libpkix/pkix/util/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_error.o ../libpkix/pkix/util/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_list.o ../libpkix/pkix/util/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix_pl_socket.o -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnss3.so ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnss3.so ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/nss' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/smime' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ssl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/authcert.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss authcert.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmpcert.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmpcert.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dtls13con.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dtls13con.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dtlscon.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss dtlscon.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/prelib.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss prelib.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/selfencrypt.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss selfencrypt.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3con.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3con.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3ecc.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3ecc.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3ext.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3ext.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3exthandle.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3exthandle.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3gthr.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssl3gthr.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslauth.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslauth.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslbloom.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslbloom.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslcert.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslcert.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslcon.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslcon.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssldef.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssldef.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslencode.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslencode.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslenum.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslenum.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslerr.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslerr.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslerrstrs.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslerrstrs.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslgrp.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslgrp.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslinfo.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslinfo.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslinit.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslinit.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslmutex.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslmutex.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslnonce.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslnonce.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslprimitive.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslprimitive.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslreveal.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslreveal.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslsecur.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsecur.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslsnce.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsnce.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslsock.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslsock.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslspec.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslspec.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssltrace.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ssltrace.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslver.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sslver.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13con.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13con.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13ech.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13ech.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13echv.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13echv.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13exthandle.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13exthandle.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13hashstate.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13hashstate.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13hkdf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13hkdf.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13psk.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13psk.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13replay.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13replay.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13subcerts.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss tls13subcerts.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/unix_err.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss unix_err.c grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl.def ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crypto.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr crypto.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/find.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr find.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hash.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr hash.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/instance.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr instance.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mutex.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr mutex.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/object.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr object.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/session.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr session.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sessobj.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr sessobj.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/slot.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr slot.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/token.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr token.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/wrap.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr wrap.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mechanism.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr mechanism.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsarray.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsarray.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsasn1.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsasn1.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsattr.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsattr.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmscinfo.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmscinfo.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmscipher.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmscipher.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsdecode.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdecode.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsdigdata.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdigdata.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsdigest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsdigest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsencdata.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsencdata.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsencode.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsencode.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsenvdata.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsenvdata.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsmessage.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsmessage.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmspubkey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmspubkey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsrecinfo.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsrecinfo.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsreclist.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsreclist.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmssigdata.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmssigdata.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmssiginfo.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmssiginfo.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsudf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsudf.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss cmsutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smimemessage.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimemessage.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smimeutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimeutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smimever.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss smimever.c grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smime.def rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsmime.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsmime.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsarray.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsasn1.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsattr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmscinfo.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmscipher.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsdecode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsdigdata.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsdigest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsencdata.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsencode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsenvdata.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsmessage.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmspubkey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsrecinfo.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsreclist.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmssigdata.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmssiginfo.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsudf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smimemessage.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smimeutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smimever.o rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckfw.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crypto.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/find.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/hash.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/instance.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mutex.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/object.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/session.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sessobj.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/slot.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/token.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/wrap.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mechanism.o echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckfw.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw' make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsmime.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsmime.a ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsmime3.so gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smime.def -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsmime3.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsarray.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsasn1.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsattr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmscinfo.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmscipher.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsdecode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsdigdata.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsdigest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsencdata.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsencode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsenvdata.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsmessage.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmspubkey.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsrecinfo.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsreclist.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmssigdata.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmssiginfo.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsudf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smimemessage.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smimeutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smimever.o ../pkcs12/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12local.o ../pkcs12/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12creat.o ../pkcs12/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12dec.o ../pkcs12/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12plcy.o ../pkcs12/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12tmpl.o ../pkcs12/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12e.o ../pkcs12/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12d.o ../pkcs7/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certread.o ../pkcs7/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7common.o ../pkcs7/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7create.o ../pkcs7/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7decode.o ../pkcs7/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7encode.o ../pkcs7/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7local.o ../pkcs7/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secmime.o -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnss3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/anchor.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. anchor.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/constants.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. constants.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bfind.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bfind.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/binst.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. binst.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bobject.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bobject.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bsession.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bsession.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bslot.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. bslot.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/btoken.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. btoken.c perl certdata.perl certdata.txt Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdata.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ckbiver.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssckbi.def chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsmime3.so ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/smime' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdata.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdata.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckbi.so gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nssckbi.def -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckbi.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/anchor.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/constants.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bfind.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/binst.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bobject.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bsession.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bslot.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/btoken.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdata.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ckbiver.o ../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckfw.a ../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a -L../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckbi.so ../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins' make[5]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/anchor.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../anchor.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bfind.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bfind.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/binst.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../binst.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bobject.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bobject.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bsession.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bsession.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bslot.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../bslot.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/btoken.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../btoken.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ckbiver.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../ckbiver.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/constants.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins ../constants.c perl ../certdata.perl certdata-testlib.txt Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdata-testlib.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdata-testlib.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -I../../../../lib/ckfw/builtins Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdata-testlib.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/authcert.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmpcert.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dtls13con.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dtlscon.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/prelib.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/selfencrypt.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3con.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3ecc.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3ext.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3exthandle.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3gthr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslauth.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslbloom.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslcert.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslcon.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssldef.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslencode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslenum.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslerr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslerrstrs.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslgrp.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslinfo.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslinit.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslmutex.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslnonce.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslprimitive.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslreveal.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslsecur.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslsnce.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslsock.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslspec.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssltrace.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslver.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13con.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13ech.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13echv.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13exthandle.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13hashstate.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13hkdf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13psk.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13replay.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13subcerts.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/unix_err.o rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl3.so gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl.def -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl3.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/authcert.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmpcert.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dtls13con.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dtlscon.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/prelib.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/selfencrypt.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3con.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3ecc.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3ext.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3exthandle.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl3gthr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslauth.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslbloom.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslcert.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslcon.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssldef.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslencode.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslenum.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslerr.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslerrstrs.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslgrp.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslinfo.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslinit.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslmutex.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslnonce.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslprimitive.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslreveal.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslsecur.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslsnce.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslsock.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslspec.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssltrace.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sslver.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13con.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13ech.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13echv.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13exthandle.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13hashstate.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13hkdf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13psk.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13replay.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls13subcerts.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/unix_err.o -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnss3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckbi-testlib.so echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl.a gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssckbi-testlib.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckbi-testlib.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/anchor.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bfind.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/binst.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bobject.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bsession.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bslot.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/btoken.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ckbiver.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/constants.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdata-testlib.o ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckfw.a ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a -L../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl.a chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckbi-testlib.so ../../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckbi-testlib.so ../../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[5]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins/testlib' ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckbi.so ../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libnssckfw.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ckfw' chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl3.so ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl3.so ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib/ssl' make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/lib' make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cpputil' make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/databuffer.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x databuffer.cc make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/lib' g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dummy_io.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x dummy_io.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dummy_io_fwd.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x dummy_io_fwd.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_parser.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -std=c++0x tls_parser.cc ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/basicutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss basicutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secpwd.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss secpwd.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derprint.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss derprint.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/moreoids.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss moreoids.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pppolicy.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pppolicy.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ffs.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ffs.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11table.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11table.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsectool.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsectool.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/basicutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secpwd.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derprint.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/moreoids.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pppolicy.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ffs.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11table.o echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsectool.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsectool.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/lib' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/bltest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/fbectest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ecperf' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/fipstest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/lowhashtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/certutil' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/crlutil' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/atob' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/addbuiltin' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/btoa' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/chktest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/derdump' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/httpserv' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/dbtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/listsuites' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/crmftest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/makepqg' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/nss-policy-check' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/multinit' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/digest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ocspclnt' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ocspresp' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/oidcalc' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7sign' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7env' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7verify' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk12util' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11importtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7content' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11gcmtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11mode' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/rsapoptst' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk1sign' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pp' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11ectest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pwdecrypt' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/rsaperf' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/signtool' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/sdbthreadtst' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/selfserv' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/sdrtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/signver' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ssltap' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/strsclnt' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/smimetools' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/symkeyutil' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/vfychain' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/tstclnt' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/tests' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/vfyserv' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pkix-errcodes' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/modutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/blapitest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken blapitest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fbectest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fbectest.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certext.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd certext.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss fipstest.c rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/addbuiltin.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd addbuiltin.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowhashtest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken lowhashtest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd certutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/shlibsign.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss shlibsign.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/keystuff.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd keystuff.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ecperf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss ecperf.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dbtest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm dbtest.c ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/atob.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm atob.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/makepqg.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm makepqg.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/multinit.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss multinit.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlgen_lex.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlgen_lex.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlgen.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlgen.c make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/mangle' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm crlutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss-policy-check.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd nss-policy-check.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/digest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm digest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/testcrmf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss testcrmf.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derdump.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm derdump.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/btoa.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm btoa.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/httpserv.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm httpserv.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/chktest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm chktest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspclnt.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd ocspclnt.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/listsuites.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd listsuites.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7env.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7env.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsapoptst.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken rsapoptst.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7sign.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7sign.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspresp.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd ocspresp.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11importtest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pk11importtest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk12util.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pk12util.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pwdecrypt.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pwdecrypt.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7content.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7content.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdbthreadtst.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss sdbthreadtst.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11mode.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pk11mode.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7verify.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd p7verify.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11gcmtest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11gcmtest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11ectest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss pk11ectest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk1sign.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pk1sign.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/oidcalc.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm oidcalc.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/selfserv.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm selfserv.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdrtest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd sdrtest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pp.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm pp.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsaperf.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd rsaperf.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssltap.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm ssltap.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/defkey.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd defkey.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm cmsutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/signtool.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd signtool.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfychain.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd vfychain.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certgen.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd certgen.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/symkeyutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd symkeyutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/strsclnt.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm strsclnt.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfyserv.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm vfyserv.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix-errcodes.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd pkix-errcodes.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/signver.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd signver.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfyutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm vfyutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk7print.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd pk7print.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/modutil.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm modutil.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/baddbdir.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm baddbdir.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tstclnt.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm tstclnt.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/javascript.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd javascript.c ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/conflict.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm conflict.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mangle.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss mangle.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dertimetest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm dertimetest.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/oidcalc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/oidcalc -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/oidcalc.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/encodeinttest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm encodeinttest.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/chktest rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowhashtest rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/atob gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/chktest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/chktest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/atob -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/atob.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowhashtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowhashtest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -lfreebl3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/btoa rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derdump rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdbthreadtst rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss-policy-check gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/btoa -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/btoa.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derdump -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derdump.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdbthreadtst -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdbthreadtst.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fbectest rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/listsuites gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss-policy-check -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss-policy-check.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fbectest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fbectest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/listsuites -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/listsuites.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/makepqg rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dbtest gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/makepqg -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/makepqg.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dbtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dbtest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7env gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nonspr10.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm nonspr10.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/digest rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix-errcodes rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11ectest gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/digest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/digest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix-errcodes -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix-errcodes.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pwdecrypt gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11ectest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11ectest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7env -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7env.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mangle rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11gcmtest rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pp gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mangle -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mangle.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -L../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11importtest gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pwdecrypt -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pwdecrypt.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspresp rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7sign gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pp -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pp.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11gcmtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11gcmtest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7content gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11importtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11importtest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspresp -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspresp.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7sign -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7sign.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7content -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7content.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ecperf rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/addbuiltin rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdrtest gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/remtest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm remtest.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk1sign rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7verify gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ecperf -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ecperf.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secmodtest.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm secmodtest.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdrtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdrtest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk1sign -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk1sign.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/baddbdir gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/addbuiltin -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/addbuiltin.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7verify -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7verify.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/oidcalc ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/baddbdir -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/baddbdir.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/oidcalc' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/conflict gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/conflict -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/conflict.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dertimetest gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dertimetest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dertimetest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/encodeinttest gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/encodeinttest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/encodeinttest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/multinit gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm pk11.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/instsec.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm instsec.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsapoptst gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/multinit -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/multinit.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsapoptst -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsapoptst.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcpputil.a rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsaperf ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcpputil.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/databuffer.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dummy_io.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dummy_io_fwd.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_parser.o gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsaperf -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsaperf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/defkey.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/atob ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/list.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd list.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/signver rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfychain make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/atob' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sign.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd sign.c echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcpputil.a gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfychain -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfychain.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/signver -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/signver.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk7print.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspclnt ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/chktest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd util.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfyserv make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/chktest' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspclnt -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspclnt.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/btoa ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/verify.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd verify.c make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/btoa' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/zip.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd zip.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfyserv -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfyserv.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfyutil.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lowhashtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcpputil.a ../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libcpputil.a ../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/lowhashtest' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/install.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm install.c ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss-policy-check ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/shlibsign ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdbthreadtst ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/nss-policy-check' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/sdbthreadtst' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/shlibsign -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/shlibsign.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/installparse.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm installparse.c gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/install-ds.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm install-ds.c make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cpputil' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmftest gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lex.Pk11Install_yy.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm lex.Pk11Install_yy.c rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/symkeyutil gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmftest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/testcrmf.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcrmf.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk12util ../../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/mangle ../../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/symkeyutil -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/symkeyutil.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/makepqg ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkix-errcodes ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/makepqg' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pkix-errcodes' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk12util -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk12util.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/mangle' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11gcmtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/derdump ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11gcmtest' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/derdump' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/digest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/digest' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dbtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fbectest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/dbtest' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7env ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/fbectest' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7env' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/httpserv ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pwdecrypt ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/httpserv -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/httpserv.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspresp ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pwdecrypt' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ocspresp' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pp ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7sign ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/listsuites ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/addbuiltin ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pp' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7sign' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7content ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/listsuites' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/addbuiltin' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7content' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sdrtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsutil ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11importtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p7verify ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/sdrtest' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11importtest' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/p7verify' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsutil -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsutil.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlutil gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlutil -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlgen_lex.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlgen.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlutil.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk1sign ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk1sign' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secmodtest ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/multinit ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsapoptst ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secmodtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secmodtest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/multinit' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/rsapoptst' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/shlibsign ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn3.chk ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl3.chk ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreeblpriv3.chk ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdbm3.chk rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/strsclnt make[4]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/strsclnt -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/strsclnt.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/remtest gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/remtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/remtest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfychain ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/vfychain' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nonspr10 gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nonspr10 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nonspr10.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ecperf ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/vfyserv ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/vfyserv' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ecperf' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/symkeyutil ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ocspclnt ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/symkeyutil' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ocspclnt' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/signver ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tstclnt make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/signver' Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tstclnt -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tstclnt.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crmftest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/crmftest' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk12util ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin cd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ ; sh '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/.'/sign.sh '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ' \ '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ' Linux \ '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib' '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn3.so' cd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ ; sh '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/.'/sign.sh '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ' \ '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ' Linux \ '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib' '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl3.so' cd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ ; sh '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/.'/sign.sh '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ' \ '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ' Linux \ '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib' '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreeblpriv3.so' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk12util' cd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ ; sh '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/.'/sign.sh '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ' \ '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ' Linux \ '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib' '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdbm3.so' /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn3.so /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl3.so /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreeblpriv3.so rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssltap /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/shlibsign -v -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdbm3.so gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssltap -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssltap.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/httpserv ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/httpserv' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/crlutil ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/crlutil' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/strsclnt ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/strsclnt' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmsutil ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/smimetools' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/selfserv ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/baddbdir Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/conflict Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dertimetest Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/encodeinttest Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nonspr10 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/remtest Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/secmodtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/selfserv -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/selfserv.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/tests' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tstclnt ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/tstclnt' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/modutil gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/modutil -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/modutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/instsec.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/install.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/installparse.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/install-ds.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lex.Pk11Install_yy.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libjar.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssltap ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/ssltap' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/signtool gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/signtool -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/signtool.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certgen.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/javascript.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/list.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sign.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/verify.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/zip.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libjar.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certutil gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certutil -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certext.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certutil.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/keystuff.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/selfserv ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/selfserv' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11mode Library File: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl3.so 99896 bytes Check File: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl3.chk hash: 32 bytes 7f 57 ea cf 4b 68 36 43 ed 76 f1 a8 84 f0 e2 f8 b1 25 74 8b 47 7d a3 99 13 a6 14 e5 ec d0 bb b5 signature: 64 bytes 4e 86 ea d4 58 fb 7b 4b 85 3d 29 34 b4 83 05 89 8e a6 71 f9 8c b7 d0 58 db 1e 46 5a 04 9b 1f 58 48 a6 16 f5 b4 89 4e ee 83 57 aa ff 45 ba 17 b5 df 0a 29 50 b2 2b fd e3 b6 d3 c9 c1 dd f3 d8 9b gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11mode -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11mode.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11ectest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/modutil ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/modutil' Library File: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdbm3.so 628832 bytes Check File: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdbm3.chk hash: 32 bytes a6 6a 57 9b d7 04 06 63 15 7c ae 2d 9c fb df 86 6c 70 c2 b8 66 88 4f 76 00 cf b3 cc cd e1 c9 e0 signature: 64 bytes 5e 79 8f 77 5a c2 e6 a5 d5 d2 a4 d7 2d 20 06 38 a1 5f 25 0c 65 00 0b b0 ea d6 8a 5c fc 1b 97 a5 16 bd b7 d9 44 68 a7 fa 05 41 2a b2 20 0a 7b c5 a8 5f 35 1d fa bb 4d 4b d9 8f 5a 6a fb 08 e2 f4 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11ectest' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bltest gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bltest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/blapitest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/signtool ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/signtool' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certutil ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/certutil' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11mode ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin Library File: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn3.so 1079368 bytes Check File: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn3.chk hash: 32 bytes b7 e2 6e 23 63 05 cd 7f bf 30 a2 1b af 44 f9 fe d6 4f 82 92 5e c9 ec a1 99 92 04 5b 0b 75 dc 6b signature: 64 bytes 36 97 d4 ac a6 fc 5c 06 c9 d4 d9 a7 c9 0d 23 24 66 78 d7 e3 52 1c 23 81 d8 c7 ba ae 90 49 33 81 2f b9 e2 ac af 10 41 7b db ef 74 cf 1f 08 e6 f1 a6 c2 ff 82 09 96 81 17 c8 08 77 26 96 b8 0a 8b make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/pk11mode' moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... Library File: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreeblpriv3.so 1747024 bytes Check File: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign/../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreeblpriv3.chk hash: 32 bytes 52 e5 38 43 a1 c8 f0 02 09 66 f8 2c aa 47 b2 68 5e d0 55 63 f9 81 f4 0f 1f fc 30 5d a5 79 d2 a0 signature: 64 bytes 5f c7 9a 37 5c 63 d7 df 12 99 f7 0c c2 28 f1 bb 8f 90 70 2d 06 d1 3c 6b 95 c7 29 73 2a e0 fd 5d 86 df 32 70 84 6c 06 8b 10 cd dd 51 d5 de f2 3a 5b 72 ae f6 6a 72 ac 3a a3 9d bc 6c 70 59 56 13 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... make[4]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign' make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/shlibsign' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bltest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/bltest' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsaperf ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/rsaperf' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstest gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/fipstest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd/fipstest' make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/cmd' make[2]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/google_test' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/nss_bogo_shim' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/gtest/src/gtest-all.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -std=c++0x gtest/src/gtest-all.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11testmodule.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/cpputil pkcs11testmodule.cpp grep -v ';-' pkcs11testmodule.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11testmodule.def g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/config.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x -std=c++0x config.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsskeys.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs11testmodule.so gcc -shared -m64 -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libpkcs11testmodule.so -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss -Wl,--version-script,Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11testmodule.def -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs11testmodule.so Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pkcs11testmodule.o ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcpputil.a -lpthread -ldl -lc chmod +x Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs11testmodule.so ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libpkcs11testmodule.so ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/pkcs11testmodule' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -I../../lib/ssl Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/config.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsskeys.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcpputil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nss_bogo_shim ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/nss_bogo_shim' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libgtest.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libgtest.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/gtest/src/gtest-all.o echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libgtest.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libgtest.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/google_test' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/common' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/ssl_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/sysinit_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/gtests.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -std=c++0x gtests.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/getUserDB_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -std=c++0x getUserDB_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sysinit_gtest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -std=c++0x sysinit_gtest.cc gcc -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl_internals.o -c -std=c99 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl libssl_internals.c g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bloomfilter_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x bloomfilter_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_0rtt_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_0rtt_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_aead_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_aead_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_agent_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_agent_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_auth_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_auth_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_cert_ext_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_cert_ext_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_cipherorder_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_cipherorder_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_ciphersuite_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_ciphersuite_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_custext_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_custext_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_damage_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_damage_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_debug_env_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_debug_env_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_dhe_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_dhe_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_drop_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_drop_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_ecdh_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_ecdh_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_ems_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_ems_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_exporter_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_exporter_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_extension_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_extension_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_fragment_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_fragment_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_fuzz_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_fuzz_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_gather_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_gather_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_gtest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_gtest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_hrr_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_hrr_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_keyupdate_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_keyupdate_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_loopback_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_loopback_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_masking_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_masking_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_misc_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_misc_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_record_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_record_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_recordsep_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_recordsep_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_recordsize_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_recordsize_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_resumption_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_resumption_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_renegotiation_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_renegotiation_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_skip_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_skip_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_staticrsa_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_staticrsa_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_tls13compat_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_tls13compat_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_v2_client_hello_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_v2_client_hello_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_version_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_version_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_versionpolicy_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x ssl_versionpolicy_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/selfencrypt_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x selfencrypt_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/test_io.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x test_io.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_agent.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_agent.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_connect.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_connect.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_hkdf_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_hkdf_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_filter.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_filter.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_protect.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_protect.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_psk_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_psk_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_subcerts_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_subcerts_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_ech_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl -std=c++0x tls_ech_unittest.cc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libgtestutil.a ar cr Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libgtestutil.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/gtests.o echo Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libgtestutil.a Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libgtestutil.a ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 664 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libgtestutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/common' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/util_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/certdb_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/cryptohi_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/der_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/freebl_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/certhigh_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/pk11_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/softoken_gtest' make[3]: Entering directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/smime_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softoken_gtest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/util -std=c++0x softoken_gtest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softoken_nssckbi_testlib_gtest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/util -std=c++0x softoken_nssckbi_testlib_gtest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/der_getint_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x der_getint_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dh_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x dh_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_aes_gcm_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_aes_gcm_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cryptohi_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x cryptohi_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_aligned_malloc_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_aligned_malloc_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/alg1485_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -std=c++0x alg1485_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/der_quickder_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x der_quickder_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhigh_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x certhigh_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_aeskeywrap_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_aeskeywrap_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_b64_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_b64_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cert_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -std=c++0x cert_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ecl_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x ecl_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12_import_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x p12_import_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smime_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -std=c++0x smime_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsa_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x rsa_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/decode_certs_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -std=c++0x decode_certs_unittest.cc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sysinit_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sysinit_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/getUserDB_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sysinit_gtest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsssysinit.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmac_unittests.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x cmac_unittests.cc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/sysinit_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/sysinit_gtest' g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_gtests.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_gtests.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_aeskeywrapkwp_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_aeskeywrapkwp_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_aeskeywrappad_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_aeskeywrappad_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_cbc_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_cbc_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_chacha20poly1305_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_chacha20poly1305_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_memcmpzero_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_memcmpzero_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_curve25519_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_curve25519_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_der_private_key_import_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_der_private_key_import_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_pkcs11uri_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_pkcs11uri_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_des_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_des_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_dsa_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_dsa_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_ecdsa_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_ecdsa_unittest.cc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhigh_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhigh_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhigh_unittest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_ecdh_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_ecdh_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_encrypt_derive_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_encrypt_derive_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_export_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_export_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_find_certs_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_find_certs_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_hkdf_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_hkdf_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_hmac_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_hmac_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_hpke_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_hpke_unittest.cc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smime_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smime_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smime_unittest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_ike_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_ike_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_utf8_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util -std=c++0x util_utf8_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_import_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_import_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_kbkdf.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_kbkdf.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_keygen.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_keygen.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_key_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_key_unittest.cc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certhigh_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/certhigh_gtest' g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_module_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_module_unittest.cc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/freebl_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/freebl_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/dh_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ecl_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/rsa_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cmac_unittests.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcpputil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_pbkdf2_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_pbkdf2_unittest.cc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/smime_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/smime_gtest' g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_prf_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_prf_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_prng_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_prng_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_rsaencrypt_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_rsaencrypt_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_rsaoaep_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_rsaoaep_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_rsapkcs1_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_rsapkcs1_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_rsapss_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_rsapss_unittest.cc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_signature_test.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_signature_test.cc rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/der_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/der_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/der_getint_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/der_quickder_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/p12_import_unittest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_seed_cbc_unittest.o -c -std=c++11 -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -std=c++0x pk11_seed_cbc_unittest.cc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/freebl_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/freebl_gtest' ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/der_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/der_gtest' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdb_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdb_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/alg1485_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cert_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/decode_certs_unittest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/certdb_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/certdb_gtest' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cryptohi_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cryptohi_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cryptohi_unittest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/cryptohi_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/cryptohi_gtest' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softoken_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softoken_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/util Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softoken_gtest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softoken_nssckbi_testlib_gtest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcpputil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/softoken_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/softoken_gtest' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../lib/util Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_aligned_malloc_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_b64_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_gtests.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_memcmpzero_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_pkcs11uri_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_utf8_unittest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/util_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/util_gtest' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -I../../lib/ssl Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/libssl_internals.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bloomfilter_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_0rtt_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_aead_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_agent_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_auth_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_cert_ext_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_cipherorder_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_ciphersuite_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_custext_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_damage_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_debug_env_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_dhe_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_drop_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_ecdh_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_ems_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_exporter_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_extension_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_fragment_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_fuzz_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_gather_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_gtest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_hrr_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_keyupdate_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_loopback_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_masking_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_misc_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_record_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_recordsep_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_recordsize_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_resumption_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_renegotiation_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_skip_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_staticrsa_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_tls13compat_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_v2_client_hello_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_version_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_versionpolicy_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/selfencrypt_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/test_io.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_agent.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_connect.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_hkdf_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_filter.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_protect.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_psk_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_subcerts_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/tls_ech_unittest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcpputil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsmime.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libssl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssb.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libdbm.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnss.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/ssl_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/ssl_gtest' rm -f Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_gtest g++ -o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_gtest -g -g -fPIC -m64 -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DDEBUG -UNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSDB_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_AVX2 -DNSS_NO_INIT_SUPPORT -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/include/nspr -I../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_aes_gcm_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_aeskeywrap_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_aeskeywrapkwp_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_aeskeywrappad_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_cbc_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_chacha20poly1305_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_curve25519_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_der_private_key_import_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_des_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_dsa_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_ecdsa_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_ecdh_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_encrypt_derive_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_export_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_find_certs_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_hkdf_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_hmac_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_hpke_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_ike_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_import_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_kbkdf.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_keygen.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_key_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_module_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_pbkdf2_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_prf_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_prng_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_rsaencrypt_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_rsaoaep_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_rsapkcs1_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_rsapss_unittest.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_signature_test.o Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_seed_cbc_unittest.o -Wl,-rpath=/gnu/store/y5wgys68i34yn9mn3vfg119fa2ck7ywc-nss-3.71/lib/nss ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtest.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libcpputil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/nsinstall -t -m 775 Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/pk11_gtest ../../../dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin make[3]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests/pk11_gtest' make[2]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/gtests' make[1]: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss' make: Leaving directory '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss' phase `build' succeeded after 47.3 seconds starting phase `check' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 testdir is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security init.sh init: Creating /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security ******************************************** Platform: Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib:/bin:/usr/bin:/gnu/store/6nxhv4q26lmabd2plzfdk05a89i4ksar-perl-5.34.0/bin:/gnu/store/1pzc04xik3w9775a017jmfm0snhcbq4y-libfaketime-0.9.9/bin:/gnu/store/dw0jvbz3fb01807d64apxpy3bdykmwwp-sqlite-3.36.0/bin:/gnu/store/6hf75jdscw554xxzw5zm1dnclbpmf0y9-nspr-4.31/bin:/gnu/store/6a3ymy9vbaygwsldw8irz33kyy0aw98z-tar-1.34/bin:/gnu/store/rzp5398xvpp7spisgb2790179gz46v8s-gzip-1.10/bin:/gnu/store/4psm3q84k8v07a56sivkh4i5gajsn2py-bzip2-1.0.8/bin:/gnu/store/6jhgwsfdzmlyhaf86bdnqgcha74pxxyv-xz-5.2.5/bin:/gnu/store/g7h73b2wf671mm7wq7zl747grklkzw8f-file-5.39/bin:/gnu/store/h8kf32n95mslqmb03j56r83qlnf85b23-diffutils-3.8/bin:/gnu/store/qs2mw307zfqrr9fngw9akkswnmqn1sca-patch-2.7.6/bin:/gnu/store/mgxsj8hplxszwygmxq6hgcn8pdrk9r4g-findutils-4.8.0/bin:/gnu/store/6170yq2hsfjj0al4sx1z9b593bvg7vd7-gawk-5.1.0/bin:/gnu/store/gr9y4r21rqwy035a2z76i33apgav00iw-sed-4.8/bin:/gnu/store/q5xg9jg7gr38zpifjd425aj63nlsknz2-grep-3.6/bin:/gnu/store/xlah6by49301sbsf6h3skzm6lfi8g9xw-coreutils-8.32/bin:/gnu/store/l8jy7fdsy52wwf4zqwc6ddw66dhsiapq-make-4.3/bin:/gnu/store/r7fs2zhzy8839mr3rmkxg68bwzaf9b9s-bash-minimal-5.1.8/bin:/gnu/store/fz84qfpsm932j8jsgbav5ycv7fvn7pkj-ld-wrapper-0/bin:/gnu/store/34736lj55frwg7byyr1y3n3ip5lskh2f-binutils-2.37/bin:/gnu/store/yrzlcfn77hw34rcjx9dcw2k2ji380vas-gcc-10.3.0/bin:/gnu/store/3jr84ajdz821y480c454pqrswxbhgzlq-glibc-2.33/bin:/gnu/store/3jr84ajdz821y480c454pqrswxbhgzlq-glibc-2.33/sbin against LIB /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib: Running test cycle: STANDARD ---------------------- List of tests that will be executed: cipher lowhash libpkix cert dbtests tools sdr crmf smime ssl ocsp merge pkits ec gtests ssl_gtests policy chains Running tests for cipher TIMESTAMP cipher BEGIN: Thu Sep 30 12:00:01 AM UTC 2021 cipher.sh: Cipher Tests =============================== cipher.sh: DES ECB Encrypt -------------------------------- bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for des_ecb passed. bltest -T -m des_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for des_ecb passed. cipher.sh: #1: DES ECB Encrypt - PASSED cipher.sh: DES ECB Decrypt -------------------------------- bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for des_ecb passed. bltest -T -m des_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for des_ecb passed. cipher.sh: #2: DES ECB Decrypt - PASSED cipher.sh: DES CBC Encrypt -------------------------------- bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for des_cbc passed. bltest -T -m des_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for des_cbc passed. cipher.sh: #3: DES CBC Encrypt - PASSED cipher.sh: DES CBC Decrypt -------------------------------- bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for des_cbc passed. bltest -T -m des_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for des_cbc passed. cipher.sh: #4: DES CBC Decrypt - PASSED cipher.sh: DES3 ECB Encrypt -------------------------------- bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for des3_ecb passed. bltest -T -m des3_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for des3_ecb passed. cipher.sh: #5: DES3 ECB Encrypt - PASSED cipher.sh: DES3 ECB Decrypt -------------------------------- bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for des3_ecb passed. bltest -T -m des3_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for des3_ecb passed. cipher.sh: #6: DES3 ECB Decrypt - PASSED cipher.sh: DES3 CBC Encrypt -------------------------------- bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for des3_cbc passed. bltest -T -m des3_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for des3_cbc passed. cipher.sh: #7: DES3 CBC Encrypt - PASSED cipher.sh: DES3 CBC Decrypt -------------------------------- bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for des3_cbc passed. bltest -T -m des3_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for des3_cbc passed. cipher.sh: #8: DES3 CBC Decrypt - PASSED cipher.sh: AES ECB Encrypt -------------------------------- bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. bltest -T -m aes_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. Encryption self-test for aes_ecb passed. cipher.sh: #9: AES ECB Encrypt - PASSED cipher.sh: AES ECB Decrypt -------------------------------- bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. bltest -T -m aes_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. Decryption self-test for aes_ecb passed. cipher.sh: #10: AES ECB Decrypt - PASSED cipher.sh: AES CBC Encrypt -------------------------------- bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. bltest -T -m aes_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. Encryption self-test for aes_cbc passed. cipher.sh: #11: AES CBC Encrypt - PASSED cipher.sh: AES CBC Decrypt -------------------------------- bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. bltest -T -m aes_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. Decryption self-test for aes_cbc passed. cipher.sh: #12: AES CBC Decrypt - PASSED cipher.sh: AES CTR -------------------------------- bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. bltest -T -m aes_ctr -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. Encryption self-test for aes_ctr passed. Decryption self-test for aes_ctr passed. cipher.sh: #13: AES CTR - PASSED cipher.sh: AES CTS -------------------------------- bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. bltest -T -m aes_cts -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. Encryption self-test for aes_cts passed. Decryption self-test for aes_cts passed. cipher.sh: #14: AES CTS - PASSED cipher.sh: AES GCM -------------------------------- bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. bltest -T -m aes_gcm -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. Encryption self-test for aes_gcm passed. Decryption self-test for aes_gcm passed. cipher.sh: #15: AES GCM - PASSED cipher.sh: Camellia ECB Encrypt -------------------------------- bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. Encryption self-test for camellia_ecb passed. cipher.sh: #16: Camellia ECB Encrypt - PASSED cipher.sh: Camellia ECB Decrypt -------------------------------- bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. bltest -T -m camellia_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. Decryption self-test for camellia_ecb passed. cipher.sh: #17: Camellia ECB Decrypt - PASSED cipher.sh: Camellia CBC Encrypt -------------------------------- bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. Encryption self-test for camellia_cbc passed. cipher.sh: #18: Camellia CBC Encrypt - PASSED cipher.sh: Camellia CBC Decrypt -------------------------------- bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. bltest -T -m camellia_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. Decryption self-test for camellia_cbc passed. cipher.sh: #19: Camellia CBC Decrypt - PASSED cipher.sh: SEED ECB Encrypt -------------------------------- bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for seed_ecb passed. bltest -T -m seed_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for seed_ecb passed. cipher.sh: #20: SEED ECB Encrypt - PASSED cipher.sh: SEED ECB Decrypt -------------------------------- bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for seed_ecb passed. bltest -T -m seed_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for seed_ecb passed. cipher.sh: #21: SEED ECB Decrypt - PASSED cipher.sh: SEED CBC Encrypt -------------------------------- bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for seed_cbc passed. bltest -T -m seed_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for seed_cbc passed. cipher.sh: #22: SEED CBC Encrypt - PASSED cipher.sh: SEED CBC Decrypt -------------------------------- bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for seed_cbc passed. bltest -T -m seed_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for seed_cbc passed. cipher.sh: #23: SEED CBC Decrypt - PASSED cipher.sh: ChaCha20 Poly1305 Encrypt -------------------------------- bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for chacha20_poly1305 passed. Encryption self-test for chacha20_poly1305 passed. cipher.sh: #24: ChaCha20 Poly1305 Encrypt - PASSED cipher.sh: ChaCha20 Poly1305 Decrypt -------------------------------- bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. bltest -T -m chacha20_poly1305 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for chacha20_poly1305 passed. Decryption self-test for chacha20_poly1305 passed. cipher.sh: #25: ChaCha20 Poly1305 Decrypt - PASSED cipher.sh: RC2 ECB Encrypt -------------------------------- bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for rc2_ecb passed. cipher.sh: #26: RC2 ECB Encrypt - PASSED cipher.sh: RC2 ECB Decrypt -------------------------------- bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for rc2_ecb passed. bltest -T -m rc2_ecb -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for rc2_ecb passed. cipher.sh: #27: RC2 ECB Decrypt - PASSED cipher.sh: RC2 CBC Encrypt -------------------------------- bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for rc2_cbc passed. cipher.sh: #28: RC2 CBC Encrypt - PASSED cipher.sh: RC2 CBC Decrypt -------------------------------- bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for rc2_cbc passed. bltest -T -m rc2_cbc -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for rc2_cbc passed. cipher.sh: #29: RC2 CBC Decrypt - PASSED cipher.sh: RC4 Encrypt -------------------------------- bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. bltest -T -m rc4 -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for rc4 passed. Encryption self-test for rc4 passed. cipher.sh: #30: RC4 Encrypt - PASSED cipher.sh: RC4 Decrypt -------------------------------- bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. bltest -T -m rc4 -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for rc4 passed. Decryption self-test for rc4 passed. cipher.sh: #31: RC4 Decrypt - PASSED cipher.sh: RSA Encrypt -------------------------------- bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for rsa passed. bltest -T -m rsa -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for rsa passed. cipher.sh: #32: RSA Encrypt - PASSED cipher.sh: RSA Decrypt -------------------------------- bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for rsa passed. bltest -T -m rsa -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for rsa passed. cipher.sh: #33: RSA Decrypt - PASSED cipher.sh: RSA EncryptOAEP -------------------------------- bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -E -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. Encryption self-test for rsa_oaep passed. cipher.sh: #34: RSA EncryptOAEP - PASSED cipher.sh: RSA DecryptOAEP -------------------------------- bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. bltest -T -m rsa_oaep -D -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. Decryption self-test for rsa_oaep passed. cipher.sh: #35: RSA DecryptOAEP - PASSED cipher.sh: RSA SignPSS -------------------------------- bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. bltest -T -m rsa_pss -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. Signature self-test for rsa_pss passed. cipher.sh: #36: RSA SignPSS - PASSED cipher.sh: RSA CheckSignPSS -------------------------------- bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. bltest -T -m rsa_pss -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. Verification self-test for rsa_pss passed. cipher.sh: #37: RSA CheckSignPSS - PASSED cipher.sh: RSA Populate -------------------------------- bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p bltest -T -m rsa -K -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 RSA Populate success: pkcs1v15sign-vector 0 p RSA Populate success: pkcs1v15sign-vector 1 p RSA Populate success: pkcs1v15sign-vector 2 p RSA Populate success: pkcs1v15sign-vector 3 p RSA Populate success: pkcs1v15sign-vector 4 p RSA Populate success: pkcs1v15sign-vector 5 p RSA Populate success: pkcs1v15sign-vector 6 p RSA Populate success: pkcs1v15sign-vector 7 p RSA Populate success: pkcs1v15sign-vector 8 p RSA Populate success: pkcs1v15sign-vector 9 p RSA Populate success: pkcs1v15sign-vector 10 p RSA Populate success: pkcs1v15sign-vector 11 p RSA Populate success: pkcs1v15sign-vector 12 p RSA Populate success: pkcs1v15sign-vector 13 p RSA Populate success: pkcs1v15sign-vector 14 p cipher.sh: #38: RSA Populate - PASSED cipher.sh: DSA Sign -------------------------------- bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. bltest -T -m dsa -S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. Signature self-test for dsa passed. cipher.sh: #39: DSA Sign - PASSED cipher.sh: DSA Verify -------------------------------- bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. bltest -T -m dsa -V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. Verification self-test for dsa passed. cipher.sh: #40: DSA Verify - PASSED cipher.sh: MD2 Hash -------------------------------- bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for md2 passed. bltest -T -m md2 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for md2 passed. cipher.sh: #41: MD2 Hash - PASSED cipher.sh: MD5 Hash -------------------------------- bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for md5 passed. bltest -T -m md5 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for md5 passed. cipher.sh: #42: MD5 Hash - PASSED cipher.sh: SHA1 Hash -------------------------------- bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for sha1 passed. bltest -T -m sha1 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for sha1 passed. cipher.sh: #43: SHA1 Hash - PASSED cipher.sh: SHA224 Hash -------------------------------- bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for sha224 passed. Hash self-test for sha224 passed. bltest -T -m sha224 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for sha224 passed. Hash self-test for sha224 passed. cipher.sh: #44: SHA224 Hash - PASSED cipher.sh: SHA256 Hash -------------------------------- bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for sha256 passed. Hash self-test for sha256 passed. bltest -T -m sha256 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for sha256 passed. Hash self-test for sha256 passed. cipher.sh: #45: SHA256 Hash - PASSED cipher.sh: SHA384 Hash -------------------------------- bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for sha384 passed. Hash self-test for sha384 passed. bltest -T -m sha384 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for sha384 passed. Hash self-test for sha384 passed. cipher.sh: #46: SHA384 Hash - PASSED cipher.sh: SHA512 Hash -------------------------------- bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 0 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 1 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 2 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 3 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 4 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 5 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 6 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 0 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 1 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 2 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 3 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 4 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 5 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 6 Hash self-test for sha512 passed. Hash self-test for sha512 passed. bltest -T -m sha512 -H -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/bltest -1 7 -2 7 Hash self-test for sha512 passed. Hash self-test for sha512 passed. cipher.sh: #47: SHA512 Hash - PASSED cipher.sh: NIST AES128 GCM Decrypt -------------------------------- pk11gcmtest aes kat gcm /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/pk11gcmtest/tests/gcmDecrypt128.rsp Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #48: NIST AES128 GCM Decrypt - PASSED cipher.sh: NIST AES192 GCM Decrypt -------------------------------- pk11gcmtest aes kat gcm /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/pk11gcmtest/tests/gcmDecrypt192.rsp Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #49: NIST AES192 GCM Decrypt - PASSED cipher.sh: NIST AES256 GCM Decrypt -------------------------------- pk11gcmtest aes kat gcm /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/pk11gcmtest/tests/gcmDecrypt256.rsp Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #50: NIST AES256 GCM Decrypt - PASSED cipher.sh: NIST AES128 GCM Encrypt -------------------------------- pk11gcmtest aes kat gcm /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/pk11gcmtest/tests/gcmEncryptExtIV128.rsp Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 128, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #51: NIST AES128 GCM Encrypt - PASSED cipher.sh: NIST AES192 GCM Encrypt -------------------------------- pk11gcmtest aes kat gcm /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/pk11gcmtest/tests/gcmEncryptExtIV192.rsp Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 192, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #52: NIST AES192 GCM Encrypt - PASSED cipher.sh: NIST AES256 GCM Encrypt -------------------------------- pk11gcmtest aes kat gcm /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/../cmd/pk11gcmtest/tests/gcmEncryptExtIV256.rsp Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 96, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 0, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 128, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 104, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 256, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 8, PTlen = 408, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 0, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 128, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 104, AADlen = 720, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 256, AADlen = 160, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 0, Taglen = 96: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 128: 2 tests Keylen = 256, IVlen = 1024, PTlen = 408, AADlen = 720, Taglen = 96: 2 tests 46 test groups PASS cipher.sh: #53: NIST AES256 GCM Encrypt - PASSED cipher.sh: RSA Reconstruct Private Keys Test -------------------------------- rsapoptst -t all -r 10 Leaking keys... id = { 00 0f }; ---> leak expected Leaking keys... id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 05 0f }; ---> leak expected id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 06 0f }; ---> leak expected id = { 05 0f }; ---> leak expected id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 07 0f }; ---> leak expected id = { 06 0f }; ---> leak expected id = { 05 0f }; ---> leak expected id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 08 0f }; ---> leak expected id = { 07 0f }; ---> leak expected id = { 06 0f }; ---> leak expected id = { 05 0f }; ---> leak expected id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Leaking keys... id = { 09 0f }; ---> leak expected id = { 08 0f }; ---> leak expected id = { 07 0f }; ---> leak expected id = { 06 0f }; ---> leak expected id = { 05 0f }; ---> leak expected id = { 04 0f }; ---> leak expected id = { 03 0f }; ---> leak expected id = { 02 0f }; ---> leak expected id = { 01 0f }; ---> leak expected id = { 00 0f }; ---> leak expected Running RSA Populate test run 0 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 1 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 2 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 3 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 4 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 5 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 6 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 7 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 8 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus Running RSA Populate test run 9 public exponent, modulus, prime1 private exponent, modulus, prime2 private exponent, prime1, prime2 public exponent, private exponent, modulus pub priv prime test: 0 failures out of 10 runs (0.000000 %) cipher.sh: #54: RSA Reconstruct Private Keys Test - PASSED TIMESTAMP cipher END: Thu Sep 30 12:14:11 AM UTC 2021 Running tests for lowhash TIMESTAMP lowhash BEGIN: Thu Sep 30 12:14:11 AM UTC 2021 lowhash.sh: Lowhash Tests - /proc/sys/crypto/fips_enabled is 0 =============================== lowhashtest with fips mode=0 lowhashtest MD5 lowhash.sh: #1: lowhashtest with fips mode=0 for MD5 - PASSED lowhashtest SHA1 lowhash.sh: #2: lowhashtest with fips mode=0 for SHA1 - PASSED lowhashtest SHA224 lowhash.sh: #3: lowhashtest with fips mode=0 for SHA224 - PASSED lowhashtest SHA256 lowhash.sh: #4: lowhashtest with fips mode=0 for SHA256 - PASSED lowhashtest SHA384 lowhash.sh: #5: lowhashtest with fips mode=0 for SHA384 - PASSED lowhashtest SHA512 lowhash.sh: #6: lowhashtest with fips mode=0 for SHA512 - PASSED lowhashtest with fips mode=1 lowhashtest MD5 lowhash.sh: #7: lowhashtest with fips mode=1 for MD5 - PASSED lowhashtest SHA1 lowhash.sh: #8: lowhashtest with fips mode=1 for SHA1 - PASSED lowhashtest SHA224 lowhash.sh: #9: lowhashtest with fips mode=1 for SHA224 - PASSED lowhashtest SHA256 lowhash.sh: #10: lowhashtest with fips mode=1 for SHA256 - PASSED lowhashtest SHA384 lowhash.sh: #11: lowhashtest with fips mode=1 for SHA384 - PASSED lowhashtest SHA512 lowhash.sh: #12: lowhashtest with fips mode=1 for SHA512 - PASSED lowhash.sh done TIMESTAMP lowhash END: Thu Sep 30 12:14:12 AM UTC 2021 Running tests for cert TIMESTAMP cert BEGIN: Thu Sep 30 12:14:12 AM UTC 2021 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss-sha1 ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS-SHA1), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss-sha1 -k rsa --pss -Z SHA1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss-sha1 -r -d . -o rsapssroot.cert cert.sh: #39: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #52: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #53: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #54: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing 127.0.0.1's Cert DB (ext.) -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #55: Initializing 127.0.0.1's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to 127.0.0.1's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #56: Loading root cert module to 127.0.0.1's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for 127.0.0.1 (ext) -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #57: Generate Cert Request for 127.0.0.1 (ext) - PASSED cert.sh: Sign 127.0.0.1's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -i req -o 127.0.0.1.cert -f ../tests.pw cert.sh: #58: Sign 127.0.0.1's Request (ext) - PASSED cert.sh: Import 127.0.0.1's Cert -t u,u,u (ext) -------------------------- certutil -A -n 127.0.0.1 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw -i 127.0.0.1.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #59: Import 127.0.0.1's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for 127.0.0.1 (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #60: Import Client Root CA -t T,, for 127.0.0.1 (ext.) - PASSED cert.sh: Generate DSA Cert Request for 127.0.0.1 (ext) -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #61: Generate DSA Cert Request for 127.0.0.1 (ext) - PASSED cert.sh: Sign 127.0.0.1's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -i req -o 127.0.0.1-dsa.cert -f ../tests.pw cert.sh: #62: Sign 127.0.0.1's DSA Request (ext) - PASSED cert.sh: Import 127.0.0.1's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n 127.0.0.1-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw -i 127.0.0.1-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #63: Import 127.0.0.1's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for 127.0.0.1 (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #64: Import Client DSA Root CA -t T,, for 127.0.0.1 (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for 127.0.0.1 (ext) -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #65: Generate mixed DSA Cert Request for 127.0.0.1 (ext) - PASSED cert.sh: Sign 127.0.0.1's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -i req -o 127.0.0.1-dsamixed.cert -f ../tests.pw cert.sh: #66: Sign 127.0.0.1's mixed DSA Request (ext) - PASSED cert.sh: Import 127.0.0.1's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n 127.0.0.1-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw -i 127.0.0.1-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #67: Import 127.0.0.1's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for 127.0.0.1 (ext) -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #68: Generate EC Cert Request for 127.0.0.1 (ext) - PASSED cert.sh: Sign 127.0.0.1's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -i req -o 127.0.0.1-ec.cert -f ../tests.pw cert.sh: #69: Sign 127.0.0.1's EC Request (ext) - PASSED cert.sh: Import 127.0.0.1's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n 127.0.0.1-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw -i 127.0.0.1-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import 127.0.0.1's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for 127.0.0.1 (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #71: Import Client EC Root CA -t T,, for 127.0.0.1 (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for 127.0.0.1 (ext) -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #72: Generate mixed EC Cert Request for 127.0.0.1 (ext) - PASSED cert.sh: Sign 127.0.0.1's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA -i req -o 127.0.0.1-ecmixed.cert -f ../tests.pw cert.sh: #73: Sign 127.0.0.1's mixed EC Request (ext) - PASSED cert.sh: Import 127.0.0.1's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n 127.0.0.1-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw -i 127.0.0.1-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import 127.0.0.1's mixed EC Cert -t u,u,u (ext) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI 127.0.0.1 u,u,u clientCA T,, 127.0.0.1-dsa u,u,u clientCA-dsa T,, 127.0.0.1-dsamixed u,u,u 127.0.0.1-ec u,u,u clientCA-ec T,, 127.0.0.1-ecmixed u,u,u cert.sh: #75: Ensure there's exactly one match for 127.0.0.1-dsamixed - PASSED cert.sh: Repeated import of 127.0.0.1's mixed DSA Cert with different nickname -------------------------- certutil -A -n 127.0.0.1-repeated-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw -i 127.0.0.1-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Repeated import of 127.0.0.1's mixed DSA Cert with different nickname - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI 127.0.0.1 u,u,u clientCA T,, 127.0.0.1-dsa u,u,u clientCA-dsa T,, 127.0.0.1-dsamixed u,u,u 127.0.0.1-ec u,u,u clientCA-ec T,, 127.0.0.1-ecmixed u,u,u cert.sh: #77: Ensure there's still exactly one match for 127.0.0.1-dsamixed - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI 127.0.0.1 u,u,u clientCA T,, 127.0.0.1-dsa u,u,u clientCA-dsa T,, 127.0.0.1-dsamixed u,u,u 127.0.0.1-ec u,u,u clientCA-ec T,, 127.0.0.1-ecmixed u,u,u cert.sh: #78: Ensure there's zero matches for 127.0.0.1-repeated-dsamixed - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA-dsa CA -t C,C,C for 127.0.0.1 (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #79: Import serverCA-dsa CA -t C,C,C for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-2-serverCA CA -t u,u,u for 127.0.0.1 (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for 127.0.0.1 (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #81: Import serverCA-ec CA -t C,C,C for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #82: Import chain-1-serverCA CA -t u,u,u for 127.0.0.1 (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for 127.0.0.1 (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #83: Import serverCA CA -t C,C,C for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #84: Import chain-1-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #85: Import chain-1-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #86: Import chain-2-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import chain-2-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #88: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #89: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #90: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #91: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #92: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #93: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #94: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #95: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #96: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #97: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #98: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #99: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #101: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #102: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #104: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #105: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #106: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #108: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #110: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #111: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #112: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #113: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #114: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #116: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #117: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #118: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #119: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #120: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #121: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #123: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #126: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #128: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #129: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #130: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #131: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #132: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #133: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #134: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #135: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #136: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #137: Generate RSA-PSS Cert Request for TestUser - PASSED cert.sh: Sign TestUser's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30070 -v 60 -d ../CA -i req -o TestUser-rsa-pss.cert -f ../tests.pw cert.sh: #138: Sign TestUser's RSA-PSS Request - PASSED cert.sh: Import TestUser's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #139: Import TestUser's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ 127.0.0.1 ------------------------------------ cert.sh: Initializing 127.0.0.1's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #140: Initializing 127.0.0.1's Cert DB - PASSED cert.sh: Loading root cert module to 127.0.0.1's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #141: Loading root cert module to 127.0.0.1's Cert DB - PASSED cert.sh: Import Root CA for 127.0.0.1 -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #142: Import Root CA for 127.0.0.1 - PASSED cert.sh: Import DSA Root CA for 127.0.0.1 -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #143: Import DSA Root CA for 127.0.0.1 - PASSED cert.sh: Import EC Root CA for 127.0.0.1 -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #144: Import EC Root CA for 127.0.0.1 - PASSED cert.sh: Generate Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o 127.0.0.1.cert -f ../tests.pw cert.sh: #146: Sign 127.0.0.1's Request - PASSED cert.sh: Import 127.0.0.1's Cert -------------------------- certutil -A -n 127.0.0.1 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i 127.0.0.1.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import 127.0.0.1's Cert - PASSED cert.sh SUCCESS: 127.0.0.1's Cert Created cert.sh: Generate DSA Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate DSA Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o 127.0.0.1-dsa.cert -f ../tests.pw cert.sh: #149: Sign 127.0.0.1's DSA Request - PASSED cert.sh: Import 127.0.0.1's DSA Cert -------------------------- certutil -A -n 127.0.0.1-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i 127.0.0.1-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import 127.0.0.1's DSA Cert - PASSED cert.sh SUCCESS: 127.0.0.1's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate mixed DSA Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o 127.0.0.1-dsamixed.cert -f ../tests.pw cert.sh: #152: Sign 127.0.0.1's DSA Request with RSA - PASSED cert.sh: Import 127.0.0.1's mixed DSA Cert -------------------------- certutil -A -n 127.0.0.1-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i 127.0.0.1-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import 127.0.0.1's mixed DSA Cert - PASSED cert.sh SUCCESS: 127.0.0.1's mixed DSA Cert Created cert.sh: Generate EC Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate EC Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o 127.0.0.1-ec.cert -f ../tests.pw cert.sh: #155: Sign 127.0.0.1's EC Request - PASSED cert.sh: Import 127.0.0.1's EC Cert -------------------------- certutil -A -n 127.0.0.1-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i 127.0.0.1-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import 127.0.0.1's EC Cert - PASSED cert.sh SUCCESS: 127.0.0.1's EC Cert Created cert.sh: Generate mixed EC Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate mixed EC Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o 127.0.0.1-ecmixed.cert -f ../tests.pw cert.sh: #158: Sign 127.0.0.1's EC Request with RSA - PASSED cert.sh: Import 127.0.0.1's mixed EC Cert -------------------------- certutil -A -n 127.0.0.1-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i 127.0.0.1-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import 127.0.0.1's mixed EC Cert - PASSED cert.sh SUCCESS: 127.0.0.1's mixed EC Cert Created Importing RSA-PSS server certificate Import 127.0.0.1's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #160: Generate RSA-PSS Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30100 -v 60 -d ../CA -i req -o 127.0.0.1-rsa-pss.cert -f ../tests.pw cert.sh: #161: Sign 127.0.0.1's RSA-PSS Request - PASSED cert.sh: Import 127.0.0.1's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n 127.0.0.1-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i 127.0.0.1-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import 127.0.0.1's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: 127.0.0.1's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ 127.0.0.1-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #163: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #164: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #165: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #166: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #167: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #168: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #169: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #170: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #171: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #172: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #173: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #174: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #175: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #176: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #177: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost-sni.localdomain's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #178: Generate RSA-PSS Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #179: Sign localhost-sni.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost-sni.localdomain-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #180: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost-sni.localdomain's RSA-PSS Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #181: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #182: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #183: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #184: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -k ec -q nistp256 -f ../tests.pw -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server Generating key. This may take a few moments... cert.sh: #185: Create orphan key in serverdir - PASSED cert.sh: Delete orphan key -------------------------- certutil -F -f ../tests.pw -k 3ad03ecadc1495175a957eeaba6ff32042d9edd0 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server cert.sh: #186: Delete orphan key - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -f ../tests.pw -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server Generating key. This may take a few moments... cert.sh: #187: Create orphan key in serverdir - PASSED cert.sh: Create cert request for orphan key -------------------------- certutil -R -f ../tests.pw -k 65aebd4ae855070b01ba2d1aff264ddfb89ea306 -s CN=orphan -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/orphan.req cert.sh: #188: Create cert request for orphan key - PASSED Certificate Request: Data: Version: 0 (0x0) Subject: "CN=orphan" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:82:b1:4e:e6:9d:47:a7:7b:b9:1c:35:0e:cb:d3:13: 3f:5d:8b:95:e1:e9:2d:f8:59:29:52:45:bd:b2:87:b1: 91:ab:69:ba:ad:c2:6d:04:66:3d:e3:58:d8:5d:00:7c: 18:77:7b:56:2f:2d:64:48:d5:04:15:55:e7:9d:06:39: 87:db:95:26:84:9a:05:6e:b2:7a:9b:35:1c:c2:10:d3: e7:ac:9e:12:2c:75:4b:be:e7:ea:4d:43:e8:43:f5:63: d2:ac:25:7d:25:a4:14:dd:10:4c:06:bf:e1:3b:67:89: 0e:8b:b1:27:90:cb:eb:97:61:04:3a:a4:db:91:b9:4e: 3f:44:01:e0:3b:fd:27:49:b7:77:4d:16:b1:ea:b9:c2: 46:70:1d:0d:78:b9:84:bf:db:1f:32:8a:f1:21:5b:35: 50:ff:bd:9f:f6:a7:ea:3a:24:02:df:08:03:ac:c3:fa: 73:79:0b:10:06:c7:98:50:ce:66:f7:76:88:0d:f5:29: 8a:53:bc:56:2c:23:57:22:67:d7:a3:ea:c6:e1:35:4a: 2f:b9:be:6f:13:cc:d2:9e:bd:7d:e1:ff:48:4c:d0:bc: e4:b1:e0:b6:18:f4:be:05:a2:17:c4:9f:af:e9:aa:31: a8:f0:11:dd:ba:8b:26:91:8f:e8:61:91:d4:53:20:4b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:dd:ed:25:54:a9:42:13:c8:95:19:3e:91:9a:3d:ab: 04:8e:78:5b:73:80:0d:84:bf:b8:96:ec:6d:ae:23:57: 4a:80:64:0a:d9:16:8f:f4:58:b3:b3:88:d4:a8:58:fe: d3:23:9e:43:ed:a4:6f:d0:f2:8a:ce:72:a8:07:56:09: 8d:c9:d1:9c:d9:c9:f3:0d:cd:5b:fe:78:28:4e:d1:26: 5e:88:8b:19:51:0d:9e:2d:ab:3b:53:9a:9e:b8:a0:a1: e7:a5:33:08:ab:fc:87:72:bf:45:08:f5:3b:f1:18:93: 95:3b:51:a9:e0:c3:ec:fd:4e:86:b0:f9:71:5d:4f:ab: 35:60:62:c4:ed:fc:d8:13:7d:4c:de:cc:7d:f7:ef:78: 97:5f:fc:9c:3b:a6:64:b5:9f:a3:22:9a:f2:0e:ca:04: 29:82:4c:b6:20:31:e4:bd:03:22:8b:fa:7a:cc:0e:4c: 09:92:a2:24:05:8d:3b:3d:17:49:db:b7:b2:0a:00:96: 60:67:05:22:16:75:b9:fc:e6:cd:8b:09:44:2b:eb:7c: a9:a7:7b:e1:f6:da:b0:2c:70:0f:1b:5f:82:fe:d8:89: a2:c4:d2:c5:a8:7d:9a:dc:62:fb:e2:25:d1:2f:dc:f5: 57:35:b1:a9:be:2b:ae:6a:d3:86:85:d3:fb:25:93:18 Fingerprint (SHA-256): 6D:24:FC:23:47:FA:F6:47:5A:8E:DB:69:8E:D1:96:76:73:37:95:9B:B3:4A:2D:26:1B:33:C8:EA:B7:5E:DA:EF Fingerprint (SHA1): 17:D0:68:D6:86:F8:37:FE:B0:E0:E0:C7:76:84:9F:F9:E5:6C:E7:81 cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #189: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #190: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #191: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #192: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #193: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #195: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #198: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #201: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #204: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #206: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #207: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #208: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created Importing RSA-PSS server certificate Import Alice's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #209: Generate RSA-PSS Cert Request for Alice - PASSED cert.sh: Sign Alice's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30030 -v 60 -d ../CA -i req -o Alice-rsa-pss.cert -f ../tests.pw cert.sh: #210: Sign Alice's RSA-PSS Request - PASSED cert.sh: Import Alice's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Alice-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #211: Import Alice's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Alice's RSA-PSS Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #212: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #213: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #214: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #215: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #216: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #218: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #221: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #224: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #226: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #227: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #228: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #229: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #230: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #231: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created Importing RSA-PSS server certificate Import Bob's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #232: Generate RSA-PSS Cert Request for Bob - PASSED cert.sh: Sign Bob's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o Bob-rsa-pss.cert -f ../tests.pw cert.sh: #233: Sign Bob's RSA-PSS Request - PASSED cert.sh: Import Bob's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Bob-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #234: Import Bob's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Bob's RSA-PSS Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #235: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #236: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #237: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #238: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #239: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #241: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #244: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #246: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #247: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #248: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #249: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #250: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #251: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #252: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #253: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #254: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created Importing RSA-PSS server certificate Import Dave's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #255: Generate RSA-PSS Cert Request for Dave - PASSED cert.sh: Sign Dave's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o Dave-rsa-pss.cert -f ../tests.pw cert.sh: #256: Sign Dave's RSA-PSS Request - PASSED cert.sh: Import Dave's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Dave-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Import Dave's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Dave's RSA-PSS Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #258: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #260: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #261: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #262: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #263: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #264: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #265: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #266: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #267: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #268: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #269: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #270: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #271: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #272: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #273: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #274: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #276: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created Importing RSA-PSS server certificate Import Eve's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #278: Generate RSA-PSS Cert Request for Eve - PASSED cert.sh: Sign Eve's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30060 -v 60 -d ../CA -i req -o Eve-rsa-pss.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #279: Sign Eve's RSA-PSS Request - PASSED cert.sh: Import Eve's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Eve-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import Eve's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Eve's RSA-PSS Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #281: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #282: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #283: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #284: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #285: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #286: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #287: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #288: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #289: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #290: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #291: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #292: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #293: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #294: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@example.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #295: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #296: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #297: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #298: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #299: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #300: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #301: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #302: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #303: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #304: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #305: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #306: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #307: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #308: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #309: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #310: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #311: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #312: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #313: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #314: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #315: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #316: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #317: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #318: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #319: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #320: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #321: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #322: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #323: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #324: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #325: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #326: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #327: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created Importing RSA-PSS server certificate Import TestExt's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #328: Generate RSA-PSS Cert Request for TestExt - PASSED cert.sh: Sign TestExt's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30090 -v 60 -d ../CA -i req -o TestExt-rsa-pss.cert -f ../tests.pw cert.sh: #329: Sign TestExt's RSA-PSS Request - PASSED cert.sh: Import TestExt's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestExt-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #330: Import TestExt's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestExt's RSA-PSS Cert Created certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:71:a4 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:30:31 2021 Not After : Thu Dec 30 00:30:31 2021 Subject: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:0f:cb:9a:5c:1d:5d:7a:3d:cc:0e:a1:31:05:21:bb: f7:3f:9e:fe:c6:c5:a1:00:ab:95:8d:30:b8:c2:cd:fe: d2:e7:54:b1:25:98:e3:50:67:2a:30:ce:b0:67:76:75: af:b9:d5:a7:52:5e:a4:d7:41:15:4c:87:0b:3f:4e:9d: 8e:a6:90:bc:60:e9:1c:99:2e:05:cb:d1:c3:b7:ca:53: 08:43:2b:a1:e8:76:f8:7a:a3:d3:f5:91:76:82:fe:1c: ad:5a:36:cd:ec:af:7c:60:56:74:d7:9d:b1:8e:81:95: 6c:28:7a:0e:70:03:fc:9a:4d:fa:79:09:44:93:0d:41: 35:b0:8f:9e:03:eb:49:0a:a5:cc:ed:48:ea:3e:da:59: 03:4c:a3:c8:65:90:e5:e8:78:91:b7:9b:e5:6b:97:3b: 83:d5:f2:f6:56:17:4c:57:e2:dd:19:1a:74:9f:d1:3c: b2:0b:e1:b3:21:e7:40:fb:2a:3e:a0:6b:02:7d:37:71: 7a:c7:21:f5:e5:7b:b0:05:3c:69:24:a0:f9:79:9c:17: 41:4b:b3:c7:79:e8:42:f9:92:07:24:11:e3:9e:b8:ec: 4b:09:8f:c8:b4:1e:a7:45:60:fa:d1:b4:b9:ea:fa:8c: 73:4b:63:95:ea:80:e8:ba:5a:7c:51:86:ea:bb:c9:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:24:f5:4b:c1:1c:06:01:91:87:df:38:20:8d:ed:b4: ff:42:9b:0e:11:8d:0e:53:a8:1d:f0:54:83:fa:e9:71: a1:20:53:61:e2:b5:db:c0:b3:96:19:c7:0a:fa:6f:4d: 10:86:f2:70:e9:7d:cb:2d:22:f5:bf:01:6e:95:b7:ef: 32:3f:c5:49:7d:4e:00:68:9e:01:1e:a8:e0:fc:45:ac: ef:7f:93:be:1d:0c:32:7e:af:fe:5c:5f:5d:79:0c:82: 4e:1f:5a:a1:2a:42:e3:c9:49:aa:f2:80:f0:b4:90:a4: 12:b3:8c:fe:db:e2:98:33:be:fe:cf:b4:af:38:21:5a: 39:e9:05:93:33:78:45:55:07:b4:a7:03:d5:52:e6:5e: a3:9d:03:c3:a9:90:c3:ad:1d:a9:5a:15:1d:f3:04:25: be:bf:c2:7c:a0:59:6c:d6:77:6d:73:82:d9:06:02:62: c5:fc:60:35:e3:eb:e8:02:6a:1f:60:d7:8e:8d:10:ff: d4:9f:7c:a1:22:b4:4b:86:aa:a8:59:75:7b:9e:d3:26: c8:de:50:44:78:14:ec:0b:e7:89:9d:85:e9:fa:5d:41: cf:08:ae:96:9c:12:50:d7:1c:06:fa:69:b3:61:43:f2: ab:40:59:c8:5c:1d:7d:bb:fc:2b:f5:bf:f1:8b:5c:e9 Fingerprint (SHA-256): 79:3B:2B:C8:15:31:DC:5A:FD:9A:6C:9A:3E:89:54:AA:2A:CF:10:64:11:41:EC:F5:76:93:C9:39:EC:82:D6:43 Fingerprint (SHA1): B8:74:E3:31:72:A5:AC:C1:DA:5E:FC:34:5C:9B:1F:74:BB:4A:CD:9B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #331: Certificate Key Usage Extension (1) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:71:c1 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:30:48 2021 Not After : Thu Dec 30 00:30:48 2021 Subject: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:a5:3d:a5:d3:1e:aa:e2:0b:23:94:40:03:df:72:e2: f6:5a:4a:19:05:1f:3e:81:ee:cb:8f:63:dd:13:a9:7a: 67:00:b5:2d:4a:59:b0:ba:48:58:90:a0:d1:61:70:71: cf:15:a3:7b:8a:1b:ff:e3:91:1a:11:da:21:b9:45:0d: d6:06:04:54:fa:86:40:28:59:4e:88:3e:01:4b:35:7e: 04:81:93:9e:f5:82:60:6c:37:c0:2a:a5:e5:f0:18:04: bb:f7:55:77:5f:fc:66:a3:aa:f6:15:e3:45:78:e1:c3: 6a:81:89:34:99:80:7d:94:5e:8d:cc:e8:0b:68:d5:d9: e5:b9:75:7f:aa:27:67:16:f8:c6:5c:0f:d7:33:10:83: 59:e1:d8:44:e6:77:2e:72:b6:e8:d6:1d:27:e8:ee:32: ff:5d:f1:4c:0d:1d:43:98:97:a0:50:78:5d:2d:25:23: fb:ff:36:ec:41:84:b6:3d:12:05:1c:12:31:bf:d5:36: 14:07:f7:2f:f0:ba:46:7e:16:e3:5d:9f:3e:63:fc:f8: 6c:31:45:ad:be:40:83:d3:1c:f3:03:5e:78:d2:93:b9: 9f:fe:ca:84:d9:24:93:6d:b3:95:d7:c5:58:ff:7a:33: 00:f2:10:0b:b2:96:53:5e:ce:cb:45:9c:65:05:3c:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:df:31:ae:2f:5e:12:e2:14:73:d6:86:3a:fa:60:af: 5e:30:0c:0f:aa:dc:60:fd:a9:28:c7:03:e4:d5:26:bd: 24:c6:45:3b:97:7b:cc:5c:a0:32:be:ea:13:0b:5c:c7: 68:b3:72:6e:93:69:63:d3:71:c3:c6:31:6e:d1:02:c1: 79:13:01:98:de:8d:26:6a:37:ee:bc:01:49:4a:b8:43: 92:97:70:fd:26:e8:2e:2c:39:93:5d:49:50:ba:28:3c: 72:79:b8:db:19:e7:73:ee:61:b9:10:c7:0e:cc:16:d8: e0:d9:68:18:e7:86:7f:f5:bb:5d:1e:0e:ae:cd:3e:c6: a2:21:9e:01:12:0f:4b:1a:65:cd:d0:87:e2:7e:3a:b3: 43:4c:9f:78:01:e9:10:73:22:79:3b:1c:1f:08:00:8c: 89:9e:d5:b8:d0:7d:c4:69:65:9a:d5:b5:ad:02:0e:7b: 6a:80:17:4b:39:37:27:ab:a4:37:e0:21:8a:40:e8:3d: 92:be:c7:3f:65:50:0f:d2:2e:2c:b5:b0:15:ac:4a:0d: 8e:d1:03:e9:f3:fc:d0:44:06:b3:cd:ef:23:ad:9e:6f: b1:a8:dc:2e:46:51:ed:93:a8:08:b9:6d:42:da:5b:e6: 76:77:8d:b4:35:c1:14:f1:0c:54:04:c8:8e:97:de:11 Fingerprint (SHA-256): 62:C8:91:E1:C5:1F:66:F7:36:A3:2B:BF:43:3E:BD:9C:D1:56:F8:11:8C:DE:B2:97:D0:94:96:61:A0:57:50:A3 Fingerprint (SHA1): 3F:04:1A:C5:FC:2F:58:56:44:57:1E:AE:C1:FC:58:FB:54:58:41:5B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #332: Certificate Key Usage Extension (2) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:71:e5 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:31:10 2021 Not After : Thu Dec 30 00:31:10 2021 Subject: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:e5:a5:0f:83:60:1b:a4:30:36:cc:a8:f5:94:ff:d9: d4:14:08:00:f5:83:cc:97:0e:24:39:aa:c0:33:38:19: 4e:b1:b2:ad:7e:35:25:95:c9:0d:42:fb:d5:5f:11:1b: 33:a9:4e:9c:92:c3:53:7b:91:f6:5c:21:5b:6d:47:62: 67:b4:66:13:79:94:f3:74:df:7e:f2:fb:af:d5:cd:b4: ee:91:dc:71:8d:70:ff:c8:bf:ed:3c:04:af:86:43:75: 3c:53:65:c8:49:46:e8:f5:ec:77:e0:ca:d1:24:fd:d7: 32:7a:91:01:0c:37:cf:bf:44:3f:10:a2:1e:cc:8b:6a: a0:06:ae:89:e4:f1:f8:66:eb:35:5f:1b:a0:5e:73:36: 7e:d7:51:7c:30:e9:65:e5:0d:19:27:70:39:7f:d5:34: 2a:0f:0e:ea:12:20:64:a8:37:83:15:0a:61:ce:57:35: 0e:e8:97:81:89:2e:c0:c3:89:ff:8b:1c:33:7c:fe:e7: 1f:9d:98:df:d3:29:25:cf:27:02:d0:0b:42:60:85:8f: a4:30:3a:86:6a:b6:12:a1:f4:b5:ba:49:73:1f:72:df: cc:ae:85:0a:f2:eb:a9:30:24:e1:45:85:ea:a4:8f:29: ff:03:0f:9c:a2:46:e7:b3:9b:db:7c:2a:f5:d9:a8:0f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:6b:de:35:c5:c2:38:50:f4:b9:18:bb:36:3e:ee:2b: f5:73:67:5b:9e:3c:27:fe:c8:22:88:70:17:ba:c4:ed: 0f:2f:b5:56:c2:81:81:36:e5:f6:5f:45:0e:08:9a:08: 63:66:5c:71:ff:d5:9a:88:e1:93:87:b2:ca:c2:62:b4: 55:c9:ce:94:8a:ad:88:88:9a:f0:ee:aa:0c:37:61:95: 3d:22:5e:13:2e:ee:a3:bc:cb:61:f2:bf:c1:65:27:ea: d6:20:1b:ec:ba:6e:2a:a0:3e:24:86:50:7f:6e:d3:26: 8e:50:57:4c:55:c5:23:bc:05:ad:be:3b:2d:0a:53:ec: 2d:30:1e:0d:dc:14:c8:b0:ba:68:b8:cb:7b:e3:d0:92: de:60:52:2d:4c:bb:55:47:f4:e1:aa:f1:1c:97:a1:24: 68:4e:96:0b:55:5c:9a:17:1c:97:ba:fb:58:11:e5:7c: 6f:b5:eb:f5:82:88:ef:c9:97:e5:98:49:7e:fa:d3:f5: 5a:9e:c0:69:b2:1b:1e:18:90:18:b5:71:61:c3:4e:09: 3c:ba:f9:b7:08:88:83:95:0b:65:23:39:f0:f6:f6:1a: bc:42:31:07:e3:08:30:26:d1:46:0f:ff:12:a0:79:05: 69:d2:27:7f:c0:75:c7:3d:fb:82:32:cb:24:2b:e8:71 Fingerprint (SHA-256): B7:16:6C:5D:D6:78:9F:D1:F0:9B:C4:B4:B0:99:A2:2D:13:A7:BB:3A:94:CA:EA:DE:FB:F2:4B:E3:CF:B3:DB:27 Fingerprint (SHA1): 42:1F:00:CC:5C:5B:60:8F:D3:C7:02:8C:64:BB:F5:50:B4:D0:21:47 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #333: Certificate Basic Constraints Extension (3) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:72:0c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:31:23 2021 Not After : Thu Dec 30 00:31:23 2021 Subject: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:af:c0:cc:d9:ca:fb:69:fb:83:5e:39:fe:b4:50:ca: 9c:dc:56:69:b0:16:a2:0d:ce:f3:7a:0b:34:fe:f8:8e: 0a:f2:eb:10:5f:6f:4f:bc:b0:e9:04:25:ae:f8:a2:a5: 91:bc:9f:ab:d6:52:c5:35:12:d8:53:0d:ca:ad:65:af: 6c:52:3a:7d:fc:e8:5a:27:bc:cd:1f:82:95:65:86:6b: 71:41:96:71:97:76:bc:08:ae:2f:74:ee:21:d1:fd:21: cd:33:39:82:0e:7d:f6:7e:e4:a7:20:c9:8c:ac:e4:bc: 86:b6:9a:66:15:84:47:98:d1:52:82:73:fd:e6:74:01: 7f:3c:71:e7:3c:28:a7:82:c3:ed:42:fe:2f:0c:fe:ab: 4b:00:9c:38:63:f7:cf:ce:24:44:c4:70:ae:a3:46:57: 9d:db:6a:9b:90:98:2e:eb:ab:42:6d:9f:09:6c:a9:6b: da:4e:e9:0d:c0:b4:25:73:fb:a7:a7:56:e0:d5:50:c2: 79:35:5a:99:a6:52:d9:a1:ed:60:71:1e:2f:13:84:24: 2b:ce:fd:4d:09:5d:c8:cd:56:ee:fa:30:cd:81:b8:3c: 4d:94:70:d5:89:da:a5:40:65:f2:be:bf:6b:16:5e:b7: ab:6d:7d:a3:3a:3d:28:3c:42:81:12:bd:f8:83:11:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:5a:5c:ae:b7:6e:e0:75:21:1d:41:46:41:d8:2c:3e: f9:61:40:db:9a:13:a8:7c:e9:59:1c:0b:c4:29:2a:e3: fb:f7:c7:4c:3d:3c:dc:c1:a0:c3:f7:27:65:2d:3f:a3: 71:6b:55:e2:b9:de:9e:0a:fd:f3:61:ae:a6:3b:ab:23: 7f:e2:d0:cd:82:a6:34:8e:55:17:8e:bc:07:8b:9d:4f: 80:66:ec:5b:c8:03:42:16:b8:cc:fa:68:d8:73:b7:01: ff:7e:58:e1:7c:95:f1:38:b5:52:34:c4:8b:a6:d3:96: 33:d4:41:6c:14:22:12:7a:b2:27:7d:e8:86:30:71:9f: f6:41:0c:c5:12:16:a8:56:50:50:f0:26:e7:49:7b:6b: b1:bd:ac:7a:f4:10:15:4a:ba:ba:e7:7a:81:c5:7e:8a: e0:1c:97:c4:28:e3:7d:3f:98:0e:f2:da:ab:b3:6b:0f: 54:2b:20:79:c8:4a:af:9b:94:24:e2:f3:87:ba:ad:4d: 94:44:27:d0:4b:8c:2e:5d:33:b2:7e:46:7c:83:fc:ee: 90:24:9a:91:52:99:0b:48:4e:92:56:c3:5c:20:36:db: d8:b3:2c:ee:47:b3:5a:47:da:aa:9b:7a:00:a4:89:47: 2a:4b:22:e7:cc:10:a4:e6:5e:d2:9e:f6:f4:29:1d:a2 Fingerprint (SHA-256): D5:CB:3B:97:DD:B0:EB:C3:EF:CF:7B:5B:9D:08:D3:B1:36:DD:2E:23:73:B0:30:94:38:B7:83:32:2D:48:F5:B5 Fingerprint (SHA1): 04:56:67:EC:89:A4:B5:03:60:30:B8:92:81:3B:4C:FA:B1:96:CE:2E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #334: Certificate Basic Constraints Extension (4) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:72:22 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:31:35 2021 Not After : Thu Dec 30 00:31:35 2021 Subject: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:e5:5e:bc:96:fc:a7:c9:fb:2b:ae:8c:62:e1:a0:be: 8c:66:39:44:f5:6a:21:94:45:bd:d0:e0:a8:f0:ec:39: 0a:b3:b4:30:b2:24:ee:87:93:f9:d7:d8:57:b2:1c:03: 5e:dd:92:ff:61:ef:7d:6c:53:09:68:f7:bf:8e:81:f3: 03:2e:0b:d1:0c:8f:98:1a:52:1d:af:10:05:5c:a0:e2: 5b:4e:c6:ec:a3:a3:21:95:e7:1a:9c:ab:69:d8:13:37: 18:29:5b:7d:92:bb:6c:38:6f:0f:1d:2f:ab:2d:f2:5e: c9:e8:ce:bd:4d:c4:79:90:23:51:3e:27:bb:3f:f9:71: ca:d3:31:12:00:e2:8d:7f:6d:76:93:75:ad:03:85:72: c0:e9:e0:81:b5:bd:eb:92:1b:67:96:39:2b:4e:49:ad: 37:2d:9f:c6:05:b6:6a:33:d5:56:65:70:83:cf:a7:74: c3:1f:a9:09:3d:d5:f8:6b:f2:c0:fb:47:14:b3:32:9e: 87:66:e6:26:82:da:03:92:92:41:b4:cc:7c:44:da:50: d0:5d:9d:2d:06:89:f9:a9:48:c5:3b:f1:e9:2c:d4:c6: 74:f0:ef:8b:84:23:ec:78:c0:2e:8c:95:2f:de:28:78: 57:fa:4b:c7:87:8a:23:7d:60:40:af:44:1f:47:ad:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:0d:7a:1e:1f:2c:23:10:50:74:ce:b5:39:f8:18:98: 46:00:2a:f6:5d:86:0d:ff:41:73:0b:c4:9a:b0:a5:7a: 6c:e7:32:ed:81:bd:d9:28:5d:35:b7:95:f6:4c:f2:26: d8:74:6a:ac:18:e7:fe:9d:de:e7:b9:73:ec:a4:c6:26: 83:16:8a:be:1d:cb:ed:0e:89:7a:b5:2b:7e:ed:cf:a4: ac:76:e7:74:3b:f6:96:b9:94:c3:24:51:c7:05:35:42: 58:13:fa:c3:13:c9:bf:92:62:47:fb:73:97:56:15:c1: 1c:f1:52:39:9a:68:c9:be:c5:97:e6:2b:ca:74:5a:b3: 6d:9c:f4:03:01:79:9e:b7:15:c4:e3:07:c1:7e:eb:8b: d2:5a:42:29:5b:85:61:40:8f:27:19:84:57:75:e6:2c: e4:32:af:8d:71:3f:e3:12:9a:02:1a:d6:87:86:09:f0: a7:c9:a2:17:8a:92:d8:50:5e:0e:c5:6a:9e:ff:18:99: 2a:27:0f:63:44:33:8b:a7:0d:93:9c:8f:38:06:0c:ca: e8:7f:5a:90:ea:a6:71:c0:52:7b:4e:6d:42:77:ff:44: 4c:bc:13:4a:08:cb:15:4f:fc:a4:e6:b9:b2:1b:22:8e: fb:fa:7a:97:fc:da:be:8d:12:c3:38:70:b3:8f:d1:34 Fingerprint (SHA-256): 30:33:D5:8F:75:AE:50:57:10:B5:7C:CF:67:29:9A:E0:3C:1E:91:B2:60:F7:E1:DD:9C:92:6B:21:00:0D:CE:74 Fingerprint (SHA1): AC:8A:C2:AF:66:58:10:36:BE:AE:AC:C2:8A:D4:EF:95:72:52:5B:FE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #335: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:72:38 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:31:45 2021 Not After : Thu Dec 30 00:31:45 2021 Subject: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:11:f3:e9:f2:02:d5:80:b2:3b:1e:1e:8e:21:02:82: ad:af:80:e2:dd:59:e6:78:94:69:3e:d4:b4:96:0d:92: d9:65:77:27:2e:23:c0:24:31:40:bc:24:01:27:96:5c: db:90:37:16:8e:5f:6b:64:61:ae:99:7d:b2:ed:05:ac: 9b:b7:97:80:fc:6d:db:3c:31:35:f7:5f:b6:bf:a8:dc: 2e:42:36:f8:3e:91:db:f5:80:e1:e0:d2:75:b8:96:fb: c9:a0:5f:b4:30:01:e3:4d:fa:ea:43:fa:6e:d0:92:d1: cd:d3:b3:8b:ee:01:d7:66:19:ee:04:e7:bd:5a:94:86: 1e:fa:de:c9:42:bc:d6:38:ad:74:c6:3c:5d:6c:e6:35: f0:3d:fe:ee:d0:cd:9f:21:fb:5c:34:fc:68:02:10:e6: c5:85:6d:82:13:56:aa:5c:7d:49:5e:21:73:9a:39:d5: 67:64:b1:3a:c3:31:ef:b4:18:49:bb:ba:6e:e0:e8:ea: 0b:46:33:32:14:a9:47:2c:02:54:d1:85:96:ab:a9:6b: 37:ec:f9:47:de:42:ba:c6:0c:9e:ee:39:c5:35:fe:c9: f5:39:60:fc:a9:8a:19:a8:ba:5a:0b:aa:cd:a1:48:bb: 12:04:fa:4c:5d:5e:d0:1d:81:4a:d6:6d:bb:d3:3d:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:fe:ca:bd:bd:1f:79:61:03:fc:65:06:94:68:30:af: 29:60:4f:55:aa:c3:2e:93:e4:8c:83:e1:c9:12:a0:5d: 13:04:6d:13:0b:f3:0f:a1:e3:4b:8e:e2:49:1e:6d:4c: bf:4a:67:90:5e:ff:21:07:35:a7:55:97:2d:0a:61:bd: 27:a7:e0:ea:be:c7:7c:e1:eb:ee:bc:ad:82:94:b2:d8: d4:a8:e2:1c:1e:f2:7e:73:b6:51:5c:57:19:af:c2:04: 17:24:32:b6:d8:a0:bb:37:ec:16:4d:90:d2:0b:1d:1f: 42:59:92:7c:db:f7:76:63:ef:c7:90:e4:8a:e8:2b:3b: 1e:dc:e7:c5:bd:76:21:68:8d:ec:2e:51:95:5b:d2:8e: ca:f4:92:24:e2:2f:b5:01:df:74:38:93:12:0e:e9:1c: 18:75:c4:3c:a2:cb:32:30:35:ca:f8:0f:fe:42:83:c1: 5d:72:e8:a9:9e:75:7f:4d:28:3b:f2:47:ef:c1:34:dd: 24:ec:4b:c5:53:7e:b2:f0:b2:75:0b:6a:08:ba:95:b5: fc:de:0b:2c:ab:fb:5c:45:5b:ab:56:11:ad:1b:a0:57: 2a:9b:af:97:da:38:5c:38:cd:f8:b3:02:b4:cc:53:f0: 67:76:69:64:d0:83:9a:9c:43:b6:ca:16:c2:9e:1f:4c Fingerprint (SHA-256): 60:72:68:D2:9E:38:2F:AD:D9:99:0C:35:6F:D4:87:F1:14:FE:5D:03:08:14:B3:CC:BE:6C:2F:F6:EA:B6:40:04 Fingerprint (SHA1): 54:11:59:50:BA:81:CA:AD:0F:8D:E9:E6:8B:7F:25:20:F4:AC:13:A4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #336: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:72:4e Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:31:56 2021 Not After : Thu Dec 30 00:31:56 2021 Subject: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:6c:3e:1d:c8:f7:f4:70:8a:8b:55:4d:c6:37:f3:29: dd:c1:4d:f0:1e:0e:a0:26:f9:d1:2e:d3:1a:6a:9e:51: ec:8c:df:ed:ea:63:a3:49:07:ae:06:e9:1c:5b:95:c9: 05:72:fe:26:8e:68:76:6c:16:be:24:fc:12:09:56:2c: 5e:db:76:4f:3c:30:cc:15:f2:17:ad:44:4e:1a:ba:5d: 54:e8:38:ae:55:4e:3e:cd:b1:a2:25:f7:97:2b:9f:3b: 52:17:52:d3:dd:4b:75:f3:61:a3:83:c3:2d:e3:86:1f: 18:70:fa:b3:51:23:22:ae:b4:59:7a:4f:26:1b:51:ac: b9:0d:bd:4e:57:7b:8c:a3:8e:f7:cb:c4:f4:d0:31:96: 0d:c5:c2:96:9e:1d:41:01:8e:97:43:22:00:36:94:22: f5:5d:ac:d1:7f:4c:51:e8:15:fc:d6:dc:f6:1c:21:34: ed:bc:f2:82:eb:95:2e:34:dc:a6:fe:0b:bc:5e:ee:2a: ba:ab:3e:99:cf:6f:80:88:f4:88:95:55:74:9b:4f:a7: 36:a3:8c:e0:fa:e2:20:2a:35:df:79:fe:3a:fe:6c:0f: 55:5b:8f:05:d4:e4:30:d5:57:d2:1c:90:e1:45:4f:e3: bb:a1:2b:e4:ae:cf:9c:1e:16:0c:86:74:64:2c:48:47 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:16:74:77:22:db:50:41:6e:c8:a2:dc:1c:e9:5e:fd: f7:b7:5a:e7:63:de:04:a9:e6:69:4a:89:09:b6:a6:88: a6:6e:ba:4f:83:1c:db:ca:f5:ad:01:c5:7a:e6:e9:20: bc:ab:ee:25:45:4c:25:db:ca:45:3b:0d:ac:55:7e:25: 8a:f6:53:ed:9f:9c:2e:de:ff:23:f7:ae:50:f4:7f:97: a1:2b:c8:0a:34:67:01:d2:05:5d:3a:06:3a:61:eb:e5: 0d:ba:92:55:56:f3:a2:85:0a:3b:61:fe:66:85:dd:f9: 36:e8:1d:18:0a:b5:42:f0:7a:2a:6a:19:5b:da:b8:fa: cb:fc:30:0b:7a:c1:cc:68:15:95:fc:91:58:af:9e:28: 4f:78:65:9a:75:b8:3d:ae:cf:21:c6:d1:7c:1c:fe:5a: be:8c:91:19:4a:46:b5:dd:8c:48:ad:2f:6f:c3:dd:a8: 76:ba:64:77:b1:6e:0f:b8:bf:ce:99:c8:1a:7d:93:64: 0b:ba:b0:26:7b:16:b7:1f:77:94:ba:82:1e:44:f8:9a: 19:e3:ff:29:41:29:19:7b:18:ca:8e:3d:05:46:07:83: 74:b7:53:31:33:e4:2b:dd:ad:e8:c5:71:f8:c2:69:40: 17:69:8b:5b:9b:3e:7c:de:a9:ab:27:69:2c:a9:23:16 Fingerprint (SHA-256): 79:B4:72:6E:32:0D:25:0C:AF:FC:CA:F1:F4:2E:DC:5B:1E:84:3E:20:E2:17:9B:E3:67:12:63:EA:03:66:F3:1B Fingerprint (SHA1): 53:76:01:82:B6:B5:70:52:38:E8:F9:66:5E:73:E6:A7:49:C8:FC:7B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #337: CRL Distribution Points Extension (7) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:72:60 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:32:05 2021 Not After : Thu Dec 30 00:32:05 2021 Subject: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:22:fd:4c:6a:f4:17:f3:7b:53:8f:93:63:a3:7e:7a: f4:72:f2:40:b1:9a:1c:24:8e:7c:74:1d:8e:cb:1d:4b: f7:a1:b8:18:e4:25:99:55:8f:5e:de:d0:2b:af:67:5d: ca:21:56:c2:45:86:9b:9d:ad:66:e7:5f:12:3c:22:bc: cd:a6:9a:38:fe:3d:06:0e:63:23:ed:f2:be:ff:16:c4: 8a:72:b5:bc:58:34:c8:f4:8c:04:67:cd:94:00:d6:3b: 9f:72:e8:ec:0b:d2:18:47:62:08:2c:b6:d9:82:0d:29: fc:d7:d7:52:42:aa:79:36:1f:11:1d:53:f9:65:67:f1: 8c:b5:67:a1:9c:34:76:61:69:cc:50:39:13:8e:54:f9: 10:73:5a:f3:85:bf:ef:e0:99:a4:97:b4:48:51:c1:76: 8e:50:89:fc:f6:43:82:70:ad:96:cb:00:31:93:c7:89: 33:92:bd:66:5a:1f:d7:5e:6d:28:cb:61:29:c0:5f:bf: 7c:8c:6b:aa:e8:7f:57:fd:56:f6:86:cb:e8:46:c2:f8: db:2a:0b:92:d9:45:e0:3a:8b:0a:a4:9b:fb:9d:b8:63: c5:a7:2e:5f:d8:34:31:38:ea:50:65:d0:83:81:f2:28: c1:db:b5:de:5c:30:f7:2f:ac:d8:41:16:b4:ca:c8:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:37:a2:a7:e8:19:b4:42:e8:a3:23:17:90:9b:69:6a: 40:c1:f7:25:ea:2b:0c:eb:4f:88:f1:44:70:c7:92:b1: 43:cd:c5:13:e9:bf:2e:af:89:3d:3e:61:94:8a:da:d9: 1e:18:b6:af:df:42:2a:0a:37:8a:5b:a1:c2:25:1c:a3: a9:b3:dd:ce:2a:4c:85:2d:cc:89:63:0d:f5:ea:d8:9d: 3d:aa:17:42:29:e9:cb:74:80:f4:85:50:50:7a:f3:ec: 01:f5:4c:e1:e6:37:50:c7:b5:62:06:3c:84:e7:bb:47: be:f8:59:c2:04:1d:48:d6:4b:9b:82:0f:e2:3b:46:2a: 90:50:5f:01:43:a5:42:0f:a6:59:5f:60:3c:95:5c:e3: 78:a0:a8:b2:40:5f:4b:50:d3:ca:88:a3:cc:7f:e0:db: d6:63:e2:7d:0f:bd:7b:4e:6f:68:b8:f4:0b:7b:a6:a7: bc:35:1f:69:71:e5:3a:17:5b:6d:c1:ba:f1:a6:14:ff: cb:63:0a:0c:0b:1d:45:ce:7a:bd:d4:06:23:83:54:9f: 35:7f:f1:59:35:df:d3:29:51:95:5e:d5:39:1c:37:1b: 95:a2:ad:45:51:39:88:0c:e5:53:05:8f:dc:b0:96:10: de:33:16:b2:63:ec:48:d3:46:07:39:78:8d:d3:ed:50 Fingerprint (SHA-256): A2:C4:77:8C:E3:15:34:4E:44:18:CE:5A:57:A9:D4:EA:6F:A7:2A:93:18:26:B1:C2:51:EA:98:2E:2C:0C:6D:F0 Fingerprint (SHA1): 3C:B6:4F:94:1F:7B:16:85:87:A9:44:C2:5C:4F:E0:D6:7F:8A:0E:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #338: CRL Distribution Points Extension (8) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:72:72 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:32:25 2021 Not After : Thu Dec 30 00:32:25 2021 Subject: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:7d:8e:8b:fb:15:ab:53:18:e4:26:2d:0b:4b:ee:de: 17:0e:00:73:cb:5d:06:8b:b5:37:06:22:0e:b5:fb:60: c5:86:91:f5:ef:47:59:57:c0:78:4a:af:6f:61:43:2b: 59:1e:88:ac:f4:7a:f0:1d:98:c9:8e:76:9e:b6:3e:60: e1:6a:af:9e:06:b3:2b:05:5b:b3:c6:3e:13:51:45:af: 7f:c0:3f:7b:38:ab:10:a6:7f:0e:dc:98:c1:a2:16:73: 16:0a:9d:44:49:5c:34:ab:2b:ad:9e:8f:90:01:5c:97: 43:f6:27:d3:6d:46:fe:fc:5c:ae:3b:63:1c:77:eb:e1: 3f:cb:3f:ce:44:42:6a:df:b7:71:bd:14:2b:8e:7f:61: a5:3d:16:82:60:8a:82:70:9a:60:d8:78:8e:4e:62:85: d6:8b:b9:e1:3a:3c:1c:15:40:10:10:37:7a:fe:bc:57: e2:68:d9:bb:27:bc:1b:b2:b3:df:81:f5:19:ca:12:75: f8:ac:21:4a:ad:42:87:7b:4a:8a:04:8d:2e:61:b6:26: e6:63:41:fc:2c:39:5e:43:9c:19:45:cd:4c:f1:8b:68: bd:f0:3e:c2:47:72:cf:3c:64:ce:80:ba:de:ad:51:98: 60:ec:14:ed:03:ef:f5:75:ad:68:46:85:18:ba:2a:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:a1:53:59:f3:c6:59:7b:50:25:2f:ac:d3:f1:4f:50: b0:29:38:fa:78:97:42:a8:08:2b:c8:cf:f1:cb:8f:95: bf:e2:bf:ee:c0:c0:8b:14:ab:99:a4:bf:1d:bc:48:a4: 36:1b:6d:91:44:b4:1b:1a:52:d3:53:08:c2:ac:68:77: 91:d8:c2:27:b6:09:b6:62:80:fb:af:31:d5:6f:ca:23: cd:9f:c0:e5:29:f3:7b:12:cf:91:94:d0:cc:d6:e1:89: b1:f3:93:04:95:e1:aa:ba:1e:24:0f:65:21:8f:d0:6f: e3:58:a4:54:dd:95:27:91:a1:68:ae:41:6d:e8:20:a2: 41:bd:06:6b:5a:e9:38:79:5b:3f:15:9a:45:76:89:b4: b1:90:27:c7:5d:7c:7a:00:22:13:14:5f:da:66:8c:c2: 23:6c:af:4a:02:8d:82:83:f1:33:1c:f3:9f:e5:a9:30: 11:af:0a:96:ca:c2:fa:9f:e8:39:f5:18:0b:06:50:24: 50:f0:d6:70:99:de:3a:53:b1:8e:0c:a9:64:26:e6:45: 58:dc:b1:d4:68:55:25:4d:57:5c:b7:24:18:f2:11:91: 7d:a0:8b:0f:77:cc:be:e7:08:be:a3:c8:eb:68:79:2c: 85:d9:d7:18:6a:89:6b:b5:af:6f:cd:63:d8:66:e7:fe Fingerprint (SHA-256): FA:4D:F4:1A:88:12:6D:D5:93:DE:64:0F:94:5F:29:71:68:79:61:66:60:0A:C6:26:BA:59:42:CA:59:19:AD:22 Fingerprint (SHA1): FD:9F:B6:1B:2A:BF:59:6F:14:08:25:88:F7:76:E5:C7:DE:73:FE:B2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #339: Certificate Type Extension (9) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:72:99 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:32:41 2021 Not After : Thu Dec 30 00:32:41 2021 Subject: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:01:cf:c6:dc:9e:ba:53:20:77:ad:cc:01:72:c8:6d: 1e:f2:28:be:70:01:eb:91:c5:04:1e:a1:3b:bc:38:eb: 6b:6e:29:5a:5a:79:8b:43:db:62:5c:68:08:92:68:87: 68:53:ca:e6:c4:7c:58:8c:56:93:b0:26:b5:e5:b0:88: 6c:3f:8d:52:a1:42:ca:a1:3b:89:56:9a:09:ce:23:06: 27:38:87:90:a6:9d:bc:49:53:f8:c8:99:ca:fc:6b:87: df:83:b6:f0:06:58:54:14:8d:31:f0:cf:a7:d8:ad:8c: 73:33:d4:92:5e:1e:e3:bf:76:0d:31:a4:9f:36:29:a1: ae:94:b4:b2:d3:62:bb:de:68:17:87:34:a8:c5:91:0d: 4d:18:fa:fb:5b:b8:09:22:a7:1e:46:0e:64:95:94:26: f4:90:3f:3a:eb:c2:ad:ca:cd:d0:73:8c:b8:d9:db:34: c8:01:89:02:d0:23:f0:ce:49:a2:c7:87:cd:30:0e:fa: fb:70:29:5f:64:14:15:e9:d5:9f:1e:87:41:24:b2:27: 3a:4c:b5:4e:12:a7:37:98:35:18:26:b2:f8:1e:13:fa: df:db:38:f1:02:97:fb:ab:ce:c7:96:c6:b4:7e:04:00: 35:d7:e9:1d:84:b2:a7:ea:84:e6:f6:01:85:47:92:d3 Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:ff:cc:34:e0:26:21:68:7b:fe:cf:e1:32:45:e7:50: cb:4d:41:ee:75:f5:55:b0:8c:b1:9d:9b:fe:4c:53:72: a5:9c:e4:d1:1e:fc:12:4d:91:82:15:5b:f0:9c:c3:61: 70:71:ae:7e:db:52:bd:b3:7b:12:66:0b:8b:95:4f:d2: 08:4d:05:eb:6a:72:78:63:cd:a4:f0:d8:bc:98:a1:21: 8b:0c:6a:2f:51:9f:e5:6f:08:97:30:e0:f8:1c:a7:a0: c3:7c:6c:bf:48:27:f2:20:9f:94:3a:8e:90:19:98:5e: 31:db:68:9a:d3:d8:4f:46:23:b2:6d:de:b9:0d:04:59: 11:0e:b5:7b:41:ff:e8:be:a9:fd:5e:a5:8e:4c:be:28: 0b:70:a0:cb:33:5b:e4:f6:e5:a3:5d:68:f0:9f:0c:ad: 9b:df:49:7a:84:f6:44:22:35:e2:87:bd:f8:8f:ca:5e: ff:a6:e1:3f:9d:f1:95:91:3a:ca:ec:cb:d2:a0:74:5a: ae:6a:d5:46:80:0e:41:29:42:00:90:bf:7c:16:f8:52: f9:6e:9d:10:b0:c9:03:2f:4c:f0:f8:da:a2:6e:c1:cf: 5e:25:fe:fb:67:7d:c9:7c:56:ba:b0:ee:ba:c0:be:1d: 5c:2a:70:59:fa:a2:30:10:06:b8:68:f3:ee:47:06:dd Fingerprint (SHA-256): 03:89:FA:CF:1E:ED:CE:B4:1C:8F:5A:BC:BB:44:34:AB:0C:8B:C7:15:4A:E5:35:9D:BD:34:B0:3A:A5:4C:C0:4C Fingerprint (SHA1): 09:D8:33:2A:CF:05:D2:7B:11:8E:0B:CD:FE:A3:CB:C3:87:A6:9C:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #340: Extended Key Usage Extension (10) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:72:bd Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Thu Sep 30 00:32:58 2021 Not After : Thu Dec 30 00:32:58 2021 Subject: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:ab:7f:04:e8:f7:2e:2f:5c:4a:79:e4:61:87:1d:69: fd:f2:b7:26:d7:40:b8:a7:1c:13:d3:d5:8c:25:f7:d8: f5:76:c7:94:91:b7:93:0e:73:ed:77:ba:d5:5d:b7:2a: 38:91:1f:b3:32:30:a6:7f:f0:5b:6e:ab:4e:49:a2:e8: 18:31:60:f6:66:fc:bf:e7:ea:7d:6b:27:a0:91:61:ee: ab:11:d9:ca:a9:2e:83:1e:aa:56:05:64:aa:0a:88:e4: 90:c4:55:54:1e:62:91:70:c3:71:23:04:3b:2d:84:49: 69:62:96:b5:d1:9a:e4:7b:bc:c9:fe:86:4d:bb:08:a4: e8:54:e5:67:79:f7:aa:d9:d4:2e:2b:ed:37:24:b4:47: 0d:d4:fe:2f:63:dd:38:cd:9b:79:a9:19:63:3c:d1:d5: d0:ec:3f:07:c6:54:f9:ea:db:31:41:eb:69:b5:1e:1b: 02:7e:df:1b:b2:06:b7:ab:04:35:d6:b7:2c:d7:2a:18: 18:b8:fa:1d:87:e5:b4:42:b5:e4:5f:55:ee:ba:85:0f: a1:e4:00:4e:47:e6:5a:a8:b1:7a:44:db:f4:c0:32:ab: 2d:76:c5:bf:61:b9:5f:ff:fc:b2:9b:8c:4b:15:e2:3d: b2:81:6d:6f:32:7d:54:11:d5:e5:d9:06:5e:eb:f9:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:e7:19:2e:fb:c5:8b:e6:40:76:43:01:4b:12:fc:e0: cd:79:b7:21:6e:d1:13:11:c0:73:15:07:4d:b0:ce:23: d8:53:78:4c:a6:89:22:70:63:bb:60:e5:50:8c:a9:95: 45:22:e4:ef:2f:1d:0b:bd:ca:f7:49:10:5c:e2:1d:4e: 62:e3:26:b2:43:75:3b:7a:e4:0e:74:07:41:39:cc:01: 91:cc:3c:b4:dd:66:c8:79:8a:8f:ef:ec:2d:4d:cf:cc: d3:e2:23:ef:be:82:ec:c1:73:61:4f:ac:69:f9:b6:e0: 3d:29:d8:45:9d:43:94:3c:8c:60:62:db:29:10:88:57: 08:28:f0:8f:ca:98:c6:6b:66:0a:43:70:a1:c8:ac:f8: ec:70:58:1b:fe:91:25:f0:ce:c8:50:47:a5:d1:9a:fe: 9e:3c:de:2d:75:e5:06:91:b5:8a:e3:0a:ba:52:8c:4a: 59:70:83:72:c3:64:2f:47:a5:88:f3:1a:4b:bc:ec:87: 43:ac:6e:7d:65:82:f2:18:87:e0:e0:ab:d4:a1:a2:85: f6:a7:78:fc:ec:c3:4e:6d:ed:37:ed:35:ae:61:c5:a3: 3f:fa:54:8b:eb:5d:97:34:5e:01:9f:12:af:7a:8c:90: 9a:73:f2:76:f4:41:9c:9e:3b:6d:18:6b:82:e9:5a:1e Fingerprint (SHA-256): E7:FF:A4:B8:6A:6E:49:E8:05:12:6E:80:72:9E:68:2F:6F:F9:CD:08:33:02:8D:D9:E0:A2:02:22:11:D1:F3:EA Fingerprint (SHA1): BA:E9:B7:24:0D:89:7A:F3:51:DC:F1:74:A1:4D:F4:4F:98:C7:B1:AD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #341: Certificate Key Usage Extension (11) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #342: create cert with invalid SAN parameter (12) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #343: create cert with invalid SAN parameter (13) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #344: create cert with valid SAN parameter (14) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:72:fa Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Sep 30 00:33:25 2021 Not After : Thu Dec 30 00:33:25 2021 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:94:3d:ad:80:4e:50:37:2e:98:61:02:d9:31:14:89: 03:64:03:26:ab:d9:18:06:50:23:cb:57:6e:19:f2:d9: 4a:04:c7:2c:5e:98:be:36:7e:24:25:db:cf:40:3b:61: 65:89:ed:80:b6:12:37:a3:f9:ea:99:27:8b:fb:a6:72: ce:ed:08:a1:1e:09:79:1f:ed:ca:d5:3d:89:a8:3d:11: b0:73:7d:f6:46:45:e2:8d:70:10:21:14:be:e0:0e:b6: 1f:6b:c6:66:3e:eb:b5:3d:a0:91:50:21:dd:9c:6d:0a: 53:11:96:b4:85:a5:83:99:a4:e9:0a:00:68:3e:d5:83: 30:7c:db:e1:47:6d:2a:07:de:b1:ea:4a:b0:6b:e2:1a: 75:64:f0:0b:79:a2:0e:f6:d2:09:ce:61:6d:93:71:1b: 00:59:b5:30:d8:b8:8c:d6:9d:10:2a:9c:63:ee:3b:a2: ce:02:06:d1:c1:76:31:a8:3d:c4:ee:ea:ce:9d:db:83: cf:68:f0:bb:09:06:8e:ec:8a:54:29:ce:7b:b0:96:58: 01:54:ba:6e:99:1e:b6:5f:a7:05:93:02:e6:6c:44:e5: 02:fc:18:c4:65:c4:9d:4c:d3:fc:55:78:45:27:73:24: c2:af:38:ef:ab:7b:bc:f8:b6:35:9d:57:a5:c6:c1:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ab:63:8a:0a:d9:04:bf:95:82:73:36:ab:3f:a5:55:01: 15:7f:4e:a7:dd:d2:d6:25:72:10:64:44:9c:d6:3a:f1: 83:25:41:b2:18:38:62:bd:48:06:e3:ca:b2:84:ee:95: 5c:70:c5:88:dd:48:d7:60:af:50:21:21:f0:ee:3b:3b: 8b:67:d7:92:fa:03:a0:48:d9:22:31:c7:e6:10:27:95: d2:97:e7:e4:75:f6:77:bb:8f:d9:61:e0:53:52:c1:59: 68:b3:63:7c:4e:7d:e1:cc:06:db:20:dd:21:3b:db:a9: 01:89:cb:be:2b:60:e7:c6:61:60:00:e3:76:f9:97:27: 21:19:b6:bd:d5:4a:e9:55:52:af:96:eb:35:ce:d6:b6: 85:28:90:8d:f9:b6:a1:96:0e:2b:15:9f:47:f0:cd:f5: bf:f6:5d:a0:16:df:fd:74:12:ad:51:6a:77:44:f1:38: 9e:b2:2e:e3:50:0f:01:13:43:38:58:ff:8a:88:ba:99: 7e:8f:db:25:89:66:23:e3:d9:d6:a8:62:4a:c3:25:ef: 64:50:10:db:22:22:b5:43:38:23:64:e4:b8:fd:9c:39: c4:f2:b4:01:04:0b:2f:26:0f:ac:fe:e9:cb:74:47:b2: d6:4f:33:83:f0:d5:73:d3:ac:15:15:32:71:9c:aa:c6 Fingerprint (SHA-256): A8:B8:38:52:CF:6D:B7:94:F3:D1:CB:38:24:CC:E4:96:F0:97:E3:FF:2E:83:E0:8E:FE:E9:82:EA:AF:BE:84:44 Fingerprint (SHA1): AF:06:AD:F5:CD:7B:64:7B:20:AF:88:9B:B6:57:59:C1:45:E1:18:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #345: create cert with valid SAN parameter (15) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #346: dump extension 2.5.29.17 to file /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #347: create cert with valid SAN parameter (17) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #348: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #349: create cert with invalid generic ext parameter (19) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #350: create cert with invalid generic ext parameter (20) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #351: create cert with invalid generic ext parameter (21) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #352: create cert with valid generic ext parameter (22) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a5:73:5f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Sep 30 00:34:27 2021 Not After : Thu Dec 30 00:34:27 2021 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c1:3e:22:51:fa:c8:ab:b2:1b:d9:3c:1a:6b:67:e7: 7a:e3:e0:a4:b9:d6:16:73:1f:d5:97:ac:30:81:3d:de: ed:e7:df:44:6f:89:ae:ce:98:20:cd:4f:56:91:83:3c: 4f:e7:b1:99:e0:35:d5:53:42:12:9a:32:dd:4b:93:a3: 2a:c5:8f:14:4b:79:62:33:e6:d7:97:bb:a1:48:06:e8: 98:2e:fa:86:12:ba:92:e8:c2:ff:24:7d:6e:db:fe:32: 06:ba:8d:4f:61:49:06:98:14:e8:66:09:65:38:ce:ca: 33:8b:a0:9f:17:28:29:15:c2:e2:66:a1:f1:93:3d:70: 84:7c:93:16:94:c6:da:fb:ad:3c:ac:18:70:bf:44:e2: 9e:3d:65:5b:3b:22:8a:cc:be:30:f9:b9:66:8a:3c:55: 12:a0:07:49:3b:c7:f4:3c:9f:5a:8f:7b:7e:d8:0d:d2: 5e:f8:b5:f7:6b:3e:6e:49:74:03:e1:96:7c:a5:35:df: 32:04:20:3c:f9:f0:4a:9f:60:03:75:7b:42:17:74:01: 40:f6:e8:3e:39:01:cf:ae:0d:c2:f5:60:90:7d:93:a8: 09:d8:f5:51:56:db:f0:f0:c2:25:de:9f:d4:0c:46:07: f9:8c:87:b6:82:e1:22:fb:1e:b1:a4:87:05:29:d5:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:ce:1c:1a:e3:98:11:9c:19:3a:16:70:ca:55:ff:7b: ba:b5:b1:cc:a0:aa:9e:2a:e3:0f:52:f8:aa:5a:e7:95: 58:96:fe:63:1d:c7:d6:b6:39:96:82:ee:59:c8:d1:fd: 90:88:43:fa:ac:e5:ea:01:51:7f:70:45:62:d7:64:43: ed:b4:77:bb:fe:93:43:7a:5a:4e:6a:c2:60:3e:ee:c2: 68:7e:e7:4f:12:0c:4e:da:1d:70:ee:c9:73:20:ea:b6: 01:1e:9f:e5:94:52:b5:5b:4d:6c:e3:7d:dc:c4:f3:50: e1:b9:3d:3e:ad:28:12:31:42:43:26:0b:7e:af:93:69: 19:6e:d1:3e:e5:59:0a:04:bf:6b:d8:a7:1d:32:36:77: ca:24:8d:b1:7e:ac:56:64:17:3a:84:f0:07:2d:2c:ab: 9c:54:82:2d:15:80:b5:6f:2e:28:5b:43:20:56:7d:8c: 18:f9:a2:8e:bc:43:95:59:04:fa:42:cc:9e:7c:42:d4: ba:36:93:11:96:36:70:48:5b:5d:31:82:9a:2a:51:30: c5:a9:5e:e2:cd:86:63:c6:1d:1c:7b:6f:27:b3:c7:e0: de:9c:13:f1:8c:2f:1a:36:2b:5f:90:cf:51:31:d1:a1: ed:a4:dd:00:de:a2:31:0a:fc:cc:6f:9e:86:7d:fc:05 Fingerprint (SHA-256): EA:AA:91:8F:26:C8:78:40:FE:EE:01:C7:34:21:C0:DB:01:1F:97:7A:97:87:40:58:6C:AC:A9:98:D5:61:C1:B3 Fingerprint (SHA1): 41:09:43:68:1A:59:D7:EC:52:EB:21:BF:D7:BD:B1:02:73:E7:3F:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #353: create cert with valid generic ext parameter (23) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #354: create cert with valid generic ext parameter (24) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #355: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #356: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #357: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #358: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #359: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #360: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #361: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #362: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #363: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #364: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #365: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #366: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #367: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #369: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #372: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #375: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #378: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #381: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created Importing RSA-PSS server certificate Import Distrusted's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #383: Generate RSA-PSS Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 32000 -v 60 -d ../CA -i req -o Distrusted-rsa-pss.cert -f ../tests.pw cert.sh: #384: Sign Distrusted's RSA-PSS Request - PASSED cert.sh: Import Distrusted's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Distrusted-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import Distrusted's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Distrusted's RSA-PSS Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #386: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #387: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -o root.cert cert.sh: #388: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #389: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #390: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #391: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #392: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #393: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #394: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #395: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #396: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #397: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #398: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #399: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #400: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #401: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #402: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #403: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #404: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #405: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw cert.sh: #406: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #407: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #408: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #409: Verify RSA-PSS CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert (SHA1) -------------------------- certutil -A -n TestCA-rsa-pss-sha1 -t C,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss-sha1.ca.cert cert.sh: #410: Import RSA-PSS CA Cert (SHA1) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -A -n TestCA-bogus-rsa-pss1 -t C,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestCA-bogus-rsa-pss1.crt cert.sh: #411: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss1 -u L -e -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #412: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -A -n TestCA-bogus-rsa-pss2 -t C,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestCA-bogus-rsa-pss2.crt cert.sh: #413: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss2 -u L -e -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is invalid: The certificate was signed using a signature algorithm that is disabled because it is not secure. cert.sh: #414: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #415: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #416: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #417: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #418: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #419: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #420: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #421: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #422: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #423: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #424: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #426: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #427: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #428: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #429: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #430: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #431: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #432: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #433: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #434: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #435: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #436: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #437: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #438: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #439: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #440: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #441: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #442: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #443: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #444: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #445: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #446: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #447: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #448: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #449: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #450: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #451: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss9 -------------------------- certutil -s "CN=TestUser-rsa-pss9, E=TestUser-rsa-pss9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser-rsa-pss9 - PASSED cert.sh: Sign TestUser-rsa-pss9's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA1 -m 208 -v 60 -d ../CA -i req -o TestUser-rsa-pss9.cert -f ../tests.pw cert.sh: #453: Sign TestUser-rsa-pss9's Request - PASSED cert.sh: Import TestUser-rsa-pss9's Cert -------------------------- certutil -A -n TestUser-rsa-pss9 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss9.cert cert.sh: #454: Import TestUser-rsa-pss9's Cert - PASSED cert.sh: Verify TestUser-rsa-pss9's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss9 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #455: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: #456: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss10 -------------------------- certutil -s "CN=TestUser-rsa-pss10, E=TestUser-rsa-pss10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #457: Generate Cert Request for TestUser-rsa-pss10 - PASSED cert.sh: Sign TestUser-rsa-pss10's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 -m 209 -v 60 -d ../CA -i req -o TestUser-rsa-pss10.cert -f ../tests.pw cert.sh: #458: Sign TestUser-rsa-pss10's Request - PASSED cert.sh: Import TestUser-rsa-pss10's Cert -------------------------- certutil -A -n TestUser-rsa-pss10 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss10.cert cert.sh: #459: Import TestUser-rsa-pss10's Cert - PASSED cert.sh: Verify TestUser-rsa-pss10's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss10 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #460: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: #461: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss11 -------------------------- certutil -s "CN=TestUser-rsa-pss11, E=TestUser-rsa-pss11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #462: Generate Cert Request for TestUser-rsa-pss11 - PASSED cert.sh: Sign TestUser-rsa-pss11's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 --pss-sign -Z SHA256 -m 210 -v 60 -d ../CA -i req -o TestUser-rsa-pss11.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #463: Sign TestUser-rsa-pss11's Request - PASSED cert.sh: specify token with PKCS#11 URI cert.sh: List keys in NSS Certificate DB -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=NSS%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 certutil: Checking token "NSS Certificate DB" in slot "NSS User Private Key and Certificate Services" < 0> rsa ab8b7d47d3c3ce1740cbd22494b43c5e0c9d3dc4 NSS Certificate DB:127.0.0.1 < 1> dsa 2b959997e916d08c788a47f51db902f65846303a NSS Certificate DB:127.0.0.1-dsa < 2> dsa 44bc488523b215c1ab160bce9f8ed4d7e84ff10b NSS Certificate DB:127.0.0.1-dsamixed < 3> ec a69c0df3846d5ab6fddf2b916a82f70e852cb29b NSS Certificate DB:127.0.0.1-ec < 4> ec c1fa7c84b3f68f2217d5ae144858c547483a5434 NSS Certificate DB:127.0.0.1-ecmixed < 5> rsaPss ca75df9632637f07486b5f1b31e55d03e1d449cf TestUser-rsa-pss-interop < 6> rsa 0cfd187b13c84ba357569e5be201aee2a4a4dbbf NSS Certificate DB:localhost-sni.localdomain < 7> dsa 22cd8d03a550ba63fdfe57001164d821069eac59 NSS Certificate DB:localhost-sni.localdomain-dsa < 8> dsa f38067f8d51cdf35954ec8a5b8199b70c82088ed NSS Certificate DB:localhost-sni.localdomain-dsamixed < 9> ec 6388772a6084e4b4cbba22ac6755aed67e6f677b NSS Certificate DB:localhost-sni.localdomain-ec <10> ec 4a06228440bac65b99e2e5ce803a168c6a4539a5 NSS Certificate DB:localhost-sni.localdomain-ecmixed <11> rsa 65aebd4ae855070b01ba2d1aff264ddfb89ea306 (orphan) cert.sh: #464: List keys in NSS Certificate DB - PASSED cert.sh: List keys in NSS Builtin Objects -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 certutil: Checking token "Builtin Object Token" in slot "NSS Builtin Objects" certutil: no keys found cert.sh: #465: List keys in NSS Builtin Objects - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #466: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #467: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #468: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #469: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #470: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #471: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #472: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #473: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #474: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #475: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #476: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #477: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #478: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #479: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #480: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser40's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #481: Generate RSA-PSS Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o TestUser40-rsa-pss.cert -f ../tests.pw cert.sh: #482: Sign TestUser40's RSA-PSS Request - PASSED cert.sh: Import TestUser40's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser40-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #483: Import TestUser40's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser40's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #484: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #485: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #486: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #487: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #488: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #489: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #490: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #491: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #492: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #493: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #494: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #495: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #496: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #497: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #498: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser41's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #499: Generate RSA-PSS Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30041 -v 60 -d ../CA -i req -o TestUser41-rsa-pss.cert -f ../tests.pw cert.sh: #500: Sign TestUser41's RSA-PSS Request - PASSED cert.sh: Import TestUser41's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser41-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #501: Import TestUser41's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser41's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #502: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #503: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #504: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #505: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #506: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #507: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #508: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #509: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #510: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #511: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #512: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #513: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #514: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #515: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #516: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser42's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #517: Generate RSA-PSS Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30042 -v 60 -d ../CA -i req -o TestUser42-rsa-pss.cert -f ../tests.pw cert.sh: #518: Sign TestUser42's RSA-PSS Request - PASSED cert.sh: Import TestUser42's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser42-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #519: Import TestUser42's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser42's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #520: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #521: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #522: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #523: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #524: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #525: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #526: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #527: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #528: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #529: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #530: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #531: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #532: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #533: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #534: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser43's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #535: Generate RSA-PSS Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30043 -v 60 -d ../CA -i req -o TestUser43-rsa-pss.cert -f ../tests.pw cert.sh: #536: Sign TestUser43's RSA-PSS Request - PASSED cert.sh: Import TestUser43's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser43-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #537: Import TestUser43's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser43's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #538: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #539: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #540: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #541: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #542: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #543: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #544: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #545: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #546: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #547: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #548: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #549: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #550: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #551: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #552: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser44's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #553: Generate RSA-PSS Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30044 -v 60 -d ../CA -i req -o TestUser44-rsa-pss.cert -f ../tests.pw cert.sh: #554: Sign TestUser44's RSA-PSS Request - PASSED cert.sh: Import TestUser44's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser44-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #555: Import TestUser44's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser44's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #556: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #557: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #558: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #559: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #560: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #561: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #562: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #563: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #564: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #565: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #566: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #567: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #568: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #569: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #570: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser45's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #571: Generate RSA-PSS Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30045 -v 60 -d ../CA -i req -o TestUser45-rsa-pss.cert -f ../tests.pw cert.sh: #572: Sign TestUser45's RSA-PSS Request - PASSED cert.sh: Import TestUser45's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser45-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #573: Import TestUser45's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser45's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #574: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #575: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #576: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #577: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #578: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #579: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #580: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #581: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #582: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #583: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #584: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #585: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #586: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #587: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #588: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser46's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #589: Generate RSA-PSS Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30046 -v 60 -d ../CA -i req -o TestUser46-rsa-pss.cert -f ../tests.pw cert.sh: #590: Sign TestUser46's RSA-PSS Request - PASSED cert.sh: Import TestUser46's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser46-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #591: Import TestUser46's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser46's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #592: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #593: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #594: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #595: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #596: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #597: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #598: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #599: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #600: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #601: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #602: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #603: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #604: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #605: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #606: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser47's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #607: Generate RSA-PSS Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30047 -v 60 -d ../CA -i req -o TestUser47-rsa-pss.cert -f ../tests.pw cert.sh: #608: Sign TestUser47's RSA-PSS Request - PASSED cert.sh: Import TestUser47's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser47-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #609: Import TestUser47's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser47's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #610: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #611: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #612: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #613: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #614: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #615: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #616: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #617: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #618: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #619: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #620: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #621: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #622: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #623: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #624: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser48's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #625: Generate RSA-PSS Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30048 -v 60 -d ../CA -i req -o TestUser48-rsa-pss.cert -f ../tests.pw cert.sh: #626: Sign TestUser48's RSA-PSS Request - PASSED cert.sh: Import TestUser48's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser48-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #627: Import TestUser48's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser48's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #628: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #629: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #630: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #631: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #632: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #633: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #634: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #635: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #636: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #637: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #638: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #639: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #640: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #641: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #642: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser49's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #643: Generate RSA-PSS Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30049 -v 60 -d ../CA -i req -o TestUser49-rsa-pss.cert -f ../tests.pw cert.sh: #644: Sign TestUser49's RSA-PSS Request - PASSED cert.sh: Import TestUser49's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser49-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #645: Import TestUser49's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser49's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #646: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #647: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #648: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #649: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #650: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #651: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #652: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #653: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #654: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #655: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #656: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #657: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #658: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #659: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #660: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser50's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #661: Generate RSA-PSS Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o TestUser50-rsa-pss.cert -f ../tests.pw cert.sh: #662: Sign TestUser50's RSA-PSS Request - PASSED cert.sh: Import TestUser50's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser50-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #663: Import TestUser50's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser50's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #664: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #665: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #666: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #667: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #668: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #669: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #670: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #671: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #672: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #673: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #674: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #675: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #676: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #677: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #678: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser51's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #679: Generate RSA-PSS Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30051 -v 60 -d ../CA -i req -o TestUser51-rsa-pss.cert -f ../tests.pw cert.sh: #680: Sign TestUser51's RSA-PSS Request - PASSED cert.sh: Import TestUser51's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser51-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #681: Import TestUser51's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser51's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #682: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #683: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #684: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #685: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #686: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #687: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #688: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #689: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #690: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #691: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #692: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #693: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #694: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #695: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #696: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser52's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #697: Generate RSA-PSS Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30052 -v 60 -d ../CA -i req -o TestUser52-rsa-pss.cert -f ../tests.pw cert.sh: #698: Sign TestUser52's RSA-PSS Request - PASSED cert.sh: Import TestUser52's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser52-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #699: Import TestUser52's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser52's RSA-PSS Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #700: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #701: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #702: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #703: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #704: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #705: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #706: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #707: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #708: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #709: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #710: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #711: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #712: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #713: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #714: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #715: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #716: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Thu Sep 30 12:49:51 AM UTC 2021 Running tests for dbtests TIMESTAMP dbtests BEGIN: Thu Sep 30 12:49:51 AM UTC 2021 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_INVALID_ARGS: security library: invalid arguments. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir ERROR: Directory "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/secmod.db" does not exist. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/cert8.db" does not exist. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_INVALID_ARGS: security library: invalid arguments. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/secmod.db" does not exist. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/cert8.db" does not exist. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/key3.db" does not exist. dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir ERROR: Directory "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/secmod.db" does not exist. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/cert8.db" does not exist. database checked is /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/key3.db" does not exist. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x 2 nixbld nixbld 4096 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir -r-------- 1 nixbld nixbld 274432 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/cert9.db -r-------- 1 nixbld nixbld 204800 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/key4.db -r-------- 1 nixbld nixbld 637 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/pkcs11.txt -r--r----- 1 nixbld nixbld 728 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/req -r--r----- 1 nixbld nixbld 872 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/TestUser.cert -r--r----- 1 nixbld nixbld 1228 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r----- 1 nixbld nixbld 1426 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r----- 1 nixbld nixbld 582 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r----- 1 nixbld nixbld 707 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r----- 1 nixbld nixbld 881 Dec 21 2021 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ronlydir/TestUser-rsa-pss.cert --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:25:06 2021 Not After : Wed Sep 30 00:25:06 2026 Subject: "CN=Bob,E=Bob@example.com,O=BOGUS NSS,L=Mountain View,ST=Cal ifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:b5:a7:e9:19:a1:9e:40:be:1f:d9:16:37:81:7e:3a: ac:93:1e:ee:97:33:d8:dc:2d:d3:47:08:99:49:d6:a2: 62:42:ea:5d:1c:13:07:52:54:37:7d:e6:f4:a1:be:0a: fc:65:c4:49:2e:f4:63:c1:bf:df:21:3d:84:92:fe:03: 06:db:f0:39:ab:1b:a1:84:31:ee:6d:dc:e0:04:47:bd: eb:4b:01:08:c8:e4:5c:06:f2:ee:68:df:fc:1d:e2:06: 3d:e7:e4:9b:8b:a7:05:82:1a:0e:67:5c:09:fc:1d:dc: a0:95:b5:c1:62:68:51:b3:5f:97:d6:3e:40:98:dc:f8: c6:f5:02:bd:e5:fb:24:56:a4:05:c0:8a:67:f7:2d:c8: a4:0a:86:57:35:2b:6d:68:43:df:4c:d9:d6:71:88:bb: cf:0d:1f:16:32:95:98:68:35:d9:95:19:e9:85:d1:b8: 36:50:9e:26:3f:2d:06:b5:9a:e9:e4:cd:4a:5e:e5:9d: 03:d7:eb:6b:bf:ca:03:6b:f8:14:51:4d:aa:27:0a:97: 09:25:70:36:6f:50:5e:9f:84:eb:18:92:c9:0a:6a:57: f9:f9:67:b2:98:b6:a3:f9:ec:a5:cb:80:d2:9f:73:56: 12:85:cd:90:ea:25:3f:a9:68:c7:17:73:12:fb:bf:c3 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 86:fa:4d:4b:8e:89:aa:db:25:5a:da:01:38:60:4a:5c: cb:73:e0:ed:a8:88:57:b8:a2:70:8f:da:07:80:e1:ef: ad:68:af:df:35:44:0c:92:68:aa:4d:3e:98:64:17:e5: 85:7e:a8:8d:2b:a6:3b:7a:08:46:0a:a7:44:e7:73:26: 45:cd:b5:65:f7:23:a4:cf:38:f0:16:27:25:28:2e:50: 12:32:7f:69:11:8a:a2:aa:5a:09:f3:19:65:32:c0:e5: 1d:b8:60:8b:89:2c:e3:ac:63:f8:ab:60:20:0d:62:0a: 65:b8:5e:97:26:a5:d3:02:33:f3:76:3b:cd:95:c0:0b: 81:a3:70:c6:b0:b7:73:2c:0c:31:7f:05:54:57:da:a7: 3a:ad:57:9a:f7:82:c4:da:bd:a6:96:2d:21:3d:fc:3e: ce:3a:7c:cc:87:b5:d7:e6:b5:57:c5:ad:48:68:d1:48: fc:04:96:89:44:90:32:77:81:61:a6:21:cd:e4:90:e0: 85:16:45:4f:2d:ea:f9:53:79:7c:83:22:ba:21:e7:09: 9a:13:ba:31:7e:c6:2c:d0:fb:ea:03:dc:84:f8:37:91: 83:7b:01:46:9d:81:50:6a:01:69:01:7b:a5:af:79:df: 85:2f:99:7f:50:75:d8:3a:d0:c9:0f:90:15:a3:2a:8f Fingerprint (SHA-256): C6:9C:C0:D7:ED:41:CE:D8:D3:C5:74:20:92:BE:0A:CE:7D:E9:33:DD:80:77:77:46:FA:AD:DA:B8:0C:CC:DA:66 Fingerprint (SHA1): 2E:62:56:9C:DA:D6:21:B3:A6:21:0E:CA:D7:D9:5C:DD:9F:9F:D7:E2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nickname conflict test-setting nickname conflict was correctly rejected - PASSED Testing RSA PrivateKeyImport *********************** RSA PrivateKeyImport PASSED *********************** Testing DSA PrivateKeyImport *********************** CKA_ID does not match priv key, checking next key DSA PrivateKeyImport PASSED *********************** Testing ECC PrivateKeyImport *********************** CKA_ID does not match priv key, checking next key CKA_ID does not match priv key, checking next key ECC PrivateKeyImport PASSED *********************** pubValue = [128 bytes] { da, a8, 8a, 16, 9f, d0, 3c, 6d, d1, 0b, 8e, 72, d2, d1, fb, 93 28, b9, e5, 45, d6, a7, 79, 99, a4, a0, a6, a9, 17, 3f, f8, 81 60, df, d5, ad, c8, 86, 2c, 3c, 0c, be, c0, 90, 75, de, 70, 3a 8e, 62, 00, a7, 90, 15, d9, 19, 30, aa, 18, 35, 51, 70, b3, 6a 17, 59, b5, 76, 11, 31, 19, af, 8a, d9, 52, f8, fa, 4d, 99, 09 ba, 8a, c8, c2, 99, ce, 89, d9, ed, d9, e4, 10, bb, 41, cf, 9e 81, f1, 93, 63, e5, 83, 41, 17, 72, 79, 3a, 7f, ce, a0, d8, 67 02, e6, 55, 24, 80, 85, 71, c7, b6, cd, b3, ad, 84, f5, e6, ef}; privKey CKA_ID = [20 bytes] { 7b, 1f, 7f, d1, 39, 31, 37, 33, 69, ca, f3, 6f, f2, 80, 1c, f4 7f, fe, 64, d4}; pubKey CKA_ID = [20 bytes] { 7b, 1f, 7f, d1, 39, 31, 37, 33, 69, ca, f3, 6f, f2, 80, 1c, f4 7f, fe, 64, d4}; matching public key found pubValue = [128 bytes] { 6c, 96, eb, 84, 4b, a3, 65, f1, ea, 6e, 4d, 41, 51, 47, 9f, 69 19, eb, cd, 10, 2c, 80, fb, eb, 87, 38, 31, 23, de, 2e, 61, 61 bc, 66, 3d, db, 1d, ac, bb, 4a, bf, 24, 17, 35, 2e, 8f, a9, ad 49, 1c, e4, ce, b3, c8, 6b, e1, 6a, 5c, 7d, 7c, f2, 18, 5b, d6 b0, 7b, 37, 3c, 18, 5b, 04, 84, a0, 0e, 84, bd, 76, 30, 76, 5c e2, 32, 87, 46, 3a, e7, a5, d3, af, bc, ba, eb, 51, f7, f8, e3 60, 29, 8c, 14, 33, 45, 8f, 5b, ab, 03, 5b, 4c, 75, 2e, 8e, 21 e3, 2d, d0, 0f, 05, 5e, 0f, ea, 60, c2, 90, 64, f7, a5, 1c, ef}; privKey CKA_ID = [20 bytes] { e5, 3c, 6f, 29, c5, a7, 51, 5e, e1, db, fc, fe, 4e, 27, c2, 91 86, 7b, 6a, 39}; pubKey CKA_ID = [20 bytes] { 7b, 1f, 7f, d1, 39, 31, 37, 33, 69, ca, f3, 6f, f2, 80, 1c, f4 7f, fe, 64, d4}; pubKey CKA_ID = [20 bytes] { e5, 3c, 6f, 29, c5, a7, 51, 5e, e1, db, fc, fe, 4e, 27, c2, 91 86, 7b, 6a, 39}; matching public key found pubValue = [65 bytes] { 04, 54, 5c, 71, 5b, a8, e3, e2, 28, 45, 11, 8f, 54, 8a, 84, 31 24, e4, 52, d8, e4, 85, d4, f9, d2, 3b, 05, a7, 54, f5, 90, 3e 37, fd, 5b, f9, 2c, 98, ae, c7, 65, c1, a1, 6f, 0d, 1e, 75, e0 8e, 38, cf, 82, fb, a6, dc, 90, 6c, b5, d8, f0, 64, a9, c6, 82 97}; privKey CKA_ID = [20 bytes] { a3, 77, d7, 3a, ae, eb, fd, 7a, 67, 8c, 7e, ce, fe, 21, a9, 92 e7, ae, 86, 0a}; pubKey CKA_ID = [20 bytes] { 7b, 1f, 7f, d1, 39, 31, 37, 33, 69, ca, f3, 6f, f2, 80, 1c, f4 7f, fe, 64, d4}; pubKey CKA_ID = [20 bytes] { e5, 3c, 6f, 29, c5, a7, 51, 5e, e1, db, fc, fe, 4e, 27, c2, 91 86, 7b, 6a, 39}; pubKey CKA_ID = [20 bytes] { a3, 77, d7, 3a, ae, eb, fd, 7a, 67, 8c, 7e, ce, fe, 21, a9, 92 e7, ae, 86, 0a}; matching public key found dbtests.sh: #16: Importing Token Private Key correctly creates the corrresponding Public Key - PASSED ./dbtests.sh: line 271: which: command not found --------------------------------------------------------------- | skipping key corruption test: sqlite3 command not installed --------------------------------------------------------------- --------------------------------------------------------------- | testing for thread starvation while creating keys --------------------------------------------------------------- creating 30 threads - thread 0 starting - thread 1 starting - thread 2 starting - thread 3 starting - thread 4 starting - thread 5 starting - thread 6 starting - thread 7 starting - thread 8 starting - thread 9 starting - thread 10 starting - thread 11 starting - thread 12 starting - thread 13 starting - thread 14 starting - thread 15 starting - thread 16 starting - thread 17 starting - thread 18 starting - thread 19 starting - thread 20 starting - thread 21 starting - thread 22 starting - thread 23 starting - thread 24 starting - thread 25 starting - thread 26 starting - thread 27 starting - thread 28 starting waiting on 30 threads - thread 29 starting * thread 17 ending with 0 failures * thread 24 ending with 0 failures * thread 18 ending with 0 failures * thread 22 ending with 0 failures * thread 9 ending with 0 failures * thread 4 ending with 0 failures * thread 10 ending with 0 failures * thread 0 ending with 0 failures * thread 21 ending with 0 failures * thread 27 ending with 0 failures * thread 11 ending with 0 failures * thread 26 ending with 0 failures * thread 19 ending with 0 failures * thread 28 ending with 0 failures * thread 14 ending with 0 failures * thread 12 ending with 0 failures * thread 15 ending with 0 failures * thread 20 ending with 0 failures * thread 7 ending with 0 failures * thread 16 ending with 0 failures * thread 1 ending with 0 failures * thread 13 ending with 0 failures * thread 5 ending with 0 failures * thread 8 ending with 0 failures * thread 23 ending with 0 failures * thread 3 ending with 0 failures * thread 25 ending with 0 failures * thread 29 ending with 0 failures * thread 2 ending with 0 failures * thread 6 ending with 0 failures 0 failures and 0 errors found dbtests.sh: #17: Successfully completed 7 loops in 30 threads without failure. - PASSED TIMESTAMP dbtests END: Thu Sep 30 12:52:16 AM UTC 2021 Running tests for tools TIMESTAMP tools BEGIN: Thu Sep 30 12:52:16 AM UTC 2021 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting with [default:default:default] (pk12util -o) - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2: Verifying p12 file generated with [default:default:default] - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:94:24:43:7b:c1:e6:9c:6c:30:51:ac:1a:b2:dc:14 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:4c:a0:1a:ff:95:e8:76:ff:fb:83:8e:58:18:3f: 51:dd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5: Exporting Alice's email EC cert & key (pk12util -o) - PASSED ./tools.sh: line 479: which: command not found tools.sh: #6: Verifying p12 file generated with [default:default:default] - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #7: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:79:7e:4f:25:d6:94:1e:ad:ea:23:05:5a:dd:bb:1e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:16:f6:67:d9:c6:1a:7d:a8:3c:e5:11:5e:b9:e4: 58:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Sep 30 00:17:07 2021 Not After : Wed Sep 30 00:17:07 2071 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:b2:83:87:bf:a8:ac:2a:50:31:16:c1:18:c5:99: 5d:55:72:9c:b5:fa:7e:23:09:a1:60:18:f2:71:1b:75: ce:59:05:76:b5:c5:e5:6c:05:3a:74:82:14:1c:58:6e: e9:cf:8a:a3:d5:5c:e1:09:53:f8:67:0d:3e:5d:5f:b0: a3:d3:a6:01:c7:dc:2f:bc:8b:c9:f8:12:2c:8c:cb:f7: d7:5f:bf:06:ec:3c:6c:6e:32:62:e5:49:dc:0a:e5:ab: 02:17:9c:b3:ce:c8:d9:4d:82:9e:47:53:a1:11:c4:49: c2:49:5f:77:85:44:4d:6f:47:38:02:4a:d3:ad:c7:44: 3c:42:ff:1f:87 Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:42:01:70:cc:cf:a7:5b:6a:e3:73:45:66: 6c:45:cb:ee:a8:bb:72:4b:34:a6:08:1e:72:e6:5a:18: b0:ca:d8:41:62:a8:be:8b:9f:41:8e:ef:65:de:1c:d1: 5c:bc:63:bc:b8:36:5e:f1:77:90:0c:ef:5f:76:b4:6a: ab:a5:9d:87:09:bb:6f:02:41:5d:4f:a3:c8:df:ab:83: ff:77:c9:e1:2c:c1:69:39:b7:5c:68:ce:0a:67:84:1a: 58:1c:b8:a9:2b:3e:8d:aa:d4:96:fc:21:44:d7:36:71: 0d:e0:e7:f8:e2:da:22:93:63:d6:98:20:d1:0a:ab:51: 17:04:16:94:80:50:3e:02:27:5f Fingerprint (SHA-256): D5:EE:11:9E:D0:9A:D2:19:5C:21:4D:86:10:0F:B2:A1:3F:E2:C9:FF:0D:75:D0:BE:4F:E2:4D:3B:9E:74:4E:1D Fingerprint (SHA1): 4E:8C:CF:D6:72:B9:49:EB:06:52:6B:5E:01:10:43:13:D3:8C:A0:0B Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Sep 30 00:24:31 2021 Not After : Wed Sep 30 00:24:31 2026 Subject: "CN=Alice,E=Alice-ec@example.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:10:88:78:79:0a:40:08:44:c7:cd:2c:09:5e:0d:40: ed:cf:16:f7:2c:13:37:42:72:bb:55:2d:82:a1:1c:06: e7:34:b0:6a:5d:5e:77:44:2d:fe:40:67:ba:35:ee:bf: fe:83:d4:c3:34:8c:46:37:1a:c0:82:e7:84:2c:3b:26: c2:44:6a:d6:75:a6:4d:18:da:42:20:44:0f:a0:82:35: 75:9a:4e:ae:d0:c4:b7:9c:7c:d6:22:5d:f3:2d:eb:a1: 21 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:df:18:ea:55:d3:62:4b:da:cb:38: dd:67:e8:b6:8a:ff:72:fb:82:6f:ba:10:e4:a8:e6:d2: c1:c7:af:14:39:bb:e3:d5:3d:ee:e8:27:b4:95:b0:63: 4a:b0:c1:d6:35:ce:91:4e:d2:6b:90:22:74:dd:78:fa: 35:60:cb:24:e2:76:c1:02:42:00:d7:a0:f1:9d:9d:a4: 61:bb:b6:e0:6e:4b:da:07:24:56:2b:1b:c3:d5:ef:1c: 8b:89:0d:41:f8:fb:b6:38:2f:42:47:09:ca:e7:09:ad: c2:1f:20:ec:36:ea:af:55:b4:56:80:99:28:18:02:e0: 76:22:58:05:14:57:4f:13:d8:b2:0a Fingerprint (SHA-256): DB:99:E1:68:3F:3B:9D:A8:32:35:80:E6:C5:76:EA:7B:49:F1:39:E1:12:71:04:3A:DE:73:3B:F8:77:CA:C8:34 Fingerprint (SHA1): BA:35:7B:88:4E:86:E1:4E:BF:E3:DB:8F:87:51:B8:1F:84:8E:CE:A9 Friendly Name: Alice-ec tools.sh: #8: Listing Alice's pk12 EC file (pk12util -l) - PASSED Iteration count=10000 pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9: Exporting with [RC2-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #10: Verifying p12 file generated with [RC2-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 39:bd:d4:e1:52:00:e3:c6:29:3a:9c:37:25:18:d6:bc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #14: Verifying p12 file generated with [RC2-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c3:c9:94:3a:42:42:50:a8:23:4a:12:79:cb:35:0f:7c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #15: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #16: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #17: Exporting with [RC2-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #18: Verifying p12 file generated with [RC2-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9d:56:74:b1:c4:5e:f2:11:69:36:43:d4:bc:e3:8f:3a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #19: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #20: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #21: Exporting with [RC2-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #22: Verifying p12 file generated with [RC2-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 37:66:e4:30:ed:1c:16:72:98:db:fb:90:f9:79:80:20 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #23: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [RC2-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #26: Verifying p12 file generated with [RC2-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9d:ab:08:64:c2:7d:81:b9:dd:52:fc:45:2d:d2:b9:59 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #27: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #28: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #29: Exporting with [RC2-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #30: Verifying p12 file generated with [RC2-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1b:9e:12:7d:ea:a7:2d:52:cd:a4:f5:6f:5f:7f:e3:c5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #31: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #32: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #33: Exporting with [RC2-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #34: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 71:53:42:31:6a:08:c1:b9:68:95:49:0e:15:84:7e:1c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [RC2-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #38: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 81:94:ce:68:02:f2:55:ff:62:27:7e:55:e5:cd:86:bc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #39: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #40: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #41: Exporting with [RC2-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #42: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9b:e8:3e:d1:18:1f:e4:dc:07:77:ab:c6:b8:80:55:58 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #43: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #44: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #45: Exporting with [RC2-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #46: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a0:c1:7e:60:49:01:9a:93:86:50:92:25:fc:ab:cc:5f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [RC2-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #50: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: bf:74:09:a0:2a:7d:95:f2:68:eb:bb:22:fc:dd:f1:72 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #51: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #52: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #53: Exporting with [RC2-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #54: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 6c:d9:1a:4e:ba:51:de:e0:39:70:4e:4d:bf:0c:9c:93 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #55: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #56: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #57: Exporting with [RC2-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #58: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 71:e5:fd:9c:4a:27:c7:32:68:2e:6a:cd:e8:ce:31:40 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #59: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [RC2-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #62: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 80:09:79:b0:b8:55:fd:d5:ca:1e:e1:20:28:e5:c6:47 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #63: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #64: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #65: Exporting with [RC2-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #66: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: fd:01:ac:d3:2b:32:42:2d:69:a8:3c:f1:83:0d:9b:4e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #67: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #68: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #69: Exporting with [RC2-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #70: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d9:3a:06:50:44:33:11:d9:75:fc:15:4f:6b:5b:9d:ef Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [RC2-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #74: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: df:73:95:83:80:7a:31:fc:0c:84:bc:ef:b6:39:c1:43 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #75: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #76: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #77: Exporting with [RC2-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #78: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b5:77:36:0b:07:47:42:fc:85:a5:19:e7:1e:41:c0:c5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #79: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #80: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #81: Exporting with [RC2-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #82: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d4:18:ae:93:68:d7:ea:7a:a3:15:2f:ff:02:63:b9:36 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [RC2-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #86: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b5:07:12:4a:8a:58:9f:c4:80:1f:e7:8f:40:f8:43:d4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #87: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #88: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #89: Exporting with [RC2-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #90: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 66:39:07:53:70:3d:f3:a2:5e:fc:78:41:06:0a:5b:d6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #91: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #92: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #93: Exporting with [RC2-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #94: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 02:46:8b:87:cf:f9:04:e9:20:60:7f:d2:ee:90:44:14 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #95: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [RC2-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #98: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 3a:e9:39:e9:ae:2a:ce:db:ab:0d:9b:6d:40:1c:07:61 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #99: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #100: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #101: Exporting with [RC2-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #102: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f9:c6:34:9f:f6:bc:c0:c9:b4:91:f6:08:6b:31:fd:77 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #103: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #104: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #105: Exporting with [RC2-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #106: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2b:99:41:34:c9:bd:40:7c:38:0f:f6:c4:a7:fe:08:24 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [RC2-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #110: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b8:f4:5f:4a:47:16:81:27:8b:80:18:80:ca:69:41:47 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #111: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #112: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #113: Exporting with [RC2-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #114: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 93:19:77:e0:70:26:96:16:34:8d:8a:c3:21:81:a3:e4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #115: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #116: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #117: Exporting with [RC2-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #118: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ba:9f:4e:79:cb:eb:33:72:1f:2b:9a:dc:0b:57:d3:c1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [RC2-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #122: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ed:61:d9:6a:3a:6d:c4:fc:d4:53:c1:be:38:34:bb:86 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #123: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #124: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #125: Exporting with [RC2-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #126: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1a:7f:70:22:a8:9a:ed:8d:9a:b7:52:fa:8b:94:8d:cc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #127: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #128: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #129: Exporting with [RC2-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #130: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c6:76:c4:62:c3:52:92:f9:6e:00:30:f9:29:9b:18:08 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #131: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [RC2-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #134: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 05:86:23:ec:8c:ba:56:86:f6:6b:16:85:98:6f:b6:a3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #135: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #136: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #137: Exporting with [RC2-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #138: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c1:fe:03:e4:62:8c:8e:7e:dd:72:7c:17:6e:91:9d:bc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #139: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #140: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #141: Exporting with [RC2-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #142: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 43:7a:1e:68:d9:50:a7:7d:57:6f:98:3c:a3:ca:61:87 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [RC2-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #146: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 6f:fe:eb:83:56:85:2c:13:9e:e6:c5:75:b8:b1:36:e6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #147: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #148: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #149: Exporting with [RC2-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #150: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 83:5c:d5:b7:fe:e7:d5:65:5f:1d:26:08:47:2e:65:8a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #151: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #152: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #153: Exporting with [RC2-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #154: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 87:02:a4:84:30:60:60:50:e5:7f:9d:58:17:4b:b8:76 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [RC2-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #158: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 08:19:a5:5f:79:03:3c:12:51:59:c0:d7:90:11:5c:66 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #159: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #160: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #161: Exporting with [RC2-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #162: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ef:05:38:b2:30:3b:33:f4:62:72:e2:59:cd:23:16:50 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #163: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #164: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #165: Exporting with [RC2-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #166: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8b:9e:c7:c6:84:f6:76:dc:08:16:09:e3:a0:d7:f1:90 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [RC2-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #170: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d2:83:c8:5b:09:f2:10:ca:84:70:b1:a2:7d:d1:f9:5c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #171: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #172: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #173: Exporting with [RC2-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #174: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 12:03:af:24:73:2a:15:e6:84:57:e4:85:61:35:42:16 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #175: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #176: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #177: Exporting with [RC2-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #178: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7a:30:49:a7:c7:c8:22:7c:6d:76:a4:91:86:d7:99:cb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #179: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [RC2-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #182: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 4d:ed:c6:db:5c:7e:30:2e:64:46:97:99:6e:87:da:6a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #183: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #184: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #185: Exporting with [RC2-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #186: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b6:08:6f:f3:8f:72:5c:41:7d:dd:d6:34:74:63:59:b1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #187: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #188: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #189: Exporting with [RC2-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #190: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 13:ce:7d:13:15:b9:90:f9:60:7b:cf:b8:07:7c:78:97 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [RC2-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #194: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 53:69:2d:92:f3:4d:e7:c3:80:e2:88:0a:dc:39:fb:a7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #195: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #196: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #197: Exporting with [RC2-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #198: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7f:ab:0b:9f:28:85:db:40:03:c7:ba:16:0d:41:f4:96 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #199: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #200: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #201: Exporting with [RC2-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #202: Verifying p12 file generated with [RC2-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 66:3d:eb:53:4a:f8:f6:58:29:8c:5b:de:f9:78:a8:d9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting with [RC2-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #206: Verifying p12 file generated with [RC2-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 77:cb:44:9f:65:6c:f8:67:47:b7:70:e9:ae:5d:88:ce Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #207: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #208: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #209: Exporting with [RC2-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #210: Verifying p12 file generated with [RC2-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7c:5c:8f:0b:75:84:08:07:68:c4:0a:f5:d7:84:0a:95 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #211: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #212: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #213: Exporting with [RC2-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #214: Verifying p12 file generated with [RC2-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 60:68:dc:c1:f9:a1:6f:36:ac:1b:d5:33:34:51:d2:bd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [RC2-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #218: Verifying p12 file generated with [RC2-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5c:cb:fd:c4:86:2d:6c:ad:d5:2d:8f:52:73:13:bd:20 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #219: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #220: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #221: Exporting with [RC2-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #222: Verifying p12 file generated with [RC2-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b0:e4:07:d6:ab:ac:e3:04:ed:a0:1b:58:db:c9:d4:1a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #223: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #224: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #225: Exporting with [RC2-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #226: Verifying p12 file generated with [RC2-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 23:40:e6:cb:f0:3a:56:52:77:00:4e:77:18:dc:f5:2d Iteration Count: 10000 (0x2710) tools.sh: #227: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [RC2-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #230: Verifying p12 file generated with [RC2-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b2:c1:aa:38:b5:c0:cc:38:6c:f4:87:db:e1:27:df:27 Iteration Count: 10000 (0x2710) tools.sh: #231: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #232: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #233: Exporting with [RC2-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #234: Verifying p12 file generated with [RC2-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a1:a0:f5:7f:bd:c7:51:b8:74:49:6e:6b:47:77:36:f9 Iteration Count: 10000 (0x2710) tools.sh: #235: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #236: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #237: Exporting with [RC2-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #238: Verifying p12 file generated with [RC2-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1d:6b:09:0a:e3:4e:71:7f:4a:ce:3b:cc:8d:f7:ae:52 Iteration Count: 10000 (0x2710) tools.sh: #239: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #241: Exporting with [RC2-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #242: Verifying p12 file generated with [RC2-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 38:13:77:eb:7c:6a:cb:54:d7:fd:8f:a1:ab:1c:66:1a Iteration Count: 10000 (0x2710) tools.sh: #243: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #244: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #245: Exporting with [RC2-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #246: Verifying p12 file generated with [RC2-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ad:a3:10:be:c8:10:58:85:79:51:ff:80:8b:45:3d:c4 Iteration Count: 10000 (0x2710) tools.sh: #247: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #248: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #249: Exporting with [DES-EDE3-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #250: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5f:2f:7d:ec:fd:66:a9:10:e0:66:cc:b5:24:84:4c:ed Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #251: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #252: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #253: Exporting with [DES-EDE3-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #254: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 03:f3:68:61:82:e3:fc:19:ac:cb:8c:d3:6b:41:6f:ae Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #255: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #256: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #257: Exporting with [DES-EDE3-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #258: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 97:0c:3e:3a:90:38:f1:bb:14:4a:6e:39:92:05:fe:24 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #259: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #260: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #261: Exporting with [DES-EDE3-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #262: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 36:ce:d3:0f:e0:0a:e9:dd:b2:18:5b:29:4b:a2:5f:99 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #263: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #264: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #265: Exporting with [DES-EDE3-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #266: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 27:66:46:9c:ec:a2:a0:3a:8c:7a:17:21:12:3d:1b:65 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #267: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #268: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #269: Exporting with [DES-EDE3-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #270: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 53:b5:92:78:9d:c4:46:a4:70:1a:e5:91:fd:75:a1:6e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #271: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #272: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #273: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #274: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 54:07:34:b6:0e:2b:11:a1:71:6f:4e:cc:8a:a1:1e:d9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #275: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #276: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #277: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #278: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a4:4f:c7:7e:e0:d1:61:7d:75:25:6d:5c:48:73:45:f1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #279: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #280: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #281: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #282: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5c:a9:e4:f4:2d:f7:12:21:a8:49:57:3b:99:bd:7c:8e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #283: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #284: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #285: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #286: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3a:f9:c9:47:ec:e2:40:4d:35:e8:b5:3c:65:89:46:d0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #287: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #288: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #289: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #290: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 26:a4:fe:49:e3:42:0d:59:fd:f7:2d:7a:cd:94:e4:a9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #291: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #292: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #293: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #294: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f6:b9:f8:54:a6:0c:1d:5c:47:0a:79:02:5f:59:a2:19 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #295: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #296: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #297: Exporting with [DES-EDE3-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #298: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bf:81:44:3c:51:ff:f6:be:23:d9:bd:c4:1a:dd:bb:a5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #299: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #300: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #301: Exporting with [DES-EDE3-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #302: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fb:44:d3:94:35:72:af:d3:d4:28:cd:00:d1:a5:82:a4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #303: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #304: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #305: Exporting with [DES-EDE3-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #306: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1b:58:97:40:4c:7c:aa:b2:87:14:23:2c:b9:92:f6:05 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #307: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #308: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #309: Exporting with [DES-EDE3-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #310: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2b:f5:b4:45:87:10:fa:13:51:84:a0:f5:41:f4:38:02 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #311: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #312: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #313: Exporting with [DES-EDE3-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #314: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6b:4d:62:bc:46:08:f0:2c:6e:06:a7:e7:b4:6e:93:97 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #315: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #316: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #317: Exporting with [DES-EDE3-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #318: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f1:b9:17:56:aa:88:5f:83:70:49:52:5c:3b:fb:30:61 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #319: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #320: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #321: Exporting with [DES-EDE3-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #322: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 37:b8:ea:71:c8:c2:3a:5b:b6:8a:f3:2b:d0:18:24:89 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #323: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #324: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #325: Exporting with [DES-EDE3-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #326: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 91:24:22:c1:e4:60:e8:b1:57:96:1e:ed:68:1c:6d:11 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #327: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #328: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #329: Exporting with [DES-EDE3-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #330: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 44:c5:e0:a6:60:14:e1:66:1c:3e:05:53:3e:45:1b:29 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #331: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #332: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #333: Exporting with [DES-EDE3-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #334: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6e:1b:ce:04:e5:c5:8c:1f:66:6b:dd:16:ea:19:aa:a6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #335: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #336: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #337: Exporting with [DES-EDE3-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #338: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bf:fa:94:dd:b8:d9:80:84:b3:40:77:4e:5d:a2:11:be Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #339: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #340: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #341: Exporting with [DES-EDE3-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #342: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 13:77:ec:81:1d:b2:c3:1e:34:52:25:51:5f:7b:2c:ee Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #343: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #344: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #345: Exporting with [DES-EDE3-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #346: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d0:25:2a:cf:17:68:7c:26:3b:0b:b4:e5:9d:fd:d2:97 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #347: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #348: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #349: Exporting with [DES-EDE3-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #350: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 72:fd:eb:83:bd:13:9f:33:eb:a0:11:62:cf:d5:3a:a6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #351: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #352: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #353: Exporting with [DES-EDE3-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #354: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e4:7b:e3:e2:9b:01:c5:18:13:07:e1:72:a1:69:69:f8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #355: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #356: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #357: Exporting with [DES-EDE3-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #358: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: eb:aa:c8:06:eb:42:c2:1e:8d:b3:fa:13:17:8b:ba:29 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #359: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #360: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #361: Exporting with [DES-EDE3-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #362: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c6:01:de:4a:42:84:54:44:86:ab:1e:99:47:b8:b2:f9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #363: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #364: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #365: Exporting with [DES-EDE3-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #366: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c3:e5:41:42:fd:1d:5e:17:3b:fe:45:93:10:e2:61:a2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #367: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #368: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #369: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #370: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 13:c3:35:55:88:67:a5:d4:7d:9a:97:05:aa:97:0b:ea Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #371: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #372: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #373: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #374: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 04:b7:16:41:7a:39:49:23:32:43:d5:c6:7b:c8:c6:2e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #375: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #376: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #377: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #378: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b6:02:d2:c1:67:d4:0c:07:6a:7f:71:ed:d5:e7:b1:f6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #379: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #380: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #381: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #382: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 02:a1:d1:a9:ad:59:91:28:a5:e4:e9:d8:fd:19:22:89 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #383: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #384: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #385: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #386: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8e:09:df:b5:24:da:ff:f3:07:6c:a1:c1:bc:70:5b:f5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #387: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #388: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #389: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #390: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 91:23:ed:7c:3a:76:95:fb:eb:0c:59:a9:0d:a1:70:03 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #391: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #392: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #393: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #394: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c1:43:3a:0c:e8:ad:53:37:d2:8b:a3:c8:02:a1:83:59 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #395: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #396: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #397: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #398: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:2a:33:c2:4f:b0:13:48:07:e4:b6:e7:66:3d:d2:e4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #399: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #400: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #401: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #402: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a4:15:61:dc:e4:7f:37:96:e5:f4:32:69:7f:a8:1b:2d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #403: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #404: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #405: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #406: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 28:2e:0e:5f:47:5c:cd:b8:95:30:d2:4f:36:fa:a0:1f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #407: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #408: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #409: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #410: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9a:cf:fe:d2:0c:45:25:e8:e8:dd:e6:d8:ee:07:b3:72 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #411: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #412: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #413: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #414: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6d:19:9a:ab:05:d7:ca:32:5c:bb:b3:c6:16:0a:2d:70 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #415: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #416: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #417: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #418: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c1:a0:ea:52:83:64:00:59:34:94:95:77:20:e6:a6:d2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #419: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #420: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #421: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #422: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e3:c7:73:d3:89:1b:2b:3c:88:3c:6d:f1:58:9f:a3:95 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #423: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #424: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #425: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #426: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c7:fe:6a:31:e8:7f:64:fe:a3:85:84:bb:46:75:d6:29 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #427: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #428: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #429: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #430: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 60:d4:ef:7a:0d:9f:16:c6:53:71:d8:d1:4b:41:d6:f5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #431: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #432: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #433: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #434: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 99:5c:31:e8:1a:68:ec:df:af:5f:a2:aa:30:d5:6f:62 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #435: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #436: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #437: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #438: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 80:88:3a:11:15:03:fe:33:6f:a0:59:6f:55:25:ca:1d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #439: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #440: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #441: Exporting with [DES-EDE3-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #442: Verifying p12 file generated with [DES-EDE3-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 81:6b:d6:70:dc:30:d4:cb:c6:a9:eb:c0:cb:c2:60:dd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #443: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #444: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #445: Exporting with [DES-EDE3-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #446: Verifying p12 file generated with [DES-EDE3-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 62:b0:c8:ac:c7:97:19:2b:e3:6d:fc:96:6b:0c:65:87 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #447: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #448: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #449: Exporting with [DES-EDE3-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #450: Verifying p12 file generated with [DES-EDE3-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 53:c3:ed:24:a6:e3:5a:28:1c:8d:6d:68:d1:57:cb:5b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #451: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #452: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #453: Exporting with [DES-EDE3-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #454: Verifying p12 file generated with [DES-EDE3-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a1:ef:5f:bc:81:df:1a:36:2c:1b:ac:94:1f:b2:82:fc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #455: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #456: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #457: Exporting with [DES-EDE3-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #458: Verifying p12 file generated with [DES-EDE3-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 57:37:19:27:cc:8d:19:84:17:6b:6d:fc:4e:06:44:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #459: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #460: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #461: Exporting with [DES-EDE3-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #462: Verifying p12 file generated with [DES-EDE3-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8a:39:16:4d:9f:b0:1b:b5:90:d0:3c:f9:b6:7e:b8:f2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #463: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #464: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #465: Exporting with [DES-EDE3-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #466: Verifying p12 file generated with [DES-EDE3-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 94:89:e6:de:0e:ba:f0:7c:18:b9:2c:d6:16:94:58:0c Iteration Count: 10000 (0x2710) tools.sh: #467: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #468: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #469: Exporting with [DES-EDE3-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #470: Verifying p12 file generated with [DES-EDE3-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0b:25:48:49:65:f0:c0:d2:22:bf:bc:d4:a7:4a:23:2e Iteration Count: 10000 (0x2710) tools.sh: #471: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #472: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #473: Exporting with [DES-EDE3-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #474: Verifying p12 file generated with [DES-EDE3-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6a:09:2f:b4:32:e9:3b:8a:eb:cc:6a:d2:6d:be:0d:f3 Iteration Count: 10000 (0x2710) tools.sh: #475: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #476: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #477: Exporting with [DES-EDE3-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #478: Verifying p12 file generated with [DES-EDE3-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 61:07:73:5a:f0:fa:2c:13:d9:f0:b3:d5:ed:57:ed:29 Iteration Count: 10000 (0x2710) tools.sh: #479: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #480: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #481: Exporting with [DES-EDE3-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #482: Verifying p12 file generated with [DES-EDE3-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 64:f5:fe:f5:9c:07:64:c6:2b:b5:50:52:bc:88:57:5a Iteration Count: 10000 (0x2710) tools.sh: #483: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #484: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #485: Exporting with [DES-EDE3-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #486: Verifying p12 file generated with [DES-EDE3-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 87:bf:43:49:4c:43:ba:58:6c:8c:1e:0e:42:f7:b0:1d Iteration Count: 10000 (0x2710) tools.sh: #487: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #488: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #489: Exporting with [AES-128-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #490: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e3:b5:40:ec:e2:de:08:90:e2:71:43:71:be:a9:22:97 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:31:96:bc:52:13:ec:42:d5:d8:6c:7c:3a:62:fd: 17:d9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #491: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #492: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #493: Exporting with [AES-128-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #494: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:9d:58:d3:f6:07:ef:94:b1:a5:f0:66:b3:5e:96:ad Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:93:f9:dc:ed:ee:58:3a:02:71:5c:a5:31:11:10: 83:a7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #495: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #496: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #497: Exporting with [AES-128-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #498: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:8c:f1:b7:4e:8f:30:f0:06:e8:22:10:70:8d:cc:65 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:3e:28:6e:9b:86:c4:13:8e:0e:3c:4d:e3:4a:67: 22:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #499: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #500: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #501: Exporting with [AES-128-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #502: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1e:87:ca:da:b4:22:42:17:a6:9e:d1:ee:a3:b4:4f:5f Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:a2:95:68:9a:25:cf:54:58:f3:96:6a:8b:bf:00: 34:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #503: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #504: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #505: Exporting with [AES-128-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #506: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d7:f0:e8:17:79:e2:9c:19:7d:52:47:4f:78:69:37:71 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:af:de:ac:e4:ef:07:af:82:a6:d5:98:9d:91:ac: 8f:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #507: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #508: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #509: Exporting with [AES-128-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #510: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 09:41:dd:bd:ca:27:a2:fc:8c:02:08:9a:78:5e:fd:8b Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:59:29:bc:91:c4:4b:12:68:56:1b:cf:e3:ce:b5: a2:9e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #511: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #512: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #513: Exporting with [AES-128-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #514: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 01:46:7f:2d:0a:5e:4e:19:0e:ab:df:2f:46:f9:a6:45 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:83:c2:d3:6e:c2:f9:92:86:48:f4:20:af:84:fe: 8f:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #515: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #516: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #517: Exporting with [AES-128-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #518: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 14:ab:23:cf:e2:db:99:44:fa:3b:6e:8e:2e:1b:dd:3a Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:b3:f2:7f:28:8e:1a:e7:c2:7b:14:16:ba:aa:05: 46:40 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #519: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #520: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #521: Exporting with [AES-128-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #522: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5e:73:14:40:35:bd:33:db:c8:d8:76:3e:b3:49:7e:80 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:12:41:5e:08:0e:b2:1b:f0:25:85:87:45:b9:15: 7b:fa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #523: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #524: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #525: Exporting with [AES-128-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #526: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:fc:23:f0:c4:3b:f0:34:36:61:db:3e:31:73:3e:c1 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:e7:1d:69:c3:cb:ba:5d:00:de:e7:1f:07:8a:52: ed:84 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #527: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #528: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #529: Exporting with [AES-128-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #530: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 80:03:b3:1e:21:35:a6:6e:a8:4c:65:61:55:d7:47:85 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:fd:a2:68:6c:67:a6:91:17:bf:01:a6:2f:57:c5: df:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #531: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #532: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #533: Exporting with [AES-128-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #534: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:28:93:d8:4f:8b:f0:24:9e:2a:96:6d:a2:1a:76:f9 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:f8:c0:12:3f:00:05:2f:49:09:2e:a6:55:06:c7: 50:9c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #535: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #536: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #537: Exporting with [AES-128-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #538: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 14:0d:13:e5:af:4f:f3:6d:77:60:a4:46:8c:aa:e1:d9 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:11:5f:eb:49:02:76:99:af:d4:51:06:3b:14:de: 51:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #539: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #540: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #541: Exporting with [AES-128-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #542: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c8:62:55:c4:3b:05:dd:cb:96:a2:aa:64:0b:c8:7b:41 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:ce:e1:c3:7b:ab:b1:d7:24:01:82:55:db:f2:58: 9c:9b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #543: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #544: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #545: Exporting with [AES-128-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #546: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:44:57:6f:13:f4:08:c5:7b:1b:26:1c:87:eb:56:65 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:98:6d:8d:61:13:35:27:2b:4c:f3:0c:4d:9a:cf: ba:e1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #547: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #548: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #549: Exporting with [AES-128-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #550: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d2:c8:6d:21:95:d7:85:10:92:5c:b2:9b:6d:2a:ff:ac Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:b2:65:6f:9d:af:1a:e2:d9:33:fe:ee:c5:bb:60: a6:c5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #551: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #552: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #553: Exporting with [AES-128-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #554: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5a:d0:37:b3:3f:8f:35:87:98:09:84:8c:e2:43:6f:78 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:80:ad:d5:0d:10:1f:d0:4e:27:dd:68:9a:07:e8: df:80 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #555: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #556: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #557: Exporting with [AES-128-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #558: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:8b:ef:ca:38:55:af:e6:34:de:b7:0b:c4:33:1b:43 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:67:4d:6f:80:f7:eb:b8:91:ea:46:ad:b1:69:70: 03:ae Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #559: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #560: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #561: Exporting with [AES-128-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #562: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fb:16:78:aa:77:84:76:04:28:01:11:19:54:3d:9f:35 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:f2:c6:1c:d2:69:ea:1c:7d:6b:6a:18:0d:c2:03: fa:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #563: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #564: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #565: Exporting with [AES-128-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #566: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1b:6e:c6:3e:f0:de:23:28:9b:00:be:aa:22:60:03:20 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:61:6b:22:6b:10:a7:8d:1c:50:29:72:7a:ae:e1: f8:ce Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #567: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #568: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #569: Exporting with [AES-128-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #570: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4f:48:fc:de:c1:d8:13:22:a8:9e:e8:e5:33:f1:0e:8d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:e7:6c:ba:4a:36:69:98:35:6e:9f:d5:94:4b:de: c3:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #571: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #572: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #573: Exporting with [AES-128-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #574: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 61:63:52:8b:c5:c9:23:3e:99:4b:7d:66:16:23:fa:34 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:a2:7d:15:4d:fb:b1:06:4b:66:b0:db:6e:b9:2b: b0:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #575: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #576: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #577: Exporting with [AES-128-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #578: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ef:89:52:7a:11:94:0a:ab:5a:38:f4:b7:e4:7c:1d:14 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:f8:23:38:f9:06:7d:95:52:36:0e:4b:10:bc:b8: a4:84 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #579: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #580: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #581: Exporting with [AES-128-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #582: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0a:f4:7e:99:bc:10:6f:f7:39:99:49:8f:ed:19:b3:f6 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:7d:09:b7:d1:1a:96:a5:57:01:fd:1c:3d:e6:91: 26:49 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #583: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #584: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #585: Exporting with [AES-128-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #586: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f2:71:49:e8:cb:4e:4d:bb:b2:a1:4d:30:aa:ef:98:82 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:1b:c2:0e:29:4f:e0:45:80:7c:83:bf:ad:52:13: 73:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #587: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #588: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #589: Exporting with [AES-128-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #590: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 99:a9:fa:a6:51:dd:97:08:b5:f3:7f:6a:55:93:83:c3 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:44:b6:b9:8a:10:94:4b:55:64:a9:62:3b:35:13: 0e:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #591: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #592: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #593: Exporting with [AES-128-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #594: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ee:2b:9b:d3:48:db:ea:2d:f8:ae:02:5b:ef:13:ef:52 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:fa:58:47:43:1e:4c:77:c5:8c:c4:eb:a1:91:64: cd:c0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #595: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #596: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #597: Exporting with [AES-128-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #598: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:3d:fa:23:57:fd:39:2f:60:3f:60:cc:2b:87:65:ae Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:38:45:a3:a7:fd:5c:0b:ce:57:9a:90:4a:7c:27: 67:ff Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #599: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #600: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #601: Exporting with [AES-128-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #602: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fb:26:ff:eb:0a:e3:6d:e2:ad:70:b5:a9:67:d1:e5:d5 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:03:9f:f2:fa:53:77:04:e3:a2:e7:12:02:96:b8: 68:b8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #603: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #604: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #605: Exporting with [AES-128-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #606: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:ef:1c:08:46:bf:df:24:92:3f:07:48:0a:4c:f2:ac Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:0c:a3:92:2c:52:d4:1c:30:d8:58:39:d0:b2:11: a5:1a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #607: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #608: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #609: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #610: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:e1:38:b2:38:86:28:84:7e:e4:00:57:36:95:51:0d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:b7:91:d5:d3:22:80:a6:a7:4f:ad:30:a7:68:51: 51:85 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #611: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #612: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #613: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #614: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:87:18:5a:55:fd:1f:eb:df:8c:e4:4f:b4:c0:c7:1d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:18:78:98:09:e0:db:9f:d2:99:57:12:8a:0d:31: 9b:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #615: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #616: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #617: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #618: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3d:43:80:d8:15:d2:6b:96:78:ec:52:59:9d:9b:e3:26 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:8f:e1:51:b9:be:81:40:22:83:c0:92:42:00:2a: 4a:63 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #619: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #620: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #621: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #622: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9c:12:26:67:2c:50:f2:44:76:37:7e:6f:3f:50:26:67 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:26:6c:50:93:ff:80:24:8d:c0:8c:6d:48:48:28: cb:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #623: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #624: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #625: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #626: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f7:ab:cc:9c:f2:c7:4c:66:4e:23:cc:e3:84:e4:a0:4d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:76:d3:e0:4f:76:a4:38:3b:2a:aa:ee:68:e4:c1: 35:6f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #627: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #628: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #629: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #630: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4e:fa:90:03:e6:39:21:7a:60:d8:2c:33:74:8f:43:d8 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:f7:f7:d5:b6:3a:0f:54:2a:ae:d5:5f:b0:b7:7c: 46:92 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #631: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #632: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #633: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #634: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c3:51:4c:3d:72:f7:6e:9f:ca:67:ad:ab:ac:1a:31:5f Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:a0:3c:97:2b:1d:a6:29:69:3b:db:09:73:18:2c: 9d:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #635: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #636: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #637: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #638: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 05:23:8d:eb:3c:44:ea:a2:4b:48:4d:61:45:7f:bd:3c Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:64:42:f5:62:37:57:7a:67:4e:e9:ee:2a:51:41: 56:a2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #639: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #640: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #641: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #642: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:a7:e4:85:40:53:ff:c4:ba:6a:e4:06:e3:64:92:6f Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:b1:5b:94:4f:33:dd:34:82:ee:8a:19:38:97:5f: f8:be Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #643: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #644: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #645: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #646: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 34:16:30:dc:79:07:1f:72:5a:0a:cf:e0:46:01:20:24 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:d1:f6:95:ef:bf:b7:b8:05:97:34:9d:6b:d1:3b: 76:8e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #647: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #648: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #649: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #650: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 21:5b:1c:0e:d0:e2:e8:e3:c3:74:ed:4b:db:05:28:ef Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:fe:ec:ad:09:92:73:72:96:06:e6:55:52:72:b6: 3a:61 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #651: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #652: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #653: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #654: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:b2:60:73:19:5c:ae:bd:9c:ea:e9:26:2f:49:ec:19 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:78:32:07:8e:4a:7f:99:67:7b:b7:28:df:fb:91: 62:92 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #655: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #656: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #657: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #658: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:f9:f7:54:3c:84:96:d2:6e:05:02:a3:8b:f1:1d:33 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:9e:55:03:ae:e3:8f:b9:f2:36:52:55:ac:cb:03: b1:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #659: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #660: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #661: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #662: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:95:46:dc:91:df:f1:6c:c0:93:66:ba:ab:c1:b8:32 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:a5:88:e7:b6:a4:c3:0d:b6:da:f9:38:86:30:82: e7:9f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #663: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #664: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #665: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #666: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:7f:e0:bf:e0:59:e9:88:d5:03:30:98:9f:4c:50:be Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:ee:5e:6f:38:49:54:fd:98:d1:3c:34:70:d6:61: 5b:e1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #667: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #668: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #669: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #670: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:72:90:1d:57:d6:37:55:d2:7d:4d:12:4c:40:bf:b6 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:b6:f3:95:22:a6:bf:34:32:07:f9:b7:87:9c:74: ed:66 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #671: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #672: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #673: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #674: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3a:31:09:1c:d7:9b:93:9e:bd:ce:a1:ed:b3:ed:54:23 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:e8:4a:d1:12:4c:32:09:8c:3b:de:82:cc:9c:77: c8:bc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #675: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #676: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #677: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #678: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 69:47:c8:48:89:36:90:4d:d8:1d:21:36:37:08:3b:d5 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:61:f6:88:1e:92:f3:9b:31:37:49:00:cd:df:36: 3a:00 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #679: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #680: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #681: Exporting with [AES-128-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #682: Verifying p12 file generated with [AES-128-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:fd:0d:8d:bc:4b:5c:ea:c3:10:2c:a6:a1:70:ab:22 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:96:af:7a:fb:ed:f8:5b:8f:5c:ce:42:11:bc:72: e7:46 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #683: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #684: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #685: Exporting with [AES-128-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #686: Verifying p12 file generated with [AES-128-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e7:ac:83:15:ce:83:6e:e8:50:44:4d:fe:c1:69:39:26 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:ef:f9:c6:d5:4a:1c:fe:95:e0:dc:d6:d7:4f:96: 95:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #687: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #688: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #689: Exporting with [AES-128-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #690: Verifying p12 file generated with [AES-128-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:82:05:3c:56:50:53:24:32:b0:c3:e5:4d:0e:b9:f6 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:fd:ee:61:90:bf:6c:61:8c:00:27:fa:a9:12:d8: ac:9f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #691: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #692: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #693: Exporting with [AES-128-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #694: Verifying p12 file generated with [AES-128-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a8:14:a7:e4:eb:7a:ca:04:58:ef:af:22:af:5e:e1:c3 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:61:02:80:d4:86:27:86:47:ac:76:b7:4a:ea:31: 45:e9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #695: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #696: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #697: Exporting with [AES-128-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #698: Verifying p12 file generated with [AES-128-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d0:27:45:ec:5f:dd:05:0f:71:7d:8d:0e:3b:d8:1f:c5 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:22:01:a6:03:2e:9f:f1:fd:7c:62:11:d7:46:70: e3:16 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #699: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #700: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #701: Exporting with [AES-128-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #702: Verifying p12 file generated with [AES-128-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:b6:15:60:db:ca:37:a0:44:8e:d0:6d:61:0c:a0:02 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:ed:9f:d7:7e:bf:82:9a:6a:b9:9a:7e:c9:fc:2e: ea:19 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #703: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #704: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #705: Exporting with [AES-128-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #706: Verifying p12 file generated with [AES-128-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:82:21:79:b1:eb:0a:17:2f:74:ee:7c:99:42:5c:c1 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:14:99:2c:f5:78:c5:18:25:06:e9:d8:b3:6a:07: 13:0c tools.sh: #707: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #708: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #709: Exporting with [AES-128-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #710: Verifying p12 file generated with [AES-128-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 61:b5:f3:1c:f2:07:a9:25:93:7a:38:04:fe:50:6e:bd Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:9e:af:90:06:1f:70:4c:46:d7:76:34:35:2d:c0: a9:cc tools.sh: #711: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #712: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #713: Exporting with [AES-128-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #714: Verifying p12 file generated with [AES-128-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:22:24:e7:22:95:24:c6:77:78:c2:52:44:7b:e6:9c Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:98:e7:7b:d6:e0:68:42:19:4c:2c:d5:aa:f0:f3: 9a:c0 tools.sh: #715: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #716: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #717: Exporting with [AES-128-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #718: Verifying p12 file generated with [AES-128-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ef:0e:72:1a:3f:20:2e:47:cf:99:14:0b:f0:a8:83:20 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:51:f0:16:ff:19:7b:32:89:24:e3:6d:28:43:1d: dd:06 tools.sh: #719: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #720: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #721: Exporting with [AES-128-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #722: Verifying p12 file generated with [AES-128-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:8b:1e:50:e0:93:a0:80:92:ed:b4:ab:c0:75:80:8f Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:32:f5:e4:73:6a:bd:81:ef:e9:12:3a:3b:c8:41: cb:15 tools.sh: #723: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #724: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #725: Exporting with [AES-128-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #726: Verifying p12 file generated with [AES-128-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 47:94:15:dd:de:d8:05:bf:b8:ef:44:4c:5f:00:2b:4c Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:ac:eb:1d:23:7f:f7:5b:f9:db:74:ea:6b:7e:14: 3e:fd tools.sh: #727: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #728: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #729: Exporting with [AES-192-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #730: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:1b:21:26:5f:4b:65:ca:b3:bd:92:34:e0:be:93:86 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a6:a5:e6:91:00:07:83:1c:0d:ae:40:c2:a9:b4: 6c:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #731: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #732: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #733: Exporting with [AES-192-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #734: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:e7:e4:4a:d8:59:9a:62:a6:45:bb:b0:d9:1a:d6:9d Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:44:76:96:7e:9c:3a:e5:19:17:de:8b:53:46:03: 04:3f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #735: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #736: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #737: Exporting with [AES-192-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #738: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 76:ba:73:d9:bc:c4:40:ea:b2:91:a2:0e:d0:ec:72:61 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:9b:79:c6:6c:de:a8:23:00:5c:f5:45:43:3f:17: d1:3a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #739: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #740: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #741: Exporting with [AES-192-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #742: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:8e:8d:8e:89:6e:eb:40:08:dd:f0:c6:02:bd:8d:d2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:06:89:e5:60:1b:9c:4a:c5:b3:58:bd:06:94:a3: 13:57 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #743: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #744: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #745: Exporting with [AES-192-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #746: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 78:74:c1:94:f3:27:c3:80:fa:40:8b:bd:10:f0:ab:f8 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:50:9e:dc:8d:23:52:4a:73:e1:fa:ee:c7:e2:78: 2c:33 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #747: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #748: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #749: Exporting with [AES-192-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #750: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:b0:e4:11:9d:f1:8f:30:c0:f9:7b:29:04:2e:66:76 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:27:3b:72:ad:7d:91:8e:1b:f6:2d:e7:a0:b7:3c: 10:9a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #751: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #752: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #753: Exporting with [AES-192-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #754: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 76:8a:2d:5d:76:ae:f3:35:bb:2a:73:17:75:ba:5c:a4 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b4:29:8c:e2:82:92:ec:6e:17:fc:1b:57:91:bd: 3f:f3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #755: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #756: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #757: Exporting with [AES-192-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #758: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:f1:6d:c7:f4:82:60:fe:74:4b:23:b2:de:23:63:08 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:b0:22:df:7a:aa:bf:d3:7b:24:f5:e4:3c:5b:5e: b1:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #759: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #760: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #761: Exporting with [AES-192-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #762: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:0c:d6:91:32:bf:2b:1e:9d:df:24:c0:03:0a:42:ed Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:9f:49:b5:19:9e:47:a3:27:d4:b3:86:46:bc:4c: 59:66 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #763: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #764: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #765: Exporting with [AES-192-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #766: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:65:29:51:2d:ff:10:3b:66:5a:5e:f4:59:2f:e5:3c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:9a:62:30:5c:f1:51:dc:a3:6b:7c:12:9d:bc:73: 02:f5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #767: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #768: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #769: Exporting with [AES-192-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #770: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:25:53:68:80:ba:21:a3:b5:a9:a3:11:f9:c2:c3:93 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:76:02:2f:b1:36:f9:21:ad:5e:44:2c:f8:53:d6: a1:fd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #771: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #772: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #773: Exporting with [AES-192-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #774: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:80:2c:73:6f:c3:45:5a:46:cc:a8:a2:a7:a9:af:21 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:ae:93:d8:be:d0:3b:c9:28:82:4d:87:98:a2:c9: 48:d0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #775: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #776: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #777: Exporting with [AES-192-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #778: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 84:9b:48:a0:0d:f3:23:e7:29:e9:40:6b:82:c5:50:5d Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:7e:2e:5d:81:29:a0:65:91:0a:42:72:d0:62:48: 56:a8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #779: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #780: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #781: Exporting with [AES-192-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #782: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fa:17:dc:dc:91:30:06:84:cf:88:6b:46:2e:74:ce:90 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:0b:fa:77:3f:e4:fe:f3:d7:a5:bf:37:a4:19:28: 7b:7b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #783: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #784: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #785: Exporting with [AES-192-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #786: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ae:a2:4a:50:a9:25:cc:59:b8:02:f4:4b:8b:e4:6b:60 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:d4:e2:7f:a8:e7:6f:c6:f2:3c:4c:4c:c5:f1:34: a6:c8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #787: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #788: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #789: Exporting with [AES-192-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #790: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 92:40:b2:49:39:70:47:fb:b2:79:a0:f8:a6:59:4c:38 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:05:50:18:0e:21:cd:da:db:31:18:f8:df:ce:56: d2:30 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #791: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #792: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #793: Exporting with [AES-192-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #794: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:a7:5c:58:b6:1d:87:68:2e:13:be:fb:29:33:9a:ae Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:c1:f5:87:7f:32:0c:a6:20:fa:d8:60:01:67:09: 35:a8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #795: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #796: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #797: Exporting with [AES-192-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #798: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:b6:65:df:b8:51:ca:53:34:a1:4b:d6:7c:f2:4d:88 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:3e:4e:24:e3:c4:db:7a:8e:e4:34:85:af:f6:53: b9:2f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #799: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #800: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #801: Exporting with [AES-192-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #802: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8b:be:a5:23:10:21:78:d5:12:85:cd:7b:f0:3d:75:88 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:fb:d5:ad:32:09:5f:fe:3a:c6:69:22:7f:cb:bd: d3:a7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #803: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #804: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #805: Exporting with [AES-192-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #806: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c3:0f:66:43:fc:1a:3b:76:71:be:27:f3:9f:4d:72:3f Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:f2:54:e6:46:56:ac:8f:f2:78:a1:30:03:e8:03: a7:d2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #807: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #808: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #809: Exporting with [AES-192-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #810: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:70:84:fb:d1:c8:54:48:c8:c4:64:a1:3c:ec:2d:59 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:03:65:f6:7a:0d:8b:a6:51:5b:e0:c0:e7:52:06: d8:4d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #811: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #812: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #813: Exporting with [AES-192-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #814: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:79:ff:95:b9:c0:18:79:ec:7f:1c:13:8a:5b:2f:44 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:34:b6:f5:df:2c:9c:46:1f:63:df:25:ab:a5:a6: 18:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #815: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #816: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #817: Exporting with [AES-192-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #818: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6b:41:0f:1b:31:9f:96:62:46:d3:2e:07:2e:0b:74:b7 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:8c:4d:a2:a6:a1:30:c3:4a:52:2d:bd:12:cb:a4: 65:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #819: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #820: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #821: Exporting with [AES-192-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #822: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 82:9c:3b:2a:a9:c7:ff:89:73:2a:a9:44:94:9b:63:f9 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:3b:6c:68:31:94:28:3d:07:4e:11:9d:30:d1:6f: 98:b1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #823: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #824: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #825: Exporting with [AES-192-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #826: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:e7:8e:3d:c3:f0:8d:fe:ff:2c:4e:69:54:f2:54:b5 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:5d:23:7f:f9:65:04:ed:3f:84:1c:82:7a:b5:88: 90:30 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #827: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #828: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #829: Exporting with [AES-192-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #830: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ef:dc:b1:7c:42:ee:6d:f3:4b:94:62:bb:9d:f4:c9:e6 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:fc:18:7a:57:66:cd:df:99:0b:cb:0d:c0:45:db: 53:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #831: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #832: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #833: Exporting with [AES-192-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #834: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 48:1e:af:40:79:f7:6d:a2:2d:ea:ec:ea:77:ff:34:af Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:d6:7e:67:21:69:2a:e2:bb:dc:28:dd:0b:13:75: f6:01 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #835: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #836: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #837: Exporting with [AES-192-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #838: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 23:28:a7:f8:a0:37:7f:44:6a:1a:2d:c5:f0:ad:27:a7 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:da:47:8d:4a:ef:bf:3d:88:32:e3:42:1b:99:a2: 18:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #839: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #840: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #841: Exporting with [AES-192-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #842: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:3d:a5:be:58:91:73:65:ad:c5:84:eb:79:bf:0c:dc Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:84:69:ae:59:90:bd:dc:6f:da:a7:65:fc:b3:6e: 68:df Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #843: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #844: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #845: Exporting with [AES-192-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #846: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 42:99:b2:7b:b4:40:a6:ac:3d:4a:2d:80:3d:07:ec:1e Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:52:76:b4:c7:52:0c:42:c4:41:a1:8d:fd:51:45: 92:8d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #847: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #848: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #849: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #850: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1d:22:f9:03:60:e5:58:60:61:c8:d0:ad:56:c0:24:21 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c0:8f:13:1e:54:42:7a:e9:bc:db:3f:06:a3:cd: f1:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #851: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #852: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #853: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #854: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9a:9d:90:56:7a:98:48:1a:2a:0e:62:a7:04:e8:4e:eb Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:c4:c5:05:48:da:f4:d1:83:55:58:8b:d7:39:84: ed:32 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #855: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #856: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #857: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #858: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:d4:85:35:56:18:15:bf:fa:52:0b:46:07:0c:8b:ed Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:17:88:4f:0e:9f:04:61:6e:09:95:9f:53:53:8d: 33:ae Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #859: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #860: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #861: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #862: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3a:da:3f:b8:2e:bf:ae:55:d9:38:f1:1c:8f:9e:a1:12 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:2e:70:ee:43:ed:be:d5:59:9f:61:5b:6d:78:20: 7c:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #863: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #864: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #865: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #866: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:69:ed:28:f2:19:4e:fb:ad:20:41:72:68:8d:d6:d0 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:38:01:b5:f8:48:36:bd:af:ca:23:3a:e7:2c:9e: 47:9a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #867: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #868: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #869: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #870: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: df:85:1c:7f:7a:de:6f:90:d2:44:ed:47:a4:ef:02:bb Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:79:2f:0a:3e:1e:d2:82:38:2f:57:4d:e9:ca:e6: ed:f1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #871: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #872: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #873: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #874: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4d:d6:f6:01:b2:0c:e5:96:0c:be:c2:28:da:66:08:6d Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a4:87:ea:f2:4f:6e:b9:ac:55:ea:7f:32:21:96: a0:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #875: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #876: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #877: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #878: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c1:1f:77:7d:91:a9:b2:56:5d:6d:98:d2:0e:6b:4c:d3 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:2a:b5:c1:1b:c0:b8:a1:09:b4:80:7e:b3:15:f3: 13:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #879: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #880: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #881: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #882: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0f:53:45:01:f0:1c:e9:94:07:5d:ce:fb:93:6d:6b:91 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:d9:a7:fe:98:dc:73:e0:08:ff:78:e4:9d:b0:1c: 46:fb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #883: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #884: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #885: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #886: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:aa:cd:a8:2d:4d:42:2f:10:9c:e3:e5:3e:8a:7e:db Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:c9:e9:b2:8e:c9:32:79:be:ca:ca:a4:59:37:98: e2:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #887: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #888: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #889: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #890: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:06:67:72:0e:56:f8:3b:d4:64:30:ab:b1:dd:ea:4f Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:69:2a:1a:5b:fe:1c:9c:0b:3f:73:30:a2:39:e5: a2:90 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #891: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #892: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #893: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #894: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e7:e2:61:47:3e:5e:e3:fb:e2:16:8f:9d:b9:3a:81:5b Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:49:2c:b4:3d:09:37:df:6a:1a:17:12:fd:60:bc: 69:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #895: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #896: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #897: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #898: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d2:e5:fe:4e:4c:2c:8e:e2:1e:78:69:e7:63:7a:53:d3 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c9:a6:3d:16:e2:24:ca:5e:f9:7a:a5:cf:b4:2e: 9f:60 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #899: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #900: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #901: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #902: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:52:b2:aa:83:2b:86:7a:32:d7:b4:6b:ff:bb:ec:3c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:35:92:db:31:2e:5b:d3:4a:b4:ac:99:32:a5:5f: f0:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #903: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #904: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #905: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #906: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:b1:5c:a9:c7:2b:1b:b7:d5:03:bf:2a:5e:d2:f3:a5 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:32:09:b3:ef:56:39:9f:42:a9:20:28:6b:c4:ce: f6:94 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #907: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #908: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #909: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #910: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0e:2d:83:25:41:cf:e1:50:e9:52:74:b4:80:48:ea:b2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:9e:2c:3f:47:b5:af:f1:6f:dd:1f:5d:d3:88:91: d3:1f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #911: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #912: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #913: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #914: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 76:b1:c0:3b:c6:27:2e:e7:19:61:f9:bf:c8:36:9f:a6 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:ee:61:60:0f:4f:42:13:23:55:46:8f:48:9c:aa: 24:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #915: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #916: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #917: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #918: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:5c:aa:bb:2c:18:54:8f:09:dd:bc:61:15:e0:b8:6c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:15:3c:44:50:1b:5d:45:ab:bf:79:e1:bb:fb:57: 94:08 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #919: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #920: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #921: Exporting with [AES-192-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #922: Verifying p12 file generated with [AES-192-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:f2:b0:74:83:12:2b:ae:48:a9:e0:65:23:5b:c6:b3 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:41:65:34:66:8c:5f:7d:e7:a8:e8:4e:cf:e2:cb: dc:84 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #923: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #924: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #925: Exporting with [AES-192-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #926: Verifying p12 file generated with [AES-192-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 61:eb:de:70:6f:89:85:5f:42:a6:1e:c0:53:61:a9:d2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:50:01:41:29:a9:ea:ec:24:f1:81:ae:19:d0:54: d7:82 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #927: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #928: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #929: Exporting with [AES-192-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #930: Verifying p12 file generated with [AES-192-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:37:34:89:30:df:86:ce:ff:58:96:37:88:eb:64:8e Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:3a:10:1e:fc:da:ef:c1:92:af:1e:a5:78:63:52: 06:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #931: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #932: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #933: Exporting with [AES-192-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #934: Verifying p12 file generated with [AES-192-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cb:1e:ed:fd:f8:11:0f:9b:87:5b:08:d4:59:95:a5:56 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:19:8e:d7:d8:e5:58:f9:77:dc:98:a7:2a:c2:c1: c9:56 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #935: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #936: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #937: Exporting with [AES-192-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #938: Verifying p12 file generated with [AES-192-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b2:7b:e3:55:db:1f:a4:d2:40:d7:b0:b5:1b:a0:60:68 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:76:04:98:3e:d7:a5:6e:49:31:e5:76:c2:76:04: e6:4a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #939: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #940: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #941: Exporting with [AES-192-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #942: Verifying p12 file generated with [AES-192-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d9:48:d1:33:55:07:96:40:d0:20:eb:e5:4d:cf:58:fc Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:a0:a0:2c:fa:2d:1e:64:09:e0:b1:c0:71:85:bb: 90:2e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #943: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #944: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #945: Exporting with [AES-192-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #946: Verifying p12 file generated with [AES-192-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 20:03:8c:df:f7:7e:5f:b4:81:6a:1e:c4:68:95:65:9e Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:0c:44:e3:fb:ff:50:e9:2a:56:49:c9:cf:5a:75: 69:e9 tools.sh: #947: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #948: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #949: Exporting with [AES-192-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #950: Verifying p12 file generated with [AES-192-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 74:be:fb:77:69:d2:d6:6f:0a:d7:61:fb:0b:c0:e9:47 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:4f:ba:f2:90:69:05:10:44:f0:e5:5b:d3:a1:63: 3d:79 tools.sh: #951: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #952: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #953: Exporting with [AES-192-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #954: Verifying p12 file generated with [AES-192-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:5d:82:c4:ae:28:c4:7b:b0:e6:ed:3b:48:ec:e8:f8 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:2d:d9:75:b1:84:ed:22:85:e2:c9:22:1e:e5:ca: 94:59 tools.sh: #955: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #956: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #957: Exporting with [AES-192-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #958: Verifying p12 file generated with [AES-192-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c9:5c:f0:32:f7:3f:6e:a9:7d:7c:3a:bc:ef:fe:e9:3a Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:74:b5:70:27:96:f2:af:25:5d:de:d9:d1:4f:45: 34:e5 tools.sh: #959: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #960: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #961: Exporting with [AES-192-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #962: Verifying p12 file generated with [AES-192-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d9:87:b9:be:4b:66:56:7e:90:53:a5:68:fb:27:e4:f8 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:4f:7b:84:1e:f4:ca:15:03:0d:72:e2:e1:23:02: 4e:40 tools.sh: #963: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #964: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #965: Exporting with [AES-192-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #966: Verifying p12 file generated with [AES-192-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:20:e9:e9:26:bc:41:4d:5b:22:f3:44:10:a4:eb:ef Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:69:c2:07:4f:a6:10:d1:ea:2f:9c:28:28:8d:8f: 6d:14 tools.sh: #967: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #968: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #969: Exporting with [AES-256-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #970: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:31:ff:27:c6:d9:95:0d:87:02:48:29:7b:c7:01:1d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c9:57:13:93:23:4f:b1:4f:06:f6:dd:fb:4c:2b: c0:32 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #971: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #972: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #973: Exporting with [AES-256-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #974: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a8:98:f5:15:74:53:fb:dd:4d:c7:e4:4a:d4:3f:0d:78 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:40:9d:96:f6:d2:b8:d6:4e:f8:bb:7f:12:36:ee: 9c:bc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #975: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #976: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #977: Exporting with [AES-256-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #978: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: be:89:78:14:e8:e4:63:fd:da:7b:23:a4:f1:9c:82:1e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:5a:88:10:df:9f:6d:53:0e:3d:c5:89:f0:9b:33: de:aa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #979: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #980: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #981: Exporting with [AES-256-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #982: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5f:9f:e0:3d:39:25:c9:5f:08:0a:71:42:3e:67:09:d3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:aa:18:c6:fd:8a:83:09:33:9e:c5:f9:af:bc:eb: b1:78 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #983: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #984: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #985: Exporting with [AES-256-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #986: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:97:f2:5a:2e:cd:e4:4c:29:38:fb:59:69:ad:bc:03 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:94:7c:8d:a5:bc:8d:16:65:d5:fc:ad:12:59:6b: af:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #987: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #988: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #989: Exporting with [AES-256-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #990: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 73:52:74:10:e8:cb:4d:97:0f:24:a2:e8:27:c0:38:be Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:f5:08:71:3f:fa:b7:fa:fd:ed:08:d8:56:9a:68: 01:67 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #991: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #992: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #993: Exporting with [AES-256-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #994: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2e:5e:78:87:63:37:a6:92:f2:0a:20:5c:01:44:05:44 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:5d:ab:c0:35:67:4a:fc:22:d5:10:06:42:b4:2e: c6:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #995: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #996: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #997: Exporting with [AES-256-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #998: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cb:b9:eb:da:ae:c5:5e:26:13:ca:4a:df:01:bb:df:4b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:1e:c0:e2:e0:8f:a3:ee:a9:3a:c3:8c:c3:60:6b: c0:3c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #999: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1000: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1001: Exporting with [AES-256-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1002: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:b0:cc:d0:ad:36:88:62:ba:2e:d3:52:de:9c:26:5f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:7f:67:e7:79:37:a8:6b:d0:72:7b:0f:cb:e1:12: a9:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1003: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1004: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1005: Exporting with [AES-256-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1006: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:07:8b:f1:ba:ee:7e:ec:8c:2d:a7:27:f3:0f:13:f9 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:69:de:d0:a2:52:58:35:6c:84:28:9b:66:c3:85: c1:c2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1007: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1008: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1009: Exporting with [AES-256-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1010: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 71:cf:17:50:3e:b5:40:59:7e:9e:6e:9d:7d:97:ee:74 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:c5:10:ba:1a:b7:f5:d4:50:ff:b2:67:cc:ba:f0: 7c:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1011: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1012: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1013: Exporting with [AES-256-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1014: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:73:69:eb:a2:29:a1:0e:7e:ae:14:4b:f4:22:68:dc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:7d:43:cf:ea:ee:bc:a6:41:70:78:2d:65:f9:cb: f2:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1015: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1016: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1017: Exporting with [AES-256-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1018: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b2:4d:29:19:39:ad:da:c2:50:2f:82:7b:fa:37:f2:91 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b4:67:bd:d9:fc:d7:89:3a:52:d0:85:17:55:9f: 79:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1019: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1020: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1021: Exporting with [AES-256-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1022: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1c:43:fa:d8:e3:0c:7b:ec:df:60:a9:a4:1f:35:19:e6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:5c:27:9b:08:59:78:2e:b0:1d:a3:5a:66:d1:e9: c3:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1023: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1024: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1025: Exporting with [AES-256-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1026: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 48:d7:41:24:20:b2:f8:8d:6e:0b:2e:3a:ba:d4:44:4d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:23:c8:70:75:ea:89:8c:28:d8:82:66:c8:2b:42: 4b:e8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1027: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1028: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1029: Exporting with [AES-256-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1030: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:8b:a3:87:10:19:14:fb:68:3b:4e:cc:5b:c0:93:a3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:fa:ec:39:e1:28:b0:5a:0c:2a:d6:05:5d:0d:af: 1c:ca Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1031: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1032: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1033: Exporting with [AES-256-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1034: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 99:c2:d4:54:95:cc:8c:fd:e9:75:f2:9c:57:18:01:53 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:23:8e:d6:c6:02:18:0e:da:42:eb:98:c6:7e:b1: 47:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1035: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1036: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1037: Exporting with [AES-256-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1038: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:ac:f4:99:1a:e0:7b:77:96:a9:35:0b:11:43:05:31 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:f4:c6:dd:19:f2:8e:f5:68:59:b6:5e:c7:76:50: f8:22 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1039: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1040: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1041: Exporting with [AES-256-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1042: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:33:07:a5:a0:ef:55:2d:cc:17:9e:a8:b4:d8:81:f0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fc:f2:34:ac:49:1c:cf:28:14:99:28:6a:a6:e1: 6a:79 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1043: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1044: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1045: Exporting with [AES-256-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1046: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 79:2f:9a:ab:6b:b7:a6:c7:4b:29:cf:11:88:b4:f4:01 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:66:89:76:40:69:80:7b:05:ec:2c:3c:e3:64:24: a9:37 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1047: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1048: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1049: Exporting with [AES-256-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1050: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 62:03:97:1c:03:44:07:d2:b8:46:99:85:01:bb:f5:50 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:92:93:01:fe:b5:96:b0:48:34:58:bd:ee:49:51: f3:a3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1051: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1052: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1053: Exporting with [AES-256-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1054: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 62:89:3d:cb:e6:6a:e4:a4:47:44:8c:a4:3e:a1:96:4b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:d7:7b:df:fa:97:17:04:58:90:c0:39:a5:a7:21: c3:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1055: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1056: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1057: Exporting with [AES-256-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1058: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:d2:75:d7:1d:8c:be:57:32:37:dc:1b:72:d7:f3:c0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:24:92:3d:db:f6:35:a2:61:30:64:dc:c4:52:b9: 36:cf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1059: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1060: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1061: Exporting with [AES-256-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1062: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a4:46:82:b6:85:d0:0e:c0:bf:9f:04:e8:f0:2a:c1:6a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:45:51:64:7c:87:af:6f:75:18:ce:f4:8a:62:b4: af:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1063: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1064: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1065: Exporting with [AES-256-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1066: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5a:1b:3b:ba:dd:92:4c:a7:8a:93:e2:2e:e6:16:c7:50 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:13:e3:f9:ef:31:3f:d4:0d:6d:3f:af:a5:1a:c6: c6:dd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1067: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1068: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1069: Exporting with [AES-256-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1070: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:7c:a7:24:9e:50:a1:a0:c4:1e:f8:42:ec:94:af:dd Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:1c:81:71:6d:20:c5:04:1c:49:01:3d:ff:c8:a1: 9a:35 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1071: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1072: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1073: Exporting with [AES-256-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1074: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:62:73:c8:d6:23:b1:58:26:d2:d6:68:3b:d9:aa:f3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:99:ac:e8:72:6d:6b:12:47:38:99:db:18:13:b1: 8e:35 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1075: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1076: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1077: Exporting with [AES-256-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1078: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fc:3b:9e:59:d8:7f:dd:81:41:26:f4:76:d2:5f:ca:ef Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:aa:34:d3:93:20:9d:ef:72:56:56:2f:4a:93:8a: 9c:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1079: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1080: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1081: Exporting with [AES-256-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1082: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:da:15:b5:80:f0:52:69:2d:29:ec:76:24:24:96:45 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:5b:89:6c:e8:84:74:85:00:05:70:51:ef:c0:31: 0a:70 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1083: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1084: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1085: Exporting with [AES-256-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1086: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:9f:2b:9e:24:42:7a:f8:a0:93:09:b7:62:20:d9:9b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:a7:a4:c6:89:64:ef:88:d5:70:b0:43:31:b1:5e: 97:98 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1087: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1088: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1089: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1090: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4a:be:37:14:22:57:0a:ee:3a:4c:de:11:48:2e:f2:e8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:de:76:3c:f8:73:42:e8:35:f7:1c:8b:6a:2c:fe: 13:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1091: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1092: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1093: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1094: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 17:15:a7:47:7c:cf:52:2f:1e:8c:f5:8f:b6:74:83:d3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:8b:e9:2e:1c:80:ec:3c:04:10:91:91:f6:8c:56: 73:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1095: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1096: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1097: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1098: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ba:d0:3a:19:27:86:d8:3c:fa:80:b7:31:29:ce:b0:15 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:bb:7e:e4:f3:3c:d2:32:7a:27:f3:e8:94:c6:07: 69:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1099: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1100: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1101: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1102: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:ef:2d:8b:1b:54:37:2a:ea:a6:6f:e9:53:78:fe:2e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:d7:31:68:c4:42:ff:65:3b:9d:d4:a9:eb:15:fd: 07:a1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1103: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1104: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1105: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1106: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 66:86:cc:e1:54:f4:11:a1:fd:3b:22:8c:b8:75:31:42 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:a0:69:d9:4f:ce:77:5b:89:1e:da:29:04:30:db: d5:cb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1107: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1108: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1109: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1110: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:57:a9:2d:68:52:4a:63:52:ce:cd:ce:ff:4f:fb:8c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:f5:64:f6:21:68:8f:7c:a6:50:26:47:f2:a3:69: 8c:cf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1111: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1112: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1113: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1114: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:74:fb:c2:0d:19:cc:19:cd:09:df:58:07:83:f9:cc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:da:85:44:d3:36:6b:3e:70:96:2a:b4:08:52:a4: e1:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1115: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1116: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1117: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1118: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:9a:b9:af:3b:35:7a:26:05:78:13:be:76:d2:2c:b1 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:a7:61:b9:fa:c1:51:22:60:42:2e:47:a7:80:8a: 7e:8c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1119: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1120: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1121: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1122: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:aa:bf:a9:35:fd:35:ee:34:1b:26:d2:16:4e:ba:b4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:0d:ac:1f:28:95:d5:fa:e7:c6:95:7e:87:63:19: 7b:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1123: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1124: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1125: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1126: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 71:44:ef:91:e8:1c:d2:a1:92:55:ba:d9:85:f4:dc:bf Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:14:1d:96:ca:21:fb:a3:8d:50:21:44:b8:dd:1d: 08:ef Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1127: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1128: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1129: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1130: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:67:09:9b:b1:7b:06:66:7a:e4:3d:81:e4:0b:01:01 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:7f:d5:77:48:e4:77:7b:6f:0f:ec:49:55:54:4a: 3a:9f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1131: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1132: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1133: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1134: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:f5:38:f8:bf:f0:46:bc:f0:35:12:7e:bc:a9:77:d1 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:13:86:d6:09:9b:c1:9f:45:a0:69:86:f6:f7:17: 73:6c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1135: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1136: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1137: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1138: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:87:35:db:02:53:a2:45:cf:b8:a2:a7:53:f7:19:eb Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ac:7d:ec:5d:f4:64:e9:27:fe:6e:9c:9b:b1:b5: a3:4b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1139: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1140: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1141: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1142: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 43:45:2b:e1:1e:27:02:8a:cc:c6:6f:c9:55:f1:73:2c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:4c:54:bf:5f:60:24:5b:22:73:b5:61:d6:29:bd: ed:a7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1143: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1144: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1145: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1146: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 08:d9:f2:77:fb:11:02:f4:90:45:90:1c:54:96:9b:41 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:99:ba:1f:5f:b2:26:84:0e:6c:64:98:a9:d9:82: ed:c5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1147: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1148: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1149: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1150: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:0f:92:3d:86:3d:3e:37:c4:72:ab:e6:86:20:28:c2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:05:56:f8:46:35:e1:93:fc:48:be:b7:0e:27:cf: 08:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1151: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1152: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1153: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1154: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6b:b2:6f:80:e4:79:01:6d:6e:b6:81:07:ae:d4:91:87 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:4e:6f:69:c8:b0:11:87:f1:15:b3:6e:76:7b:35: 8b:68 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1155: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1156: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1157: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1158: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3c:de:6f:7a:e2:3b:4b:d3:86:d1:74:2e:9c:b0:97:b1 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:40:40:6e:fc:71:6a:0c:f9:2e:43:8f:e3:8b:2e: b8:29 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1159: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1160: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1161: Exporting with [AES-256-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1162: Verifying p12 file generated with [AES-256-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f0:ae:e6:22:ae:d8:8c:88:18:f6:a3:07:83:48:5d:db Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:56:ab:3a:7e:be:ee:4d:69:d4:bd:c6:76:d3:4d: 09:ac Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1163: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1164: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1165: Exporting with [AES-256-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1166: Verifying p12 file generated with [AES-256-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:2b:3c:7e:6d:78:c0:ad:66:8a:ed:b4:b6:8c:81:0f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:67:c7:c8:74:6c:37:7c:15:50:43:42:5d:42:26: e2:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1167: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1168: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1169: Exporting with [AES-256-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1170: Verifying p12 file generated with [AES-256-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:1b:6d:04:7d:16:ca:fc:c2:72:ce:3d:d7:53:bd:67 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:01:d7:d1:f7:9a:81:85:f1:ed:99:ed:6b:77:b7: 15:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1171: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1172: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1173: Exporting with [AES-256-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1174: Verifying p12 file generated with [AES-256-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5e:66:e3:a9:a6:5a:f4:ad:02:a7:ab:ea:7f:9f:76:c1 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:dd:5b:39:ba:a8:5f:bb:66:0b:1a:86:e8:7c:96: 59:a6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1175: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1176: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1177: Exporting with [AES-256-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1178: Verifying p12 file generated with [AES-256-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:8d:d3:5b:65:8e:20:79:0b:b9:b7:bf:ca:16:4f:6d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:61:5f:e5:dd:7b:97:57:4f:c3:98:cf:01:c6:63: 1b:df Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1179: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1180: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1181: Exporting with [AES-256-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1182: Verifying p12 file generated with [AES-256-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4e:ea:6c:1b:56:0f:98:bb:a5:86:6d:a2:21:c9:a6:e3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:87:f1:de:c7:ad:71:bc:7c:c3:79:b5:c3:3a:92: 26:f5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1183: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1184: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1185: Exporting with [AES-256-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1186: Verifying p12 file generated with [AES-256-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7c:2f:7b:7b:8e:eb:6b:34:21:55:a7:82:4c:21:63:b8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ca:7b:47:8a:af:a8:31:9c:fa:70:3c:a2:81:c1: 91:24 tools.sh: #1187: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1188: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1189: Exporting with [AES-256-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1190: Verifying p12 file generated with [AES-256-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b8:68:cf:eb:d1:6c:01:1b:ca:fa:70:e8:b8:4b:1e:a6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:6f:e4:14:0e:ed:07:e2:d8:05:4d:09:71:de:91: 5f:52 tools.sh: #1191: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1192: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1193: Exporting with [AES-256-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1194: Verifying p12 file generated with [AES-256-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3d:a2:13:43:20:61:19:47:42:f0:59:67:56:c9:90:12 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:de:00:88:ab:5f:bc:bb:25:aa:0e:2d:a8:bd:d3: bf:a9 tools.sh: #1195: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1196: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1197: Exporting with [AES-256-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1198: Verifying p12 file generated with [AES-256-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:38:64:b8:03:21:91:2d:22:c9:93:cd:ca:2b:87:cf Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:dd:3d:fa:3e:1a:ab:5e:d9:e9:9a:87:f1:dd:e4: 09:fa tools.sh: #1199: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1200: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1201: Exporting with [AES-256-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1202: Verifying p12 file generated with [AES-256-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1d:95:d6:85:6f:f4:55:c1:07:26:68:c0:32:7e:9a:93 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:18:36:1b:10:48:03:eb:ce:14:c5:5d:b4:87:4b: 08:5e tools.sh: #1203: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1204: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1205: Exporting with [AES-256-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1206: Verifying p12 file generated with [AES-256-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d6:c3:d9:bc:71:89:5b:b2:89:e3:d0:3c:29:1e:5a:c6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:13:83:80:e9:a1:e4:2d:3a:87:f4:60:d8:96:d1: 3f:0e tools.sh: #1207: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1208: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1209: Exporting with [CAMELLIA-128-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1210: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5f:f5:97:4f:a8:06:a1:0e:96:4f:57:1e:9a:8a:92:44 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:60:2e:e1:3b:64:22:15:9a:b8:08:36:e2:a6:1e: 57:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1211: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1212: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1213: Exporting with [CAMELLIA-128-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1214: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fc:aa:02:c4:85:0c:3e:7d:39:4b:10:92:8e:71:38:50 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:08:94:e3:79:39:8f:85:cb:1a:8b:e6:d2:65:0f: 14:ba Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1215: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1216: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1217: Exporting with [CAMELLIA-128-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1218: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:39:88:aa:3a:86:b9:30:c5:8c:10:8f:88:61:f2:1d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:b0:d4:18:dc:8f:cb:af:2e:9d:a1:21:88:2f:42: ee:73 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1219: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1220: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1221: Exporting with [CAMELLIA-128-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1222: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f5:ab:b3:1d:4a:b4:2a:54:de:db:b2:77:74:2f:5b:48 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:ae:07:2e:a7:20:b4:30:76:e1:cc:2a:0c:d0:df: 23:3f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1223: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1224: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1225: Exporting with [CAMELLIA-128-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1226: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 19:a4:91:7a:35:8d:19:ba:ae:67:98:33:a0:98:c4:33 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:31:07:29:43:73:92:0a:6c:9c:e3:64:d8:24:88: 8f:40 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1227: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1228: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1229: Exporting with [CAMELLIA-128-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1230: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d0:35:c6:1c:20:69:af:c9:92:1d:f7:80:e8:c4:57:4e Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:45:5d:4b:d7:d1:23:13:e9:a6:ff:1f:51:38:e8: 74:1f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1231: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1232: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1233: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1234: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 66:7a:61:c3:bc:ca:9d:96:2a:f9:cb:cf:7a:7d:3b:e2 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:55:29:df:c6:0e:42:17:a8:35:f6:60:39:5c:c5: 0d:9a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1235: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1236: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1237: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1238: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c3:f8:48:f0:96:35:ce:6c:8d:08:0f:e1:8a:b3:68:a8 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:45:e3:88:0c:05:97:64:c1:71:f0:c3:86:68:7e: d5:d4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1239: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1240: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1241: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1242: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:dc:c8:a5:ae:16:03:ab:cf:a9:a7:da:1d:8d:24:4a Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:86:11:4d:a9:68:c5:11:dd:c2:db:c1:7d:ac:9a: 61:74 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1243: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1244: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1245: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1246: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:9f:a0:79:3a:f8:8f:13:6a:8d:9d:6a:9f:82:61:89 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:94:f5:a7:70:45:01:e8:ab:49:ed:69:02:fa:52: 1d:37 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1247: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1248: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1249: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1250: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b4:8e:88:d1:01:a5:54:9d:7e:28:db:72:93:f2:96:93 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:35:6a:72:54:64:d2:8b:53:61:b2:8e:ac:29:6a: a5:a7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1251: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1252: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1253: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1254: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9a:41:03:98:b5:12:7e:40:d4:d0:b8:f0:e0:42:fa:0c Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:b0:8e:10:4f:7d:df:5a:a6:cc:de:cb:ba:9a:ca: 66:47 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1255: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1256: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1257: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1258: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 95:3d:1e:c1:e1:71:88:ff:75:82:2e:bb:5b:fb:29:41 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:1a:9f:0a:0d:e1:73:31:61:a2:1b:9a:fe:d1:ac: 1f:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1259: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1260: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1261: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1262: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:80:f2:23:8a:09:40:06:5d:84:34:eb:ed:fc:fe:83 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:93:27:f0:de:82:60:50:95:28:c8:42:dc:96:43: 71:fa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1263: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1264: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1265: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1266: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9c:e0:08:9b:1a:b9:b3:ff:d3:9d:e5:cc:02:6f:1f:84 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:e2:80:d5:5b:9f:ed:70:ea:82:7c:a6:98:f3:7d: 83:62 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1267: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1268: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1269: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1270: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5f:a8:83:46:f6:fd:b5:60:a2:0e:01:c7:c4:8f:c7:51 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:d3:95:fd:9b:a7:b0:6c:51:55:34:50:3b:d0:77: c9:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1271: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1272: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1273: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1274: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d2:99:b1:70:f9:63:1d:1f:c9:18:04:c3:44:fb:7a:d7 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:e1:8b:e9:81:7c:b2:0c:4c:83:08:40:ba:86:bc: ca:f2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1275: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1276: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1277: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1278: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:10:52:fe:56:cb:e7:05:ed:26:fc:2c:fb:8c:f3:4d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:8f:31:15:e4:59:91:3f:e8:1c:12:8c:7e:da:a1: 07:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1279: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1280: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1281: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1282: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cc:fa:bf:69:d9:5f:02:b2:9e:9a:21:ef:49:2b:8c:ad Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:51:f0:bb:7e:9a:28:e7:69:b8:55:04:2e:10:fa: 6a:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1283: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1284: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1285: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1286: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4f:54:06:18:85:f1:b4:f7:42:b0:95:52:45:15:bf:d3 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:86:09:f8:d2:ed:be:91:dd:f3:88:0c:46:97:ff: d3:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1287: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1288: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1289: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1290: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ab:88:66:fb:bb:d1:1a:7d:14:08:15:12:ee:04:c4:f2 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:b5:45:67:06:fc:74:fb:cd:44:0b:c1:72:9e:5e: fc:4a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1291: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1292: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1293: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1294: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:7f:02:90:88:a6:88:da:ad:80:fb:2c:5e:63:0b:f8 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:f7:68:45:94:f1:e9:0a:8b:45:11:3d:5b:6d:9a: f9:db Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1295: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1296: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1297: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1298: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:c5:99:43:08:d8:40:4e:54:c4:2b:2d:90:08:b4:54 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:a2:18:20:38:b7:50:a9:41:3f:56:cd:62:77:91: 21:34 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1299: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1300: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1301: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1302: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 83:13:ea:0b:d3:2d:2a:c2:8f:c4:d5:46:63:fa:21:2b Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:64:c8:52:f3:7d:3c:b5:0d:0f:88:6b:f6:b1:84: c6:b3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1303: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1304: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1305: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1306: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 78:74:85:07:bc:42:a1:58:1f:15:31:91:1c:cf:ce:cb Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:87:1e:aa:c4:7e:01:42:46:55:7b:d2:53:73:0c: a3:fd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1307: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1308: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1309: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1310: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:21:8f:23:fe:b0:8a:21:3e:6c:a5:7e:90:f2:c6:d4 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:c3:2d:15:af:ca:d7:93:7d:41:fc:07:f2:42:2d: 28:65 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1311: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1312: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1313: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1314: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:6c:10:1c:43:93:2f:ec:78:27:2f:10:ed:6c:8b:20 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:9e:8a:28:b0:11:71:ff:a8:c0:07:a0:92:3e:84: 7d:bf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1315: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1316: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1317: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1318: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 82:b4:e9:b5:d1:af:91:4d:36:d8:19:37:bd:17:8b:ac Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:d7:83:16:3c:e6:fd:c2:5a:1a:8c:fb:73:ec:82: 1d:34 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1319: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1320: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1321: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1322: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:bf:42:ca:5f:48:d7:39:67:17:1d:ce:30:1b:f7:d0 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:c0:d2:7c:77:57:bb:54:46:a7:7e:3e:06:ef:98: f2:80 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1323: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1324: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1325: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1326: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8a:23:dd:8f:dc:98:5a:cb:34:d6:05:74:db:24:84:bf Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:56:b2:c2:82:13:4e:cb:a6:36:26:68:5d:10:2b: 8a:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1327: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1328: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1329: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1330: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: df:be:97:df:67:f1:d3:f7:3e:53:92:dc:f4:46:56:ae Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:a2:e8:29:14:79:87:63:f6:d2:22:f5:8f:0d:6f: 7a:4d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1331: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1332: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1333: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1334: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:5e:b9:4a:b8:b3:7b:55:75:3e:f4:d4:d0:93:c2:76 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:bb:80:27:77:8b:1e:29:b6:b6:81:4b:aa:ab:c2: a3:53 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1335: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1336: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1337: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1338: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c1:50:9b:ac:2b:e0:13:76:0d:86:cb:83:45:76:99:91 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:25:e7:e9:bd:07:60:f1:58:33:91:03:41:2a:65: 06:29 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1339: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1340: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1341: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1342: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ec:a9:e0:00:1c:3f:f6:02:a0:7b:c8:7f:dd:54:6a:50 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:c9:49:2c:c5:75:bc:44:74:00:59:0f:7a:ba:a6: cf:eb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1343: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1344: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1345: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1346: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3e:f0:1c:e3:81:28:b5:7a:ee:6a:e2:a5:23:be:d2:4f Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:d8:78:1d:78:82:26:77:71:ab:ad:b1:6c:ce:3f: 76:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1347: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1348: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1349: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1350: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 34:7e:dd:cd:fb:0b:cb:cc:6e:62:dd:77:e7:fd:d4:8a Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:20:5f:7f:b6:ad:16:aa:80:50:6d:64:e9:3f:a1: 12:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1351: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1352: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1353: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1354: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 13:46:31:a9:21:ec:65:5b:dd:06:b6:dc:18:57:bb:eb Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c6:8d:d1:19:57:90:95:23:57:6a:69:eb:34:4e: d6:8f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1355: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1356: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1357: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1358: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 88:b6:b0:82:1f:74:e6:ea:d5:2d:60:d7:c4:12:f8:f0 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:e3:bd:42:10:1c:a9:eb:81:65:36:2b:f9:69:c2: c2:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1359: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1360: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1361: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1362: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a2:2d:de:94:2d:2b:d4:cb:cc:a1:30:52:dc:c1:d7:6f Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:c4:c9:f8:61:d1:57:93:6f:58:76:91:6e:97:65: 57:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1363: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1364: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1365: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1366: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:c3:c8:24:4b:03:f0:90:a8:d8:00:11:1f:ef:19:92 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:7f:43:e4:90:67:7b:6b:a0:5f:00:cf:68:d4:31: a8:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1367: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1368: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1369: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1370: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:c5:d9:a1:6d:1b:19:4a:af:a1:f3:a7:68:3c:09:80 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:76:5f:a1:eb:6d:f7:1e:8b:fe:35:14:a2:f3:e3: eb:11 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1371: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1372: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1373: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1374: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2e:67:06:23:0e:57:89:25:89:26:d3:2e:92:53:39:45 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:1b:6e:b0:64:8d:46:5c:f5:eb:11:7e:cf:60:6b: 8f:d9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1375: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1376: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1377: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1378: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:ec:52:d5:0d:37:fc:8d:47:2d:46:23:07:e2:bf:c6 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:26:be:7c:06:85:ad:94:f2:06:d4:67:7c:e1:c7: cc:d9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1379: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1380: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1381: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1382: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f6:fb:0d:9e:fd:71:00:95:e0:39:ec:0e:43:5e:f9:e1 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:88:aa:fd:c6:3c:1b:95:d4:ca:ae:e9:63:5f:30: 0a:9b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1383: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1384: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1385: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1386: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 19:b8:22:96:da:75:4a:a4:d8:e0:08:1b:60:63:be:4f Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:10:cc:1e:b5:60:12:5c:46:e2:95:59:2f:24:a4: 03:84 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1387: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1388: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1389: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1390: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:89:25:d9:ef:05:7f:f2:2e:27:81:65:2e:72:99:33 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:31:7e:3f:34:d1:1f:ee:7a:ff:89:38:e0:12:be: f9:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1391: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1392: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1393: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1394: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6e:d5:84:2c:ff:c9:f1:71:e7:1a:88:27:06:d5:ad:99 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:f6:fb:96:4e:4f:65:80:4b:14:e2:40:07:05:06: 44:24 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1395: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1396: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1397: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1398: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 37:b8:3f:8e:f6:1c:f2:e7:48:58:90:ca:82:9b:f9:58 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:80:e1:ab:d3:c4:03:29:16:08:7d:4f:64:55:e1: fb:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1399: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1400: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1401: Exporting with [CAMELLIA-128-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1402: Verifying p12 file generated with [CAMELLIA-128-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:69:1f:d6:3f:06:89:d0:23:48:ee:26:7a:36:c5:4d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:18:96:d6:65:71:56:54:f9:e4:00:79:85:63:e3: c6:64 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1403: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1404: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1405: Exporting with [CAMELLIA-128-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1406: Verifying p12 file generated with [CAMELLIA-128-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 70:47:a7:35:28:60:8b:8c:75:13:8a:dd:6f:48:d3:d5 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:8b:46:8a:83:82:48:56:e3:9e:c2:f7:e1:3a:61: dc:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1407: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1408: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1409: Exporting with [CAMELLIA-128-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1410: Verifying p12 file generated with [CAMELLIA-128-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:f5:6e:eb:94:7f:a2:28:f9:fe:ec:41:10:46:74:84 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:01:57:fe:04:4f:e1:b2:24:98:32:81:46:c4:3a: 5f:34 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1411: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1412: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1413: Exporting with [CAMELLIA-128-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1414: Verifying p12 file generated with [CAMELLIA-128-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:ae:ce:75:62:a4:11:79:24:57:51:03:e7:09:c2:1d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:49:ba:37:8c:52:31:19:8a:ad:3b:62:25:73:ee: 73:1f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1415: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1416: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1417: Exporting with [CAMELLIA-128-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1418: Verifying p12 file generated with [CAMELLIA-128-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b3:63:53:64:bc:53:3d:62:1d:56:25:60:0e:78:49:94 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:e6:8f:90:e5:5a:5f:ac:d9:1c:32:48:c5:67:55: 38:6e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1419: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1420: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1421: Exporting with [CAMELLIA-128-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1422: Verifying p12 file generated with [CAMELLIA-128-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:e8:7d:60:7e:f7:26:2f:c2:e6:a0:ab:07:8f:50:b2 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:ed:19:5c:5f:53:e9:b2:69:0f:0c:72:ab:a0:8b: b4:a1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1423: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1424: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1425: Exporting with [CAMELLIA-128-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1426: Verifying p12 file generated with [CAMELLIA-128-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:ab:a7:c0:ed:a9:d8:ba:88:13:ba:10:37:e4:e2:33 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:ce:2c:8b:33:d2:6e:cb:41:4e:c0:98:3b:3e:79: 40:47 tools.sh: #1427: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1428: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1429: Exporting with [CAMELLIA-128-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1430: Verifying p12 file generated with [CAMELLIA-128-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:49:5a:6b:62:a7:6a:97:3f:4d:a6:50:43:30:46:f1 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:73:38:f8:da:b0:8c:5c:a8:61:6f:5e:37:28:c8: d5:dd tools.sh: #1431: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1432: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1433: Exporting with [CAMELLIA-128-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1434: Verifying p12 file generated with [CAMELLIA-128-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 57:b1:dc:7f:08:7b:3b:29:cc:cf:5f:41:a6:73:cd:dc Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:4d:77:70:2b:0f:cc:70:7f:61:9b:b6:04:44:81: a4:11 tools.sh: #1435: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1436: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1437: Exporting with [CAMELLIA-128-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1438: Verifying p12 file generated with [CAMELLIA-128-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:6b:3d:1f:bb:a5:3d:bb:d9:84:9e:97:92:3e:e2:e0 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:cd:dc:de:98:1a:ad:99:3c:26:0c:4b:54:d9:be: fa:f0 tools.sh: #1439: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1440: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1441: Exporting with [CAMELLIA-128-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1442: Verifying p12 file generated with [CAMELLIA-128-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:64:5b:ac:ab:b0:b6:61:44:cd:3d:72:f1:d5:5d:d2 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:fc:86:81:a0:6a:f7:7f:17:57:ac:2b:9c:3e:f6: f2:7b tools.sh: #1443: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1444: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1445: Exporting with [CAMELLIA-128-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1446: Verifying p12 file generated with [CAMELLIA-128-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9f:49:91:e5:33:40:43:fd:5d:cb:cd:ba:5e:7f:1c:9f Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:25:e2:e1:7f:c2:6f:5d:91:40:df:f3:ab:d0:ff: 8c:e0 tools.sh: #1447: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1448: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1449: Exporting with [CAMELLIA-192-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1450: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:7f:34:b2:45:96:5f:6f:df:6b:26:ed:b0:51:64:55 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:5c:8e:ce:1c:4d:07:c1:56:bc:01:92:68:ab:68: ec:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1451: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1452: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1453: Exporting with [CAMELLIA-192-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1454: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:6b:a7:5c:27:6b:26:2e:25:97:cc:fb:b9:e3:7e:df Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:e1:08:cf:8d:29:c8:ad:bf:7f:ff:a2:b9:65:d7: 82:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1455: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1456: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1457: Exporting with [CAMELLIA-192-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1458: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 40:c9:84:24:18:bb:7b:c9:5e:39:c1:c4:83:5a:23:15 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:13:91:6d:ae:be:25:26:29:ec:15:9b:02:a2:3d: a5:1e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1459: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1460: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1461: Exporting with [CAMELLIA-192-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1462: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4d:d7:7f:3d:dd:02:0b:d2:5a:f5:a5:a3:9f:4c:62:92 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:82:c1:ab:78:60:a5:67:04:6c:41:00:a5:5b:92: e5:89 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1463: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1464: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1465: Exporting with [CAMELLIA-192-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1466: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:6c:1d:14:45:f7:1b:50:cf:74:e9:24:01:38:aa:7a Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:b9:e3:87:9b:1a:6e:08:93:de:f2:63:80:e5:df: cd:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1467: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1468: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1469: Exporting with [CAMELLIA-192-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1470: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:6d:e2:fd:62:e6:39:f0:27:a2:bc:f9:09:f4:ac:fa Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:89:5f:1c:aa:d5:67:a9:6f:33:f5:6d:a5:db:a0: ae:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1471: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1472: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1473: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1474: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cc:1b:57:00:f7:37:31:c8:23:e1:c9:d5:b9:da:40:5b Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f6:c5:7d:46:7e:5b:e2:31:8a:50:ee:4a:58:be: c6:6c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1475: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1476: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1477: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1478: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:74:d9:04:47:00:8a:f0:51:2b:6b:60:85:fe:ca:5e Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:8d:a0:83:87:12:9c:51:54:08:dc:0a:6b:4a:38: 49:d7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1479: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1480: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1481: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1482: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7f:2d:d6:a7:0e:7e:7d:71:70:ee:4f:03:a2:99:57:7c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:0f:d2:f2:83:fc:2d:70:23:c0:6c:3e:a2:e7:c3: e9:f3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1483: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1484: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1485: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1486: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 62:bc:7d:ca:aa:e2:f6:ce:17:b1:68:b4:fb:5a:fd:65 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:53:c5:7d:32:19:9f:35:eb:31:dc:6d:f6:39:ec: cf:e8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1487: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1488: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1489: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1490: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:4b:dd:dd:bd:ad:5e:bd:26:01:92:d2:20:8e:c9:1c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:68:d6:a5:3c:be:17:d3:b4:5a:76:b2:d3:74:d4: 7d:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1491: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1492: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1493: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1494: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 28:d7:6c:2c:9d:a3:63:54:20:db:7e:62:97:17:c4:40 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:69:2f:eb:bb:fc:f8:e0:2c:dd:0c:2f:c7:09:0b: c1:d2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1495: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1496: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1497: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1498: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3c:db:58:88:8c:9e:c3:2c:d1:5c:2b:10:c3:09:d9:7d Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:0d:5b:0e:2d:fe:14:2b:d2:24:b9:0d:7a:c1:a0: bd:66 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1499: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1500: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1501: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1502: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:0c:20:f8:de:bc:97:d6:fa:b7:ec:0e:a4:c2:cf:a5 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:de:b6:9f:43:0e:13:1e:85:01:3a:31:b9:52:65: c6:91 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1503: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1504: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1505: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1506: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ee:98:0f:ef:d5:e2:1a:70:fb:56:e9:de:67:25:9c:1b Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:25:f4:de:37:fa:fd:ec:30:e5:a1:4c:4e:26:3c: 79:a7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1507: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1508: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1509: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1510: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:a1:5e:a3:41:33:9f:9e:a4:fb:6a:8d:d9:02:26:30 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:cc:02:15:47:08:b4:5c:cd:74:3e:6d:f8:5c:f0: 78:0a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1511: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1512: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1513: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1514: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ca:cd:fe:03:da:88:64:3c:5f:2c:b2:9f:50:93:db:71 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:04:34:33:43:5e:3d:13:b6:7a:a2:76:4b:97:92: 77:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1515: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1516: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1517: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1518: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bd:25:6d:02:d3:dd:b7:1d:02:0c:f9:30:18:e6:51:9b Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:fa:3a:66:a3:61:8f:0d:46:00:5e:77:81:08:16: bb:d4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1519: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1520: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1521: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1522: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:a6:dd:60:9d:17:9b:4f:96:1d:67:c5:99:ac:39:6b Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:bb:0a:a1:b4:dc:38:c0:24:3e:89:4b:e0:13:c3: 8f:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1523: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1524: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1525: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1526: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8c:a0:dd:d7:58:90:2f:a3:7a:53:de:a0:49:0a:d8:b0 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:18:f1:61:aa:6d:fb:2e:47:37:d8:8d:cc:18:53: 65:f5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1527: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1528: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1529: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1530: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:9b:2a:84:1a:f0:3d:e1:1d:07:3c:28:11:36:ab:0d Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:b2:65:2c:82:4e:2a:e6:79:96:9f:78:f3:5c:e1: ce:c7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1531: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1532: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1533: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1534: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:a7:bd:67:67:f2:92:e8:4d:4c:4c:54:d2:ab:83:e2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:09:31:8f:80:90:ea:ee:4e:ef:31:8d:2e:28:63: cf:a7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1535: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1536: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1537: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1538: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 34:70:e1:55:6b:8d:f2:6a:df:d2:f3:46:84:65:4d:11 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:8b:6d:a1:43:9f:ad:2e:07:74:3a:c0:dc:e2:55: a0:9f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1539: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1540: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1541: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1542: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:c7:28:5e:0b:73:a2:c8:09:0f:74:9d:01:ca:c7:c5 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:6c:01:9a:a3:69:be:46:3e:c1:ac:1c:9a:92:b2: c8:bc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1543: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1544: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1545: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1546: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:b4:8f:b7:35:16:cd:cd:10:a5:04:b3:ed:01:df:cc Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:c6:a1:5a:6d:95:a4:c1:11:a2:53:16:34:3b:c8: 96:57 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1547: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1548: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1549: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1550: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9f:b5:32:30:f6:c2:42:eb:26:bb:22:d4:f1:2c:4e:ba Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:69:df:cb:8d:ba:38:70:99:de:89:1f:f0:15:67: 3d:23 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1551: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1552: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1553: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1554: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:d8:b3:50:14:f5:10:96:c9:bb:51:38:c6:1e:40:e9 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:65:e0:8b:f5:3b:df:4e:c3:92:aa:d5:79:d7:10: 7b:b4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1555: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1556: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1557: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1558: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:89:5f:88:8e:0d:d7:b9:19:fa:94:26:f4:7a:69:08 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:a9:d7:a3:c4:c0:f4:79:d1:cf:ca:6a:e9:41:27: af:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1559: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1560: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1561: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1562: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:65:e3:56:8a:fe:8b:bb:fd:f6:f7:33:1a:2a:bd:f3 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:0d:6e:b6:02:6d:27:98:2b:96:d0:22:c7:ac:50: e6:6b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1563: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1564: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1565: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1566: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:a5:93:3f:b5:6b:52:f2:b8:7c:17:25:c1:4f:3a:be Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:9b:42:e9:89:f9:24:0f:e9:c4:5d:d2:c7:6b:43: 94:21 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1567: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1568: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1569: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1570: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 99:3b:aa:08:cf:9e:ff:09:25:6d:2b:88:31:0d:4c:a0 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ec:9a:2d:02:fe:ce:6e:08:47:c5:c7:e7:cf:c4: 9d:73 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1571: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1572: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1573: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1574: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:71:2b:45:37:4f:52:8a:16:10:e4:a2:15:93:cc:19 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:32:81:1b:fa:42:55:05:27:55:33:5d:c3:53:a1: f1:e8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1575: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1576: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1577: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1578: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:5e:22:57:5e:ec:79:a5:36:9c:5c:76:90:91:1b:fc Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:ae:a7:b9:76:51:93:61:fd:12:4e:d8:3f:f2:fa: 57:ad Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1579: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1580: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1581: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1582: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:7a:55:ff:5d:d7:5d:21:3a:d4:15:b8:2b:13:7e:63 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:33:b8:91:eb:fb:8e:f4:69:a8:9d:b1:8b:6c:a9: 40:94 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1583: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1584: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1585: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1586: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:e5:24:ad:30:b4:ef:50:a9:36:ec:8d:c0:ef:49:27 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:6e:1b:16:cd:23:34:f7:cf:4c:a1:52:c5:05:31: c0:ae Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1587: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1588: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1589: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1590: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8d:8d:b1:54:de:0b:ea:19:97:c8:f7:9c:c4:c4:fd:7a Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:ad:16:37:8f:59:2d:51:e7:84:21:2a:dc:0e:2d: 9b:47 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1591: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1592: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1593: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1594: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:1f:3d:7c:b8:58:eb:de:b2:b6:91:cd:2e:c0:6d:0f Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ae:8c:f6:6a:2a:d7:9a:74:b3:5b:b0:06:9e:4c: 0f:14 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1595: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1596: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1597: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1598: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:d2:18:3b:09:95:fe:76:0a:6d:e6:37:f6:a4:42:98 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:04:34:32:52:5b:06:00:06:d8:35:d0:f3:7e:b5: 1b:8b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1599: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1600: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1601: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1602: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:18:e3:cb:7e:4c:d6:ac:38:f6:72:ba:fb:9e:09:96 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:47:9b:35:a0:35:79:32:7a:a1:6a:9a:db:c1:4b: ac:23 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1603: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1604: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1605: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1606: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:22:aa:d8:90:5f:83:02:65:47:dd:c6:e7:5e:71:d8 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:c4:4c:fb:14:b1:94:57:c3:2b:d3:b6:1d:5c:a6: ee:f5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1607: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1608: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1609: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1610: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 60:c3:87:69:10:df:b4:bd:80:de:53:d7:3b:be:cb:aa Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:ea:fe:d3:86:33:ba:fc:3f:b6:57:58:1b:06:bc: 38:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1611: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1612: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1613: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1614: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:88:36:4d:f9:f5:53:c8:47:4e:4e:ba:33:74:d7:b7 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:04:6d:24:b4:6a:51:ee:06:c1:d2:f8:ad:a1:26: d4:96 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1615: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1616: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1617: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1618: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1b:aa:53:64:95:47:34:06:9e:91:1e:9c:3d:1f:46:77 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:88:c5:7b:30:f7:54:86:79:4d:5e:87:8d:32:da: 3d:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1619: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1620: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1621: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1622: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d4:38:c4:4f:45:e1:7f:ef:92:c3:5a:7a:09:2f:bc:c3 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:6d:be:a3:0f:78:7e:64:04:92:49:f6:9a:c0:70: be:c9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1623: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1624: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1625: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1626: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d8:a4:6f:17:55:d4:de:60:fb:d5:5a:95:be:0f:6e:54 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:a4:7d:67:15:3d:eb:d5:95:19:1a:b7:51:d8:d3: 2a:3c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1627: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1628: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1629: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1630: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ca:5f:8d:9f:41:96:01:85:3a:0e:92:c7:42:2c:f1:0e Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:b4:1b:7b:68:a9:ed:b0:50:79:82:53:b6:6b:74: ec:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1631: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1632: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1633: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1634: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:d4:d8:d6:83:fa:43:14:d7:cc:55:9e:5b:c8:94:a2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:d4:4f:40:bd:04:89:cb:dd:24:d6:15:9d:14:f3: f7:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1635: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1636: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1637: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1638: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 13:68:ae:65:9d:17:0a:42:6c:cf:3d:db:11:92:cf:fe Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:32:72:69:3a:11:30:fa:e0:86:62:69:51:f1:c3: b6:05 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1639: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1640: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1641: Exporting with [CAMELLIA-192-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1642: Verifying p12 file generated with [CAMELLIA-192-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b6:8e:6e:be:af:a7:67:b2:ef:28:77:8d:f5:62:64:80 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:86:eb:63:5b:32:9c:79:96:02:56:a6:cc:f7:ae: 2e:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1643: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1644: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1645: Exporting with [CAMELLIA-192-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1646: Verifying p12 file generated with [CAMELLIA-192-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:60:09:86:91:df:b3:13:5d:e2:e9:48:b9:91:00:53 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:f6:16:66:1d:21:ae:2c:dc:10:18:5a:65:4d:9a: 45:c1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1647: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1648: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1649: Exporting with [CAMELLIA-192-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1650: Verifying p12 file generated with [CAMELLIA-192-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 82:5d:e4:6b:57:98:7d:a8:c0:a9:3b:51:35:b8:99:fa Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:69:39:42:08:10:de:7f:17:fa:f4:81:c1:1d:22: 6a:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1651: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1652: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1653: Exporting with [CAMELLIA-192-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1654: Verifying p12 file generated with [CAMELLIA-192-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:15:1f:04:c8:e6:e5:60:26:df:4c:f1:87:2e:70:aa Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:47:fc:c4:8f:2f:2e:31:27:4f:db:57:bd:16:d1: 57:1e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1655: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1656: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1657: Exporting with [CAMELLIA-192-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1658: Verifying p12 file generated with [CAMELLIA-192-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:79:d2:24:31:30:bd:e3:a1:9e:a7:19:32:9d:fe:82 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:36:63:9c:1c:1a:94:18:d8:ab:d3:cb:b8:3a:a1: 87:9e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1659: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1660: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1661: Exporting with [CAMELLIA-192-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1662: Verifying p12 file generated with [CAMELLIA-192-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3e:e4:5f:b3:ac:54:54:bd:f6:a2:6e:98:cf:fd:1e:39 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:13:d0:c0:fe:d2:43:f1:7b:a9:2d:ab:fe:4e:98: 48:80 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1663: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1664: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1665: Exporting with [CAMELLIA-192-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1666: Verifying p12 file generated with [CAMELLIA-192-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3a:d4:68:de:0d:27:24:2c:a6:48:59:4d:52:98:47:8a Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:43:bb:eb:a6:b9:ba:fb:ed:64:8a:23:bd:e6:34: d9:ec tools.sh: #1667: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1668: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1669: Exporting with [CAMELLIA-192-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1670: Verifying p12 file generated with [CAMELLIA-192-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 93:4d:a7:16:73:1e:b6:1f:3d:f2:fd:0e:c8:a3:44:1c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:6b:e6:5f:be:28:c2:d4:d9:e3:77:d9:e2:11:6e: 9c:7b tools.sh: #1671: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1672: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1673: Exporting with [CAMELLIA-192-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1674: Verifying p12 file generated with [CAMELLIA-192-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:46:c8:47:dc:83:19:26:5d:a8:b0:af:72:8f:08:3b Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:fd:68:2d:67:3e:91:0a:67:18:5b:a3:63:2d:07: e1:d3 tools.sh: #1675: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1676: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1677: Exporting with [CAMELLIA-192-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1678: Verifying p12 file generated with [CAMELLIA-192-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 39:a2:a2:46:eb:78:5d:11:11:ad:ac:b3:e7:ed:d6:49 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:ff:b4:e2:c9:51:1d:f0:c9:6e:bb:49:ac:8d:e5: 29:4e tools.sh: #1679: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1680: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1681: Exporting with [CAMELLIA-192-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1682: Verifying p12 file generated with [CAMELLIA-192-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9f:66:7c:19:86:2e:72:8a:1d:84:12:54:f2:e7:d0:53 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:40:46:da:83:91:0b:5a:99:cb:6f:a4:a1:05:25: d0:10 tools.sh: #1683: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1684: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1685: Exporting with [CAMELLIA-192-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1686: Verifying p12 file generated with [CAMELLIA-192-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:4b:7e:99:6b:00:28:fe:93:04:56:69:4a:e5:68:1c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:71:34:59:17:f7:f9:f7:80:93:8f:12:72:52:3c: 0d:37 tools.sh: #1687: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1688: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1689: Exporting with [CAMELLIA-256-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1690: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b8:4d:06:21:33:76:d8:83:60:6b:73:d8:54:02:b0:b0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:83:29:d3:e2:bb:a1:86:de:a9:28:3d:6f:a5:99: a8:e8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1691: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1692: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1693: Exporting with [CAMELLIA-256-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1694: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3e:0d:b2:2b:fd:c3:cc:a2:80:e4:b0:31:85:e1:09:f9 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:da:40:dd:8e:90:5e:d8:5c:05:dc:3d:31:eb:b9: 06:a1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1695: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1696: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1697: Exporting with [CAMELLIA-256-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1698: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:3b:7a:1e:37:ca:ac:b1:70:1c:6c:e1:e1:a2:59:cd Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:83:8c:6c:9e:3e:15:84:3e:56:21:8a:b3:21:43: 50:11 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1699: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1700: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1701: Exporting with [CAMELLIA-256-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1702: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 25:32:c9:57:48:57:d4:88:4d:e1:5b:dd:9a:e3:92:ef Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:e7:f2:36:0d:c4:ba:82:b2:76:11:a6:78:ec:e1: 72:c1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1703: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1704: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1705: Exporting with [CAMELLIA-256-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1706: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 59:2f:97:ff:d6:a4:a8:21:cd:99:3c:5d:4b:23:be:ba Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:c8:ad:21:ec:11:1c:f5:f9:5b:f5:27:eb:3d:0b: 47:f1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1707: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1708: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1709: Exporting with [CAMELLIA-256-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1710: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c1:82:6e:f0:cf:c1:0d:75:7e:4f:5c:f8:53:1c:9e:8b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:08:f8:00:a5:e9:6c:c6:66:90:d4:03:46:7c:99: cf:b8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1711: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1712: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1713: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1714: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:38:fb:1c:3b:69:aa:cc:f0:bd:27:d3:a0:24:d3:d5 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:05:7b:f5:8a:e1:d2:dd:14:52:5c:cf:9a:42:b5: 8a:76 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1715: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1716: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1717: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1718: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:a2:21:49:33:53:e8:3d:00:04:de:b3:97:4f:69:fb Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:fc:cb:ae:b0:47:07:a4:d4:9a:73:e7:69:45:aa: 69:62 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1719: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1720: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1721: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1722: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a4:24:4b:b0:a6:39:a9:a4:19:68:d9:ac:7e:53:f6:94 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:e9:5a:c0:d1:bf:2b:d1:f3:15:b3:77:40:a0:01: c8:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1723: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1724: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1725: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1726: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:a1:40:6c:cb:e4:9a:a6:f2:b4:ff:23:03:c8:45:aa Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:55:d5:83:31:8c:0c:88:7c:4f:02:e4:b7:b7:b2: 1d:4a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1727: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1728: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1729: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1730: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:b5:b6:05:16:02:de:6c:70:40:6a:2a:29:08:d2:d7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:bf:cb:76:72:87:d9:39:07:4c:b4:48:9f:10:ed: 07:cd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1731: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1732: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1733: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1734: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:13:f2:20:17:1a:f0:5e:b9:4b:f1:03:40:9f:af:99 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:26:c1:f4:3e:c1:ba:53:93:88:89:cd:42:b5:98: dd:19 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1735: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1736: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1737: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1738: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:df:37:51:ee:ce:4e:40:24:bf:e5:23:c2:f6:75:df Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:86:21:fd:36:2c:0b:81:55:c0:0b:d4:c2:8c:08: bd:39 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1739: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1740: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1741: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1742: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:25:b1:f5:05:5a:61:a5:8b:7c:a8:94:04:8c:b2:f2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:bb:35:61:09:5e:e2:c8:af:7d:54:87:56:d3:c6: 4a:e4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1743: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1744: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1745: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1746: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d2:91:de:49:46:7a:72:6b:71:6c:f3:91:f1:a6:8d:cf Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:21:fd:18:db:15:94:e7:ce:71:3a:fc:ce:62:d9: a3:d6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1747: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1748: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1749: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1750: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:66:e1:c3:cf:56:20:e7:4a:83:2d:62:ba:84:1c:45 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:97:c1:23:3b:db:2e:dd:9d:17:17:5d:62:85:2c: 42:e9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1751: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1752: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1753: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1754: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:b8:03:86:9e:32:a9:06:a4:ce:b1:bf:cd:0e:ce:c5 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:94:f7:57:a5:f1:b2:ed:4f:ac:6a:1c:6e:b7:7d: 68:c0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1755: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1756: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1757: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1758: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:04:c8:63:af:c2:32:e3:14:04:25:da:e2:9e:5a:55 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:46:fa:01:65:5a:0a:a5:06:0f:97:ff:f3:b8:d7: ac:56 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1759: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1760: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1761: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1762: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4b:d0:1f:59:ff:11:a2:6f:ed:9c:f7:31:c9:88:19:96 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:65:fa:25:ea:77:ff:23:8f:9f:9f:65:ed:08:0f: b3:cd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1763: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1764: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1765: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1766: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:de:99:a6:12:98:5f:14:f0:f8:ad:a6:56:60:f8:91 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:72:3c:63:ad:69:e1:d4:4e:b8:f3:4f:32:27:22: 9b:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1767: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1768: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1769: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1770: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0a:74:e5:47:0f:a5:ee:ee:e9:cf:54:21:c5:8e:32:45 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:ea:13:e7:b7:66:a8:d5:db:38:b5:92:70:66:5a: 46:53 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1771: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1772: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1773: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1774: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2d:c4:83:a8:bf:4c:cf:ad:c9:d4:2b:0f:f9:a4:69:ab Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:2e:86:0a:3f:33:c6:b8:4b:16:0c:4a:bc:13:e6: 46:6c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1775: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1776: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1777: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1778: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f0:d4:6c:49:3b:15:cf:d9:44:1e:14:49:78:be:fe:53 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:de:05:71:55:e9:64:95:28:14:d1:d7:3a:02:3b: 0c:f1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1779: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1780: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1781: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1782: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: da:3d:b3:f3:60:55:35:48:e4:09:39:cc:bb:f6:79:8b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:18:fd:47:f6:5a:5c:1e:01:e7:37:62:81:e1:d1: e3:2a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1783: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1784: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1785: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1786: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 83:4c:de:6e:33:c7:59:af:2c:49:9d:9b:f4:b1:35:2a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:cd:35:3d:40:bf:3d:87:22:93:aa:d6:87:15:46: c8:d7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1787: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1788: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1789: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1790: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4e:9c:54:65:d6:99:f0:ae:33:ee:f9:22:9b:68:19:78 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:fd:d7:cd:14:8b:bf:c2:8c:4e:99:d8:91:5e:fa: 47:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1791: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1792: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1793: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1794: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:34:97:87:1e:ee:53:09:55:a0:c4:cb:58:33:b0:d7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:33:9f:13:1e:26:b9:0f:33:c5:65:71:e7:22:ea: 0a:f3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1795: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1796: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1797: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1798: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bb:25:7a:2a:16:da:7b:fe:5a:7a:0a:36:a9:65:41:7d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:6e:80:61:3a:56:88:6a:b2:3f:fe:73:76:03:fe: c0:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1799: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1800: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1801: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1802: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:62:bc:ce:6b:fa:a8:9c:fc:ba:93:72:f4:c3:3b:c4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:a6:c2:26:93:d0:21:d4:ab:26:2d:27:40:56:79: c0:c5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1803: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1804: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1805: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1806: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:5b:f2:2e:a1:d3:3a:44:96:90:da:a2:85:fd:47:26 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:07:5f:bd:ef:34:f0:be:e6:6a:2e:11:e0:3f:00: e2:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1807: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1808: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1809: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1810: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e6:00:ff:35:37:06:60:a1:62:32:9b:e8:54:8b:e8:3e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:50:0a:55:cc:0e:c1:f9:7b:0b:a5:cd:c9:8f:14: f2:0c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1811: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1812: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1813: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1814: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:ac:b9:0d:c9:7b:93:f3:9f:be:8e:75:9a:fd:cf:2f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:45:0e:6f:9d:0c:f7:aa:13:fb:92:c4:d1:ac:c8: ae:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1815: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1816: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1817: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1818: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:d9:89:43:a8:ac:03:be:ed:81:a6:61:af:2c:2a:68 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:5a:cd:00:43:38:45:7a:06:63:00:49:ec:db:76: 8a:d2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1819: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1820: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1821: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1822: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7c:bd:a4:ca:76:59:09:1f:3b:ad:db:cb:70:95:0e:cf Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:b9:86:be:15:e1:71:1e:6f:b0:d3:e9:72:5c:ef: c0:40 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1823: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1824: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1825: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1826: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:90:bf:58:53:38:3c:7d:73:e5:b5:7f:a8:74:04:e2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:15:4d:20:83:80:44:e8:e6:bc:d4:3c:20:47:96: 1a:89 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1827: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1828: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1829: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1830: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:4b:7e:6f:26:b9:eb:65:25:b1:99:39:81:4b:ec:1f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:82:49:4b:55:18:6a:8c:2f:18:f2:33:b7:ff:b3: 8d:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1831: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1832: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1833: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1834: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f7:5c:2c:0a:02:59:fc:c1:95:6f:69:96:37:da:89:e3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:78:36:2f:e6:49:b1:44:cf:3f:06:fd:18:0b:37: 8a:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1835: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1836: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1837: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1838: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3a:c8:d6:9e:20:a5:99:4e:9e:5b:6c:f8:63:b0:46:4c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:4c:e6:e1:a3:bf:b1:e9:17:07:e0:93:eb:d9:80: 25:26 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1839: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1840: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1841: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1842: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 31:1b:ce:34:93:c2:af:1f:e2:86:60:f4:35:d9:f6:5f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:4a:d9:6d:1a:8c:26:7f:64:c8:de:55:10:8f:d6: 94:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1843: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1844: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1845: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1846: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:42:44:81:0d:c7:2a:1c:83:a1:05:36:7a:6c:a4:81 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:2a:95:8d:0c:a9:8f:fd:a2:69:20:1a:c8:4c:bc: b4:33 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1847: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1848: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1849: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1850: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:8e:42:cf:be:92:94:5c:b6:a1:12:77:9e:4b:87:a2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:bf:38:7d:1f:ab:07:65:13:90:2a:a2:1a:23:eb: 46:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1851: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1852: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1853: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1854: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b2:98:77:34:3c:76:ba:f4:dd:73:48:26:1f:d4:8c:cf Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:25:d9:b3:db:50:77:c7:84:a2:74:0c:c9:5d:d9: fe:ba Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1855: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1856: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1857: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1858: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:f5:68:69:09:4f:40:c0:e7:e8:f1:1d:f9:a9:1a:93 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:93:d5:1a:4d:ec:63:78:3b:5f:88:52:73:3e:da: 69:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1859: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1860: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1861: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1862: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:67:6d:b1:91:78:c3:fb:45:3d:35:6a:19:c2:16:9d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:22:d6:5c:fc:24:60:93:b6:53:b8:41:9f:c0:2c: cb:3d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1863: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1864: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1865: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1866: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 40:bd:ae:84:3b:09:4e:0b:b6:d0:a7:ac:66:8c:c9:5d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:16:81:11:5a:c1:33:31:b9:c8:3a:2c:07:6d:18: 08:c9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1867: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1868: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1869: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1870: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4e:c1:dc:33:6f:c3:06:c8:70:f3:21:f8:c9:c8:36:62 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:e8:f8:d0:d0:e2:5a:03:11:d8:43:52:ab:f0:2d: b4:5a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1871: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1872: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1873: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1874: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:27:cd:86:8d:5e:cd:09:d0:cb:fd:8e:bd:ac:83:90 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:ae:68:b0:dc:85:22:71:53:70:be:5e:2e:e8:74: f9:43 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1875: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1876: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1877: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1878: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f0:3f:cd:3c:20:4f:2d:b2:68:a9:6c:87:7a:aa:fa:e0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:04:c2:dd:97:c1:33:08:34:27:70:5e:07:bc:7d: 93:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1879: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1880: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1881: Exporting with [CAMELLIA-256-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1882: Verifying p12 file generated with [CAMELLIA-256-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:2b:16:81:1e:45:a4:ea:31:d6:08:9d:48:77:5a:80 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:57:df:ce:a1:bf:16:05:84:8c:24:e9:97:4a:3d: 82:2e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1883: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1884: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1885: Exporting with [CAMELLIA-256-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1886: Verifying p12 file generated with [CAMELLIA-256-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a6:d1:f4:8f:6f:32:10:66:94:c0:62:f0:d9:72:86:72 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:78:d8:6e:95:e6:4d:a3:33:d9:e5:dd:f6:b0:4b: c9:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1887: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1888: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1889: Exporting with [CAMELLIA-256-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1890: Verifying p12 file generated with [CAMELLIA-256-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 48:2c:ab:2a:11:79:c7:9d:52:53:04:ce:38:92:6a:1c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:4c:da:24:bd:de:53:d9:60:27:98:98:71:a9:bc: fd:42 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1891: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1892: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1893: Exporting with [CAMELLIA-256-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1894: Verifying p12 file generated with [CAMELLIA-256-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a6:5b:98:99:e3:dd:98:f7:a3:49:4e:47:58:8c:66:af Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:0d:e4:17:62:ba:60:2e:26:f6:87:97:7e:d6:ef: eb:dd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1895: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1896: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1897: Exporting with [CAMELLIA-256-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1898: Verifying p12 file generated with [CAMELLIA-256-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:51:6d:70:53:f9:e7:04:96:4f:12:92:c7:2b:00:1b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:22:76:dd:48:a5:92:cd:37:08:19:c4:ee:1c:33: 87:37 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1899: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1900: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1901: Exporting with [CAMELLIA-256-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1902: Verifying p12 file generated with [CAMELLIA-256-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:24:67:9b:47:4b:7b:2f:3b:16:e1:63:d5:b7:e7:2e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:fd:41:8d:38:80:c5:18:80:05:5a:91:72:5c:02: 46:7e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1903: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1904: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1905: Exporting with [CAMELLIA-256-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1906: Verifying p12 file generated with [CAMELLIA-256-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 01:f8:5a:64:fe:e1:71:4e:25:89:0d:03:52:12:01:cd Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ec:f4:10:0b:ad:b8:ad:ca:97:77:af:9d:db:73: 0e:64 tools.sh: #1907: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1908: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1909: Exporting with [CAMELLIA-256-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1910: Verifying p12 file generated with [CAMELLIA-256-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: be:c0:45:77:ab:ae:c2:02:aa:c3:8c:44:f2:23:c7:31 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:43:01:04:ca:34:37:41:e9:21:aa:d4:94:c1:5f: d1:f1 tools.sh: #1911: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1912: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1913: Exporting with [CAMELLIA-256-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1914: Verifying p12 file generated with [CAMELLIA-256-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5a:55:22:d3:45:d4:17:1e:f8:59:d6:1c:fd:94:ea:81 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:d1:52:35:b6:3a:63:1a:66:42:c9:ee:7e:7a:7e: 78:f0 tools.sh: #1915: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1916: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1917: Exporting with [CAMELLIA-256-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1918: Verifying p12 file generated with [CAMELLIA-256-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2a:4d:1a:ce:b2:4a:70:fb:9c:e2:7e:d4:9d:58:27:88 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:8d:14:29:3d:fe:3b:80:f2:6d:10:ac:d3:80:50: 81:b4 tools.sh: #1919: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1920: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1921: Exporting with [CAMELLIA-256-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1922: Verifying p12 file generated with [CAMELLIA-256-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:cf:ff:6a:1a:77:48:45:27:63:3b:e6:a4:72:10:64 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:27:48:8a:30:40:21:75:9a:7b:7d:6a:69:4b:5a: eb:84 tools.sh: #1923: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1924: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1925: Exporting with [CAMELLIA-256-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1926: Verifying p12 file generated with [CAMELLIA-256-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:a6:8a:b2:9e:7d:35:be:0b:f5:1c:71:56:e8:71:06 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:90:26:28:12:d0:6b:6b:59:92:38:84:94:63:bc: a1:a0 tools.sh: #1927: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1928: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1929: Exporting with [default:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1930: Verifying p12 file generated with [default:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:f2:77:7e:c5:1f:ff:c8:48:4f:3e:13:70:c9:47:42 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:f2:13:de:64:09:2e:31:be:5b:d4:9d:43:10:96: 0b:c9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1931: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1932: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1933: Exporting with [default:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1934: Verifying p12 file generated with [default:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:59:41:0f:00:29:d0:68:5c:ac:40:75:d1:c9:57:72 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:fa:32:4d:d8:ab:e2:5c:87:22:2a:a0:43:b3:c6: 65:98 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1935: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1936: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1937: Exporting with [default:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1938: Verifying p12 file generated with [default:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 99:11:ce:8d:59:21:35:d8:6b:16:d5:5e:1f:30:f5:1d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:6f:57:a9:98:c1:7c:60:fb:aa:79:6c:ef:a6:4f: cc:b9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1939: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1940: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1941: Exporting with [default:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1942: Verifying p12 file generated with [default:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b8:88:b5:3e:55:65:ac:52:d9:21:dc:85:03:de:8b:55 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:fa:54:97:58:75:ba:13:bd:21:54:09:da:36:06: 6c:c5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1943: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1944: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1945: Exporting with [default:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1946: Verifying p12 file generated with [default:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:e9:b0:54:c6:c5:05:55:07:a6:3a:6d:41:b9:5c:76 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:5a:af:b8:73:6b:5c:cb:40:05:cd:f3:17:5d:1c: 93:56 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1947: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1948: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1949: Exporting with [default:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1950: Verifying p12 file generated with [default:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:a0:e3:7b:71:7e:99:4d:6c:9f:98:f7:bb:02:7c:c0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:3b:7f:3b:f6:a5:24:bd:f0:80:a8:c0:ee:54:f6: 54:5a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1951: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1952: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1953: Exporting with [default:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1954: Verifying p12 file generated with [default:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a1:5b:67:19:be:2b:e2:e2:b7:f3:31:1b:de:36:5c:da Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:21:97:26:9b:8a:6f:6e:d4:22:ee:23:1c:6b:09: 57:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1955: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1956: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1957: Exporting with [default:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1958: Verifying p12 file generated with [default:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:7a:3a:3b:ef:68:39:bd:ce:ff:a3:0d:f7:a3:2a:6b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:83:66:33:5c:46:6c:cf:c7:fe:48:a5:df:db:38: a4:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1959: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1960: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1961: Exporting with [default:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1962: Verifying p12 file generated with [default:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:1f:5f:d1:7c:9b:2c:ae:67:c5:f1:35:7d:30:ab:6d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:0f:2e:54:c1:29:89:ad:44:5f:f5:66:68:1b:aa: 4a:76 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1963: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1964: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1965: Exporting with [default:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1966: Verifying p12 file generated with [default:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:df:d1:4a:02:24:44:43:68:c2:8b:8a:61:08:15:40 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:65:c6:80:53:e1:5a:47:cd:cd:fc:3b:82:28:33: db:5d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1967: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1968: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1969: Exporting with [default:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1970: Verifying p12 file generated with [default:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c3:54:75:6a:93:5e:38:f0:ff:18:df:4b:f8:51:86:60 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:56:f5:47:8e:93:06:02:53:1d:37:40:eb:83:aa: 25:5d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1971: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1972: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1973: Exporting with [default:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1974: Verifying p12 file generated with [default:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c5:3f:20:33:a2:d1:ca:69:4c:df:0e:a2:07:3f:36:f6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:4b:21:db:c3:53:7f:20:54:19:87:2a:e0:0b:fb: 28:12 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1975: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1976: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1977: Exporting with [default:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1978: Verifying p12 file generated with [default:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:74:27:b4:2f:8a:0b:99:98:68:da:b3:e1:ba:2b:df Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:9d:0c:5f:cd:40:93:0a:5a:fa:fc:bd:37:8f:bd: 3e:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1979: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1980: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1981: Exporting with [default:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1982: Verifying p12 file generated with [default:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4a:51:15:40:e7:43:0c:15:b6:70:41:01:c4:d9:30:ef Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:a9:91:78:89:a2:9f:b4:73:38:f3:43:b7:92:6e: a7:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1983: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1984: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1985: Exporting with [default:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1986: Verifying p12 file generated with [default:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 02:31:43:cf:61:9a:a1:c7:cc:dd:58:4a:4f:3d:bd:3f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:fe:93:12:2f:7e:f4:8a:9f:e3:b7:80:54:52:01: 54:73 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1987: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1988: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1989: Exporting with [default:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1990: Verifying p12 file generated with [default:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:93:5f:21:e1:25:b2:69:b3:32:d5:70:ea:bd:7c:da Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:d4:48:6c:5e:31:89:c9:44:bc:c4:44:fc:63:4c: c5:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1991: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1992: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1993: Exporting with [default:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1994: Verifying p12 file generated with [default:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:aa:68:ee:46:01:0f:27:31:7d:80:89:a1:47:31:03 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:3c:2f:61:44:38:e7:aa:99:dd:1c:e9:50:0b:ac: c1:ca Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1995: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1996: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1997: Exporting with [default:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1998: Verifying p12 file generated with [default:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 02:e2:40:cf:45:69:b6:0b:63:e7:c8:2a:6b:05:ae:ee Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:8a:d2:b5:d7:22:e3:96:55:bb:00:7d:96:96:2b: 98:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #1999: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2000: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2001: Exporting with [default:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2002: Verifying p12 file generated with [default:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:02:52:fc:46:88:c7:e8:3d:ed:26:83:d1:be:2a:ac Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:7e:0b:53:82:2f:6a:a9:1b:26:4b:ba:cb:28:de: c7:5b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2003: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2004: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2005: Exporting with [default:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2006: Verifying p12 file generated with [default:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f7:4d:80:48:e5:84:0f:22:39:89:ed:29:91:b9:9f:78 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:56:87:af:63:80:53:79:5c:36:82:b6:4a:e8:d1: 54:0e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2007: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2008: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2009: Exporting with [default:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2010: Verifying p12 file generated with [default:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:50:76:4e:e4:45:98:2b:25:28:f8:f0:9b:97:e0:d5 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:3c:ea:fa:ba:76:bc:16:f4:74:b8:11:70:39:1f: 53:9d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2011: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2012: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2013: Exporting with [default:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2014: Verifying p12 file generated with [default:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a1:ee:3f:ed:f9:ad:c6:84:62:a1:95:9c:bb:6e:34:8b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:19:cc:3f:4b:ee:fc:5d:a4:70:f4:82:4b:ed:80: f4:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2015: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2016: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2017: Exporting with [default:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2018: Verifying p12 file generated with [default:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:e9:92:fc:f4:47:f5:0c:d1:c3:ee:55:54:8c:f9:5f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:0b:79:fb:14:26:0c:d9:12:62:4b:7b:ff:b0:9d: 8b:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2019: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2020: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2021: Exporting with [default:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2022: Verifying p12 file generated with [default:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 48:eb:11:fc:9e:5c:87:b1:d1:bc:e4:6a:06:18:54:1a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:61:de:90:27:aa:46:74:58:57:89:c5:5a:2d:d9: 72:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2023: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2024: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2025: Exporting with [default:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2026: Verifying p12 file generated with [default:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 80:ac:e4:1e:ad:46:60:87:5c:ef:56:07:75:11:14:f7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:20:a9:ab:dd:1d:2b:6f:00:8d:77:0b:34:1b:22: 3d:ae Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2027: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2028: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2029: Exporting with [default:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2030: Verifying p12 file generated with [default:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:44:15:fb:f0:30:d9:93:20:f4:f1:b5:b1:ad:8e:01 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:6f:6b:c8:d4:24:d6:d2:bc:12:5b:2b:5f:94:8a: e8:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2031: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2032: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2033: Exporting with [default:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2034: Verifying p12 file generated with [default:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bb:01:85:7f:d1:1d:4d:36:04:9b:4b:f2:cf:38:1d:92 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:92:54:ed:2e:79:09:c8:0e:26:bd:1a:45:59:83: fa:be Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2035: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2036: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2037: Exporting with [default:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2038: Verifying p12 file generated with [default:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 44:04:5a:8b:9a:27:e5:8f:fa:53:04:50:83:8f:73:bf Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:12:e2:39:c3:af:f7:2a:55:9e:bf:60:a0:ca:9a: 8a:f2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2039: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2040: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2041: Exporting with [default:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2042: Verifying p12 file generated with [default:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a9:76:f9:a2:10:d6:8f:40:23:d9:69:51:69:a7:a0:11 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:12:d7:e2:02:cd:b3:c5:06:a1:6b:91:c5:9a:ac: ab:b9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2043: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2044: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2045: Exporting with [default:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2046: Verifying p12 file generated with [default:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:fe:f3:13:f1:c1:fb:82:7d:2e:17:ed:c6:1a:34:a6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:4b:c1:f2:a4:f0:a0:65:0c:46:21:0d:53:5e:08: 2a:a9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2047: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2048: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2049: Exporting with [default:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2050: Verifying p12 file generated with [default:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 02:48:66:21:67:4a:b3:97:ca:67:dd:eb:51:f6:06:2c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ff:15:a9:fc:bc:4d:a5:c9:f5:b6:45:5a:d1:2f: 84:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2051: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2052: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2053: Exporting with [default:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2054: Verifying p12 file generated with [default:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c9:ca:f2:0a:a3:e3:e4:c4:da:6c:73:28:2a:38:b5:d4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:68:f1:be:2e:83:a2:1f:16:8d:63:49:51:a7:36: b9:3f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2055: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2056: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2057: Exporting with [default:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2058: Verifying p12 file generated with [default:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:8a:3a:97:d5:24:9f:2a:d8:6c:8e:a3:b9:85:53:62 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:a5:df:eb:55:0f:b9:e5:f8:13:f4:64:1f:39:7c: 38:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2059: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2060: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2061: Exporting with [default:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2062: Verifying p12 file generated with [default:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:0d:0c:2a:58:66:55:54:b3:f4:0a:fa:22:21:bf:69 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:63:d1:53:58:1a:ef:e7:72:57:dd:3b:08:d0:db: 9b:0f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2063: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2064: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2065: Exporting with [default:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2066: Verifying p12 file generated with [default:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b1:12:c0:dc:35:53:db:06:0e:2c:00:b5:06:4a:2d:f8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:48:1e:c6:32:e7:e3:ad:68:a3:c6:c2:4e:0b:e7: ee:78 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2067: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2068: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2069: Exporting with [default:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2070: Verifying p12 file generated with [default:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 03:91:f7:0b:8b:49:6d:2f:c0:5c:e0:a2:05:5f:37:ad Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:21:35:38:53:7a:8e:3b:a3:8d:fe:2b:6d:8a:82: 3a:d7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2071: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2072: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2073: Exporting with [default:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2074: Verifying p12 file generated with [default:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:8d:7c:1b:73:ad:ea:88:e9:1d:a9:d3:e3:92:ca:73 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:da:cf:58:96:45:91:cf:cd:dd:85:bf:95:8e:ea: 1c:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2075: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2076: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2077: Exporting with [default:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2078: Verifying p12 file generated with [default:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:a6:3e:ad:b9:fe:9b:50:59:0c:78:32:35:9d:62:51 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:77:dc:20:fc:cd:be:da:ff:db:7f:e6:3f:db:e2: a3:5a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2079: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2080: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2081: Exporting with [default:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2082: Verifying p12 file generated with [default:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a8:10:9c:3e:32:ea:fa:de:2b:bb:ae:b3:ed:e2:5b:e2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:0c:7a:19:b9:5a:9e:ac:c9:ea:a0:94:37:cc:d3: 64:da Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2083: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2084: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2085: Exporting with [default:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2086: Verifying p12 file generated with [default:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b8:f2:8e:48:f7:50:5e:6c:39:5e:89:e5:4a:5d:eb:d8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:42:bd:b8:46:ef:eb:3c:6e:d3:20:e5:b6:0e:a3: c0:9b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2087: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2088: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2089: Exporting with [default:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2090: Verifying p12 file generated with [default:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d6:54:a2:a9:60:f2:ae:e7:cd:7e:d1:9d:95:3d:9b:4b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:4b:e2:1b:05:b8:c0:04:78:21:01:a0:cd:8c:0c: 0f:8b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2091: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2092: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2093: Exporting with [default:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2094: Verifying p12 file generated with [default:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:88:be:26:0a:f9:91:e7:48:e1:fb:72:6f:de:a2:eb Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:bf:63:dd:b8:2b:0d:cc:17:3c:66:45:93:e1:f8: cd:15 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2095: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2096: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2097: Exporting with [default:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2098: Verifying p12 file generated with [default:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 71:2c:6f:6b:e0:41:d9:91:a7:42:82:f8:15:32:3b:7f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:18:7d:3f:42:9b:08:e1:9b:f5:ff:00:e1:2b:f2: 89:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2099: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2100: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2101: Exporting with [default:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2102: Verifying p12 file generated with [default:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e2:2d:69:f1:e3:7f:1f:ec:5d:02:b1:13:f6:3c:62:f7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:60:35:1f:92:c0:65:20:a4:59:d7:57:9d:3c:8b: 75:a3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2103: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2104: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2105: Exporting with [default:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2106: Verifying p12 file generated with [default:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:e5:44:ae:6b:62:9a:e9:1d:93:05:a6:54:b5:a6:37 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:e3:f8:53:27:d8:d3:29:c8:81:f1:15:df:0c:44: 9c:16 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2107: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2108: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2109: Exporting with [default:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2110: Verifying p12 file generated with [default:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d7:ee:4d:5b:f3:d1:ac:c2:56:87:f3:f7:ff:bc:c8:36 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:cb:27:83:b6:60:9e:85:7a:dd:aa:74:91:c2:69: 91:6f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2111: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2112: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2113: Exporting with [default:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2114: Verifying p12 file generated with [default:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: af:aa:b4:83:84:59:83:9e:83:98:77:f6:3a:2c:77:36 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:e0:e4:15:aa:c3:2a:92:bb:c1:dd:f1:88:1d:9d: 7d:b5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2115: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2116: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2117: Exporting with [default:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2118: Verifying p12 file generated with [default:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:5f:9d:bd:2d:80:f3:f9:4d:3d:87:63:41:49:b5:36 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:60:18:0e:4b:42:bc:42:28:a7:f4:e7:3a:05:71: 01:d8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2119: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2120: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2121: Exporting with [default:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2122: Verifying p12 file generated with [default:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ee:1e:a3:c4:b9:66:0f:96:c5:aa:21:30:bc:ba:a3:13 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a8:e6:38:68:0b:e1:c2:8d:1b:0d:af:6e:ad:5b: 03:05 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2123: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2124: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2125: Exporting with [default:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2126: Verifying p12 file generated with [default:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e7:d3:76:73:5f:c0:97:f5:fb:13:7c:6b:10:f9:27:d4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:63:a7:85:12:1c:ec:0b:19:f6:9d:db:d1:d6:c4: f4:6b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2127: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2128: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2129: Exporting with [default:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2130: Verifying p12 file generated with [default:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d1:9d:29:90:78:51:b0:53:0d:ed:d2:43:90:45:a4:5a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:41:8a:d7:46:fe:17:14:9a:c9:22:c8:33:ef:49: 9f:77 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2131: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2132: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2133: Exporting with [default:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2134: Verifying p12 file generated with [default:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:39:23:56:3c:57:57:ba:f4:66:a6:72:a5:40:7e:5d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:8c:e0:ed:15:66:e8:38:22:c6:d2:b5:e1:76:04: e0:62 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2135: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2136: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2137: Exporting with [default:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2138: Verifying p12 file generated with [default:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 51:09:80:bf:c7:11:be:05:58:4f:62:59:02:55:42:70 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:28:5d:a8:54:b6:70:a7:bd:a8:f3:f5:c4:fd:31: 4d:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2139: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2140: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2141: Exporting with [default:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2142: Verifying p12 file generated with [default:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ec:43:1d:ac:3d:d4:33:b0:96:be:59:e6:c2:99:89:91 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:54:79:bb:bf:55:a1:bb:3e:51:06:e1:e3:3f:61: 23:79 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2143: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2144: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2145: Exporting with [default:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2146: Verifying p12 file generated with [default:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 77:7d:cd:e4:b5:4b:e9:56:c1:33:7f:d5:c5:0c:3e:97 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fa:30:b4:af:ff:28:a1:e3:55:2f:13:1a:0e:ab: c6:19 tools.sh: #2147: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2148: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2149: Exporting with [default:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2150: Verifying p12 file generated with [default:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:7f:27:68:3d:f4:24:b5:65:74:20:e6:48:ec:d2:87 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:f0:7b:ce:11:33:9c:f8:1f:0a:23:04:bd:12:2d: 74:cb tools.sh: #2151: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2152: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2153: Exporting with [default:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2154: Verifying p12 file generated with [default:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 26:80:50:2b:56:4f:75:bd:4f:3f:6c:46:9a:7d:8f:08 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:60:97:2d:00:7f:0a:fa:2f:fe:8a:72:08:20:69: d2:bc tools.sh: #2155: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2156: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2157: Exporting with [default:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2158: Verifying p12 file generated with [default:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6f:4d:63:fd:3e:67:21:48:90:97:69:14:bd:e1:bd:9f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:f5:32:f4:bd:33:c4:60:2d:ee:cf:2b:37:a2:f9: aa:1f tools.sh: #2159: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2160: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2161: Exporting with [default:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2162: Verifying p12 file generated with [default:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8f:fe:48:e9:3f:1f:10:c9:ee:37:01:af:2e:5f:fa:98 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:38:ec:df:66:a7:a0:73:82:a3:33:d3:74:8c:33: a7:6c tools.sh: #2163: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2164: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2165: Exporting with [default:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2166: Verifying p12 file generated with [default:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8b:c9:5a:d2:c9:fb:0a:bf:2b:e0:aa:c4:87:4d:d3:7c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:d7:28:f9:49:01:16:d7:69:b7:1f:7d:a6:b8:c6: b3:4b tools.sh: #2167: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2168: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2169: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2170: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 65:52:3a:81:f1:be:5a:ab:7d:26:b1:3e:4b:ae:b0:e6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2171: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2172: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2173: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2174: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: b3:cf:ba:25:3b:9d:e4:90:be:da:3a:d1:d9:f7:a8:f2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2175: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2176: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2177: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2178: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 56:6f:fb:aa:a5:ec:34:a1:bc:ac:5f:07:00:a5:e3:46 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2179: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2180: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2181: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2182: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 8c:53:fb:e1:3d:e5:a4:e8:13:23:a0:f7:c2:84:a1:e5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2183: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2184: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2185: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2186: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 79:ac:87:b9:60:e2:bf:32:bd:ec:5e:be:39:ef:a7:c3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2187: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2188: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2189: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2190: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: b9:95:7d:26:ce:a4:a2:c1:c2:2f:09:8f:c6:e6:cb:e7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2191: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2192: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2193: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2194: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: dc:e0:19:e0:bb:2b:5d:78:c2:e9:de:ff:69:82:84:52 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2195: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2196: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2197: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2198: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 95:25:26:42:75:97:af:6f:60:d6:be:74:58:9a:4d:32 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2199: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2200: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2201: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2202: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 30:37:c8:a6:c0:8f:70:c7:94:c9:fc:6c:da:20:21:7e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2203: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2204: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2205: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2206: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: d3:84:d8:ba:c5:bd:b8:ba:8d:ba:a2:79:32:18:67:1a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2207: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2208: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2209: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2210: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: a9:04:8b:15:dc:76:c4:a1:f5:86:0b:ba:e4:d9:fa:51 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2211: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2212: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2213: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2214: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 36:dd:cf:ee:01:21:b3:eb:a6:e8:2e:29:c2:eb:76:52 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2215: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2216: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2217: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2218: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 15:cb:67:91:d8:ec:33:2f:b2:e8:f3:83:21:fa:96:90 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2219: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2220: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2221: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2222: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 29:43:89:e6:6c:54:9a:8f:8e:fa:95:40:1a:31:99:c1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2223: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2224: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2225: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2226: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 51:5f:78:b9:bb:19:6b:9e:73:02:0c:cb:0f:6c:88:5d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2227: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2228: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2229: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2230: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 17:ac:0d:4f:26:77:c2:58:34:c3:ee:c8:78:82:cc:e2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2231: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2232: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2233: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2234: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 6b:3e:b7:77:c5:78:44:71:b9:07:4e:71:c4:7b:bf:19 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2235: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2236: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2237: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2238: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 2b:bb:d4:d5:6c:a1:62:ca:52:4a:82:c5:19:a9:83:8f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2239: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2240: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2241: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2242: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 06:0f:db:91:e8:0c:a8:1d:db:6f:34:fa:c9:ac:d3:95 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2243: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2244: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2245: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2246: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 78:93:6d:00:00:b7:94:f5:88:c6:bb:ac:4e:47:03:5a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2247: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2248: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2249: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2250: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 82:6d:fd:14:88:72:25:fa:c1:a8:6f:f9:4c:48:a8:f8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2251: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2252: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2253: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2254: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 78:4c:d5:34:89:4a:56:bf:6a:bd:5b:01:bf:c7:6f:49 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2255: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2256: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2257: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2258: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 33:c6:39:7c:74:6f:c7:21:76:98:a8:38:40:33:cb:e4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2259: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2260: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2261: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2262: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: a9:e0:19:d9:82:c6:19:26:29:b2:1e:33:8a:fd:d0:47 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2263: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2264: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2265: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2266: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 37:3f:f7:1f:65:7a:45:08:0c:5f:45:2b:77:6a:82:19 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2267: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2268: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2269: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2270: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 9a:9f:53:ed:85:40:b0:cc:68:83:1a:3f:99:a8:00:c6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2271: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2272: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2273: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2274: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 50:ae:bb:04:cb:38:6d:b7:02:92:3d:85:d5:2a:ed:b6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2275: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2276: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2277: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2278: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 9d:bd:58:46:80:b5:d1:ae:c4:8c:8e:8b:68:af:af:9c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2279: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2280: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2281: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2282: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: f0:00:09:c7:cf:a1:45:c1:98:d8:e8:6f:6a:e7:04:cc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2283: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2284: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2285: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2286: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 79:59:49:67:36:b9:8b:a9:c7:7d:40:9d:1d:65:80:fe Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2287: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2288: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2289: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2290: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: e2:01:a7:b0:93:c6:7f:ff:24:55:d7:ac:d7:b0:cd:98 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2291: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2292: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2293: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2294: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 17:bb:00:9a:a9:36:66:6c:cd:f8:4d:3c:16:03:9e:e1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2295: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2296: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2297: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2298: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 43:1c:4d:46:1d:1c:7d:ae:e4:94:5d:37:71:f8:fc:b8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2299: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2300: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2301: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2302: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 3a:16:cc:fc:96:fb:79:e0:d9:30:0d:18:61:ac:70:ac Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2303: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2304: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2305: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2306: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: b0:d4:12:7c:68:81:da:62:1d:f7:0e:bd:08:4e:ce:9b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2307: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2308: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2309: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2310: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 96:e9:12:ab:da:c1:9c:02:fc:ee:35:d2:0f:6e:96:71 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2311: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2312: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2313: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2314: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 7e:51:ad:35:51:59:ba:63:d5:f4:72:32:08:c3:aa:e4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2315: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2316: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2317: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2318: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 43:00:bd:90:31:7a:a8:ae:8b:67:d3:65:8e:19:f9:16 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2319: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2320: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2321: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2322: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 97:13:94:6c:ca:17:dd:be:e2:9a:b4:b7:59:30:0a:61 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2323: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2324: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2325: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2326: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 4a:41:66:21:4d:86:74:bf:fb:a8:dc:a6:7c:31:42:0a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2327: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2328: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2329: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2330: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: b1:78:f7:76:81:e2:1d:41:05:a0:d0:d3:02:1a:f9:9c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2331: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2332: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2333: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2334: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 77:d6:c6:b8:c4:bf:6d:ed:c0:e4:0a:c5:63:c3:1d:75 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2335: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2336: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2337: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2338: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 2f:d1:d2:88:e2:dd:bf:58:95:86:9b:b7:96:e3:64:2d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2339: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2340: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2341: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2342: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 5a:b1:25:c2:0e:e2:a8:e6:26:73:a8:b2:88:ec:e7:7a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2343: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2344: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2345: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2346: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 15:a0:5b:f1:7b:0b:ed:82:c9:72:4d:3e:3a:04:06:ee Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2347: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2348: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2349: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2350: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: c4:f8:8d:12:71:f6:25:87:0c:22:de:b5:ca:08:bc:90 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2351: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2352: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2353: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2354: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 92:81:96:48:6b:a7:ba:f4:6a:df:09:08:8c:25:b2:d0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2355: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2356: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2357: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2358: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 9d:14:48:80:a6:51:9d:55:06:cb:fd:05:e5:61:9f:22 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2359: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2360: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2361: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2362: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: fc:46:ff:9e:1d:60:d1:2d:4c:ab:e7:63:28:a2:e0:9d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2363: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2364: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2365: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2366: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 3f:48:ad:fc:1a:96:b5:07:8c:7b:e7:7a:28:41:33:e7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2367: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2368: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2369: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2370: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: d5:56:17:14:37:c3:bd:c2:f1:9f:19:47:9d:c1:ee:3d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2371: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2372: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2373: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2374: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: c8:24:a8:25:a9:e9:e3:88:bf:dd:bc:39:d5:5e:a0:5f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2375: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2376: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2377: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2378: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 30:f1:56:69:b5:01:0d:c1:64:95:07:ca:6c:35:ad:2a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2379: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2380: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2381: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2382: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: f6:fe:27:1e:61:ab:dd:d5:d7:fb:fd:7d:77:47:fe:a8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2383: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2384: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2385: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2386: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: ee:9c:5c:ad:93:b5:12:5e:02:0f:b0:f7:3a:56:39:53 Iteration Count: 10000 (0x2710) tools.sh: #2387: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2388: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2389: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2390: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 3e:9c:00:23:e8:a3:6b:ec:1e:20:7f:19:0b:d0:b6:6f Iteration Count: 10000 (0x2710) tools.sh: #2391: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2392: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2393: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2394: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: e7:e8:28:84:25:18:d7:e7:f3:2b:c8:4b:8c:f6:86:12 Iteration Count: 10000 (0x2710) tools.sh: #2395: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2396: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2397: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2398: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 4f:83:55:13:da:c5:89:3a:2e:1a:a1:0b:0d:66:ed:f5 Iteration Count: 10000 (0x2710) tools.sh: #2399: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2400: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2401: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2402: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 89:af:dc:2c:bb:8a:4a:6d:46:5d:a2:d5:78:3d:ad:28 Iteration Count: 10000 (0x2710) tools.sh: #2403: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2404: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2405: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2406: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 17:dc:ac:db:82:96:7a:7b:f7:8b:22:05:53:fc:58:38 Iteration Count: 10000 (0x2710) tools.sh: #2407: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2408: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2409: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2410: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 7e:5f:80:2d:3f:f7:cb:e3:53:22:8d:a2:c6:ff:72:90 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2411: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2412: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2413: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2414: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: a2:cf:65:b4:7d:d1:15:90:2f:81:62:6c:6f:65:af:d8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2415: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2416: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2417: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2418: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: fd:b3:98:7b:ee:63:9a:1f:a1:7d:88:ee:cc:89:3b:f6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2419: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2420: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2421: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2422: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 60:b0:14:07:ce:af:8f:2d:fe:da:27:5a:be:7a:dc:aa Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2423: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2424: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2425: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2426: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: c8:29:ce:b1:ec:e4:a0:f5:8c:d0:58:85:e1:ce:d1:04 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2427: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2428: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2429: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2430: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: ba:79:b6:a8:82:d9:0e:c6:15:44:ad:5e:80:a7:db:9b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2431: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2432: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2433: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2434: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: d1:e2:f4:8e:10:22:86:4b:84:3c:18:01:87:24:c0:de Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2435: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2436: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2437: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2438: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 56:8f:84:c5:d0:b8:1b:c3:7b:9b:ca:b7:f4:69:a4:01 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2439: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2440: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2441: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2442: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: d8:0d:40:d7:eb:72:21:86:ed:d6:24:89:61:26:c2:33 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2443: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2444: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2445: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2446: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 84:b1:97:e3:57:35:e7:70:98:ae:9f:37:bc:7d:66:61 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2447: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2448: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2449: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2450: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: c9:7d:a9:e9:75:ee:8d:21:e5:c6:64:d1:1f:7d:3b:4a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2451: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2452: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2453: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2454: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 72:5e:9c:90:b5:0f:e9:c1:c2:fe:39:fb:ca:1d:35:bb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2455: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2456: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2457: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2458: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: df:1e:7d:5e:b7:f0:3e:e0:88:d8:4b:4a:cb:00:61:10 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2459: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2460: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2461: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2462: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 4d:de:d9:ee:83:53:c1:7b:ce:75:d7:e1:7f:ea:73:86 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2463: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2464: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2465: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2466: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: d9:b0:57:dd:6a:2c:ba:a9:12:21:d2:ec:49:99:93:62 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2467: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2468: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2469: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2470: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 56:95:8c:a7:5a:ff:cc:a1:55:0f:9f:e7:24:e1:04:e1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2471: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2472: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2473: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2474: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 1d:a2:38:95:29:7d:13:ea:83:cf:73:ba:fc:41:7a:08 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2475: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2476: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2477: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2478: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: e8:2c:d8:86:4a:08:64:9f:f1:df:e9:cb:03:5c:23:d7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2479: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2480: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2481: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2482: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 5f:17:5b:04:85:ad:01:52:1c:22:ea:ea:af:1f:e2:51 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2483: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2484: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2485: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2486: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: b0:89:b8:20:b2:5c:75:b0:12:9c:fc:ee:a7:06:cc:ff Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2487: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2488: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2489: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2490: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: d9:69:48:90:93:75:0c:c3:ca:af:da:6e:ac:c5:08:bc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2491: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2492: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2493: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2494: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 23:06:0f:f9:0f:bb:c2:66:10:09:03:33:4b:40:6a:2c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2495: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2496: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2497: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2498: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 69:06:4e:5a:45:88:e3:d7:d3:b9:d5:86:a4:5c:1a:19 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2499: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2500: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2501: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2502: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 2b:af:6e:72:42:48:59:ee:6e:d1:51:f2:00:7a:63:b9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2503: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2504: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2505: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2506: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 9b:78:aa:d7:ac:19:0a:ce:f3:92:0e:cb:65:8b:f1:30 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2507: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2508: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2509: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2510: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 98:fb:6d:62:40:5d:1c:c5:87:26:b4:1a:a8:5f:44:bb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2511: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2512: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2513: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2514: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 99:8e:26:1c:0f:e4:3c:0f:fe:7d:68:b2:f8:15:da:7b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2515: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2516: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2517: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2518: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 20:a3:75:10:9c:45:a7:b1:64:50:50:9b:05:2a:f7:1d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2519: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2520: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2521: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2522: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: e9:d7:ea:4d:b2:d4:8a:78:1e:4c:d6:e7:67:6e:1e:0b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2523: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2524: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2525: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2526: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 0f:1f:e0:ed:3a:a8:38:1a:b7:21:7f:e1:ad:5a:e6:1c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2527: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2528: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2529: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2530: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: f4:ad:61:51:4d:ad:e9:97:12:94:dd:bc:e4:25:57:84 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2531: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2532: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2533: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2534: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: e7:0b:ac:b2:b0:f0:32:de:79:07:4b:d5:c8:4c:bc:1b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2535: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2536: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2537: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2538: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 97:ca:44:49:7c:64:da:48:9f:50:be:83:74:01:d4:5a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2539: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2540: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2541: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2542: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: b2:b8:39:66:70:bf:6a:32:3b:27:1d:ad:67:57:a0:e6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2543: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2544: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2545: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2546: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 7d:13:35:74:06:59:b3:05:7b:19:d7:af:eb:22:fb:1b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2547: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2548: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2549: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2550: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 2e:65:38:d5:b9:c5:c9:b5:ef:2a:99:93:cd:73:79:7c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2551: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2552: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2553: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2554: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 68:11:80:06:a3:37:21:82:a4:48:5c:92:33:ec:5c:a4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2555: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2556: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2557: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2558: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 61:b3:4a:ef:1f:b0:46:19:22:0c:e1:7f:07:77:2f:5d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2559: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2560: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2561: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2562: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 51:8a:84:00:74:40:33:93:4a:7f:91:3d:31:ae:c9:94 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2563: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2564: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2565: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2566: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 4c:10:57:77:3e:1e:a6:cd:d0:a8:0a:b5:cc:79:83:26 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2567: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2568: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2569: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2570: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: ce:51:8c:55:90:5b:90:81:f4:dd:88:db:93:8f:54:fa Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2571: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2572: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2573: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2574: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 4d:b1:2b:b2:3f:b1:83:8b:10:35:6f:ca:04:c4:93:13 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2575: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2576: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2577: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2578: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 27:06:17:fb:27:ab:46:17:57:98:ef:8d:6c:ce:c2:eb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2579: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2580: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2581: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2582: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: a1:a7:44:23:47:e3:4a:e0:e3:ae:66:5f:13:2a:e5:a1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2583: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2584: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2585: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2586: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 67:e6:77:85:4e:7e:4e:f9:11:d4:3d:b6:eb:81:91:44 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2587: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2588: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2589: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2590: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 86:a3:8a:be:3e:33:5f:b2:33:1c:da:a6:66:bd:b1:84 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2591: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2592: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2593: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2594: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 34:d0:f7:bf:3d:73:dd:3f:e7:ee:56:a8:1e:40:19:7b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2595: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2596: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2597: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2598: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: d9:a5:7b:07:30:2a:7c:7a:50:6f:51:f9:13:8d:66:08 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2599: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2600: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2601: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2602: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: aa:19:63:0a:e5:87:8b:13:c8:43:94:d3:fc:bc:90:4e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2603: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2604: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2605: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2606: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 2e:49:91:ce:63:e6:89:77:bb:65:0c:aa:a6:c4:1e:3b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2607: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2608: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2609: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2610: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 44:ad:6c:12:c7:32:4a:d7:cb:b2:30:3a:07:e6:cf:6c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2611: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2612: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2613: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2614: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: b9:e7:58:af:9d:4d:6a:50:eb:cb:ee:02:19:b7:ea:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2615: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2616: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2617: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2618: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 95:07:9a:7b:a6:80:48:dc:a1:d2:ff:0c:21:a3:0a:53 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2619: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2620: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2621: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2622: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: da:8c:39:4d:e5:38:5d:e6:01:63:98:1e:cc:32:78:35 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2623: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2624: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2625: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2626: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 40:12:d8:54:6f:91:af:69:10:3b:32:b7:e8:b0:fa:5f Iteration Count: 10000 (0x2710) tools.sh: #2627: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2628: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2629: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2630: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 37:08:67:16:07:09:75:0f:d6:1d:81:b3:0f:42:73:ac Iteration Count: 10000 (0x2710) tools.sh: #2631: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2632: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2633: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2634: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 4a:0b:a9:ef:db:3c:0f:01:5e:fb:cf:8c:75:1b:ba:24 Iteration Count: 10000 (0x2710) tools.sh: #2635: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2636: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2637: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2638: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: a0:92:11:73:22:7c:d2:14:35:12:e3:c0:ae:b5:f0:77 Iteration Count: 10000 (0x2710) tools.sh: #2639: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2640: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2641: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2642: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 49:83:de:9e:ac:79:0c:a6:7b:08:e3:79:d8:2e:65:e2 Iteration Count: 10000 (0x2710) tools.sh: #2643: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2644: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2645: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2646: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: bb:af:3c:cc:15:89:fa:b8:f0:6a:58:68:9d:55:ba:61 Iteration Count: 10000 (0x2710) tools.sh: #2647: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2648: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2649: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2650: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 42:3a:ce:6d:b6:f9:29:28:f8:6a:d6:86:77:fc:fb:ff Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2651: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2652: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2653: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2654: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 44:db:91:c4:a8:0d:09:9a:de:3c:56:10:64:c8:bf:82 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2655: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2656: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2657: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2658: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 22:4a:b1:6c:87:53:9a:f8:48:45:f2:e6:74:8e:f4:7c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2659: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2660: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2661: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2662: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b5:0a:80:1e:0f:71:bc:fd:c0:5a:35:f9:6e:70:29:7f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2663: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2664: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2665: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2666: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ad:8f:d6:4a:66:e7:4d:43:8c:f6:08:00:2e:6d:0f:6b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2667: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2668: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2669: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2670: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a3:11:3d:5b:60:f2:81:0a:73:36:8d:29:a8:64:bd:c9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2671: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2672: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2673: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2674: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e9:35:0b:62:6b:14:82:b3:45:2b:1f:be:e7:dc:74:fa Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2675: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2676: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2677: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2678: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 82:c0:d5:1f:d7:7c:2b:57:e6:89:a5:50:e6:a7:4c:75 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2679: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2680: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2681: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2682: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 26:aa:ce:a2:2e:0d:38:1a:2a:eb:6f:3b:8d:2d:56:c8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2683: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2684: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2685: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2686: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9a:07:e8:6d:a2:06:e6:66:90:cb:4a:a0:88:3e:bb:d2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2687: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2688: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2689: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2690: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: dd:10:ea:1d:09:93:f0:87:db:e6:28:fe:ff:8f:62:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2691: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2692: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2693: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2694: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7b:9b:d5:67:f4:54:82:9e:78:6f:de:08:e5:87:ad:4b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2695: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2696: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2697: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2698: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0f:0f:cb:a5:61:c2:1f:88:09:36:11:a2:c3:f9:6d:c5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2699: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2700: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2701: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2702: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 69:46:4d:34:9b:d2:5c:76:ad:33:29:a0:44:9c:99:65 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2703: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2704: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2705: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2706: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e8:79:ac:77:db:bf:da:a6:db:89:60:5b:e4:70:84:49 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2707: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2708: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2709: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2710: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3f:fc:81:f4:e1:6e:50:9d:e2:8e:bb:98:25:31:dc:6a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2711: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2712: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2713: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2714: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0e:b1:93:99:7c:5b:53:9c:ea:eb:93:20:8f:18:88:73 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2715: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2716: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2717: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2718: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 27:7e:68:9f:d4:03:08:13:14:38:f2:0f:7e:2b:1b:5e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2719: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2720: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2721: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2722: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d7:41:18:7c:20:db:24:f5:a1:25:41:48:ae:64:89:7e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2723: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2724: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2725: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2726: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5d:11:db:7f:04:77:64:28:51:a5:77:db:a0:66:ac:c7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2727: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2728: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2729: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2730: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 48:e4:d0:66:e9:dd:13:4d:f1:99:e8:3e:1e:02:c9:4d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2731: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2732: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2733: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2734: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9d:02:61:fa:bc:49:1f:80:ae:de:73:ee:5d:39:20:3a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2735: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2736: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2737: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2738: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7a:58:94:e5:1d:c2:e7:2b:ae:d5:80:8c:76:d9:e8:de Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2739: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2740: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2741: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2742: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6e:eb:2c:f6:51:e6:09:fa:d5:e0:d7:72:82:28:f8:05 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2743: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2744: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2745: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2746: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 96:53:c0:34:76:35:70:79:ec:38:94:4f:31:e6:95:2a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2747: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2748: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2749: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2750: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5f:d9:f7:28:34:a7:fa:71:c0:f8:99:69:27:6f:3b:91 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2751: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2752: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2753: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2754: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 33:52:f3:2d:98:aa:69:79:77:c3:14:58:3b:03:7e:36 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2755: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2756: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2757: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2758: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9e:82:f6:27:c6:b1:1e:44:fd:5d:7a:71:2d:fe:96:cb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2759: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2760: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2761: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2762: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c9:c8:d0:4d:e0:6d:22:48:4f:dd:09:3f:f8:f4:a3:79 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2763: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2764: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2765: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2766: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1c:6f:4a:7e:70:67:89:8f:67:55:51:0c:be:3d:6f:93 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2767: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2768: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2769: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2770: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4c:ed:25:eb:fd:f7:d6:f3:4b:67:fb:25:e5:af:cc:95 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2771: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2772: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2773: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2774: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ae:b1:c3:fd:82:6d:c4:e6:a6:72:b3:60:e1:fd:ab:2b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2775: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2776: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2777: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2778: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bd:64:31:e9:9a:dd:57:5e:23:27:e0:48:87:5e:c6:70 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2779: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2780: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2781: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2782: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9f:8e:96:81:f7:21:89:ad:58:89:2b:61:a8:0e:7e:a7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2783: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2784: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2785: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2786: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 94:60:96:c1:9a:7b:7a:3b:10:7e:81:a6:61:16:cb:9c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2787: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2788: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2789: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2790: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6d:b9:f5:b9:bd:6d:18:5e:ce:b6:8a:0f:c6:cd:d0:54 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2791: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2792: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2793: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2794: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f1:5d:6f:da:d6:8a:fe:7f:ad:8f:b9:b6:f7:63:24:50 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2795: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2796: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2797: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2798: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a3:ee:d2:cc:11:73:01:7c:0d:b0:df:aa:b4:3f:24:19 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2799: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2800: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2801: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2802: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 51:1f:5b:37:b2:04:ae:a5:f9:f2:4e:32:61:0e:e3:86 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2803: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2804: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2805: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2806: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b1:7d:85:c7:32:14:dc:1d:6c:07:a8:23:b6:6a:c1:bf Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2807: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2808: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2809: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2810: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a7:18:b4:61:f6:d2:01:68:31:53:28:cb:fc:e8:39:b8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2811: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2812: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2813: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2814: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 64:66:9e:47:cb:3f:4c:2f:48:fa:69:a2:32:1b:93:60 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2815: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2816: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2817: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2818: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e4:bd:a7:e1:02:eb:1a:a9:30:9e:13:f6:b1:f7:0d:05 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2819: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2820: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2821: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2822: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ce:97:73:03:91:74:31:27:4a:8e:62:3d:f3:52:e1:53 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2823: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2824: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2825: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2826: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 12:c8:69:74:f8:c3:ed:e0:25:1c:1c:58:72:34:d3:20 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2827: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2828: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2829: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2830: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d7:8c:54:4e:09:b0:b3:c0:b8:c7:be:39:bc:45:c9:61 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2831: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2832: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2833: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2834: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1e:6e:82:ce:63:76:51:d0:ee:03:33:48:25:a7:3b:da Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2835: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2836: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2837: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2838: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c4:a9:d5:75:6d:ad:95:6f:2e:a1:38:a3:4d:5e:eb:b4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2839: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2840: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2841: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2842: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9b:d3:41:f8:51:42:28:d9:f5:32:ed:eb:a8:b0:99:22 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2843: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2844: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2845: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2846: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: dd:04:22:de:17:df:f8:20:51:42:20:6f:9d:05:df:fb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2847: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2848: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2849: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2850: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 53:28:50:ac:ab:d6:65:97:d4:18:a3:ce:a5:cd:3a:f5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2851: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2852: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2853: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2854: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 77:0e:9d:18:c3:11:1a:72:45:b6:b3:29:78:eb:b7:83 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2855: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2856: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2857: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2858: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 00:a8:0a:cb:3f:be:d8:c5:0d:94:f7:7f:a8:0b:15:65 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2859: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2860: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2861: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2862: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4e:23:3f:f9:f2:35:13:f7:75:b3:3b:df:4e:cb:18:53 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2863: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2864: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2865: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2866: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f7:02:bf:49:14:96:59:29:ff:ef:3e:d2:b9:79:b4:ec Iteration Count: 10000 (0x2710) tools.sh: #2867: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2868: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2869: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2870: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 89:4b:f1:d2:33:95:1e:59:56:03:4f:47:81:1f:34:eb Iteration Count: 10000 (0x2710) tools.sh: #2871: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2872: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2873: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2874: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 59:7e:5e:1a:ff:5f:84:be:54:ee:7e:8a:5a:a8:c3:c8 Iteration Count: 10000 (0x2710) tools.sh: #2875: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2876: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2877: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2878: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:b6:ca:9a:9c:bb:90:bd:15:da:4b:c5:db:80:f3:ab Iteration Count: 10000 (0x2710) tools.sh: #2879: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2880: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2881: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2882: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 64:b5:44:bd:32:a9:a8:aa:e1:99:84:5e:cd:26:c4:5f Iteration Count: 10000 (0x2710) tools.sh: #2883: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2884: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2885: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2886: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3e:59:50:3e:6c:da:84:1c:38:36:f8:1a:4f:5c:10:cd Iteration Count: 10000 (0x2710) tools.sh: #2887: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2888: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2889: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2890: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e4:c7:67:da:86:b1:a0:41:b6:e7:80:11:53:e3:42:fd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2891: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2892: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2893: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2894: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 06:b9:ec:3f:8f:1f:82:ef:6a:e1:da:73:19:4a:ad:63 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2895: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2896: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2897: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2898: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5a:c3:12:fe:63:36:b1:db:03:7f:28:99:a6:19:77:c8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2899: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2900: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2901: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2902: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b3:7b:a8:69:66:a0:05:86:f1:be:a3:a0:26:44:71:4d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2903: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2904: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2905: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2906: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 27:f3:9b:fb:43:28:0a:4c:74:5e:5f:1f:e7:4a:68:37 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2907: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2908: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2909: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2910: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f6:12:e5:de:8f:2d:c3:90:7f:e2:55:80:05:ca:e3:f2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2911: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2912: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2913: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2914: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 0a:00:ca:e2:69:f2:64:a4:50:8b:9a:80:b1:3e:0e:b9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2915: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2916: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2917: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2918: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 69:7a:7d:e5:d5:b7:df:4d:30:4c:27:94:27:4f:48:30 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2919: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2920: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2921: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2922: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 03:69:c1:11:26:57:12:d4:cf:74:22:cc:60:2b:f5:ba Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2923: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2924: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2925: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2926: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 21:26:df:4c:c2:6c:8a:ed:1b:f8:9c:a2:0d:2c:55:7b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2927: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2928: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2929: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2930: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c8:e1:3a:e7:2d:ef:65:84:fc:18:f5:47:90:4f:1a:ff Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2931: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2932: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2933: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2934: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5b:b7:45:32:cd:b5:c1:0b:4b:96:85:0f:4d:0c:8f:54 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2935: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2936: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2937: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2938: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 86:05:64:fd:e5:65:d5:f9:8b:52:91:93:d0:dc:47:c8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2939: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2940: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2941: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2942: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1b:fa:28:4b:5a:52:7f:fd:29:13:07:dc:e7:ea:8f:02 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2943: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2944: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2945: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2946: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8c:b0:35:82:0e:b8:d9:43:7f:a4:17:2e:9d:5a:26:98 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2947: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2948: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2949: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2950: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 83:ba:4b:45:d2:6b:08:67:b9:02:e3:b5:51:a0:13:6b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2951: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2952: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2953: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2954: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a7:c5:1e:97:a8:7e:96:0b:b1:ee:30:75:5c:51:e5:1d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2955: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2956: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2957: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2958: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: aa:43:96:ac:35:24:3f:a8:f2:88:c9:e9:a0:03:db:38 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2959: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2960: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2961: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2962: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f9:5a:64:00:25:c7:1c:2f:4a:7a:5c:b9:66:20:8c:10 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2963: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2964: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2965: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2966: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e5:91:d0:b1:c2:09:f9:e8:5a:cb:b6:d6:23:ca:6b:6e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2967: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2968: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2969: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2970: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8a:fb:3d:cc:59:5e:88:35:d0:bb:67:26:d6:43:e6:77 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2971: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2972: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2973: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2974: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9c:c2:61:7c:8b:7f:b6:16:62:b2:11:4f:ff:6b:d2:7f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2975: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2976: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2977: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2978: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 65:6a:80:d1:24:b2:19:fa:b2:cd:03:9b:38:41:b0:8f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2979: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2980: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2981: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2982: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 36:46:09:68:16:30:cd:0d:c2:0f:c4:00:29:04:20:0e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2983: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2984: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2985: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2986: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: d5:50:45:85:2d:14:2c:62:0e:f6:15:d6:eb:9e:d4:4b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2987: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2988: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2989: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2990: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: fa:2f:d8:2a:04:c8:29:67:6b:cd:74:6b:4e:51:4d:b1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2991: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2992: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2993: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2994: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2e:ae:d2:58:c9:eb:50:e3:5a:ce:db:5a:36:0e:ae:89 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2995: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2996: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2997: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2998: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a8:52:fb:c0:17:48:2d:da:a3:94:8d:44:f4:30:67:1b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #2999: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3000: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3001: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3002: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5f:62:60:68:8f:11:c7:1a:16:44:47:7b:f9:6a:0d:90 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3003: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3004: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3005: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3006: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: af:5f:27:85:8a:8f:53:c1:f0:1d:ec:68:66:38:91:7e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3007: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3008: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3009: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3010: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 69:ac:6d:ae:7c:12:e0:2b:7d:c8:6f:7a:2d:66:b4:cb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3011: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3012: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3013: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3014: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a7:38:23:5c:fd:2e:80:66:4d:a6:44:78:c3:47:fb:7f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3015: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3016: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3017: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3018: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 84:3c:da:62:d6:cc:80:fc:41:26:2d:aa:67:98:85:8a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3019: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3020: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3021: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3022: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e2:af:92:22:c3:78:39:f7:2d:1d:5f:15:36:b6:d7:36 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3023: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3024: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3025: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3026: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 02:68:51:cf:71:bc:2d:6d:01:28:d1:9e:71:d8:45:31 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3027: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3028: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3029: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3030: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5d:97:5b:fd:2d:ab:9b:1e:7e:aa:19:17:4a:e2:78:55 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3031: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3032: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3033: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3034: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 76:ba:cb:68:1d:30:e1:37:b8:8c:df:8e:d8:32:43:0a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3035: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3036: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3037: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3038: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 35:85:76:f4:c7:55:8c:dd:b6:9d:64:95:f1:70:60:f7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3039: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3040: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3041: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3042: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 59:41:e2:35:cb:f5:f2:ca:33:75:4a:8a:74:45:9b:b1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3043: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3044: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3045: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3046: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: aa:b5:e4:b8:fb:c4:4a:f9:98:35:ed:4d:6e:7a:2c:04 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3047: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3048: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3049: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3050: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 63:e1:5c:99:6b:60:49:e9:ba:87:04:81:23:fe:c4:e0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3051: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3052: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3053: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3054: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 6a:92:e9:2a:db:c4:96:de:4f:78:85:8a:11:38:5f:ef Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3055: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3056: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3057: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3058: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: dd:ce:11:da:92:0a:81:2b:31:ae:2b:a3:a9:d7:cf:f6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3059: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3060: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3061: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3062: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 26:77:70:0e:66:2c:70:e1:e2:71:32:b0:b8:22:fc:21 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3063: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3064: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3065: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3066: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 3e:7c:36:1e:0b:7e:30:34:13:c9:f0:bc:4c:41:49:a6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3067: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3068: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3069: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3070: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 34:d1:25:83:f6:75:d8:73:fc:5e:92:71:ce:fb:40:30 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3071: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3072: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3073: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3074: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: df:11:0c:1e:b6:7f:a3:d4:3e:56:c8:fd:25:6b:94:8f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3075: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3076: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3077: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3078: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 54:bf:ef:d5:a9:7c:a5:c4:b2:83:87:86:49:10:76:98 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3079: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3080: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3081: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3082: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 4c:52:73:11:32:72:26:5d:3a:f5:68:2a:c0:fd:b3:b8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3083: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3084: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3085: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3086: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7d:97:40:3a:51:18:1c:5a:f2:f8:c1:38:78:a4:32:2a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3087: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3088: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3089: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3090: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e2:40:8e:f0:92:0f:fc:38:48:0a:dd:8f:ea:e5:ca:45 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3091: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3092: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3093: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3094: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: fb:11:f8:a3:44:d2:5e:bd:78:49:77:69:e3:41:41:4f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3095: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3096: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3097: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3098: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ab:f2:61:4b:23:15:a1:5d:ad:0d:e4:57:cd:f0:09:dd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3099: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3100: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3101: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3102: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 18:e1:73:62:19:4a:bb:c8:30:18:6c:c2:c6:b9:d9:aa Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3103: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3104: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3105: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3106: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8f:94:f2:30:35:05:ad:84:f6:2c:90:4d:4d:e5:a5:59 Iteration Count: 10000 (0x2710) tools.sh: #3107: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3108: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3109: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3110: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 88:a5:84:e9:66:1a:59:bb:15:9c:0f:6a:b4:77:08:94 Iteration Count: 10000 (0x2710) tools.sh: #3111: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3112: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3113: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3114: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ba:b4:1d:65:91:5b:40:10:a7:76:0f:86:79:ec:5f:89 Iteration Count: 10000 (0x2710) tools.sh: #3115: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3116: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3117: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3118: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 24:19:ed:68:de:26:e0:d0:b1:a4:7f:0b:5f:20:35:8a Iteration Count: 10000 (0x2710) tools.sh: #3119: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3120: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3121: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3122: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 72:ca:e5:b2:b2:46:c7:90:91:b6:a6:9f:25:bc:08:2e Iteration Count: 10000 (0x2710) tools.sh: #3123: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3124: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3125: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3126: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c5:b3:3d:69:ec:a2:46:f7:ce:1c:b1:df:15:24:1e:6c Iteration Count: 10000 (0x2710) tools.sh: #3127: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3128: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3129: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3130: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: b8:9d:4d:10:5f:ef:1e:d4:1a:1c:4f:d1:cd:ba:38:30 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3131: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3132: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3133: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3134: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 17:f3:42:b5:a0:76:91:14:4d:40:88:d7:52:5f:fd:0b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3135: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3136: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3137: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3138: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 15:f8:8a:1e:78:ba:5d:e1:9d:70:a5:a0:6c:8c:47:6e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3139: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3140: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3141: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3142: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 46:a9:72:a8:5a:7b:55:19:8f:50:1b:61:4d:07:ff:de Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3143: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3144: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3145: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3146: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: b0:3b:a9:a4:f0:2a:00:f1:ac:cd:07:e7:19:9c:e9:f3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3147: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3148: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3149: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3150: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 63:21:c8:29:41:8d:6d:58:3d:fe:9f:72:4f:0a:12:c9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3151: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3152: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3153: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3154: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 61:24:58:7e:aa:ec:09:c2:ed:65:76:36:9d:32:2a:83 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3155: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3156: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3157: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3158: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 1e:74:10:a9:d5:b2:46:03:50:b5:74:3a:f4:74:41:2c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3159: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3160: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3161: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3162: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 34:d5:38:cd:55:0d:b2:0e:d3:16:43:5b:2a:d1:0d:06 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3163: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3164: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3165: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3166: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 56:51:ff:e8:c0:e5:69:37:87:4c:08:a8:a9:e4:eb:c0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3167: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3168: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3169: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3170: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: cf:0b:4e:70:19:14:41:f7:ba:ab:7b:8a:90:90:5f:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3171: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3172: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3173: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3174: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 95:7e:1a:2f:d2:87:e0:c5:96:a0:02:9d:df:a3:d7:26 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3175: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3176: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3177: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3178: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: ce:e8:4f:52:dc:19:e4:bd:92:b9:41:01:aa:f8:df:c1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3179: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3180: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3181: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3182: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 74:29:e6:e6:0d:fa:3d:fc:28:12:60:60:c7:29:e5:cc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3183: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3184: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3185: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3186: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 41:87:25:ca:9c:aa:53:42:04:13:7d:76:f7:36:13:98 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3187: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3188: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3189: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3190: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: a8:be:7b:8b:84:3c:e2:5b:95:75:95:26:a7:cb:5a:55 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3191: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3192: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3193: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3194: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: f6:4a:1f:a2:13:bb:b6:ab:37:16:e8:da:92:27:b9:b2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3195: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3196: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3197: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3198: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: aa:63:e7:3f:93:68:a2:db:41:14:5e:e1:ac:b3:b5:1a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3199: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3200: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3201: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3202: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 57:9c:ed:fa:54:29:25:2a:e0:41:2f:f5:2d:b5:3a:27 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3203: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3204: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3205: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3206: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: fe:a1:f9:8a:cc:34:ef:40:e0:c3:ff:12:b0:68:f4:75 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3207: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3208: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3209: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3210: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: c8:5a:1f:d5:9c:b6:cd:a8:30:7f:95:67:07:8d:90:20 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3211: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3212: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3213: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3214: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 7f:48:46:79:3c:b0:a6:d3:c5:c1:83:30:17:de:68:98 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3215: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3216: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3217: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3218: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 8b:3d:cd:c0:8a:49:24:2c:9e:82:61:63:18:f9:8c:d4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3219: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3220: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3221: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3222: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: e8:68:e5:b0:5e:3c:ca:f6:64:79:dd:92:9b:66:7b:d4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3223: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3224: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3225: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3226: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 5f:05:87:68:22:56:8a:80:e9:7b:b1:7f:3b:45:43:f1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3227: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3228: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3229: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3230: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 65:db:0f:33:25:9a:65:75:3e:0f:61:c9:87:34:b7:ca Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3231: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3232: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3233: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3234: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 90:f1:e2:7a:3d:db:74:fe:e4:0c:b8:84:29:6a:f6:19 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3235: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3236: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3237: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3238: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 8f:31:16:a6:c7:9a:0f:8b:9d:f1:57:c9:46:95:a9:41 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3239: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3240: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3241: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3242: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 93:84:69:28:76:7b:ce:78:e5:0a:75:df:01:f1:70:d4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3243: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3244: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3245: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3246: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 0e:1b:8f:9e:d7:04:37:c6:5f:ff:55:fa:98:24:45:bc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3247: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3248: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3249: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3250: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 32:de:7c:fd:8d:aa:60:d4:9d:a2:24:99:ed:04:9f:88 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3251: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3252: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3253: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3254: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 91:5a:8b:3b:3a:6d:7e:ad:81:dc:60:c6:2b:39:ea:ec Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3255: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3256: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3257: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3258: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 7b:af:ac:3e:38:fa:4a:82:48:73:bf:00:a5:91:58:28 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3259: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3260: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3261: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3262: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 5a:b3:f5:a4:e1:a0:2e:28:dd:6a:9c:1a:88:93:b0:50 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3263: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3264: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3265: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3266: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: c3:c8:46:88:6b:c5:d2:11:9a:e7:c0:cf:36:7e:83:a8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3267: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3268: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3269: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3270: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: cf:e6:81:6d:8f:a6:01:ec:d1:95:5a:59:9b:a6:71:aa Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3271: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3272: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3273: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3274: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 14:a5:aa:b6:27:16:b2:f4:61:b7:b9:38:2a:90:e5:df Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3275: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3276: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3277: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3278: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 09:36:1a:a3:78:c4:4e:46:24:33:a1:07:72:1a:2b:50 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3279: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3280: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3281: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3282: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: b3:f1:df:f0:bd:53:c2:5a:b1:b3:fb:31:70:bc:7d:30 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3283: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3284: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3285: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3286: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: b0:19:78:74:07:46:70:70:ee:26:c7:8d:20:f8:e7:a8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3287: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3288: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3289: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3290: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 16:dd:fc:46:5f:81:b4:31:8b:50:14:93:18:ed:a6:b8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3291: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3292: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3293: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3294: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: ac:a2:90:38:de:7d:2d:cd:4a:7c:d8:a8:49:8a:47:58 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3295: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3296: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3297: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3298: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 8b:c8:b2:dd:89:9b:06:d3:7a:7c:6d:e1:76:d3:31:9f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3299: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3300: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3301: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3302: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 08:bc:5f:a5:a6:39:1f:4b:71:4c:d8:06:81:0e:93:6f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3303: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3304: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3305: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3306: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: ac:cc:b1:89:19:f7:a5:c7:c1:38:70:da:49:94:db:3a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3307: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3308: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3309: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3310: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: e6:e7:4a:77:3c:34:45:89:d1:c4:89:bc:65:98:2b:db Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3311: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3312: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3313: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3314: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 64:85:ae:f4:9d:c0:fb:5a:f1:74:cb:46:79:46:b6:d9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3315: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3316: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3317: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3318: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: e4:46:0b:0e:13:69:9b:21:ef:e8:40:49:13:44:4e:df Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3319: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3320: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3321: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3322: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: d8:e6:ac:49:40:a1:83:92:1d:71:f8:06:0d:69:98:bd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3323: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3324: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3325: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3326: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 97:20:6f:56:34:9b:62:09:4c:f4:d4:1d:9e:64:8d:74 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3327: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3328: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3329: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3330: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 87:cf:64:1e:0d:15:84:88:6c:71:ff:26:a0:d3:28:40 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3331: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3332: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3333: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3334: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 97:28:f0:15:a8:14:51:dd:77:b3:2e:27:7d:bd:14:27 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3335: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3336: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3337: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3338: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 1f:00:9c:65:4a:4e:41:5b:5c:ea:17:7a:ea:06:4f:59 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3339: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3340: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3341: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3342: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: c6:51:58:61:8f:76:d1:82:73:58:6d:99:55:65:b2:60 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3343: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3344: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3345: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3346: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 1f:34:d0:ea:5c:ed:62:c9:56:05:be:8e:77:c5:a4:48 Iteration Count: 10000 (0x2710) tools.sh: #3347: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3348: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3349: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3350: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 3f:1d:dc:44:a6:2a:56:f5:30:e0:86:28:4d:8b:8b:6c Iteration Count: 10000 (0x2710) tools.sh: #3351: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3352: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3353: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3354: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 08:2e:d9:6f:29:0d:5f:43:53:d4:67:93:a9:38:94:ee Iteration Count: 10000 (0x2710) tools.sh: #3355: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3356: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3357: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3358: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 89:9c:03:ad:7f:ee:5b:f4:c2:8a:a4:42:5c:63:f3:2a Iteration Count: 10000 (0x2710) tools.sh: #3359: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3360: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3361: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3362: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 55:92:3f:6f:5f:bf:42:86:75:9e:ca:98:0e:39:57:b2 Iteration Count: 10000 (0x2710) tools.sh: #3363: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3364: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3365: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3366: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: f7:e2:e6:99:9f:19:9e:e4:2f:f8:ba:31:77:64:1f:4d Iteration Count: 10000 (0x2710) tools.sh: #3367: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3368: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3369: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3370: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 20:fc:f2:42:21:8b:bf:1e:55:22:fe:34:0a:c4:a5:d5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3371: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3372: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3373: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3374: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5c:70:eb:2e:0f:c2:21:9a:e6:bd:03:ac:5a:0e:db:36 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3375: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3376: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3377: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3378: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 20:6e:51:5a:73:17:89:a3:bf:ce:43:33:e5:41:1d:2a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3379: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3380: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3381: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3382: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: dc:4d:83:a2:f9:21:d2:1f:12:19:89:9a:5a:c6:30:9a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3383: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3384: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3385: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3386: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 09:f7:7b:82:ba:f5:7e:48:a1:6d:da:88:d0:a1:34:48 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3387: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3388: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3389: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3390: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b1:75:77:95:c0:0b:d5:2e:4b:89:1a:e6:b9:f1:ab:93 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3391: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3392: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3393: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3394: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 9f:46:80:84:36:13:ce:a3:4a:a1:0a:32:9c:9d:f2:39 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3395: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3396: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3397: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3398: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f7:42:13:28:32:4c:98:99:62:74:56:42:cc:b9:0d:3e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3399: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3400: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3401: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3402: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 23:1b:fa:49:5e:e6:95:84:c8:b1:31:e9:05:a2:08:0c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3403: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3404: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3405: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3406: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 8f:2d:f0:96:85:68:ba:af:06:7b:1e:a5:1b:86:87:6d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3407: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3408: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3409: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3410: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 55:78:97:30:50:a5:48:d9:1b:d7:16:6d:43:1d:27:50 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3411: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3412: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3413: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3414: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a7:96:d9:c9:80:2f:22:6e:74:91:63:42:5e:b8:0d:83 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3415: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3416: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3417: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3418: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 8a:ee:42:6c:e2:f4:b0:17:ce:7f:b4:16:7f:40:d2:e4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3419: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3420: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3421: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3422: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ca:31:f6:bc:5f:93:e1:a3:4f:47:62:f9:de:c3:44:83 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3423: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3424: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3425: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3426: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 62:63:33:fe:f7:34:e4:d2:3a:af:c0:c3:ec:d3:5d:57 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3427: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3428: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3429: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3430: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f0:af:ff:84:cb:50:00:26:d0:70:34:27:78:d5:f3:6f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3431: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3432: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3433: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3434: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 18:6f:ef:31:44:60:36:fe:0d:60:4c:08:ca:04:38:59 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3435: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3436: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3437: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3438: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 36:e5:71:9c:f3:c5:ae:c8:11:ca:14:9e:1f:88:49:0e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3439: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3440: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3441: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3442: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 06:ef:77:58:fa:8b:1a:91:73:4b:cc:14:87:08:2f:01 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3443: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3444: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3445: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3446: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 06:45:02:57:4b:3d:99:29:90:62:21:c9:9c:a9:e5:d0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3447: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3448: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3449: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3450: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5d:f7:1c:90:18:6c:24:b3:81:d9:59:fa:51:d6:44:d1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3451: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3452: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3453: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3454: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 06:59:6a:6e:76:bb:f4:b0:aa:45:63:32:6e:63:c0:50 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3455: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3456: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3457: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3458: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f8:c7:6a:29:57:e5:bd:7a:29:10:c8:06:09:1a:f4:5d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3459: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3460: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3461: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3462: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: cb:d8:b2:1a:a1:5c:1f:34:80:d4:bb:87:aa:b3:4b:f2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3463: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3464: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3465: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3466: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 43:8f:32:16:ca:60:48:29:48:66:5e:d3:64:32:b4:9d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3467: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3468: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3469: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3470: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 63:40:6d:7f:86:7d:19:85:ce:50:12:ca:d5:34:ff:d4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3471: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3472: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3473: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3474: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: d6:4f:5c:e9:62:ea:bf:d6:07:b5:35:11:27:55:a6:23 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3475: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3476: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3477: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3478: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: e3:1e:9b:1d:09:5b:eb:77:bd:39:44:ac:43:84:5a:4b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3479: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3480: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3481: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3482: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f2:9f:5b:df:f5:6b:af:b3:6f:76:a8:ea:14:3f:f2:92 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3483: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3484: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3485: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3486: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 16:8c:ac:ba:7e:ae:46:b2:44:32:01:4f:4e:92:50:b4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3487: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3488: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3489: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3490: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b4:ce:ef:f9:d1:38:6a:f5:28:15:15:43:e5:af:ba:c3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3491: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3492: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3493: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3494: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b0:bf:91:1e:2d:2a:44:21:bd:42:a1:c0:e1:b2:91:29 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3495: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3496: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3497: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3498: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 4b:85:a9:fd:45:a9:b5:56:3d:b4:05:d2:83:58:92:1b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3499: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3500: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3501: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3502: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 84:58:67:e6:04:14:ae:fb:74:1d:50:bb:4b:be:7c:43 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3503: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3504: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3505: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3506: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: e1:00:43:27:12:3c:cd:ab:31:06:b4:38:24:d0:58:03 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3507: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3508: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3509: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3510: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 30:70:6b:26:fb:97:b2:d8:85:9d:3f:b1:12:3a:77:69 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3511: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3512: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3513: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3514: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 75:47:87:f9:c1:91:fd:66:91:a8:c4:b3:86:c0:38:c5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3515: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3516: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3517: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3518: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 42:0b:ba:75:3e:4d:85:02:07:5d:67:b4:8d:03:5d:32 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3519: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3520: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3521: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3522: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 04:b6:6e:7f:36:06:71:a0:d7:2f:24:74:65:d8:e8:e6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3523: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3524: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3525: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3526: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 43:60:4c:bb:f5:e4:48:98:55:90:f8:45:12:98:48:3c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3527: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3528: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3529: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3530: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 80:78:36:d0:fd:77:cf:7f:7c:40:e6:39:d6:4d:c1:28 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3531: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3532: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3533: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3534: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: e2:74:e8:e3:32:77:b4:98:d4:2d:e2:f4:ac:20:fb:07 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3535: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3536: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3537: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3538: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 2f:08:f5:13:63:9a:60:cf:7a:1c:95:90:42:3a:89:bb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3539: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3540: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3541: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3542: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 73:47:e1:6f:18:d4:99:b0:63:06:30:a0:1e:5f:a7:40 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3543: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3544: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3545: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3546: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f5:d2:ab:84:2e:ed:88:01:e0:1f:00:e7:ee:92:27:e9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3547: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3548: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3549: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3550: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3d:50:51:3c:4d:56:c4:66:27:be:90:98:56:aa:be:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3551: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3552: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3553: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3554: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 59:68:60:d3:2d:0f:96:3c:d9:50:a7:39:7d:96:aa:a1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3555: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3556: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3557: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3558: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5d:53:13:4c:75:09:72:6e:8d:7a:e2:24:9b:3c:b5:37 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3559: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3560: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3561: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3562: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 24:85:da:35:3e:6b:0a:f5:2d:0a:f2:2c:31:c9:44:7d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3563: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3564: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3565: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3566: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 71:3b:99:e5:f2:f1:19:08:3a:8d:90:5a:39:b4:b4:ef Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3567: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3568: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3569: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3570: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a4:c5:ca:09:e8:2a:62:5f:13:65:ca:49:6a:81:ed:ab Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3571: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3572: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3573: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3574: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 1c:80:cd:fc:8a:08:cb:c7:a3:6e:cd:59:5c:dc:63:56 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3575: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3576: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3577: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3578: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 8d:9a:01:12:cd:a8:0b:a3:ba:74:62:91:1b:b5:49:00 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3579: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3580: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3581: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3582: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 7b:1e:db:6c:65:ea:95:b0:75:52:8b:aa:7e:eb:d6:0d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3583: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3584: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3585: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3586: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 1f:21:d0:da:4c:fc:13:57:98:4b:fd:d7:fa:a6:dd:ee Iteration Count: 10000 (0x2710) tools.sh: #3587: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3588: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3589: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3590: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 22:aa:db:b9:f4:61:fb:21:4e:51:0b:fe:e8:83:ec:76 Iteration Count: 10000 (0x2710) tools.sh: #3591: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3592: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3593: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3594: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3d:74:f4:bc:7d:1a:6d:10:49:f5:df:c8:3d:0e:76:f3 Iteration Count: 10000 (0x2710) tools.sh: #3595: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3596: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3597: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3598: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: bb:0b:e9:6c:71:91:0a:84:24:4f:e3:bd:25:4e:eb:01 Iteration Count: 10000 (0x2710) tools.sh: #3599: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3600: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3601: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3602: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ff:8f:00:20:58:fc:00:35:13:61:0a:b8:72:0f:bf:b6 Iteration Count: 10000 (0x2710) tools.sh: #3603: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3604: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3605: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3606: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 73:72:79:06:ff:c7:90:18:d4:c0:9b:b4:36:b6:23:19 Iteration Count: 10000 (0x2710) tools.sh: #3607: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3608: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3609: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3610: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ba:38:8d:19:d5:c4:86:9e:61:08:6b:4c:c1:c7:72:a9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3611: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3612: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3613: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3614: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d1:f0:39:d4:5f:4c:b9:82:aa:41:85:5c:fa:e4:59:7e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3615: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3616: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3617: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3618: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c6:fc:fa:a1:6a:ad:2f:8a:fa:3e:bb:e3:d4:93:19:5b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3619: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3620: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3621: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3622: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 28:87:1d:a7:77:64:d3:d4:c9:fb:63:fd:16:15:3f:e6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3623: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3624: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3625: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3626: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ab:01:66:52:b2:c3:d0:da:ec:ee:2a:cb:07:81:b3:f5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3627: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3628: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3629: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3630: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9d:3c:d9:42:98:18:7a:e0:d7:a2:01:ef:0d:8b:7e:ef Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3631: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3632: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3633: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3634: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 52:d5:fd:4d:b3:a2:f4:5e:1c:55:f7:c1:ff:a5:d2:cd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3635: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3636: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3637: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3638: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 93:9f:45:8f:f1:22:93:c7:2f:78:cc:d0:d4:d8:b0:a6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3639: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3640: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3641: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3642: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b5:4e:e3:e5:ea:9a:5f:7c:af:60:b0:9c:59:aa:7d:b1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3643: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3644: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3645: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3646: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a4:42:d2:a3:27:f5:ee:71:cf:a6:9b:cf:43:45:77:da Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3647: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3648: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3649: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3650: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 89:42:87:34:36:ed:42:bf:70:28:9f:e2:28:d1:30:85 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3651: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3652: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3653: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3654: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 94:93:05:38:43:bd:c0:cb:52:b1:5c:cf:c3:bc:72:46 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3655: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3656: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3657: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3658: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 3d:f3:9a:a4:c3:c0:e4:66:5a:3e:9c:a7:9e:07:49:9e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3659: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3660: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3661: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3662: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 69:14:ec:42:c5:84:f8:a8:c2:f5:2f:ce:aa:49:5c:46 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3663: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3664: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3665: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3666: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d0:4a:62:ed:31:ea:31:53:73:a3:f0:28:87:fc:31:16 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3667: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3668: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3669: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3670: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 0c:d5:66:40:0f:65:c3:8e:4f:f6:a4:11:7f:51:20:2d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3671: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3672: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3673: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3674: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 38:38:ca:15:b6:af:de:b6:c8:09:71:84:37:69:11:c1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3675: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3676: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3677: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3678: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a1:73:a2:85:04:62:4d:65:36:a4:36:fd:44:9e:90:97 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3679: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3680: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3681: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3682: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b1:e9:af:ef:3f:3d:df:85:70:c8:9d:a3:c1:28:04:9d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3683: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3684: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3685: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3686: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 1e:b9:92:a1:7c:08:b3:03:86:bf:05:f6:0e:03:e1:c3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3687: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3688: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3689: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3690: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 1a:f3:db:3d:c0:cc:0a:82:e0:46:db:b7:a9:82:ae:c4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3691: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3692: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3693: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3694: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 40:02:50:55:fe:47:2b:54:eb:e9:1e:71:a9:f1:6e:29 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3695: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3696: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3697: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3698: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 86:6a:f8:34:38:85:fd:34:c4:0e:dc:ed:e4:ac:bc:ac Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3699: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3700: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3701: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3702: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: aa:bd:1e:e9:c7:63:71:11:31:4f:eb:be:d6:d2:7e:16 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3703: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3704: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3705: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3706: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 2c:6e:f5:d5:94:0e:38:e3:8f:6f:de:95:ad:3d:9e:62 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3707: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3708: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3709: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3710: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 46:76:22:3e:e9:65:51:fe:e2:9b:c2:d4:75:54:2a:ca Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3711: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3712: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3713: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3714: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 2b:c3:ad:1d:6f:f4:a9:09:e0:1e:89:15:f0:86:90:58 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3715: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3716: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3717: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3718: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 7b:ee:be:be:ae:b0:ff:b6:b8:7b:f6:f2:cb:8d:48:79 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3719: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3720: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3721: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3722: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ab:f7:99:5e:ca:80:3f:13:4f:e0:63:64:fc:90:7d:b1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3723: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3724: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3725: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3726: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 8f:70:d5:c5:ca:36:cd:5c:8a:9b:bb:b6:87:b5:43:a6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3727: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3728: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3729: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3730: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 91:c7:ea:dc:ba:20:41:7e:8e:dd:93:f0:25:11:d2:ee Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3731: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3732: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3733: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3734: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 01:24:c5:ff:d7:c6:30:ce:c9:6f:31:ae:e5:dd:0c:b0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3735: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3736: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3737: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3738: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 18:ad:58:40:ea:0a:dd:7b:23:3b:ad:70:31:b4:42:9b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3739: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3740: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3741: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3742: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: be:a0:c9:4d:e7:77:1d:66:01:92:87:53:0d:2e:80:a8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3743: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3744: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3745: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3746: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 46:51:19:5e:19:36:b3:ec:95:e5:93:71:da:70:36:5f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3747: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3748: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3749: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3750: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 56:43:67:da:1e:63:50:30:d3:52:db:86:6d:f8:bd:05 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3751: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3752: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3753: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3754: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 6c:df:d5:3a:a8:0d:15:0f:c5:5d:ea:71:ec:2e:4a:3e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3755: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3756: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3757: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3758: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 52:f8:a3:c7:9e:dc:a2:77:0d:18:34:50:68:c6:51:a9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3759: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3760: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3761: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3762: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5f:f1:9c:77:74:b2:6f:63:c4:d2:dd:0f:b2:b4:eb:fa Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3763: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3764: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3765: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3766: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c6:5e:3e:b5:74:a8:fa:fc:db:63:0d:eb:b6:5e:30:37 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3767: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3768: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3769: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3770: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 48:a7:af:0e:ba:3e:ee:d1:aa:72:d6:b3:05:59:28:a6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3771: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3772: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3773: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3774: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b0:1f:a3:2a:48:97:dd:b1:da:bc:16:f5:53:ee:64:2f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3775: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3776: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3777: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3778: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a6:25:09:84:23:9a:0e:53:62:ac:f2:23:35:54:62:91 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3779: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3780: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3781: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3782: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: bf:9b:78:1b:88:36:a6:01:71:06:69:42:8b:4b:55:59 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3783: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3784: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3785: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3786: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 4f:f2:0d:2c:1d:c4:a5:fa:c8:88:e9:75:0f:55:d8:88 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3787: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3788: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3789: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3790: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 48:41:cf:66:9c:e7:72:8b:6b:7d:c3:d4:00:7e:9d:4c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3791: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3792: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3793: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3794: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b1:6b:67:20:de:57:0e:b9:bf:54:55:b6:83:57:9a:5c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3795: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3796: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3797: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3798: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: dc:d2:eb:52:7d:c6:02:92:0f:92:17:10:b8:88:3a:8f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3799: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3800: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3801: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3802: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d9:db:3a:04:f9:c1:21:d0:9a:f7:b1:0f:b5:03:50:13 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3803: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3804: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3805: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3806: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9e:10:82:95:25:36:bf:ea:c3:4c:23:87:39:61:1c:95 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3807: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3808: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3809: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3810: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a1:a7:58:58:1a:98:b6:a9:b7:b4:52:eb:0d:47:1e:30 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3811: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3812: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3813: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3814: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 92:45:46:fc:83:d0:5f:70:3b:a4:2f:d9:05:cf:54:48 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3815: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3816: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3817: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3818: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 26:69:1b:4e:ca:7e:b0:5c:5e:ad:dd:14:7f:01:28:72 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3819: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3820: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3821: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3822: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 32:7b:dc:6f:49:33:36:32:22:da:c7:f3:89:ce:49:ba Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3823: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3824: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3825: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3826: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 04:a8:d4:49:98:e9:ac:c3:ca:27:25:f6:78:d9:83:8b Iteration Count: 10000 (0x2710) tools.sh: #3827: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3828: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3829: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3830: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 36:bb:00:e3:ce:78:f6:3e:a9:f4:e7:c7:31:f6:d6:03 Iteration Count: 10000 (0x2710) tools.sh: #3831: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3832: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3833: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3834: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f7:ac:0f:22:57:88:7d:e6:2e:10:a4:d8:21:53:14:c2 Iteration Count: 10000 (0x2710) tools.sh: #3835: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3836: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3837: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3838: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 23:f3:04:bc:d1:fd:fd:fa:74:62:89:a7:b7:de:af:e9 Iteration Count: 10000 (0x2710) tools.sh: #3839: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3840: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3841: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3842: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 33:93:be:fd:e7:8b:fc:7c:30:f6:d2:ad:44:96:3a:8d Iteration Count: 10000 (0x2710) tools.sh: #3843: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3844: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3845: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3846: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 12:27:97:0c:ca:48:23:ed:d9:b7:d3:6b:7a:56:07:e1 Iteration Count: 10000 (0x2710) tools.sh: #3847: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3848: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3849: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3850: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 68:cc:34:e4:9a:92:4f:0e:69:cd:b6:b2:5b:f4:69:ef Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3851: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3852: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3853: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3854: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 5c:1e:ba:78:42:04:77:eb:54:b5:55:4a:dc:96:b7:84 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3855: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3856: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3857: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3858: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: f2:c4:b7:96:98:6b:2f:c4:43:93:d2:49:2e:f5:ee:78 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3859: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3860: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3861: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3862: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: dd:c9:47:ab:b8:59:4b:37:fe:e8:3f:d5:74:05:76:d8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3863: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3864: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3865: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3866: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 8e:47:26:82:f5:f9:80:13:30:b5:32:89:e5:41:5b:c6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3867: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3868: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3869: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3870: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 9c:f4:29:36:da:ca:8b:7f:f1:60:24:9d:a6:9f:0f:97 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3871: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3872: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3873: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3874: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 49:ca:af:98:ee:12:74:77:3b:a8:6c:4a:18:30:e0:87 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3875: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3876: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3877: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3878: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: f7:15:3e:40:3a:72:46:4d:6c:ce:41:2a:bd:a9:94:f9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3879: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3880: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3881: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3882: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 3b:17:06:a8:d0:07:26:01:8e:fd:7b:5b:59:ec:fd:57 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3883: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3884: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3885: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3886: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ad:1e:d0:82:45:0d:38:97:1b:8d:60:77:fa:de:61:c2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3887: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3888: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3889: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3890: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 8c:5a:c5:28:90:9c:c7:34:d9:89:62:d9:ea:3f:0c:24 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3891: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3892: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3893: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3894: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 10:99:99:64:7e:e7:09:7c:8f:ac:05:f9:56:37:a2:ea Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3895: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3896: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3897: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3898: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 52:0e:57:2e:4a:89:19:e9:ae:83:71:91:72:e3:d7:61 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3899: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3900: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3901: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3902: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 6c:28:68:f9:4c:48:0a:b0:ea:57:6f:c8:e8:bc:7e:35 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3903: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3904: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3905: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3906: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 92:85:d6:f5:93:f2:fc:8d:c7:d4:aa:a4:53:6f:41:57 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3907: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3908: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3909: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3910: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 76:6c:c8:6d:c9:97:d8:5f:31:2e:7a:c0:fd:f9:f7:8b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3911: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3912: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3913: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3914: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 48:fc:62:32:f2:3e:90:4c:b3:81:9d:6b:50:80:be:03 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3915: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3916: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3917: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3918: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 7e:1e:01:6e:39:eb:a0:f9:67:dc:5b:b6:bb:4f:bb:fa Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3919: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3920: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3921: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3922: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: eb:fc:2a:81:ce:2a:01:15:6d:3e:5c:ff:ed:bd:21:15 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3923: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3924: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3925: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3926: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 13:91:a7:5c:27:bd:19:4d:05:ba:a4:d5:89:64:79:9b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3927: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3928: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3929: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3930: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: cd:e6:fc:03:83:79:9e:8f:b5:df:f7:92:0a:53:98:e0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3931: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3932: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3933: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3934: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 88:9a:57:97:fa:27:a9:b3:54:81:a3:c2:3a:7a:89:0d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3935: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3936: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3937: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3938: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ff:60:b4:6b:f5:09:14:09:39:18:3a:df:a7:eb:eb:73 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3939: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3940: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3941: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3942: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 3e:1a:b5:88:63:af:7e:51:3f:a6:df:9a:16:b0:57:26 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3943: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3944: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3945: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3946: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 1e:b1:ff:d1:da:83:27:16:9a:72:97:de:70:95:19:ee Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3947: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3948: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3949: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3950: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 06:d3:4b:e1:1b:e8:ff:4d:03:d5:ce:3e:c4:8f:17:c8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3951: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3952: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3953: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3954: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 96:fc:9a:66:6f:9e:c1:25:2d:ac:ba:6d:df:2b:71:24 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3955: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3956: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3957: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3958: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 59:b3:dc:ec:1f:aa:1f:2e:43:df:df:0c:8c:af:4e:45 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3959: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3960: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3961: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3962: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 59:a8:cf:e7:85:89:35:fa:2a:68:69:da:b7:84:ad:81 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3963: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3964: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3965: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3966: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c9:32:d2:9d:f5:bd:23:92:4c:7e:1a:10:d9:d6:f5:73 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3967: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3968: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3969: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3970: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 25:24:7e:23:f8:40:41:a7:53:bc:f5:8a:57:0e:df:18 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3971: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3972: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3973: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3974: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 15:c9:8f:7f:dd:3b:e7:04:22:2a:25:11:21:c8:fb:66 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3975: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3976: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3977: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3978: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: dd:a2:63:de:e2:1c:ce:9c:25:12:b9:f2:01:b3:3f:7a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3979: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3980: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3981: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3982: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: fb:43:f5:68:f8:dd:32:cc:e4:3f:4c:17:6a:58:cd:d5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3983: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3984: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3985: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3986: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 72:99:37:8e:54:1b:b1:42:8e:5d:84:0a:84:28:64:d1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3987: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3988: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3989: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3990: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 1b:74:c2:37:ea:c4:a6:b5:9f:62:4a:fa:e6:2c:5d:e9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3991: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3992: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3993: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3994: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c3:e8:45:76:92:b2:e0:53:1c:6e:f1:ed:d1:3c:1e:a2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3995: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3996: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3997: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3998: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: bc:40:a2:16:75:3d:32:c6:82:b5:c7:ff:d0:b2:62:99 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #3999: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4000: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4001: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4002: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: f1:af:f9:98:99:9f:99:7e:fa:dc:3c:a2:f7:6f:f7:72 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4003: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4004: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4005: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4006: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 91:66:20:c1:22:0b:b7:a9:57:1a:4f:6f:e6:ec:b0:b7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4007: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4008: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4009: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4010: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c2:91:c2:b3:16:d1:c8:2d:f6:da:25:de:cb:d3:6e:92 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4011: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4012: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4013: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4014: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 04:43:c2:f8:77:fd:b8:62:03:ea:de:4d:4a:28:69:43 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4015: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4016: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4017: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4018: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 96:8c:98:1f:5e:7f:7a:67:b6:a1:c7:2e:41:08:c4:34 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4019: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4020: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4021: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4022: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: bd:f4:5c:88:d2:ac:6a:48:8f:2c:18:ce:3a:e7:f1:30 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4023: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4024: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4025: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4026: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 10:54:38:7c:b6:8d:3e:2d:ed:66:03:bb:30:1f:03:7e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4027: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4028: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4029: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4030: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: e7:c4:06:f1:a5:2f:61:24:27:17:3c:07:8e:ed:8b:4e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4031: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4032: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4033: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4034: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 93:5d:ef:59:7e:49:93:63:24:f0:ff:32:c9:05:24:ea Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4035: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4036: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4037: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4038: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 4c:89:7a:a8:b8:9b:4a:38:75:7f:cd:e0:96:db:a0:85 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4039: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4040: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4041: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4042: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 5e:bf:8c:6c:e7:6a:84:ee:e6:ff:d6:4e:05:29:94:e6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4043: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4044: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4045: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4046: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 0c:9b:72:b6:cd:c5:ee:38:65:fa:ab:fe:87:21:c0:bb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4047: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4048: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4049: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4050: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 73:d1:ae:9a:db:f7:cf:ed:2d:63:69:06:62:84:ca:ac Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4051: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4052: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4053: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4054: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 6c:19:f8:65:aa:6b:f8:2d:9c:7e:ac:e0:e0:dc:59:3c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4055: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4056: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4057: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4058: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 48:bb:44:c6:8d:fb:6b:ef:85:c0:94:7e:74:14:a5:78 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4059: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4060: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4061: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4062: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: ea:dc:48:28:70:74:90:18:8a:b4:c7:4e:c8:25:b9:12 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4063: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4064: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4065: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4066: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 1f:07:6e:7a:aa:cb:0d:53:e8:f1:2d:b6:09:0a:86:da Iteration Count: 10000 (0x2710) tools.sh: #4067: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4068: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4069: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4070: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: a6:9d:0e:02:df:8b:91:a8:b5:2e:e9:c2:46:06:3d:e8 Iteration Count: 10000 (0x2710) tools.sh: #4071: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4072: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4073: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4074: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 41:20:28:ed:1c:e0:52:63:9b:52:0d:f8:68:94:f8:d3 Iteration Count: 10000 (0x2710) tools.sh: #4075: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4076: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4077: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4078: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 12:fa:5f:ca:47:0a:46:7f:36:44:1b:da:88:65:e4:24 Iteration Count: 10000 (0x2710) tools.sh: #4079: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4080: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4081: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4082: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 17:f4:a9:8c:4e:72:77:86:3d:a6:59:54:e4:a2:69:25 Iteration Count: 10000 (0x2710) tools.sh: #4083: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4084: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4085: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4086: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: a5:d2:80:b1:85:8e:4b:f0:aa:a9:d8:02:38:dc:d9:86 Iteration Count: 10000 (0x2710) tools.sh: #4087: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4088: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4089: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4090: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8f:23:b9:10:79:d6:49:1c:39:18:f4:be:40:14:84:c4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:2f:fb:9d:35:7a:e1:d5:7d:bd:f3:62:80:73:8e: 00:c6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4091: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4092: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4093: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4094: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:a0:bf:3c:2c:42:48:57:b1:dd:44:8c:5f:fe:9c:75 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:fe:59:fc:7d:b1:14:86:5b:04:4f:0b:55:e8:d0: 69:9e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4095: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4096: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4097: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4098: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9e:fc:62:dd:63:4f:49:0a:73:b9:cf:c7:14:8e:48:a9 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:ae:e7:53:81:37:0b:1e:27:8d:7a:f0:a4:c8:fa: 42:e4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4099: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4100: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4101: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4102: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:a5:b3:05:1e:43:27:ae:6c:a3:c5:41:86:ed:58:aa Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:d4:a3:53:37:69:4e:5e:a5:19:43:5b:9c:9c:9f: 0a:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4103: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4104: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4105: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4106: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ab:9b:93:fd:3e:4e:75:8d:32:14:7a:23:56:02:e0:a6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:89:90:9f:d8:5d:de:63:55:29:8d:07:b5:d9:34: 6e:91 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4107: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4108: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4109: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4110: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 78:06:85:2f:77:01:40:33:7a:b8:c7:84:88:a3:5b:4b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:32:b5:c6:0f:98:d2:c9:7f:c1:c6:80:8e:f2:69: 23:90 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4111: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4112: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4113: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4114: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:9a:7b:a1:8a:f9:23:04:f0:9b:ab:d0:29:54:a0:18 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:42:27:43:03:ec:91:78:40:b0:44:37:de:c8:0f: b4:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4115: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4116: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4117: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4118: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b9:ff:36:e3:88:b9:bc:63:6d:f3:14:6d:6e:05:18:62 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:35:2e:3c:32:54:ab:2b:c6:5e:6c:6d:4d:fb:d2: cf:cb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4119: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4120: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4121: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4122: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2a:51:6e:9b:b4:58:f8:e8:99:3e:47:38:84:10:51:99 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:52:84:09:7a:c8:32:bc:82:38:0e:bf:86:6e:f7: 3c:5b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4123: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4124: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4125: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4126: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2a:5c:b5:35:cc:d1:2b:39:ef:be:95:45:05:9f:bf:85 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:74:e9:ba:b8:dd:e5:58:07:8e:61:f5:67:f9:38: 3d:bf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4127: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4128: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4129: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4130: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e6:77:71:84:42:85:01:b2:58:ac:05:e4:3e:4a:54:b7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:3b:9d:9e:6e:fc:4d:03:28:06:5a:40:7b:f3:e8: 31:b3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4131: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4132: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4133: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4134: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:8e:30:e4:28:5d:09:05:54:21:e2:ec:6d:48:18:14 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:20:33:c7:9f:1c:82:9f:6d:c1:f1:2a:e9:7c:37: ba:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4135: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4136: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4137: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4138: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:29:53:d2:dc:94:2a:cd:6e:c9:7b:30:cb:4f:07:1e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:d6:44:28:eb:4b:31:35:22:7f:d1:79:f7:5f:c6: 87:79 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4139: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4140: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4141: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4142: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:0b:e3:ad:f1:af:de:8b:7d:30:d2:d4:88:44:67:32 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:26:ad:4f:e9:a8:f4:f4:c2:a0:bc:ea:d2:e8:bd: 9b:30 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4143: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4144: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4145: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4146: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8f:81:86:1d:79:0e:3b:75:89:d0:0f:92:ea:4c:12:a2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:9b:7e:64:dd:33:0a:f9:74:6d:72:31:e5:52:8c: 71:43 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4147: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4148: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4149: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4150: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2d:a0:7f:6f:f9:d3:fc:8a:1e:3e:db:49:76:95:5f:88 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:7f:37:d4:72:ce:39:79:8c:b9:c1:67:a9:0e:90: 3d:25 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4151: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4152: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4153: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4154: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cc:b9:42:90:fc:18:bb:ea:b3:e7:1b:1c:20:38:3e:1a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:a0:d8:6b:f3:69:96:d0:33:23:b7:7b:4c:97:40: 3d:89 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4155: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4156: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4157: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4158: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e5:19:82:d3:f3:f3:50:08:14:29:e1:5e:3e:bb:61:16 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:79:99:47:71:0b:ba:c5:eb:50:64:63:59:6f:ae: 70:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4159: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4160: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4161: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4162: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9e:8f:46:44:eb:46:c0:e8:e1:a9:f5:21:51:d4:f8:dc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:0f:77:f7:ca:88:7f:2c:20:b8:1c:40:f8:7c:91: bd:fb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4163: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4164: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4165: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4166: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0a:95:81:de:d4:ba:75:41:a7:f0:18:75:c2:a8:5d:51 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:df:b1:c7:c4:5a:df:54:42:8f:2a:d2:80:77:d2: fb:2d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4167: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4168: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4169: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4170: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f2:90:75:98:1e:a6:f9:62:3b:18:ae:d8:a8:54:f6:a2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:28:3c:6a:92:5d:5b:01:11:ae:eb:c9:cf:03:2e: 19:4a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4171: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4172: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4173: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4174: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 17:f8:95:55:9a:92:b0:d2:1f:7e:2b:54:b7:31:b9:85 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:ce:d8:78:7b:fd:67:67:00:c2:44:fd:72:56:8f: e0:21 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4175: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4176: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4177: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4178: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:9a:31:dd:7d:4e:f0:e9:2a:a8:71:e8:81:55:e9:8a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:4c:28:7d:e8:e3:1b:7e:81:14:5d:6b:a3:fb:92: 84:48 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4179: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4180: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4181: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4182: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:c7:d1:05:81:85:09:b1:f1:35:cd:ef:39:15:9c:97 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:4f:eb:0c:f1:3c:44:27:6c:a9:c2:e8:88:49:bc: 17:94 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4183: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4184: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4185: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4186: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f6:d8:42:e1:1d:2e:31:85:33:2d:31:50:1e:62:ba:3c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:99:3c:2f:4e:e4:aa:7e:95:ac:0c:7d:49:9e:c0: 26:85 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4187: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4188: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4189: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4190: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1c:04:fb:5d:dd:36:5e:dc:52:b4:c3:2b:5c:98:ae:f4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:f7:ad:52:c8:23:5f:fc:4f:87:29:a6:f6:ae:10: 0d:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4191: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4192: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4193: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4194: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:12:5b:ab:ba:3b:66:34:5b:5f:4c:ab:9b:fa:0c:9a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:ae:1a:3f:a7:31:d5:16:84:16:66:1f:59:56:61: ef:2e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4195: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4196: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4197: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4198: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:a9:f6:6e:30:5e:08:c9:3f:fd:af:08:ab:ed:46:13 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:c4:31:56:50:42:b7:91:95:aa:c2:2c:77:39:6e: 51:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4199: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4200: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4201: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4202: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:d1:5f:a5:7f:6b:4c:55:69:93:2e:de:53:0e:e2:04 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:85:da:fa:c8:4a:15:b2:b2:2c:be:32:6f:13:ea: 37:07 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4203: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4204: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4205: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4206: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:aa:77:d6:09:b6:e2:dd:27:fa:5c:89:cf:d3:5c:8e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:a2:a3:f2:cf:3a:08:ac:7f:10:4e:0d:96:af:c4: a6:07 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4207: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4208: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4209: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4210: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:f2:30:65:55:87:c2:cf:b6:61:45:2f:02:ff:c4:6e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ef:ab:16:08:43:c5:fe:8b:30:cb:00:c0:c8:fc: 3b:c6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4211: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4212: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4213: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4214: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 20:a4:79:4e:d7:97:67:fd:43:4f:d3:4c:85:47:00:34 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:00:8e:4e:a0:6b:ce:15:2e:1a:0b:c9:07:6b:25: 12:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4215: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4216: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4217: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4218: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: db:75:16:4b:1f:15:93:ce:3c:59:f5:b1:af:fe:74:c8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:12:1c:eb:49:26:3f:8b:7a:16:c3:15:d5:f0:41: fe:56 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4219: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4220: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4221: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4222: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d9:5d:ae:fb:17:a3:3d:ea:0f:81:2c:01:b9:24:0a:0f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:4e:58:10:89:fb:13:d9:ec:b8:d4:f8:dc:c2:b4: e5:2d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4223: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4224: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4225: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4226: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:9d:bd:a9:6e:7a:39:d8:00:2a:9a:75:69:1b:a8:55 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:5c:fd:27:03:17:8c:2f:e8:87:31:34:02:44:7f: 4d:6c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4227: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4228: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4229: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4230: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:eb:b6:79:a0:99:73:a3:7a:64:fd:97:07:e1:87:85 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:48:e2:a6:2d:82:27:2e:d3:af:40:2d:db:ae:bc: c3:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4231: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4232: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4233: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4234: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b6:9c:84:68:de:81:07:e9:bc:af:b9:1d:70:f3:da:83 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:e5:6b:6a:be:8f:28:1a:61:1b:4e:2a:5e:f9:f1: 15:28 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4235: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4236: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4237: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4238: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:87:88:10:35:73:ab:e9:4a:36:3b:87:2c:c3:06:fb Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:99:3f:70:83:1c:b7:1b:05:13:6d:3a:e2:78:39: 30:aa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4239: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4240: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4241: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4242: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:2d:a7:0f:6f:95:1e:62:64:69:79:d2:f9:26:54:bd Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:64:07:89:cf:75:17:88:97:6a:aa:e6:a4:60:76: 7d:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4243: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4244: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4245: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4246: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a1:b4:4c:fa:80:24:d1:90:b7:c8:ee:54:a1:e8:2c:a5 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:ea:91:6c:11:ed:60:e0:6a:18:90:d8:60:0e:1e: 1d:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4247: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4248: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4249: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4250: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b2:86:4f:74:f3:64:70:c1:c4:2c:08:b3:cf:26:ae:32 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:6e:64:f0:58:96:8b:05:72:4e:b1:d4:a4:b7:d1: 65:dc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4251: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4252: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4253: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4254: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:75:f4:8c:87:04:c4:09:94:7a:4f:a8:19:66:a6:7a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:f1:88:5c:ad:2c:cd:60:67:f4:8a:75:13:6e:d0: e6:16 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4255: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4256: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4257: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4258: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3e:bc:54:02:db:94:3a:0a:13:db:e8:23:a3:9d:5e:ef Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:8a:a7:8d:a7:52:2b:d7:84:24:38:66:52:a4:8a: 9e:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4259: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4260: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4261: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4262: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:d0:f8:bc:c7:e6:2a:49:11:94:e7:4c:42:bc:5e:73 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:80:23:e2:2b:35:b8:3b:11:66:b9:fd:6f:4e:3c: 71:c3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4263: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4264: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4265: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4266: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:b1:da:a5:09:07:6e:7d:30:ca:c6:1c:52:56:92:58 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:bb:a3:bf:51:39:26:87:79:c5:df:37:6b:7b:7c: 8c:ad Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4267: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4268: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4269: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4270: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 92:84:ab:81:a2:59:79:1e:c9:78:5b:d8:af:96:aa:c0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:b6:34:eb:18:3d:7f:62:7c:97:4b:e7:bd:e2:1c: 8a:bf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4271: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4272: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4273: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4274: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:4f:6d:39:61:3f:a3:32:01:fc:e8:b9:18:e4:9c:0f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:b7:1a:7f:3d:ce:f4:ab:12:f2:dc:24:ab:93:87: 04:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4275: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4276: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4277: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4278: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 83:48:75:99:ee:3c:aa:8e:4a:68:0c:02:c6:67:6c:34 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:5c:ec:94:eb:58:7b:e4:c5:e4:d2:2d:53:95:eb: c4:56 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4279: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4280: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4281: Exporting with [default:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4282: Verifying p12 file generated with [default:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:c3:8f:bb:42:e6:d7:69:b3:64:7b:d5:a5:83:c0:59 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:12:e3:d2:7d:07:8b:c2:4d:f3:c6:f4:d7:b4:ee: 52:3a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4283: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4284: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4285: Exporting with [default:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4286: Verifying p12 file generated with [default:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 36:2f:77:d9:07:0b:9f:ad:44:0b:26:17:03:cd:bb:9b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:ef:58:f9:c4:f8:4b:3d:93:f9:c7:21:ff:fd:27: 34:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4287: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4288: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4289: Exporting with [default:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4290: Verifying p12 file generated with [default:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3d:d6:25:19:39:c7:a8:15:45:69:3e:89:fc:26:0c:6c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:2b:be:18:80:61:f2:e7:41:43:57:35:18:04:44: e8:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4291: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4292: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4293: Exporting with [default:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4294: Verifying p12 file generated with [default:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: da:c2:74:7e:f3:e3:b8:20:86:af:07:3e:e1:54:47:c4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:c9:e2:d8:a6:5d:4c:03:72:bc:38:f9:c3:85:a2: 96:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4295: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4296: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4297: Exporting with [default:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4298: Verifying p12 file generated with [default:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1c:99:f8:e7:e9:be:13:52:76:96:15:bd:47:2f:3c:15 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:64:62:87:53:ba:79:a0:50:1e:f5:cf:f1:01:be: b0:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4299: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4300: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4301: Exporting with [default:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4302: Verifying p12 file generated with [default:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 39:42:49:68:b6:72:ca:8a:46:79:32:64:25:4e:02:94 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:09:98:c0:b7:b6:2f:00:63:cf:a7:bd:60:f5:90: e3:94 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice tools.sh: #4303: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4304: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4305: Exporting with [default:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4306: Verifying p12 file generated with [default:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c8:22:9b:fa:7c:76:97:9f:ad:50:ee:72:ac:2b:3e:a4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:6a:8d:e4:12:75:2c:f1:fd:8d:ff:fd:cd:ae:e9: 44:83 tools.sh: #4307: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4308: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4309: Exporting with [default:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4310: Verifying p12 file generated with [default:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 39:7d:4a:be:cb:ed:84:5f:ec:66:ed:44:98:39:f2:a5 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:cc:2b:31:7d:1a:7f:bb:96:c3:61:12:17:03:87: 29:92 tools.sh: #4311: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4312: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4313: Exporting with [default:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4314: Verifying p12 file generated with [default:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c9:c0:d0:fa:80:a0:e9:35:bb:5f:a1:99:75:99:a3:2a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:93:c6:bd:3b:ce:ed:8b:4f:75:b1:3b:f0:b5:ab: 92:6b tools.sh: #4315: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4316: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4317: Exporting with [default:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4318: Verifying p12 file generated with [default:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:9c:c6:0b:94:0d:3b:7e:a6:af:b6:72:bc:38:a7:39 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:ec:9b:0a:26:81:d7:a4:ed:90:ed:5c:fb:4d:ff: 65:9a tools.sh: #4319: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4320: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4321: Exporting with [default:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4322: Verifying p12 file generated with [default:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b9:ba:bf:3a:2b:ac:ed:5e:6b:c4:fc:57:98:ce:10:54 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:5c:a0:40:db:80:ea:13:be:8c:da:0a:64:ee:64: 97:97 tools.sh: #4323: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4324: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4325: Exporting with [default:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4326: Verifying p12 file generated with [default:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:14:25 2021 Not After : Wed Sep 30 00:14:25 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: fb:aa:fc:59:d5:d9:4f:2b:e5:a0:5b:c9:1c:4c:6f:a7: eb:0b:38:0d:a5:cd:63:9f:dc:3a:e4:7d:fb:a2:04:7e: 3b:6b:06:df:1c:5a:b7:11:a3:93:8b:3c:b6:39:96:e6: 50:d1:de:c2:15:44:3d:50:86:ce:bc:98:d2:23:f5:3a: 1e:81:84:ce:7b:27:81:e0:eb:51:15:67:89:e2:43:e4: b5:09:cc:63:a6:41:e6:34:34:be:13:ab:ee:49:5d:af: e7:52:ec:8e:9d:e7:43:1e:06:ce:f9:71:4b:f9:ac:78: e1:97:b9:d4:8c:0b:20:2d:2d:2e:19:da:49:49:56:ea: 9c:92:a2:bd:da:8b:85:99:fe:75:43:26:80:9f:4e:68: 7e:5a:54:90:42:0d:6e:04:3a:2e:de:08:27:15:97:e0: 27:79:af:1a:4c:7c:6f:b0:5e:ca:6e:e0:2d:f1:7d:e2: d9:88:11:f1:0c:f9:e0:5b:cd:ee:0b:82:8d:55:0e:20: 18:cc:b0:98:b5:24:fc:0a:a3:38:b0:54:90:cb:1b:3b: d2:58:c9:0f:d3:7b:7e:ef:80:ac:f0:ca:f1:73:94:0b: 4b:1f:37:16:3a:ae:04:53:6e:7e:29:ca:bc:2b:eb:4f: c0:be:b7:99:66:ba:92:18:a1:c3:c5:bb:4e:d2:86:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:04:aa:33:e3:f9:a4:12:83:1f:51:a2:d9:fc:73:ee: 5b:65:eb:78:b7:62:20:fb:a0:61:13:69:d3:fa:1f:b3: 93:06:de:67:b7:19:ee:5b:81:9e:e7:e0:a5:d7:ae:75: 50:5d:03:47:17:6a:76:90:35:81:46:25:c1:1d:31:67: 05:07:5a:31:55:40:ca:3f:d4:6a:72:06:ab:35:6e:a0: 9d:50:62:6f:56:f7:db:bd:26:ff:98:25:35:2b:f6:48: b5:5b:d1:74:92:94:d4:27:a9:1b:ff:71:52:8c:88:76: 1c:94:dc:f2:b4:ab:6f:fe:ab:18:6e:65:51:7a:d7:81: 30:d2:25:d6:83:ff:a6:b4:69:85:1b:58:73:ee:7c:00: c0:14:6e:ce:d9:0e:b7:53:05:95:74:04:de:2b:d1:65: c5:03:ad:59:be:51:6e:7b:d5:e4:e6:16:f3:90:c5:4e: 24:1c:bf:4c:2f:4c:71:02:25:ad:5e:28:fb:9f:44:46: 7d:65:64:fe:3d:18:3f:21:f7:1d:e6:52:08:86:1b:2f: 3a:63:c5:8d:a7:3e:d3:d4:1c:4b:9c:af:6c:0f:39:ea: 04:a2:b4:96:d6:a3:29:d6:72:5a:0c:01:31:d0:c0:db: 75:be:23:f0:61:0d:74:91:ca:bf:c3:74:54:2d:77:93 Fingerprint (SHA-256): CE:7A:C6:9E:52:51:72:42:CE:5D:E0:93:23:84:DC:FF:2D:35:90:43:CB:E8:2D:5C:BC:06:65:FA:67:62:0C:23 Fingerprint (SHA1): 43:30:74:39:95:3F:D7:82:A5:74:C4:DB:53:45:42:85:72:58:46:59 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:24:21 2021 Not After : Wed Sep 30 00:24:21 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:b4:bf:e5:38:38:f6:6a:fc:28:25:c2:9f:0d:a0:f7: 63:0a:a4:2c:ac:87:7b:3f:b9:68:88:25:6c:91:0b:8d: 85:ba:77:77:5f:87:d7:09:69:c1:c2:69:e0:19:86:c0: a7:c8:c8:3f:7a:50:a9:af:a6:68:23:26:f2:cf:7b:91: 44:a9:a9:64:8a:be:d3:bf:5b:8f:66:6a:cb:28:0c:96: 76:31:7d:71:4f:65:b3:eb:40:94:30:61:b7:ae:f6:7d: 69:70:c0:33:f2:e7:f5:20:71:6a:c0:1c:12:be:c2:63: 5e:29:05:cc:b4:ff:34:8f:5e:6a:8b:87:6c:aa:e0:48: 30:a3:42:7b:89:45:cb:4a:5a:53:18:d0:0b:eb:f2:5f: 7d:40:2a:ef:5b:ec:b7:41:95:4e:3f:c6:59:2d:ad:00: 21:f7:26:e6:58:f7:24:fe:17:39:67:d5:5f:7b:30:be: c5:d4:83:69:6e:c7:d9:0f:ae:59:6a:89:d0:4f:8e:6c: fb:6e:1d:6c:c0:63:df:c6:4f:b1:39:d7:ae:dd:9d:ca: 27:d6:ea:7f:18:9b:f3:34:fc:0e:10:46:94:0b:1d:7f: 38:88:02:1e:7d:07:66:42:48:df:c0:30:b1:c4:1e:c9: 13:1e:15:d6:62:2d:73:fd:a6:9d:2c:f6:85:40:65:53 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:15:fc:a5:56:a8:e7:49:24:41:27:62:ac:b5:2b:2a: 24:5f:49:7a:fe:ec:e4:f4:f4:87:4a:2c:ca:75:f8:83: 2d:6b:5d:a5:ce:55:a7:35:01:5a:5b:21:9d:ad:57:a8: 27:64:d2:14:60:4e:34:f2:6b:27:ca:37:40:44:da:b7: 1e:f2:33:8f:f4:28:9e:d5:55:64:e0:f2:53:7a:49:5a: 0b:62:52:41:0c:d3:8a:24:d9:8a:fd:8e:fa:38:6d:70: d4:d2:55:9c:29:35:6f:7e:ce:7a:43:5e:31:e8:f5:ac: 4e:61:d4:77:28:71:de:e8:25:e4:38:7b:d6:6b:45:5f: 9f:28:d7:9b:9a:e8:97:a7:8f:95:4c:20:0b:dd:3a:fa: 85:9d:3e:8a:fd:11:00:a0:63:e9:37:0f:8a:d7:50:a3: 2d:74:5c:61:c2:23:0a:f9:b0:c4:f9:d5:4d:4a:42:48: d0:2e:cb:27:3d:71:c7:9f:3e:ff:e9:f3:2d:af:f6:20: 2d:2a:0a:6d:37:a5:c4:d0:cb:63:b8:93:46:8f:21:74: 82:7e:7b:9a:4f:2c:8d:2d:c6:0b:56:31:35:df:08:79: c6:40:19:38:09:65:06:96:da:24:02:65:52:ea:95:78: 54:0e:c9:a0:e6:26:68:71:83:44:b1:d4:a6:66:66:b9 Fingerprint (SHA-256): 0C:C0:DC:B3:00:96:EA:A8:C5:79:90:CE:EB:DB:45:A4:8B:19:5A:B1:D9:34:6A:DE:FC:F2:8E:C9:2D:67:88:7A Fingerprint (SHA1): E2:50:2F:AF:26:76:5D:EA:13:E3:96:70:7B:9C:E8:31:6D:B0:AD:38 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:29:91:13:46:89:af:64:90:19:6c:d8:be:a1:14:09 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:70:2f:87:bf:7d:f1:8a:be:5c:a5:8f:c6:67:12: a1:0c tools.sh: #4327: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4328: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #4329: Exporting with [none:default:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4330: Exporting with [default:none:default] (pk12util -o) - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4331: Verifying p12 file generated with [default:none:default] - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #4332: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #4333: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing PKCS#12 files created with older NSS -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4334: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password) - PASSED pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4335: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #4336: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #4337: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #4338: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #4339: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #4340: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #4341: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #4342: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #4343: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Thu Sep 30 03:52:57 AM UTC 2021 Running tests for sdr TIMESTAMP sdr BEGIN: Thu Sep 30 03:52:57 AM UTC 2021 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests.v1.8857 -t "Test1" -f ../tests.pw sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests.v2.8857 -t "The quick brown fox jumped over the lazy dog" -f ../tests.pw sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests.v3.8857 -t "1234567" -f ../tests.pw sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests.v1.8857 -t "Test1" -f ../tests.pw sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests.v2.8857 -t "The quick brown fox jumped over the lazy dog" -f ../tests.pw sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests.v3.8857 -t "1234567" -f ../tests.pw sdr.sh: #6: Decrypt - Value 3 - PASSED sdr.sh: pwdecrypt - 300 Entries time pwdecrypt -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/SDR/combined.8857 -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/SDR/decoded.8857 -l /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/SDR/log.8857 -d . -f ../tests.pw ------------- result ---------------------- Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" Decrypted: "Test1" Decrypted: "The quick brown fox jumped over the lazy dog" Decrypted: "1234567" 9800 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/SDR/decoded.8857 sdr.sh: #7: pwdecrypt success - PASSED ------------- log ---------------------- 0 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/SDR/log.8857 sdr.sh: #8: pwdecrypt no error log - PASSED ------------- time ---------------------- real 0.39 user 0.36 sys 0.03 0 seconds sdr.sh: #9: pwdecrypt no time regression - PASSED TIMESTAMP sdr END: Thu Sep 30 03:53:00 AM UTC 2021 Running tests for crmf TIMESTAMP crmf BEGIN: Thu Sep 30 03:53:00 AM UTC 2021 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@example.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@example.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Thu Sep 30 03:53:03 AM UTC 2021 Running tests for smime TIMESTAMP smime BEGIN: Thu Sep 30 03:53:03 AM UTC 2021 smime.sh: S/MIME Tests =============================== smime.sh: Signing Detached Message {1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (1) . - PASSED smime.sh: Signing Attached Message (1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.1 smime.sh: #4: Decode Alice's Attached Signature (1) . - PASSED diff alice.txt alice.data.1 smime.sh: #5: Compare Attached Signed Data and Original (1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ 1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ 1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ 1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ 1) . - PASSED diff alice.txt alice-ec.data.1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ 1) . - PASSED smime.sh: Signing Detached Message {256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (256) . - PASSED smime.sh: Signing Attached Message (256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.256 smime.sh: #14: Decode Alice's Attached Signature (256) . - PASSED diff alice.txt alice.data.256 smime.sh: #15: Compare Attached Signed Data and Original (256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ 256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ 256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ 256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ 256) . - PASSED diff alice.txt alice-ec.data.256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ 256) . - PASSED smime.sh: Signing Detached Message {384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (384) . - PASSED smime.sh: Signing Attached Message (384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.384 smime.sh: #24: Decode Alice's Attached Signature (384) . - PASSED diff alice.txt alice.data.384 smime.sh: #25: Compare Attached Signed Data and Original (384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ 384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ 384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ 384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ 384) . - PASSED diff alice.txt alice-ec.data.384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ 384) . - PASSED smime.sh: Signing Detached Message {512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (512) . - PASSED smime.sh: Signing Attached Message (512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.512 smime.sh: #34: Decode Alice's Attached Signature (512) . - PASSED diff alice.txt alice.data.512 smime.sh: #35: Compare Attached Signed Data and Original (512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ 512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ 512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ 512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ 512) . - PASSED diff alice.txt alice-ec.data.512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ 512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@example.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@example.com,dave@example.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@example.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@example.com,dave@example.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@example.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED pk12util: PKCS12 EXPORT SUCCESSFUL pk12util: PKCS12 EXPORT SUCCESSFUL pk12util: PKCS12 EXPORT SUCCESSFUL pk12util: PKCS12 EXPORT SUCCESSFUL smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice_p7.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Thu Sep 30 03:54:57 AM UTC 2021 Running tests for ssl TIMESTAMP ssl BEGIN: Thu Sep 30 03:54:57 AM UTC 2021 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 03:54:57 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:54:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45515 >/dev/null 2>/dev/null selfserv with PID 45515 found at Thu Sep 30 03:54:58 AM UTC 2021 selfserv with PID 45515 started at Thu Sep 30 03:54:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 45515 at Thu Sep 30 03:55:04 AM UTC 2021 kill -USR1 45515 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45515 killed at Thu Sep 30 03:55:04 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 03:55:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:55:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45554 >/dev/null 2>/dev/null selfserv with PID 45554 found at Thu Sep 30 03:55:04 AM UTC 2021 selfserv with PID 45554 started at Thu Sep 30 03:55:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 45554 at Thu Sep 30 03:55:10 AM UTC 2021 kill -USR1 45554 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45554 killed at Thu Sep 30 03:55:10 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 03:55:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:55:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45593 >/dev/null 2>/dev/null selfserv with PID 45593 found at Thu Sep 30 03:55:10 AM UTC 2021 selfserv with PID 45593 started at Thu Sep 30 03:55:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 45593 at Thu Sep 30 03:55:17 AM UTC 2021 kill -USR1 45593 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45593 killed at Thu Sep 30 03:55:17 AM UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 03:55:17 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:55:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45643 >/dev/null 2>/dev/null selfserv with PID 45643 found at Thu Sep 30 03:55:17 AM UTC 2021 selfserv with PID 45643 started at Thu Sep 30 03:55:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 45643 at Thu Sep 30 03:55:26 AM UTC 2021 kill -USR1 45643 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45643 killed at Thu Sep 30 03:55:26 AM UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 03:55:26 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:55:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45682 >/dev/null 2>/dev/null selfserv with PID 45682 found at Thu Sep 30 03:55:27 AM UTC 2021 selfserv with PID 45682 started at Thu Sep 30 03:55:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 45682 at Thu Sep 30 03:55:40 AM UTC 2021 kill -USR1 45682 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45682 killed at Thu Sep 30 03:55:40 AM UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 03:55:40 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:55:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45721 >/dev/null 2>/dev/null selfserv with PID 45721 found at Thu Sep 30 03:55:40 AM UTC 2021 selfserv with PID 45721 started at Thu Sep 30 03:55:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 45721 at Thu Sep 30 03:55:53 AM UTC 2021 kill -USR1 45721 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45721 killed at Thu Sep 30 03:55:54 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 03:55:54 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:55:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45771 >/dev/null 2>/dev/null selfserv with PID 45771 found at Thu Sep 30 03:55:54 AM UTC 2021 selfserv with PID 45771 started at Thu Sep 30 03:55:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 45771 at Thu Sep 30 03:56:14 AM UTC 2021 kill -USR1 45771 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45771 killed at Thu Sep 30 03:56:14 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 03:56:15 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:56:15 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45810 >/dev/null 2>/dev/null selfserv with PID 45810 found at Thu Sep 30 03:56:15 AM UTC 2021 selfserv with PID 45810 started at Thu Sep 30 03:56:15 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 45810 at Thu Sep 30 03:56:41 AM UTC 2021 kill -USR1 45810 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45810 killed at Thu Sep 30 03:56:42 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 03:56:42 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:56:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45849 >/dev/null 2>/dev/null selfserv with PID 45849 found at Thu Sep 30 03:56:42 AM UTC 2021 selfserv with PID 45849 started at Thu Sep 30 03:56:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 45849 at Thu Sep 30 03:56:52 AM UTC 2021 kill -USR1 45849 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45849 killed at Thu Sep 30 03:56:52 AM UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 03:56:52 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:56:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45899 >/dev/null 2>/dev/null selfserv with PID 45899 found at Thu Sep 30 03:56:52 AM UTC 2021 selfserv with PID 45899 started at Thu Sep 30 03:56:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 45899 at Thu Sep 30 03:56:58 AM UTC 2021 kill -USR1 45899 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45899 killed at Thu Sep 30 03:56:58 AM UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 03:56:58 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:56:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45938 >/dev/null 2>/dev/null selfserv with PID 45938 found at Thu Sep 30 03:56:59 AM UTC 2021 selfserv with PID 45938 started at Thu Sep 30 03:56:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 45938 at Thu Sep 30 03:57:06 AM UTC 2021 kill -USR1 45938 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45938 killed at Thu Sep 30 03:57:06 AM UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 03:57:06 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:57:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 45977 >/dev/null 2>/dev/null selfserv with PID 45977 found at Thu Sep 30 03:57:06 AM UTC 2021 selfserv with PID 45977 started at Thu Sep 30 03:57:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 45977 at Thu Sep 30 03:57:17 AM UTC 2021 kill -USR1 45977 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 45977 killed at Thu Sep 30 03:57:17 AM UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv starting at Thu Sep 30 03:57:17 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:57:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46027 >/dev/null 2>/dev/null selfserv with PID 46027 found at Thu Sep 30 03:57:17 AM UTC 2021 selfserv with PID 46027 started at Thu Sep 30 03:57:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46027 at Thu Sep 30 03:57:35 AM UTC 2021 kill -USR1 46027 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46027 killed at Thu Sep 30 03:57:35 AM UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv starting at Thu Sep 30 03:57:35 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:57:35 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46066 >/dev/null 2>/dev/null selfserv with PID 46066 found at Thu Sep 30 03:57:35 AM UTC 2021 selfserv with PID 46066 started at Thu Sep 30 03:57:35 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46066 at Thu Sep 30 03:57:51 AM UTC 2021 kill -USR1 46066 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46066 killed at Thu Sep 30 03:57:51 AM UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv starting at Thu Sep 30 03:57:51 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:57:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46105 >/dev/null 2>/dev/null selfserv with PID 46105 found at Thu Sep 30 03:57:51 AM UTC 2021 selfserv with PID 46105 started at Thu Sep 30 03:57:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46105 at Thu Sep 30 03:58:07 AM UTC 2021 kill -USR1 46105 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46105 killed at Thu Sep 30 03:58:07 AM UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv starting at Thu Sep 30 03:58:07 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:58:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46155 >/dev/null 2>/dev/null selfserv with PID 46155 found at Thu Sep 30 03:58:07 AM UTC 2021 selfserv with PID 46155 started at Thu Sep 30 03:58:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46155 at Thu Sep 30 03:58:34 AM UTC 2021 kill -USR1 46155 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46155 killed at Thu Sep 30 03:58:34 AM UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv starting at Thu Sep 30 03:58:34 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:58:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46194 >/dev/null 2>/dev/null selfserv with PID 46194 found at Thu Sep 30 03:58:34 AM UTC 2021 selfserv with PID 46194 started at Thu Sep 30 03:58:35 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 46194 at Thu Sep 30 03:58:57 AM UTC 2021 kill -USR1 46194 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46194 killed at Thu Sep 30 03:58:57 AM UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv starting at Thu Sep 30 03:58:57 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:58:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46233 >/dev/null 2>/dev/null selfserv with PID 46233 found at Thu Sep 30 03:58:57 AM UTC 2021 selfserv with PID 46233 started at Thu Sep 30 03:58:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46233 at Thu Sep 30 03:59:09 AM UTC 2021 kill -USR1 46233 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46233 killed at Thu Sep 30 03:59:09 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 03:59:09 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:59:09 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46283 >/dev/null 2>/dev/null selfserv with PID 46283 found at Thu Sep 30 03:59:09 AM UTC 2021 selfserv with PID 46283 started at Thu Sep 30 03:59:09 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 46283 at Thu Sep 30 03:59:16 AM UTC 2021 kill -USR1 46283 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46283 killed at Thu Sep 30 03:59:16 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 03:59:16 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:59:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46322 >/dev/null 2>/dev/null selfserv with PID 46322 found at Thu Sep 30 03:59:16 AM UTC 2021 selfserv with PID 46322 started at Thu Sep 30 03:59:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 46322 at Thu Sep 30 03:59:22 AM UTC 2021 kill -USR1 46322 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46322 killed at Thu Sep 30 03:59:22 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 03:59:22 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:59:22 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46361 >/dev/null 2>/dev/null selfserv with PID 46361 found at Thu Sep 30 03:59:22 AM UTC 2021 selfserv with PID 46361 started at Thu Sep 30 03:59:22 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 46361 at Thu Sep 30 03:59:28 AM UTC 2021 kill -USR1 46361 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46361 killed at Thu Sep 30 03:59:28 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 03:59:28 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:59:28 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46411 >/dev/null 2>/dev/null selfserv with PID 46411 found at Thu Sep 30 03:59:29 AM UTC 2021 selfserv with PID 46411 started at Thu Sep 30 03:59:29 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 46411 at Thu Sep 30 03:59:36 AM UTC 2021 kill -USR1 46411 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46411 killed at Thu Sep 30 03:59:36 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 03:59:37 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:59:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46450 >/dev/null 2>/dev/null selfserv with PID 46450 found at Thu Sep 30 03:59:37 AM UTC 2021 selfserv with PID 46450 started at Thu Sep 30 03:59:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 46450 at Thu Sep 30 03:59:43 AM UTC 2021 kill -USR1 46450 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46450 killed at Thu Sep 30 03:59:43 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 03:59:43 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:59:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46489 >/dev/null 2>/dev/null selfserv with PID 46489 found at Thu Sep 30 03:59:43 AM UTC 2021 selfserv with PID 46489 started at Thu Sep 30 03:59:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 46489 at Thu Sep 30 03:59:49 AM UTC 2021 kill -USR1 46489 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46489 killed at Thu Sep 30 03:59:49 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 03:59:49 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:59:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46539 >/dev/null 2>/dev/null selfserv with PID 46539 found at Thu Sep 30 03:59:49 AM UTC 2021 selfserv with PID 46539 started at Thu Sep 30 03:59:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46539 at Thu Sep 30 03:59:57 AM UTC 2021 kill -USR1 46539 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46539 killed at Thu Sep 30 03:59:57 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 03:59:57 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 03:59:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46578 >/dev/null 2>/dev/null selfserv with PID 46578 found at Thu Sep 30 03:59:57 AM UTC 2021 selfserv with PID 46578 started at Thu Sep 30 03:59:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 46578 at Thu Sep 30 04:00:04 AM UTC 2021 kill -USR1 46578 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46578 killed at Thu Sep 30 04:00:04 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 04:00:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:00:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46617 >/dev/null 2>/dev/null selfserv with PID 46617 found at Thu Sep 30 04:00:05 AM UTC 2021 selfserv with PID 46617 started at Thu Sep 30 04:00:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46617 at Thu Sep 30 04:00:12 AM UTC 2021 kill -USR1 46617 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46617 killed at Thu Sep 30 04:00:12 AM UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:00:12 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:00:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46667 >/dev/null 2>/dev/null selfserv with PID 46667 found at Thu Sep 30 04:00:12 AM UTC 2021 selfserv with PID 46667 started at Thu Sep 30 04:00:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46667 at Thu Sep 30 04:00:18 AM UTC 2021 kill -USR1 46667 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46667 killed at Thu Sep 30 04:00:18 AM UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:00:18 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:00:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46706 >/dev/null 2>/dev/null selfserv with PID 46706 found at Thu Sep 30 04:00:18 AM UTC 2021 selfserv with PID 46706 started at Thu Sep 30 04:00:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46706 at Thu Sep 30 04:00:24 AM UTC 2021 kill -USR1 46706 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46706 killed at Thu Sep 30 04:00:24 AM UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:00:24 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:00:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46745 >/dev/null 2>/dev/null selfserv with PID 46745 found at Thu Sep 30 04:00:24 AM UTC 2021 selfserv with PID 46745 started at Thu Sep 30 04:00:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46745 at Thu Sep 30 04:00:30 AM UTC 2021 kill -USR1 46745 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46745 killed at Thu Sep 30 04:00:30 AM UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv starting at Thu Sep 30 04:00:30 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:00:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46795 >/dev/null 2>/dev/null selfserv with PID 46795 found at Thu Sep 30 04:00:31 AM UTC 2021 selfserv with PID 46795 started at Thu Sep 30 04:00:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46795 at Thu Sep 30 04:00:36 AM UTC 2021 kill -USR1 46795 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46795 killed at Thu Sep 30 04:00:36 AM UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv starting at Thu Sep 30 04:00:36 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:00:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46834 >/dev/null 2>/dev/null selfserv with PID 46834 found at Thu Sep 30 04:00:37 AM UTC 2021 selfserv with PID 46834 started at Thu Sep 30 04:00:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46834 at Thu Sep 30 04:00:43 AM UTC 2021 kill -USR1 46834 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46834 killed at Thu Sep 30 04:00:43 AM UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv starting at Thu Sep 30 04:00:43 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:00:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46873 >/dev/null 2>/dev/null selfserv with PID 46873 found at Thu Sep 30 04:00:43 AM UTC 2021 selfserv with PID 46873 started at Thu Sep 30 04:00:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46873 at Thu Sep 30 04:00:49 AM UTC 2021 kill -USR1 46873 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46873 killed at Thu Sep 30 04:00:49 AM UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv starting at Thu Sep 30 04:00:49 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:00:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46923 >/dev/null 2>/dev/null selfserv with PID 46923 found at Thu Sep 30 04:00:49 AM UTC 2021 selfserv with PID 46923 started at Thu Sep 30 04:00:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 46923 at Thu Sep 30 04:00:57 AM UTC 2021 kill -USR1 46923 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46923 killed at Thu Sep 30 04:00:57 AM UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv starting at Thu Sep 30 04:00:57 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:00:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 46962 >/dev/null 2>/dev/null selfserv with PID 46962 found at Thu Sep 30 04:00:57 AM UTC 2021 selfserv with PID 46962 started at Thu Sep 30 04:00:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 46962 at Thu Sep 30 04:01:05 AM UTC 2021 kill -USR1 46962 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 46962 killed at Thu Sep 30 04:01:05 AM UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv starting at Thu Sep 30 04:01:06 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:01:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47001 >/dev/null 2>/dev/null selfserv with PID 47001 found at Thu Sep 30 04:01:06 AM UTC 2021 selfserv with PID 47001 started at Thu Sep 30 04:01:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 47001 at Thu Sep 30 04:01:14 AM UTC 2021 kill -USR1 47001 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47001 killed at Thu Sep 30 04:01:14 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:01:14 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:01:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47051 >/dev/null 2>/dev/null selfserv with PID 47051 found at Thu Sep 30 04:01:14 AM UTC 2021 selfserv with PID 47051 started at Thu Sep 30 04:01:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47051 at Thu Sep 30 04:01:21 AM UTC 2021 kill -USR1 47051 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47051 killed at Thu Sep 30 04:01:21 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:01:21 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:01:21 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47090 >/dev/null 2>/dev/null selfserv with PID 47090 found at Thu Sep 30 04:01:21 AM UTC 2021 selfserv with PID 47090 started at Thu Sep 30 04:01:21 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47090 at Thu Sep 30 04:01:27 AM UTC 2021 kill -USR1 47090 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47090 killed at Thu Sep 30 04:01:27 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:01:27 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:01:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47129 >/dev/null 2>/dev/null selfserv with PID 47129 found at Thu Sep 30 04:01:27 AM UTC 2021 selfserv with PID 47129 started at Thu Sep 30 04:01:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47129 at Thu Sep 30 04:01:34 AM UTC 2021 kill -USR1 47129 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47129 killed at Thu Sep 30 04:01:34 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:01:34 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:01:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47179 >/dev/null 2>/dev/null selfserv with PID 47179 found at Thu Sep 30 04:01:34 AM UTC 2021 selfserv with PID 47179 started at Thu Sep 30 04:01:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47179 at Thu Sep 30 04:01:41 AM UTC 2021 kill -USR1 47179 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47179 killed at Thu Sep 30 04:01:41 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:01:41 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:01:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47218 >/dev/null 2>/dev/null selfserv with PID 47218 found at Thu Sep 30 04:01:41 AM UTC 2021 selfserv with PID 47218 started at Thu Sep 30 04:01:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47218 at Thu Sep 30 04:01:49 AM UTC 2021 kill -USR1 47218 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47218 killed at Thu Sep 30 04:01:49 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:01:49 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:01:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47257 >/dev/null 2>/dev/null selfserv with PID 47257 found at Thu Sep 30 04:01:49 AM UTC 2021 selfserv with PID 47257 started at Thu Sep 30 04:01:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47257 at Thu Sep 30 04:01:56 AM UTC 2021 kill -USR1 47257 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47257 killed at Thu Sep 30 04:01:56 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:01:56 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:01:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47307 >/dev/null 2>/dev/null selfserv with PID 47307 found at Thu Sep 30 04:01:56 AM UTC 2021 selfserv with PID 47307 started at Thu Sep 30 04:01:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 47307 at Thu Sep 30 04:02:10 AM UTC 2021 kill -USR1 47307 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47307 killed at Thu Sep 30 04:02:10 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:02:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:02:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47346 >/dev/null 2>/dev/null selfserv with PID 47346 found at Thu Sep 30 04:02:11 AM UTC 2021 selfserv with PID 47346 started at Thu Sep 30 04:02:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47346 at Thu Sep 30 04:02:20 AM UTC 2021 kill -USR1 47346 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47346 killed at Thu Sep 30 04:02:20 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:02:20 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:02:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47385 >/dev/null 2>/dev/null selfserv with PID 47385 found at Thu Sep 30 04:02:20 AM UTC 2021 selfserv with PID 47385 started at Thu Sep 30 04:02:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 47385 at Thu Sep 30 04:02:30 AM UTC 2021 kill -USR1 47385 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47385 killed at Thu Sep 30 04:02:30 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:02:30 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:02:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47435 >/dev/null 2>/dev/null selfserv with PID 47435 found at Thu Sep 30 04:02:30 AM UTC 2021 selfserv with PID 47435 started at Thu Sep 30 04:02:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 47435 at Thu Sep 30 04:02:41 AM UTC 2021 kill -USR1 47435 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47435 killed at Thu Sep 30 04:02:41 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:02:41 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:02:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47474 >/dev/null 2>/dev/null selfserv with PID 47474 found at Thu Sep 30 04:02:41 AM UTC 2021 selfserv with PID 47474 started at Thu Sep 30 04:02:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 47474 at Thu Sep 30 04:02:55 AM UTC 2021 kill -USR1 47474 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47474 killed at Thu Sep 30 04:02:55 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:02:55 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:02:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47513 >/dev/null 2>/dev/null selfserv with PID 47513 found at Thu Sep 30 04:02:55 AM UTC 2021 selfserv with PID 47513 started at Thu Sep 30 04:02:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 47513 at Thu Sep 30 04:03:08 AM UTC 2021 kill -USR1 47513 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47513 killed at Thu Sep 30 04:03:09 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:03:09 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:03:09 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47563 >/dev/null 2>/dev/null selfserv with PID 47563 found at Thu Sep 30 04:03:09 AM UTC 2021 selfserv with PID 47563 started at Thu Sep 30 04:03:09 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 47563 at Thu Sep 30 04:03:25 AM UTC 2021 kill -USR1 47563 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47563 killed at Thu Sep 30 04:03:25 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:03:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:03:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47602 >/dev/null 2>/dev/null selfserv with PID 47602 found at Thu Sep 30 04:03:25 AM UTC 2021 selfserv with PID 47602 started at Thu Sep 30 04:03:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 47602 at Thu Sep 30 04:03:42 AM UTC 2021 kill -USR1 47602 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47602 killed at Thu Sep 30 04:03:42 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:03:43 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:03:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47641 >/dev/null 2>/dev/null selfserv with PID 47641 found at Thu Sep 30 04:03:43 AM UTC 2021 selfserv with PID 47641 started at Thu Sep 30 04:03:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 47641 at Thu Sep 30 04:04:02 AM UTC 2021 kill -USR1 47641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47641 killed at Thu Sep 30 04:04:02 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:04:03 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:04:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47691 >/dev/null 2>/dev/null selfserv with PID 47691 found at Thu Sep 30 04:04:03 AM UTC 2021 selfserv with PID 47691 started at Thu Sep 30 04:04:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 47691 at Thu Sep 30 04:04:19 AM UTC 2021 kill -USR1 47691 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47691 killed at Thu Sep 30 04:04:19 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:04:20 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:04:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47730 >/dev/null 2>/dev/null selfserv with PID 47730 found at Thu Sep 30 04:04:20 AM UTC 2021 selfserv with PID 47730 started at Thu Sep 30 04:04:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47730 at Thu Sep 30 04:04:39 AM UTC 2021 kill -USR1 47730 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47730 killed at Thu Sep 30 04:04:39 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:04:39 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:04:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47769 >/dev/null 2>/dev/null selfserv with PID 47769 found at Thu Sep 30 04:04:39 AM UTC 2021 selfserv with PID 47769 started at Thu Sep 30 04:04:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 47769 at Thu Sep 30 04:04:56 AM UTC 2021 kill -USR1 47769 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47769 killed at Thu Sep 30 04:04:56 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:04:56 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:04:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47819 >/dev/null 2>/dev/null selfserv with PID 47819 found at Thu Sep 30 04:04:56 AM UTC 2021 selfserv with PID 47819 started at Thu Sep 30 04:04:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47819 at Thu Sep 30 04:05:10 AM UTC 2021 kill -USR1 47819 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47819 killed at Thu Sep 30 04:05:10 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:05:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:05:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47858 >/dev/null 2>/dev/null selfserv with PID 47858 found at Thu Sep 30 04:05:11 AM UTC 2021 selfserv with PID 47858 started at Thu Sep 30 04:05:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47858 at Thu Sep 30 04:05:33 AM UTC 2021 kill -USR1 47858 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47858 killed at Thu Sep 30 04:05:33 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:05:34 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:05:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47897 >/dev/null 2>/dev/null selfserv with PID 47897 found at Thu Sep 30 04:05:34 AM UTC 2021 selfserv with PID 47897 started at Thu Sep 30 04:05:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47897 at Thu Sep 30 04:05:50 AM UTC 2021 kill -USR1 47897 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47897 killed at Thu Sep 30 04:05:50 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:05:51 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:05:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47947 >/dev/null 2>/dev/null selfserv with PID 47947 found at Thu Sep 30 04:05:51 AM UTC 2021 selfserv with PID 47947 started at Thu Sep 30 04:05:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47947 at Thu Sep 30 04:06:00 AM UTC 2021 kill -USR1 47947 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47947 killed at Thu Sep 30 04:06:00 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:06:01 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:06:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 47986 >/dev/null 2>/dev/null selfserv with PID 47986 found at Thu Sep 30 04:06:01 AM UTC 2021 selfserv with PID 47986 started at Thu Sep 30 04:06:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 47986 at Thu Sep 30 04:06:15 AM UTC 2021 kill -USR1 47986 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 47986 killed at Thu Sep 30 04:06:15 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:06:15 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:06:15 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48025 >/dev/null 2>/dev/null selfserv with PID 48025 found at Thu Sep 30 04:06:15 AM UTC 2021 selfserv with PID 48025 started at Thu Sep 30 04:06:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 48025 at Thu Sep 30 04:06:27 AM UTC 2021 kill -USR1 48025 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48025 killed at Thu Sep 30 04:06:27 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:06:27 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:06:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48075 >/dev/null 2>/dev/null selfserv with PID 48075 found at Thu Sep 30 04:06:27 AM UTC 2021 selfserv with PID 48075 started at Thu Sep 30 04:06:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48075 at Thu Sep 30 04:06:44 AM UTC 2021 kill -USR1 48075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48075 killed at Thu Sep 30 04:06:44 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:06:44 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:06:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48114 >/dev/null 2>/dev/null selfserv with PID 48114 found at Thu Sep 30 04:06:44 AM UTC 2021 selfserv with PID 48114 started at Thu Sep 30 04:06:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 48114 at Thu Sep 30 04:06:59 AM UTC 2021 kill -USR1 48114 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48114 killed at Thu Sep 30 04:06:59 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:06:59 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:06:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48153 >/dev/null 2>/dev/null selfserv with PID 48153 found at Thu Sep 30 04:06:59 AM UTC 2021 selfserv with PID 48153 started at Thu Sep 30 04:06:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48153 at Thu Sep 30 04:07:10 AM UTC 2021 kill -USR1 48153 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48153 killed at Thu Sep 30 04:07:10 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:07:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:07:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48203 >/dev/null 2>/dev/null selfserv with PID 48203 found at Thu Sep 30 04:07:10 AM UTC 2021 selfserv with PID 48203 started at Thu Sep 30 04:07:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48203 at Thu Sep 30 04:07:19 AM UTC 2021 kill -USR1 48203 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48203 killed at Thu Sep 30 04:07:19 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:07:19 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:07:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48242 >/dev/null 2>/dev/null selfserv with PID 48242 found at Thu Sep 30 04:07:19 AM UTC 2021 selfserv with PID 48242 started at Thu Sep 30 04:07:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48242 at Thu Sep 30 04:07:26 AM UTC 2021 kill -USR1 48242 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48242 killed at Thu Sep 30 04:07:27 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:07:27 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:07:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48281 >/dev/null 2>/dev/null selfserv with PID 48281 found at Thu Sep 30 04:07:27 AM UTC 2021 selfserv with PID 48281 started at Thu Sep 30 04:07:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48281 at Thu Sep 30 04:07:44 AM UTC 2021 kill -USR1 48281 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48281 killed at Thu Sep 30 04:07:44 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:07:45 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:07:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48331 >/dev/null 2>/dev/null selfserv with PID 48331 found at Thu Sep 30 04:07:45 AM UTC 2021 selfserv with PID 48331 started at Thu Sep 30 04:07:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48331 at Thu Sep 30 04:08:00 AM UTC 2021 kill -USR1 48331 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48331 killed at Thu Sep 30 04:08:00 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:08:01 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:08:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48370 >/dev/null 2>/dev/null selfserv with PID 48370 found at Thu Sep 30 04:08:01 AM UTC 2021 selfserv with PID 48370 started at Thu Sep 30 04:08:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48370 at Thu Sep 30 04:08:13 AM UTC 2021 kill -USR1 48370 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48370 killed at Thu Sep 30 04:08:13 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:08:13 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:08:13 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48409 >/dev/null 2>/dev/null selfserv with PID 48409 found at Thu Sep 30 04:08:13 AM UTC 2021 selfserv with PID 48409 started at Thu Sep 30 04:08:13 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48409 at Thu Sep 30 04:08:25 AM UTC 2021 kill -USR1 48409 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48409 killed at Thu Sep 30 04:08:25 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:08:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:08:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48459 >/dev/null 2>/dev/null selfserv with PID 48459 found at Thu Sep 30 04:08:25 AM UTC 2021 selfserv with PID 48459 started at Thu Sep 30 04:08:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48459 at Thu Sep 30 04:08:38 AM UTC 2021 kill -USR1 48459 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48459 killed at Thu Sep 30 04:08:38 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:08:38 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:08:38 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48498 >/dev/null 2>/dev/null selfserv with PID 48498 found at Thu Sep 30 04:08:38 AM UTC 2021 selfserv with PID 48498 started at Thu Sep 30 04:08:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 48498 at Thu Sep 30 04:08:54 AM UTC 2021 kill -USR1 48498 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48498 killed at Thu Sep 30 04:08:54 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:08:54 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:08:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48537 >/dev/null 2>/dev/null selfserv with PID 48537 found at Thu Sep 30 04:08:54 AM UTC 2021 selfserv with PID 48537 started at Thu Sep 30 04:08:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48537 at Thu Sep 30 04:09:07 AM UTC 2021 kill -USR1 48537 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48537 killed at Thu Sep 30 04:09:07 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:09:07 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:09:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48587 >/dev/null 2>/dev/null selfserv with PID 48587 found at Thu Sep 30 04:09:07 AM UTC 2021 selfserv with PID 48587 started at Thu Sep 30 04:09:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 48587 at Thu Sep 30 04:09:17 AM UTC 2021 kill -USR1 48587 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48587 killed at Thu Sep 30 04:09:17 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:09:17 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:09:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48626 >/dev/null 2>/dev/null selfserv with PID 48626 found at Thu Sep 30 04:09:17 AM UTC 2021 selfserv with PID 48626 started at Thu Sep 30 04:09:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 48626 at Thu Sep 30 04:09:25 AM UTC 2021 kill -USR1 48626 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48626 killed at Thu Sep 30 04:09:25 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:09:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:09:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48665 >/dev/null 2>/dev/null selfserv with PID 48665 found at Thu Sep 30 04:09:25 AM UTC 2021 selfserv with PID 48665 started at Thu Sep 30 04:09:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 48665 at Thu Sep 30 04:09:39 AM UTC 2021 kill -USR1 48665 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48665 killed at Thu Sep 30 04:09:39 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:09:39 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:09:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48715 >/dev/null 2>/dev/null selfserv with PID 48715 found at Thu Sep 30 04:09:39 AM UTC 2021 selfserv with PID 48715 started at Thu Sep 30 04:09:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 48715 at Thu Sep 30 04:09:48 AM UTC 2021 kill -USR1 48715 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48715 killed at Thu Sep 30 04:09:48 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:09:48 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:09:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48754 >/dev/null 2>/dev/null selfserv with PID 48754 found at Thu Sep 30 04:09:48 AM UTC 2021 selfserv with PID 48754 started at Thu Sep 30 04:09:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 48754 at Thu Sep 30 04:09:57 AM UTC 2021 kill -USR1 48754 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48754 killed at Thu Sep 30 04:09:57 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:09:58 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:09:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48793 >/dev/null 2>/dev/null selfserv with PID 48793 found at Thu Sep 30 04:09:58 AM UTC 2021 selfserv with PID 48793 started at Thu Sep 30 04:09:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 48793 at Thu Sep 30 04:10:14 AM UTC 2021 kill -USR1 48793 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48793 killed at Thu Sep 30 04:10:14 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:10:14 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:10:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48843 >/dev/null 2>/dev/null selfserv with PID 48843 found at Thu Sep 30 04:10:14 AM UTC 2021 selfserv with PID 48843 started at Thu Sep 30 04:10:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48843 at Thu Sep 30 04:10:33 AM UTC 2021 kill -USR1 48843 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48843 killed at Thu Sep 30 04:10:33 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:10:34 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:10:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48882 >/dev/null 2>/dev/null selfserv with PID 48882 found at Thu Sep 30 04:10:34 AM UTC 2021 selfserv with PID 48882 started at Thu Sep 30 04:10:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 48882 at Thu Sep 30 04:10:48 AM UTC 2021 kill -USR1 48882 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48882 killed at Thu Sep 30 04:10:48 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:10:48 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:10:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48921 >/dev/null 2>/dev/null selfserv with PID 48921 found at Thu Sep 30 04:10:48 AM UTC 2021 selfserv with PID 48921 started at Thu Sep 30 04:10:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48921 at Thu Sep 30 04:11:02 AM UTC 2021 kill -USR1 48921 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48921 killed at Thu Sep 30 04:11:02 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:11:02 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:11:02 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 48971 >/dev/null 2>/dev/null selfserv with PID 48971 found at Thu Sep 30 04:11:02 AM UTC 2021 selfserv with PID 48971 started at Thu Sep 30 04:11:02 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 48971 at Thu Sep 30 04:11:11 AM UTC 2021 kill -USR1 48971 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 48971 killed at Thu Sep 30 04:11:11 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:11:11 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:11:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49010 >/dev/null 2>/dev/null selfserv with PID 49010 found at Thu Sep 30 04:11:11 AM UTC 2021 selfserv with PID 49010 started at Thu Sep 30 04:11:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49010 at Thu Sep 30 04:11:18 AM UTC 2021 kill -USR1 49010 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49010 killed at Thu Sep 30 04:11:18 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:11:18 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:11:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49049 >/dev/null 2>/dev/null selfserv with PID 49049 found at Thu Sep 30 04:11:18 AM UTC 2021 selfserv with PID 49049 started at Thu Sep 30 04:11:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49049 at Thu Sep 30 04:11:24 AM UTC 2021 kill -USR1 49049 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49049 killed at Thu Sep 30 04:11:24 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:11:24 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:11:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49099 >/dev/null 2>/dev/null selfserv with PID 49099 found at Thu Sep 30 04:11:24 AM UTC 2021 selfserv with PID 49099 started at Thu Sep 30 04:11:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49099 at Thu Sep 30 04:11:30 AM UTC 2021 kill -USR1 49099 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49099 killed at Thu Sep 30 04:11:30 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:11:30 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:11:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49138 >/dev/null 2>/dev/null selfserv with PID 49138 found at Thu Sep 30 04:11:30 AM UTC 2021 selfserv with PID 49138 started at Thu Sep 30 04:11:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49138 at Thu Sep 30 04:11:39 AM UTC 2021 kill -USR1 49138 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49138 killed at Thu Sep 30 04:11:39 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 04:11:39 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:11:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49177 >/dev/null 2>/dev/null selfserv with PID 49177 found at Thu Sep 30 04:11:39 AM UTC 2021 selfserv with PID 49177 started at Thu Sep 30 04:11:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49177 at Thu Sep 30 04:11:53 AM UTC 2021 kill -USR1 49177 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49177 killed at Thu Sep 30 04:11:53 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:11:54 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:11:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49227 >/dev/null 2>/dev/null selfserv with PID 49227 found at Thu Sep 30 04:11:54 AM UTC 2021 selfserv with PID 49227 started at Thu Sep 30 04:11:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49227 at Thu Sep 30 04:12:12 AM UTC 2021 kill -USR1 49227 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49227 killed at Thu Sep 30 04:12:12 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:12:12 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:12:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49266 >/dev/null 2>/dev/null selfserv with PID 49266 found at Thu Sep 30 04:12:12 AM UTC 2021 selfserv with PID 49266 started at Thu Sep 30 04:12:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 49266 at Thu Sep 30 04:12:31 AM UTC 2021 kill -USR1 49266 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49266 killed at Thu Sep 30 04:12:31 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:12:31 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:12:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49305 >/dev/null 2>/dev/null selfserv with PID 49305 found at Thu Sep 30 04:12:31 AM UTC 2021 selfserv with PID 49305 started at Thu Sep 30 04:12:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49305 at Thu Sep 30 04:12:48 AM UTC 2021 kill -USR1 49305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49305 killed at Thu Sep 30 04:12:48 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 04:12:49 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:12:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49355 >/dev/null 2>/dev/null selfserv with PID 49355 found at Thu Sep 30 04:12:49 AM UTC 2021 selfserv with PID 49355 started at Thu Sep 30 04:12:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #91: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49355 at Thu Sep 30 04:13:07 AM UTC 2021 kill -USR1 49355 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49355 killed at Thu Sep 30 04:13:07 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 04:13:08 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:13:08 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49394 >/dev/null 2>/dev/null selfserv with PID 49394 found at Thu Sep 30 04:13:08 AM UTC 2021 selfserv with PID 49394 started at Thu Sep 30 04:13:08 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 49394 at Thu Sep 30 04:13:27 AM UTC 2021 kill -USR1 49394 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49394 killed at Thu Sep 30 04:13:27 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 04:13:27 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:13:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49433 >/dev/null 2>/dev/null selfserv with PID 49433 found at Thu Sep 30 04:13:27 AM UTC 2021 selfserv with PID 49433 started at Thu Sep 30 04:13:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #93: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49433 at Thu Sep 30 04:13:43 AM UTC 2021 kill -USR1 49433 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49433 killed at Thu Sep 30 04:13:44 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 04:15:39 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:15:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49483 >/dev/null 2>/dev/null selfserv with PID 49483 found at Thu Sep 30 04:15:41 AM UTC 2021 selfserv with PID 49483 started at Thu Sep 30 04:15:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49483 at Thu Sep 30 04:15:50 AM UTC 2021 kill -USR1 49483 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49483 killed at Thu Sep 30 04:15:50 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 04:15:50 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:15:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49522 >/dev/null 2>/dev/null selfserv with PID 49522 found at Thu Sep 30 04:15:50 AM UTC 2021 selfserv with PID 49522 started at Thu Sep 30 04:15:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 49522 at Thu Sep 30 04:15:58 AM UTC 2021 kill -USR1 49522 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49522 killed at Thu Sep 30 04:15:58 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 04:15:58 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:15:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49561 >/dev/null 2>/dev/null selfserv with PID 49561 found at Thu Sep 30 04:15:58 AM UTC 2021 selfserv with PID 49561 started at Thu Sep 30 04:15:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49561 at Thu Sep 30 04:16:07 AM UTC 2021 kill -USR1 49561 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49561 killed at Thu Sep 30 04:16:07 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:16:07 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:16:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49611 >/dev/null 2>/dev/null selfserv with PID 49611 found at Thu Sep 30 04:16:07 AM UTC 2021 selfserv with PID 49611 started at Thu Sep 30 04:16:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #97: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 49611 at Thu Sep 30 04:16:20 AM UTC 2021 kill -USR1 49611 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49611 killed at Thu Sep 30 04:16:20 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:16:20 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:16:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49650 >/dev/null 2>/dev/null selfserv with PID 49650 found at Thu Sep 30 04:16:20 AM UTC 2021 selfserv with PID 49650 started at Thu Sep 30 04:16:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #98: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 49650 at Thu Sep 30 04:16:33 AM UTC 2021 kill -USR1 49650 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49650 killed at Thu Sep 30 04:16:33 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:16:33 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:16:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49689 >/dev/null 2>/dev/null selfserv with PID 49689 found at Thu Sep 30 04:16:33 AM UTC 2021 selfserv with PID 49689 started at Thu Sep 30 04:16:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #99: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 49689 at Thu Sep 30 04:16:45 AM UTC 2021 kill -USR1 49689 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49689 killed at Thu Sep 30 04:16:45 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:16:46 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:16:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49739 >/dev/null 2>/dev/null selfserv with PID 49739 found at Thu Sep 30 04:16:46 AM UTC 2021 selfserv with PID 49739 started at Thu Sep 30 04:16:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #100: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49739 at Thu Sep 30 04:16:57 AM UTC 2021 kill -USR1 49739 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49739 killed at Thu Sep 30 04:16:58 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:16:58 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:16:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49778 >/dev/null 2>/dev/null selfserv with PID 49778 found at Thu Sep 30 04:16:58 AM UTC 2021 selfserv with PID 49778 started at Thu Sep 30 04:16:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #101: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49778 at Thu Sep 30 04:17:10 AM UTC 2021 kill -USR1 49778 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49778 killed at Thu Sep 30 04:17:10 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 04:17:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:17:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49817 >/dev/null 2>/dev/null selfserv with PID 49817 found at Thu Sep 30 04:17:10 AM UTC 2021 selfserv with PID 49817 started at Thu Sep 30 04:17:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #102: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49817 at Thu Sep 30 04:17:23 AM UTC 2021 kill -USR1 49817 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49817 killed at Thu Sep 30 04:17:23 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv starting at Thu Sep 30 04:17:23 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -u -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:17:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49867 >/dev/null 2>/dev/null selfserv with PID 49867 found at Thu Sep 30 04:17:23 AM UTC 2021 selfserv with PID 49867 started at Thu Sep 30 04:17:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #103: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49867 at Thu Sep 30 04:17:40 AM UTC 2021 kill -USR1 49867 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49867 killed at Thu Sep 30 04:17:40 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv starting at Thu Sep 30 04:17:40 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -u -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:17:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49906 >/dev/null 2>/dev/null selfserv with PID 49906 found at Thu Sep 30 04:17:40 AM UTC 2021 selfserv with PID 49906 started at Thu Sep 30 04:17:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 49906 at Thu Sep 30 04:17:57 AM UTC 2021 kill -USR1 49906 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49906 killed at Thu Sep 30 04:17:57 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv starting at Thu Sep 30 04:17:57 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -u -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 04:17:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49945 >/dev/null 2>/dev/null selfserv with PID 49945 found at Thu Sep 30 04:17:57 AM UTC 2021 selfserv with PID 49945 started at Thu Sep 30 04:17:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #105: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 49945 at Thu Sep 30 04:18:11 AM UTC 2021 kill -USR1 49945 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49945 killed at Thu Sep 30 04:18:11 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:18:11 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:18:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 49995 >/dev/null 2>/dev/null selfserv with PID 49995 found at Thu Sep 30 04:18:12 AM UTC 2021 selfserv with PID 49995 started at Thu Sep 30 04:18:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #106: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 49995 at Thu Sep 30 04:18:18 AM UTC 2021 kill -USR1 49995 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 49995 killed at Thu Sep 30 04:18:18 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:18:18 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:18:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50034 >/dev/null 2>/dev/null selfserv with PID 50034 found at Thu Sep 30 04:18:18 AM UTC 2021 selfserv with PID 50034 started at Thu Sep 30 04:18:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 50034 at Thu Sep 30 04:18:24 AM UTC 2021 kill -USR1 50034 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50034 killed at Thu Sep 30 04:18:24 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:18:24 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:18:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50073 >/dev/null 2>/dev/null selfserv with PID 50073 found at Thu Sep 30 04:18:24 AM UTC 2021 selfserv with PID 50073 started at Thu Sep 30 04:18:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #108: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 50073 at Thu Sep 30 04:18:30 AM UTC 2021 kill -USR1 50073 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50073 killed at Thu Sep 30 04:18:30 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:18:30 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:18:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50123 >/dev/null 2>/dev/null selfserv with PID 50123 found at Thu Sep 30 04:18:30 AM UTC 2021 selfserv with PID 50123 started at Thu Sep 30 04:18:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #109: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50123 at Thu Sep 30 04:18:37 AM UTC 2021 kill -USR1 50123 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50123 killed at Thu Sep 30 04:18:37 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:18:37 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:18:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50162 >/dev/null 2>/dev/null selfserv with PID 50162 found at Thu Sep 30 04:18:37 AM UTC 2021 selfserv with PID 50162 started at Thu Sep 30 04:18:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #110: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 50162 at Thu Sep 30 04:18:44 AM UTC 2021 kill -USR1 50162 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50162 killed at Thu Sep 30 04:18:44 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:18:44 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:18:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50201 >/dev/null 2>/dev/null selfserv with PID 50201 found at Thu Sep 30 04:18:44 AM UTC 2021 selfserv with PID 50201 started at Thu Sep 30 04:18:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #111: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50201 at Thu Sep 30 04:18:51 AM UTC 2021 kill -USR1 50201 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50201 killed at Thu Sep 30 04:18:51 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:18:51 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:18:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50251 >/dev/null 2>/dev/null selfserv with PID 50251 found at Thu Sep 30 04:18:51 AM UTC 2021 selfserv with PID 50251 started at Thu Sep 30 04:18:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #112: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50251 at Thu Sep 30 04:18:57 AM UTC 2021 kill -USR1 50251 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50251 killed at Thu Sep 30 04:18:57 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:18:57 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:18:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50290 >/dev/null 2>/dev/null selfserv with PID 50290 found at Thu Sep 30 04:18:57 AM UTC 2021 selfserv with PID 50290 started at Thu Sep 30 04:18:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #113: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50290 at Thu Sep 30 04:19:03 AM UTC 2021 kill -USR1 50290 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50290 killed at Thu Sep 30 04:19:03 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:19:03 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:19:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50329 >/dev/null 2>/dev/null selfserv with PID 50329 found at Thu Sep 30 04:19:03 AM UTC 2021 selfserv with PID 50329 started at Thu Sep 30 04:19:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #114: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50329 at Thu Sep 30 04:19:09 AM UTC 2021 kill -USR1 50329 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50329 killed at Thu Sep 30 04:19:09 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:19:09 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:19:09 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50379 >/dev/null 2>/dev/null selfserv with PID 50379 found at Thu Sep 30 04:19:09 AM UTC 2021 selfserv with PID 50379 started at Thu Sep 30 04:19:09 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #115: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50379 at Thu Sep 30 04:19:17 AM UTC 2021 kill -USR1 50379 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50379 killed at Thu Sep 30 04:19:17 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:19:17 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:19:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50418 >/dev/null 2>/dev/null selfserv with PID 50418 found at Thu Sep 30 04:19:17 AM UTC 2021 selfserv with PID 50418 started at Thu Sep 30 04:19:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 50418 at Thu Sep 30 04:19:25 AM UTC 2021 kill -USR1 50418 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50418 killed at Thu Sep 30 04:19:25 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:19:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:19:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50457 >/dev/null 2>/dev/null selfserv with PID 50457 found at Thu Sep 30 04:19:25 AM UTC 2021 selfserv with PID 50457 started at Thu Sep 30 04:19:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #117: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50457 at Thu Sep 30 04:19:32 AM UTC 2021 kill -USR1 50457 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50457 killed at Thu Sep 30 04:19:32 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:19:32 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:19:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50507 >/dev/null 2>/dev/null selfserv with PID 50507 found at Thu Sep 30 04:19:32 AM UTC 2021 selfserv with PID 50507 started at Thu Sep 30 04:19:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #118: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 50507 at Thu Sep 30 04:19:41 AM UTC 2021 kill -USR1 50507 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50507 killed at Thu Sep 30 04:19:41 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:19:41 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:19:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50546 >/dev/null 2>/dev/null selfserv with PID 50546 found at Thu Sep 30 04:19:41 AM UTC 2021 selfserv with PID 50546 started at Thu Sep 30 04:19:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 50546 at Thu Sep 30 04:19:50 AM UTC 2021 kill -USR1 50546 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50546 killed at Thu Sep 30 04:19:50 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:19:50 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:19:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50585 >/dev/null 2>/dev/null selfserv with PID 50585 found at Thu Sep 30 04:19:50 AM UTC 2021 selfserv with PID 50585 started at Thu Sep 30 04:19:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #120: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 50585 at Thu Sep 30 04:19:56 AM UTC 2021 kill -USR1 50585 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50585 killed at Thu Sep 30 04:19:56 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:19:56 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:19:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50635 >/dev/null 2>/dev/null selfserv with PID 50635 found at Thu Sep 30 04:19:56 AM UTC 2021 selfserv with PID 50635 started at Thu Sep 30 04:19:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #121: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50635 at Thu Sep 30 04:20:03 AM UTC 2021 kill -USR1 50635 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50635 killed at Thu Sep 30 04:20:03 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:20:03 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:20:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50674 >/dev/null 2>/dev/null selfserv with PID 50674 found at Thu Sep 30 04:20:03 AM UTC 2021 selfserv with PID 50674 started at Thu Sep 30 04:20:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #122: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 50674 at Thu Sep 30 04:20:11 AM UTC 2021 kill -USR1 50674 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50674 killed at Thu Sep 30 04:20:11 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:20:11 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:20:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50713 >/dev/null 2>/dev/null selfserv with PID 50713 found at Thu Sep 30 04:20:11 AM UTC 2021 selfserv with PID 50713 started at Thu Sep 30 04:20:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #123: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50713 at Thu Sep 30 04:20:20 AM UTC 2021 kill -USR1 50713 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50713 killed at Thu Sep 30 04:20:20 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:20:20 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:20:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50763 >/dev/null 2>/dev/null selfserv with PID 50763 found at Thu Sep 30 04:20:20 AM UTC 2021 selfserv with PID 50763 started at Thu Sep 30 04:20:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #124: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50763 at Thu Sep 30 04:20:26 AM UTC 2021 kill -USR1 50763 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50763 killed at Thu Sep 30 04:20:26 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:20:26 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:20:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50802 >/dev/null 2>/dev/null selfserv with PID 50802 found at Thu Sep 30 04:20:26 AM UTC 2021 selfserv with PID 50802 started at Thu Sep 30 04:20:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #125: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50802 at Thu Sep 30 04:20:32 AM UTC 2021 kill -USR1 50802 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50802 killed at Thu Sep 30 04:20:32 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:20:32 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:20:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50841 >/dev/null 2>/dev/null selfserv with PID 50841 found at Thu Sep 30 04:20:32 AM UTC 2021 selfserv with PID 50841 started at Thu Sep 30 04:20:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #126: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50841 at Thu Sep 30 04:20:38 AM UTC 2021 kill -USR1 50841 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50841 killed at Thu Sep 30 04:20:38 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:20:38 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:20:38 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50891 >/dev/null 2>/dev/null selfserv with PID 50891 found at Thu Sep 30 04:20:38 AM UTC 2021 selfserv with PID 50891 started at Thu Sep 30 04:20:38 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #127: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50891 at Thu Sep 30 04:20:45 AM UTC 2021 kill -USR1 50891 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50891 killed at Thu Sep 30 04:20:45 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:20:46 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:20:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50930 >/dev/null 2>/dev/null selfserv with PID 50930 found at Thu Sep 30 04:20:46 AM UTC 2021 selfserv with PID 50930 started at Thu Sep 30 04:20:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 50930 at Thu Sep 30 04:20:53 AM UTC 2021 kill -USR1 50930 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50930 killed at Thu Sep 30 04:20:53 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:20:53 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:20:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 50969 >/dev/null 2>/dev/null selfserv with PID 50969 found at Thu Sep 30 04:20:53 AM UTC 2021 selfserv with PID 50969 started at Thu Sep 30 04:20:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #129: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 50969 at Thu Sep 30 04:21:00 AM UTC 2021 kill -USR1 50969 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 50969 killed at Thu Sep 30 04:21:00 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:21:01 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:21:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51019 >/dev/null 2>/dev/null selfserv with PID 51019 found at Thu Sep 30 04:21:01 AM UTC 2021 selfserv with PID 51019 started at Thu Sep 30 04:21:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #130: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 51019 at Thu Sep 30 04:21:07 AM UTC 2021 kill -USR1 51019 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51019 killed at Thu Sep 30 04:21:07 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:21:07 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:21:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51058 >/dev/null 2>/dev/null selfserv with PID 51058 found at Thu Sep 30 04:21:07 AM UTC 2021 selfserv with PID 51058 started at Thu Sep 30 04:21:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 51058 at Thu Sep 30 04:21:16 AM UTC 2021 kill -USR1 51058 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51058 killed at Thu Sep 30 04:21:16 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:21:16 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:21:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51097 >/dev/null 2>/dev/null selfserv with PID 51097 found at Thu Sep 30 04:21:16 AM UTC 2021 selfserv with PID 51097 started at Thu Sep 30 04:21:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #132: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 51097 at Thu Sep 30 04:21:23 AM UTC 2021 kill -USR1 51097 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51097 killed at Thu Sep 30 04:21:23 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:21:23 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:21:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51147 >/dev/null 2>/dev/null selfserv with PID 51147 found at Thu Sep 30 04:21:23 AM UTC 2021 selfserv with PID 51147 started at Thu Sep 30 04:21:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #133: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51147 at Thu Sep 30 04:21:30 AM UTC 2021 kill -USR1 51147 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51147 killed at Thu Sep 30 04:21:30 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:21:30 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:21:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51186 >/dev/null 2>/dev/null selfserv with PID 51186 found at Thu Sep 30 04:21:31 AM UTC 2021 selfserv with PID 51186 started at Thu Sep 30 04:21:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #134: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 51186 at Thu Sep 30 04:21:38 AM UTC 2021 kill -USR1 51186 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51186 killed at Thu Sep 30 04:21:38 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:21:38 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:21:38 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51225 >/dev/null 2>/dev/null selfserv with PID 51225 found at Thu Sep 30 04:21:38 AM UTC 2021 selfserv with PID 51225 started at Thu Sep 30 04:21:38 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #135: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51225 at Thu Sep 30 04:21:45 AM UTC 2021 kill -USR1 51225 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51225 killed at Thu Sep 30 04:21:45 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:21:45 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:21:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51275 >/dev/null 2>/dev/null selfserv with PID 51275 found at Thu Sep 30 04:21:45 AM UTC 2021 selfserv with PID 51275 started at Thu Sep 30 04:21:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #136: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51275 at Thu Sep 30 04:21:51 AM UTC 2021 kill -USR1 51275 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51275 killed at Thu Sep 30 04:21:52 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:21:52 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:21:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51314 >/dev/null 2>/dev/null selfserv with PID 51314 found at Thu Sep 30 04:21:52 AM UTC 2021 selfserv with PID 51314 started at Thu Sep 30 04:21:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #137: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51314 at Thu Sep 30 04:21:58 AM UTC 2021 kill -USR1 51314 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51314 killed at Thu Sep 30 04:21:58 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:21:58 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:21:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51353 >/dev/null 2>/dev/null selfserv with PID 51353 found at Thu Sep 30 04:21:58 AM UTC 2021 selfserv with PID 51353 started at Thu Sep 30 04:21:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #138: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51353 at Thu Sep 30 04:22:04 AM UTC 2021 kill -USR1 51353 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51353 killed at Thu Sep 30 04:22:04 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:22:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:22:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51403 >/dev/null 2>/dev/null selfserv with PID 51403 found at Thu Sep 30 04:22:04 AM UTC 2021 selfserv with PID 51403 started at Thu Sep 30 04:22:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #139: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51403 at Thu Sep 30 04:22:11 AM UTC 2021 kill -USR1 51403 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51403 killed at Thu Sep 30 04:22:12 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:22:12 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:22:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51442 >/dev/null 2>/dev/null selfserv with PID 51442 found at Thu Sep 30 04:22:12 AM UTC 2021 selfserv with PID 51442 started at Thu Sep 30 04:22:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 51442 at Thu Sep 30 04:22:19 AM UTC 2021 kill -USR1 51442 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51442 killed at Thu Sep 30 04:22:19 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:22:19 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:22:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51481 >/dev/null 2>/dev/null selfserv with PID 51481 found at Thu Sep 30 04:22:19 AM UTC 2021 selfserv with PID 51481 started at Thu Sep 30 04:22:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #141: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51481 at Thu Sep 30 04:22:26 AM UTC 2021 kill -USR1 51481 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51481 killed at Thu Sep 30 04:22:26 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:22:27 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:22:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51531 >/dev/null 2>/dev/null selfserv with PID 51531 found at Thu Sep 30 04:22:27 AM UTC 2021 selfserv with PID 51531 started at Thu Sep 30 04:22:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 51531 at Thu Sep 30 04:22:42 AM UTC 2021 kill -USR1 51531 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51531 killed at Thu Sep 30 04:22:42 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:22:42 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:22:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51570 >/dev/null 2>/dev/null selfserv with PID 51570 found at Thu Sep 30 04:22:42 AM UTC 2021 selfserv with PID 51570 started at Thu Sep 30 04:22:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 51570 at Thu Sep 30 04:22:56 AM UTC 2021 kill -USR1 51570 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51570 killed at Thu Sep 30 04:22:56 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:22:56 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:22:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51609 >/dev/null 2>/dev/null selfserv with PID 51609 found at Thu Sep 30 04:22:56 AM UTC 2021 selfserv with PID 51609 started at Thu Sep 30 04:22:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 51609 at Thu Sep 30 04:23:11 AM UTC 2021 kill -USR1 51609 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51609 killed at Thu Sep 30 04:23:11 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:23:11 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:23:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51659 >/dev/null 2>/dev/null selfserv with PID 51659 found at Thu Sep 30 04:23:12 AM UTC 2021 selfserv with PID 51659 started at Thu Sep 30 04:23:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51659 at Thu Sep 30 04:23:27 AM UTC 2021 kill -USR1 51659 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51659 killed at Thu Sep 30 04:23:27 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:23:27 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:23:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51698 >/dev/null 2>/dev/null selfserv with PID 51698 found at Thu Sep 30 04:23:27 AM UTC 2021 selfserv with PID 51698 started at Thu Sep 30 04:23:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 51698 at Thu Sep 30 04:23:46 AM UTC 2021 kill -USR1 51698 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51698 killed at Thu Sep 30 04:23:46 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:23:46 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:23:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51737 >/dev/null 2>/dev/null selfserv with PID 51737 found at Thu Sep 30 04:23:46 AM UTC 2021 selfserv with PID 51737 started at Thu Sep 30 04:23:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51737 at Thu Sep 30 04:24:03 AM UTC 2021 kill -USR1 51737 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51737 killed at Thu Sep 30 04:24:03 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:24:03 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:24:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51787 >/dev/null 2>/dev/null selfserv with PID 51787 found at Thu Sep 30 04:24:04 AM UTC 2021 selfserv with PID 51787 started at Thu Sep 30 04:24:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #148: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51787 at Thu Sep 30 04:24:19 AM UTC 2021 kill -USR1 51787 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51787 killed at Thu Sep 30 04:24:19 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:24:19 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:24:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51826 >/dev/null 2>/dev/null selfserv with PID 51826 found at Thu Sep 30 04:24:19 AM UTC 2021 selfserv with PID 51826 started at Thu Sep 30 04:24:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #149: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51826 at Thu Sep 30 04:24:35 AM UTC 2021 kill -USR1 51826 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51826 killed at Thu Sep 30 04:24:35 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:24:35 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:24:35 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51865 >/dev/null 2>/dev/null selfserv with PID 51865 found at Thu Sep 30 04:24:35 AM UTC 2021 selfserv with PID 51865 started at Thu Sep 30 04:24:35 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #150: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51865 at Thu Sep 30 04:24:43 AM UTC 2021 kill -USR1 51865 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51865 killed at Thu Sep 30 04:24:43 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:24:43 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:24:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51915 >/dev/null 2>/dev/null selfserv with PID 51915 found at Thu Sep 30 04:24:43 AM UTC 2021 selfserv with PID 51915 started at Thu Sep 30 04:24:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #151: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51915 at Thu Sep 30 04:24:51 AM UTC 2021 kill -USR1 51915 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51915 killed at Thu Sep 30 04:24:51 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:24:51 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:24:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51954 >/dev/null 2>/dev/null selfserv with PID 51954 found at Thu Sep 30 04:24:51 AM UTC 2021 selfserv with PID 51954 started at Thu Sep 30 04:24:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #152: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 51954 at Thu Sep 30 04:24:58 AM UTC 2021 kill -USR1 51954 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51954 killed at Thu Sep 30 04:24:58 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:24:58 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:24:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 51993 >/dev/null 2>/dev/null selfserv with PID 51993 found at Thu Sep 30 04:24:58 AM UTC 2021 selfserv with PID 51993 started at Thu Sep 30 04:24:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #153: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 51993 at Thu Sep 30 04:25:06 AM UTC 2021 kill -USR1 51993 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 51993 killed at Thu Sep 30 04:25:06 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:25:06 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:25:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52043 >/dev/null 2>/dev/null selfserv with PID 52043 found at Thu Sep 30 04:25:06 AM UTC 2021 selfserv with PID 52043 started at Thu Sep 30 04:25:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #154: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 52043 at Thu Sep 30 04:25:12 AM UTC 2021 kill -USR1 52043 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52043 killed at Thu Sep 30 04:25:12 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:25:12 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:25:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52082 >/dev/null 2>/dev/null selfserv with PID 52082 found at Thu Sep 30 04:25:12 AM UTC 2021 selfserv with PID 52082 started at Thu Sep 30 04:25:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #155: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 52082 at Thu Sep 30 04:25:18 AM UTC 2021 kill -USR1 52082 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52082 killed at Thu Sep 30 04:25:18 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:25:18 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:25:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52121 >/dev/null 2>/dev/null selfserv with PID 52121 found at Thu Sep 30 04:25:18 AM UTC 2021 selfserv with PID 52121 started at Thu Sep 30 04:25:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #156: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 52121 at Thu Sep 30 04:25:24 AM UTC 2021 kill -USR1 52121 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52121 killed at Thu Sep 30 04:25:24 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:25:24 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:25:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52171 >/dev/null 2>/dev/null selfserv with PID 52171 found at Thu Sep 30 04:25:25 AM UTC 2021 selfserv with PID 52171 started at Thu Sep 30 04:25:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #157: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 52171 at Thu Sep 30 04:25:32 AM UTC 2021 kill -USR1 52171 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52171 killed at Thu Sep 30 04:25:32 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:25:32 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:25:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52210 >/dev/null 2>/dev/null selfserv with PID 52210 found at Thu Sep 30 04:25:32 AM UTC 2021 selfserv with PID 52210 started at Thu Sep 30 04:25:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #158: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 52210 at Thu Sep 30 04:25:40 AM UTC 2021 kill -USR1 52210 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52210 killed at Thu Sep 30 04:25:40 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:25:40 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:25:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52249 >/dev/null 2>/dev/null selfserv with PID 52249 found at Thu Sep 30 04:25:40 AM UTC 2021 selfserv with PID 52249 started at Thu Sep 30 04:25:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #159: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 52249 at Thu Sep 30 04:25:47 AM UTC 2021 kill -USR1 52249 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52249 killed at Thu Sep 30 04:25:47 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:25:47 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:25:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52299 >/dev/null 2>/dev/null selfserv with PID 52299 found at Thu Sep 30 04:25:47 AM UTC 2021 selfserv with PID 52299 started at Thu Sep 30 04:25:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #160: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 52299 at Thu Sep 30 04:25:54 AM UTC 2021 kill -USR1 52299 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52299 killed at Thu Sep 30 04:25:54 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:25:54 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:25:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52338 >/dev/null 2>/dev/null selfserv with PID 52338 found at Thu Sep 30 04:25:54 AM UTC 2021 selfserv with PID 52338 started at Thu Sep 30 04:25:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #161: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 52338 at Thu Sep 30 04:26:00 AM UTC 2021 kill -USR1 52338 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52338 killed at Thu Sep 30 04:26:00 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 04:26:00 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:26:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52377 >/dev/null 2>/dev/null selfserv with PID 52377 found at Thu Sep 30 04:26:00 AM UTC 2021 selfserv with PID 52377 started at Thu Sep 30 04:26:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #162: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 52377 at Thu Sep 30 04:26:06 AM UTC 2021 kill -USR1 52377 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52377 killed at Thu Sep 30 04:26:06 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:26:06 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:26:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52427 >/dev/null 2>/dev/null selfserv with PID 52427 found at Thu Sep 30 04:26:06 AM UTC 2021 selfserv with PID 52427 started at Thu Sep 30 04:26:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #163: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 52427 at Thu Sep 30 04:26:14 AM UTC 2021 kill -USR1 52427 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52427 killed at Thu Sep 30 04:26:14 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:26:14 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:26:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52466 >/dev/null 2>/dev/null selfserv with PID 52466 found at Thu Sep 30 04:26:14 AM UTC 2021 selfserv with PID 52466 started at Thu Sep 30 04:26:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #164: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 52466 at Thu Sep 30 04:26:22 AM UTC 2021 kill -USR1 52466 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52466 killed at Thu Sep 30 04:26:22 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:26:22 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:26:22 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52505 >/dev/null 2>/dev/null selfserv with PID 52505 found at Thu Sep 30 04:26:22 AM UTC 2021 selfserv with PID 52505 started at Thu Sep 30 04:26:22 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #165: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 52505 at Thu Sep 30 04:26:29 AM UTC 2021 kill -USR1 52505 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52505 killed at Thu Sep 30 04:26:29 AM UTC 2021 ssl.sh: Cache CRL SSL Client Tests =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv starting at Thu Sep 30 04:26:30 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:26:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:26:30 AM UTC 2021 selfserv with PID 52565 started at Thu Sep 30 04:26:30 AM UTC 2021 Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:26:40 AM UTC 2021 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:26:46 AM UTC 2021 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:26:52 AM UTC 2021 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:26:58 AM UTC 2021 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:04 AM UTC 2021 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:10 AM UTC 2021 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:16 AM UTC 2021 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:23 AM UTC 2021 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:29 AM UTC 2021 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:35 AM UTC 2021 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:41 AM UTC 2021 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:46 AM UTC 2021 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:51 AM UTC 2021 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:57 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:27:59 AM UTC 2021 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:02 AM UTC 2021 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:05 AM UTC 2021 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:07 AM UTC 2021 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:11 AM UTC 2021 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:14 AM UTC 2021 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:16 AM UTC 2021 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:19 AM UTC 2021 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:22 AM UTC 2021 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:24 AM UTC 2021 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:27 AM UTC 2021 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:30 AM UTC 2021 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:32 AM UTC 2021 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:35 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:37 AM UTC 2021 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:40 AM UTC 2021 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:43 AM UTC 2021 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:45 AM UTC 2021 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:48 AM UTC 2021 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:51 AM UTC 2021 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:53 AM UTC 2021 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:56 AM UTC 2021 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:28:58 AM UTC 2021 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:29:01 AM UTC 2021 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:29:04 AM UTC 2021 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:29:07 AM UTC 2021 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 52565 >/dev/null 2>/dev/null selfserv with PID 52565 found at Thu Sep 30 04:29:09 AM UTC 2021 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 52565 at Thu Sep 30 04:29:09 AM UTC 2021 kill -USR1 52565 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 52565 killed at Thu Sep 30 04:29:09 AM UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv starting at Thu Sep 30 04:29:09 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:29:09 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:09 AM UTC 2021 selfserv with PID 53484 started at Thu Sep 30 04:29:09 AM UTC 2021 Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:17 AM UTC 2021 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:19 AM UTC 2021 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:21 AM UTC 2021 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:23 AM UTC 2021 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:26 AM UTC 2021 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:28 AM UTC 2021 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:30 AM UTC 2021 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:32 AM UTC 2021 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:34 AM UTC 2021 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:36 AM UTC 2021 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:39 AM UTC 2021 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:41 AM UTC 2021 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:43 AM UTC 2021 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:46 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:48 AM UTC 2021 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:50 AM UTC 2021 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:52 AM UTC 2021 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:54 AM UTC 2021 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:56 AM UTC 2021 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:29:59 AM UTC 2021 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:01 AM UTC 2021 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:03 AM UTC 2021 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:05 AM UTC 2021 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:07 AM UTC 2021 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:09 AM UTC 2021 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:12 AM UTC 2021 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:14 AM UTC 2021 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:16 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:18 AM UTC 2021 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:21 AM UTC 2021 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:23 AM UTC 2021 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:25 AM UTC 2021 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:27 AM UTC 2021 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:29 AM UTC 2021 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:31 AM UTC 2021 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:34 AM UTC 2021 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:36 AM UTC 2021 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:38 AM UTC 2021 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:40 AM UTC 2021 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:42 AM UTC 2021 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 53484 >/dev/null 2>/dev/null selfserv with PID 53484 found at Thu Sep 30 04:30:44 AM UTC 2021 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 53484 at Thu Sep 30 04:30:44 AM UTC 2021 kill -USR1 53484 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 53484 killed at Thu Sep 30 04:30:44 AM UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv starting at Thu Sep 30 04:30:44 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:30:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:30:44 AM UTC 2021 selfserv with PID 54403 started at Thu Sep 30 04:30:44 AM UTC 2021 Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:30:51 AM UTC 2021 ssl.sh: #83: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:30:52 AM UTC 2021 ssl.sh: #84: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:30:53 AM UTC 2021 ssl.sh: #85: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:30:54 AM UTC 2021 ssl.sh: #86: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:30:55 AM UTC 2021 ssl.sh: #87: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:30:56 AM UTC 2021 ssl.sh: #88: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:30:57 AM UTC 2021 ssl.sh: #89: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:30:58 AM UTC 2021 ssl.sh: #90: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:00 AM UTC 2021 ssl.sh: #91: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:01 AM UTC 2021 ssl.sh: #92: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:02 AM UTC 2021 ssl.sh: #93: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:03 AM UTC 2021 ssl.sh: #94: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:04 AM UTC 2021 ssl.sh: #95: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:05 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:06 AM UTC 2021 ssl.sh: #97: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:07 AM UTC 2021 ssl.sh: #98: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:08 AM UTC 2021 ssl.sh: #99: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:09 AM UTC 2021 ssl.sh: #100: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:10 AM UTC 2021 ssl.sh: #101: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:11 AM UTC 2021 ssl.sh: #102: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:12 AM UTC 2021 ssl.sh: #103: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:13 AM UTC 2021 ssl.sh: #104: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:14 AM UTC 2021 ssl.sh: #105: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:15 AM UTC 2021 ssl.sh: #106: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:16 AM UTC 2021 ssl.sh: #107: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:17 AM UTC 2021 ssl.sh: #108: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:18 AM UTC 2021 ssl.sh: #109: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:19 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:20 AM UTC 2021 ssl.sh: #111: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:21 AM UTC 2021 ssl.sh: #112: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:22 AM UTC 2021 ssl.sh: #113: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:23 AM UTC 2021 ssl.sh: #114: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:24 AM UTC 2021 ssl.sh: #115: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:25 AM UTC 2021 ssl.sh: #116: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:27 AM UTC 2021 ssl.sh: #117: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:28 AM UTC 2021 ssl.sh: #118: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:29 AM UTC 2021 ssl.sh: #119: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:30 AM UTC 2021 ssl.sh: #120: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:31 AM UTC 2021 ssl.sh: #121: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:32 AM UTC 2021 ssl.sh: #122: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 54403 >/dev/null 2>/dev/null selfserv with PID 54403 found at Thu Sep 30 04:31:33 AM UTC 2021 ssl.sh: #123: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 54403 at Thu Sep 30 04:31:33 AM UTC 2021 kill -USR1 54403 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 54403 killed at Thu Sep 30 04:31:33 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:31:33 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:31:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:33 AM UTC 2021 selfserv with PID 55322 started at Thu Sep 30 04:31:33 AM UTC 2021 Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:40 AM UTC 2021 ssl.sh: #124: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:42 AM UTC 2021 ssl.sh: #125: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:43 AM UTC 2021 ssl.sh: #126: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:45 AM UTC 2021 ssl.sh: #127: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:47 AM UTC 2021 ssl.sh: #128: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:48 AM UTC 2021 ssl.sh: #129: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:50 AM UTC 2021 ssl.sh: #130: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:52 AM UTC 2021 ssl.sh: #131: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:53 AM UTC 2021 ssl.sh: #132: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:55 AM UTC 2021 ssl.sh: #133: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:57 AM UTC 2021 ssl.sh: #134: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:31:58 AM UTC 2021 ssl.sh: #135: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:00 AM UTC 2021 ssl.sh: #136: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:01 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:03 AM UTC 2021 ssl.sh: #138: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:05 AM UTC 2021 ssl.sh: #139: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:06 AM UTC 2021 ssl.sh: #140: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:08 AM UTC 2021 ssl.sh: #141: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:09 AM UTC 2021 ssl.sh: #142: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:11 AM UTC 2021 ssl.sh: #143: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:13 AM UTC 2021 ssl.sh: #144: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:14 AM UTC 2021 ssl.sh: #145: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:16 AM UTC 2021 ssl.sh: #146: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:18 AM UTC 2021 ssl.sh: #147: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:19 AM UTC 2021 ssl.sh: #148: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:21 AM UTC 2021 ssl.sh: #149: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:23 AM UTC 2021 ssl.sh: #150: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:24 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:25 AM UTC 2021 ssl.sh: #152: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:27 AM UTC 2021 ssl.sh: #153: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:29 AM UTC 2021 ssl.sh: #154: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:30 AM UTC 2021 ssl.sh: #155: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:32 AM UTC 2021 ssl.sh: #156: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:33 AM UTC 2021 ssl.sh: #157: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:35 AM UTC 2021 ssl.sh: #158: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:37 AM UTC 2021 ssl.sh: #159: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:38 AM UTC 2021 ssl.sh: #160: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:40 AM UTC 2021 ssl.sh: #161: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:41 AM UTC 2021 ssl.sh: #162: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:43 AM UTC 2021 ssl.sh: #163: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 55322 >/dev/null 2>/dev/null selfserv with PID 55322 found at Thu Sep 30 04:32:45 AM UTC 2021 ssl.sh: #164: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 55322 at Thu Sep 30 04:32:45 AM UTC 2021 kill -USR1 55322 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 55322 killed at Thu Sep 30 04:32:45 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:32:45 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:32:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 56241 >/dev/null 2>/dev/null selfserv with PID 56241 found at Thu Sep 30 04:32:45 AM UTC 2021 selfserv with PID 56241 started at Thu Sep 30 04:32:45 AM UTC 2021 trying to kill selfserv with PID 56241 at Thu Sep 30 04:32:45 AM UTC 2021 kill -USR1 56241 ./ssl.sh: line 213: 56241 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv -b -p 8443 2>/dev/null; selfserv with PID 56241 killed at Thu Sep 30 04:32:45 AM UTC 2021 selfserv starting at Thu Sep 30 04:32:45 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:32:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:32:45 AM UTC 2021 selfserv with PID 56273 started at Thu Sep 30 04:32:45 AM UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:32:53 AM UTC 2021 ssl.sh: #165: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:32:56 AM UTC 2021 ssl.sh: #166: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:32:59 AM UTC 2021 ssl.sh: #167: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:01 AM UTC 2021 ssl.sh: #168: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:04 AM UTC 2021 ssl.sh: #169: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:07 AM UTC 2021 ssl.sh: #170: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:10 AM UTC 2021 ssl.sh: #171: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:12 AM UTC 2021 ssl.sh: #172: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:15 AM UTC 2021 ssl.sh: #173: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:18 AM UTC 2021 ssl.sh: #174: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:20 AM UTC 2021 ssl.sh: #175: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:23 AM UTC 2021 ssl.sh: #176: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:26 AM UTC 2021 ssl.sh: #177: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:29 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:31 AM UTC 2021 ssl.sh: #179: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:34 AM UTC 2021 ssl.sh: #180: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:37 AM UTC 2021 ssl.sh: #181: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:39 AM UTC 2021 ssl.sh: #182: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:42 AM UTC 2021 ssl.sh: #183: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:45 AM UTC 2021 ssl.sh: #184: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:48 AM UTC 2021 ssl.sh: #185: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:51 AM UTC 2021 ssl.sh: #186: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:53 AM UTC 2021 ssl.sh: #187: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:56 AM UTC 2021 ssl.sh: #188: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:33:59 AM UTC 2021 ssl.sh: #189: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:02 AM UTC 2021 ssl.sh: #190: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:04 AM UTC 2021 ssl.sh: #191: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:07 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:10 AM UTC 2021 ssl.sh: #193: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:13 AM UTC 2021 ssl.sh: #194: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:15 AM UTC 2021 ssl.sh: #195: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:18 AM UTC 2021 ssl.sh: #196: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:21 AM UTC 2021 ssl.sh: #197: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:23 AM UTC 2021 ssl.sh: #198: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:26 AM UTC 2021 ssl.sh: #199: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:29 AM UTC 2021 ssl.sh: #200: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:32 AM UTC 2021 ssl.sh: #201: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:34 AM UTC 2021 ssl.sh: #202: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:37 AM UTC 2021 ssl.sh: #203: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:40 AM UTC 2021 ssl.sh: #204: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 56273 >/dev/null 2>/dev/null selfserv with PID 56273 found at Thu Sep 30 04:34:43 AM UTC 2021 ssl.sh: #205: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 56273 at Thu Sep 30 04:34:43 AM UTC 2021 kill -USR1 56273 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 56273 killed at Thu Sep 30 04:34:43 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:34:43 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:34:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:34:43 AM UTC 2021 selfserv with PID 57192 started at Thu Sep 30 04:34:43 AM UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:34:52 AM UTC 2021 ssl.sh: #206: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:34:55 AM UTC 2021 ssl.sh: #207: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:34:58 AM UTC 2021 ssl.sh: #208: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:01 AM UTC 2021 ssl.sh: #209: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:04 AM UTC 2021 ssl.sh: #210: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:07 AM UTC 2021 ssl.sh: #211: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:11 AM UTC 2021 ssl.sh: #212: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:14 AM UTC 2021 ssl.sh: #213: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:17 AM UTC 2021 ssl.sh: #214: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:20 AM UTC 2021 ssl.sh: #215: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:23 AM UTC 2021 ssl.sh: #216: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:27 AM UTC 2021 ssl.sh: #217: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:30 AM UTC 2021 ssl.sh: #218: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:32 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:36 AM UTC 2021 ssl.sh: #220: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:39 AM UTC 2021 ssl.sh: #221: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:42 AM UTC 2021 ssl.sh: #222: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:45 AM UTC 2021 ssl.sh: #223: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:48 AM UTC 2021 ssl.sh: #224: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:51 AM UTC 2021 ssl.sh: #225: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:54 AM UTC 2021 ssl.sh: #226: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:35:57 AM UTC 2021 ssl.sh: #227: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:00 AM UTC 2021 ssl.sh: #228: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:04 AM UTC 2021 ssl.sh: #229: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:07 AM UTC 2021 ssl.sh: #230: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:10 AM UTC 2021 ssl.sh: #231: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:13 AM UTC 2021 ssl.sh: #232: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:16 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:19 AM UTC 2021 ssl.sh: #234: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:22 AM UTC 2021 ssl.sh: #235: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:25 AM UTC 2021 ssl.sh: #236: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:28 AM UTC 2021 ssl.sh: #237: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:31 AM UTC 2021 ssl.sh: #238: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:34 AM UTC 2021 ssl.sh: #239: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:38 AM UTC 2021 ssl.sh: #240: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:41 AM UTC 2021 ssl.sh: #241: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:44 AM UTC 2021 ssl.sh: #242: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:47 AM UTC 2021 ssl.sh: #243: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:50 AM UTC 2021 ssl.sh: #244: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:53 AM UTC 2021 ssl.sh: #245: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 57192 >/dev/null 2>/dev/null selfserv with PID 57192 found at Thu Sep 30 04:36:56 AM UTC 2021 ssl.sh: #246: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 57192 at Thu Sep 30 04:36:56 AM UTC 2021 kill -USR1 57192 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 57192 killed at Thu Sep 30 04:36:56 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:36:56 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:36:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:36:56 AM UTC 2021 selfserv with PID 58111 started at Thu Sep 30 04:36:56 AM UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:04 AM UTC 2021 ssl.sh: #247: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:07 AM UTC 2021 ssl.sh: #248: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:09 AM UTC 2021 ssl.sh: #249: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:11 AM UTC 2021 ssl.sh: #250: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:14 AM UTC 2021 ssl.sh: #251: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:16 AM UTC 2021 ssl.sh: #252: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:18 AM UTC 2021 ssl.sh: #253: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:21 AM UTC 2021 ssl.sh: #254: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:23 AM UTC 2021 ssl.sh: #255: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:25 AM UTC 2021 ssl.sh: #256: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:28 AM UTC 2021 ssl.sh: #257: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:30 AM UTC 2021 ssl.sh: #258: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:33 AM UTC 2021 ssl.sh: #259: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:35 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:38 AM UTC 2021 ssl.sh: #261: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:40 AM UTC 2021 ssl.sh: #262: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:42 AM UTC 2021 ssl.sh: #263: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:45 AM UTC 2021 ssl.sh: #264: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:47 AM UTC 2021 ssl.sh: #265: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:50 AM UTC 2021 ssl.sh: #266: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:52 AM UTC 2021 ssl.sh: #267: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:54 AM UTC 2021 ssl.sh: #268: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:57 AM UTC 2021 ssl.sh: #269: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:37:59 AM UTC 2021 ssl.sh: #270: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:01 AM UTC 2021 ssl.sh: #271: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:04 AM UTC 2021 ssl.sh: #272: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:06 AM UTC 2021 ssl.sh: #273: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:09 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:11 AM UTC 2021 ssl.sh: #275: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:13 AM UTC 2021 ssl.sh: #276: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:16 AM UTC 2021 ssl.sh: #277: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:18 AM UTC 2021 ssl.sh: #278: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:20 AM UTC 2021 ssl.sh: #279: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:23 AM UTC 2021 ssl.sh: #280: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:25 AM UTC 2021 ssl.sh: #281: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:27 AM UTC 2021 ssl.sh: #282: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:30 AM UTC 2021 ssl.sh: #283: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:32 AM UTC 2021 ssl.sh: #284: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:34 AM UTC 2021 ssl.sh: #285: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:37 AM UTC 2021 ssl.sh: #286: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 58111 >/dev/null 2>/dev/null selfserv with PID 58111 found at Thu Sep 30 04:38:39 AM UTC 2021 ssl.sh: #287: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 58111 at Thu Sep 30 04:38:39 AM UTC 2021 kill -USR1 58111 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 58111 killed at Thu Sep 30 04:38:39 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:38:39 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:38:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:39 AM UTC 2021 selfserv with PID 59030 started at Thu Sep 30 04:38:39 AM UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:46 AM UTC 2021 ssl.sh: #288: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:47 AM UTC 2021 ssl.sh: #289: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:48 AM UTC 2021 ssl.sh: #290: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:50 AM UTC 2021 ssl.sh: #291: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:51 AM UTC 2021 ssl.sh: #292: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:52 AM UTC 2021 ssl.sh: #293: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:53 AM UTC 2021 ssl.sh: #294: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:54 AM UTC 2021 ssl.sh: #295: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:55 AM UTC 2021 ssl.sh: #296: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:57 AM UTC 2021 ssl.sh: #297: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:58 AM UTC 2021 ssl.sh: #298: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:38:59 AM UTC 2021 ssl.sh: #299: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:00 AM UTC 2021 ssl.sh: #300: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:01 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:02 AM UTC 2021 ssl.sh: #302: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:04 AM UTC 2021 ssl.sh: #303: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:05 AM UTC 2021 ssl.sh: #304: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:06 AM UTC 2021 ssl.sh: #305: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:07 AM UTC 2021 ssl.sh: #306: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:08 AM UTC 2021 ssl.sh: #307: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:09 AM UTC 2021 ssl.sh: #308: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:10 AM UTC 2021 ssl.sh: #309: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:12 AM UTC 2021 ssl.sh: #310: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:13 AM UTC 2021 ssl.sh: #311: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:14 AM UTC 2021 ssl.sh: #312: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:15 AM UTC 2021 ssl.sh: #313: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:16 AM UTC 2021 ssl.sh: #314: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:18 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:19 AM UTC 2021 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:20 AM UTC 2021 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:21 AM UTC 2021 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:22 AM UTC 2021 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:23 AM UTC 2021 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:24 AM UTC 2021 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:26 AM UTC 2021 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:27 AM UTC 2021 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:28 AM UTC 2021 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:29 AM UTC 2021 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:30 AM UTC 2021 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:31 AM UTC 2021 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59030 >/dev/null 2>/dev/null selfserv with PID 59030 found at Thu Sep 30 04:39:33 AM UTC 2021 ssl.sh: #328: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 59030 at Thu Sep 30 04:39:33 AM UTC 2021 kill -USR1 59030 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 59030 killed at Thu Sep 30 04:39:33 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:39:33 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:39:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:33 AM UTC 2021 selfserv with PID 59949 started at Thu Sep 30 04:39:33 AM UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:40 AM UTC 2021 ssl.sh: #329: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:42 AM UTC 2021 ssl.sh: #330: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:44 AM UTC 2021 ssl.sh: #331: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:45 AM UTC 2021 ssl.sh: #332: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:48 AM UTC 2021 ssl.sh: #333: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:50 AM UTC 2021 ssl.sh: #334: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:52 AM UTC 2021 ssl.sh: #335: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:54 AM UTC 2021 ssl.sh: #336: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:55 AM UTC 2021 ssl.sh: #337: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:57 AM UTC 2021 ssl.sh: #338: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:39:59 AM UTC 2021 ssl.sh: #339: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:00 AM UTC 2021 ssl.sh: #340: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:02 AM UTC 2021 ssl.sh: #341: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:04 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #342: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:07 AM UTC 2021 ssl.sh: #343: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:10 AM UTC 2021 ssl.sh: #344: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:11 AM UTC 2021 ssl.sh: #345: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:13 AM UTC 2021 ssl.sh: #346: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:14 AM UTC 2021 ssl.sh: #347: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:16 AM UTC 2021 ssl.sh: #348: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:18 AM UTC 2021 ssl.sh: #349: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:19 AM UTC 2021 ssl.sh: #350: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:22 AM UTC 2021 ssl.sh: #351: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:25 AM UTC 2021 ssl.sh: #352: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:28 AM UTC 2021 ssl.sh: #353: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:32 AM UTC 2021 ssl.sh: #354: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:37 AM UTC 2021 ssl.sh: #355: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:41 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #356: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:46 AM UTC 2021 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:49 AM UTC 2021 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:51 AM UTC 2021 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:53 AM UTC 2021 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:55 AM UTC 2021 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:57 AM UTC 2021 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:40:58 AM UTC 2021 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:41:02 AM UTC 2021 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:41:06 AM UTC 2021 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:41:09 AM UTC 2021 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:41:10 AM UTC 2021 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:41:12 AM UTC 2021 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 59949 >/dev/null 2>/dev/null selfserv with PID 59949 found at Thu Sep 30 04:41:14 AM UTC 2021 ssl.sh: #369: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 59949 at Thu Sep 30 04:41:14 AM UTC 2021 kill -USR1 59949 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 59949 killed at Thu Sep 30 04:41:14 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:41:14 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:41:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:14 AM UTC 2021 selfserv with PID 60868 started at Thu Sep 30 04:41:14 AM UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:29 AM UTC 2021 ssl.sh: #370: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:32 AM UTC 2021 ssl.sh: #371: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:34 AM UTC 2021 ssl.sh: #372: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:36 AM UTC 2021 ssl.sh: #373: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:38 AM UTC 2021 ssl.sh: #374: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:40 AM UTC 2021 ssl.sh: #375: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:42 AM UTC 2021 ssl.sh: #376: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:44 AM UTC 2021 ssl.sh: #377: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:46 AM UTC 2021 ssl.sh: #378: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:47 AM UTC 2021 ssl.sh: #379: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:49 AM UTC 2021 ssl.sh: #380: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:51 AM UTC 2021 ssl.sh: #381: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:53 AM UTC 2021 ssl.sh: #382: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:54 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #383: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:56 AM UTC 2021 ssl.sh: #384: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:41:59 AM UTC 2021 ssl.sh: #385: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:01 AM UTC 2021 ssl.sh: #386: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:02 AM UTC 2021 ssl.sh: #387: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:04 AM UTC 2021 ssl.sh: #388: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:06 AM UTC 2021 ssl.sh: #389: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:08 AM UTC 2021 ssl.sh: #390: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:10 AM UTC 2021 ssl.sh: #391: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:12 AM UTC 2021 ssl.sh: #392: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:14 AM UTC 2021 ssl.sh: #393: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:17 AM UTC 2021 ssl.sh: #394: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:21 AM UTC 2021 ssl.sh: #395: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:25 AM UTC 2021 ssl.sh: #396: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:26 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #397: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:28 AM UTC 2021 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:30 AM UTC 2021 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:32 AM UTC 2021 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:34 AM UTC 2021 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:35 AM UTC 2021 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:37 AM UTC 2021 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:39 AM UTC 2021 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:41 AM UTC 2021 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:43 AM UTC 2021 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:44 AM UTC 2021 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:46 AM UTC 2021 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:49 AM UTC 2021 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 60868 >/dev/null 2>/dev/null selfserv with PID 60868 found at Thu Sep 30 04:42:53 AM UTC 2021 ssl.sh: #410: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 60868 at Thu Sep 30 04:42:53 AM UTC 2021 kill -USR1 60868 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 60868 killed at Thu Sep 30 04:42:53 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:42:53 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:42:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 61787 >/dev/null 2>/dev/null selfserv with PID 61787 found at Thu Sep 30 04:42:53 AM UTC 2021 selfserv with PID 61787 started at Thu Sep 30 04:42:53 AM UTC 2021 trying to kill selfserv with PID 61787 at Thu Sep 30 04:42:53 AM UTC 2021 kill -USR1 61787 ./ssl.sh: line 213: 61787 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv -b -p 8443 2>/dev/null; selfserv with PID 61787 killed at Thu Sep 30 04:42:53 AM UTC 2021 selfserv starting at Thu Sep 30 04:42:53 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:42:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:42:54 AM UTC 2021 selfserv with PID 61811 started at Thu Sep 30 04:42:54 AM UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:43:13 AM UTC 2021 ssl.sh: #411: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:43:19 AM UTC 2021 ssl.sh: #412: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:43:28 AM UTC 2021 ssl.sh: #413: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:43:34 AM UTC 2021 ssl.sh: #414: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:43:39 AM UTC 2021 ssl.sh: #415: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:43:45 AM UTC 2021 ssl.sh: #416: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:43:48 AM UTC 2021 ssl.sh: #417: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:43:53 AM UTC 2021 ssl.sh: #418: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:44:00 AM UTC 2021 ssl.sh: #419: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:44:08 AM UTC 2021 ssl.sh: #420: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:44:15 AM UTC 2021 ssl.sh: #421: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:44:25 AM UTC 2021 ssl.sh: #422: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:45:23 AM UTC 2021 ssl.sh: #423: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:45:29 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #424: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:45:33 AM UTC 2021 ssl.sh: #425: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:45:37 AM UTC 2021 ssl.sh: #426: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:45:40 AM UTC 2021 ssl.sh: #427: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:45:44 AM UTC 2021 ssl.sh: #428: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:45:48 AM UTC 2021 ssl.sh: #429: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:45:51 AM UTC 2021 ssl.sh: #430: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:45:55 AM UTC 2021 ssl.sh: #431: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:45:59 AM UTC 2021 ssl.sh: #432: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:46:03 AM UTC 2021 ssl.sh: #433: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:46:07 AM UTC 2021 ssl.sh: #434: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:46:10 AM UTC 2021 ssl.sh: #435: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:46:14 AM UTC 2021 ssl.sh: #436: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:46:18 AM UTC 2021 ssl.sh: #437: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:46:25 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #438: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:46:32 AM UTC 2021 ssl.sh: #439: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:46:40 AM UTC 2021 ssl.sh: #440: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:46:46 AM UTC 2021 ssl.sh: #441: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:46:55 AM UTC 2021 ssl.sh: #442: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:47:03 AM UTC 2021 ssl.sh: #443: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:47:16 AM UTC 2021 ssl.sh: #444: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:47:25 AM UTC 2021 ssl.sh: #445: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:47:30 AM UTC 2021 ssl.sh: #446: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:47:34 AM UTC 2021 ssl.sh: #447: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:47:38 AM UTC 2021 ssl.sh: #448: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:47:41 AM UTC 2021 ssl.sh: #449: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:47:45 AM UTC 2021 ssl.sh: #450: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 61811 >/dev/null 2>/dev/null selfserv with PID 61811 found at Thu Sep 30 04:47:47 AM UTC 2021 ssl.sh: #451: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 61811 at Thu Sep 30 04:47:48 AM UTC 2021 kill -USR1 61811 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 61811 killed at Thu Sep 30 04:47:48 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:47:48 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:47:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:47:48 AM UTC 2021 selfserv with PID 62730 started at Thu Sep 30 04:47:48 AM UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:47:57 AM UTC 2021 ssl.sh: #452: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:01 AM UTC 2021 ssl.sh: #453: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:04 AM UTC 2021 ssl.sh: #454: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:08 AM UTC 2021 ssl.sh: #455: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:11 AM UTC 2021 ssl.sh: #456: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:15 AM UTC 2021 ssl.sh: #457: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:18 AM UTC 2021 ssl.sh: #458: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:22 AM UTC 2021 ssl.sh: #459: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:27 AM UTC 2021 ssl.sh: #460: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:33 AM UTC 2021 ssl.sh: #461: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:37 AM UTC 2021 ssl.sh: #462: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:41 AM UTC 2021 ssl.sh: #463: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:45 AM UTC 2021 ssl.sh: #464: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:50 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #465: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:48:55 AM UTC 2021 ssl.sh: #466: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:07 AM UTC 2021 ssl.sh: #467: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:11 AM UTC 2021 ssl.sh: #468: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:15 AM UTC 2021 ssl.sh: #469: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:19 AM UTC 2021 ssl.sh: #470: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:22 AM UTC 2021 ssl.sh: #471: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:25 AM UTC 2021 ssl.sh: #472: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:28 AM UTC 2021 ssl.sh: #473: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:32 AM UTC 2021 ssl.sh: #474: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:35 AM UTC 2021 ssl.sh: #475: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:38 AM UTC 2021 ssl.sh: #476: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:42 AM UTC 2021 ssl.sh: #477: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:45 AM UTC 2021 ssl.sh: #478: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:48 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #479: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:51 AM UTC 2021 ssl.sh: #480: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:55 AM UTC 2021 ssl.sh: #481: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:50:58 AM UTC 2021 ssl.sh: #482: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:51:01 AM UTC 2021 ssl.sh: #483: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:51:04 AM UTC 2021 ssl.sh: #484: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:51:07 AM UTC 2021 ssl.sh: #485: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:51:11 AM UTC 2021 ssl.sh: #486: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:51:14 AM UTC 2021 ssl.sh: #487: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:51:17 AM UTC 2021 ssl.sh: #488: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:51:20 AM UTC 2021 ssl.sh: #489: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:51:23 AM UTC 2021 ssl.sh: #490: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:51:27 AM UTC 2021 ssl.sh: #491: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 62730 >/dev/null 2>/dev/null selfserv with PID 62730 found at Thu Sep 30 04:51:30 AM UTC 2021 ssl.sh: #492: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 62730 at Thu Sep 30 04:51:30 AM UTC 2021 kill -USR1 62730 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 62730 killed at Thu Sep 30 04:51:30 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:51:30 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:51:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:51:30 AM UTC 2021 selfserv with PID 63649 started at Thu Sep 30 04:51:30 AM UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:51:38 AM UTC 2021 ssl.sh: #493: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:51:41 AM UTC 2021 ssl.sh: #494: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:51:44 AM UTC 2021 ssl.sh: #495: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:51:46 AM UTC 2021 ssl.sh: #496: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:51:49 AM UTC 2021 ssl.sh: #497: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:51:51 AM UTC 2021 ssl.sh: #498: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:51:53 AM UTC 2021 ssl.sh: #499: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:51:56 AM UTC 2021 ssl.sh: #500: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:51:59 AM UTC 2021 ssl.sh: #501: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:01 AM UTC 2021 ssl.sh: #502: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:04 AM UTC 2021 ssl.sh: #503: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:07 AM UTC 2021 ssl.sh: #504: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:09 AM UTC 2021 ssl.sh: #505: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:15 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #506: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:18 AM UTC 2021 ssl.sh: #507: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:21 AM UTC 2021 ssl.sh: #508: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:23 AM UTC 2021 ssl.sh: #509: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:26 AM UTC 2021 ssl.sh: #510: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:28 AM UTC 2021 ssl.sh: #511: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:31 AM UTC 2021 ssl.sh: #512: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:33 AM UTC 2021 ssl.sh: #513: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:36 AM UTC 2021 ssl.sh: #514: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:38 AM UTC 2021 ssl.sh: #515: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:40 AM UTC 2021 ssl.sh: #516: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:43 AM UTC 2021 ssl.sh: #517: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:45 AM UTC 2021 ssl.sh: #518: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:48 AM UTC 2021 ssl.sh: #519: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:50 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #520: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:53 AM UTC 2021 ssl.sh: #521: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:52:56 AM UTC 2021 ssl.sh: #522: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:00 AM UTC 2021 ssl.sh: #523: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:05 AM UTC 2021 ssl.sh: #524: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:09 AM UTC 2021 ssl.sh: #525: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:12 AM UTC 2021 ssl.sh: #526: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:16 AM UTC 2021 ssl.sh: #527: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:21 AM UTC 2021 ssl.sh: #528: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:26 AM UTC 2021 ssl.sh: #529: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:32 AM UTC 2021 ssl.sh: #530: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:35 AM UTC 2021 ssl.sh: #531: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:38 AM UTC 2021 ssl.sh: #532: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 63649 >/dev/null 2>/dev/null selfserv with PID 63649 found at Thu Sep 30 04:53:40 AM UTC 2021 ssl.sh: #533: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 63649 at Thu Sep 30 04:53:40 AM UTC 2021 kill -USR1 63649 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 63649 killed at Thu Sep 30 04:53:40 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 04:53:40 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:53:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:53:41 AM UTC 2021 selfserv with PID 64568 started at Thu Sep 30 04:53:41 AM UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:53:53 AM UTC 2021 ssl.sh: #534: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:53:56 AM UTC 2021 ssl.sh: #535: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:53:59 AM UTC 2021 ssl.sh: #536: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:54:02 AM UTC 2021 ssl.sh: #537: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:54:03 AM UTC 2021 ssl.sh: #538: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:54:04 AM UTC 2021 ssl.sh: #539: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:54:06 AM UTC 2021 ssl.sh: #540: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:54:09 AM UTC 2021 ssl.sh: #541: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:54:12 AM UTC 2021 ssl.sh: #542: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:54:15 AM UTC 2021 ssl.sh: #543: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:54:19 AM UTC 2021 ssl.sh: #544: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:54:23 AM UTC 2021 ssl.sh: #545: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:55:24 AM UTC 2021 ssl.sh: #546: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:55:29 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #547: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:55:32 AM UTC 2021 ssl.sh: #548: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:55:35 AM UTC 2021 ssl.sh: #549: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:55:38 AM UTC 2021 ssl.sh: #550: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:55:42 AM UTC 2021 ssl.sh: #551: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:55:47 AM UTC 2021 ssl.sh: #552: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:55:50 AM UTC 2021 ssl.sh: #553: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:55:54 AM UTC 2021 ssl.sh: #554: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:55:58 AM UTC 2021 ssl.sh: #555: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:01 AM UTC 2021 ssl.sh: #556: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:04 AM UTC 2021 ssl.sh: #557: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:07 AM UTC 2021 ssl.sh: #558: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:12 AM UTC 2021 ssl.sh: #559: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:19 AM UTC 2021 ssl.sh: #560: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:22 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #561: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:25 AM UTC 2021 ssl.sh: #562: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:36 AM UTC 2021 ssl.sh: #563: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:38 AM UTC 2021 ssl.sh: #564: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:40 AM UTC 2021 ssl.sh: #565: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:41 AM UTC 2021 ssl.sh: #566: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:43 AM UTC 2021 ssl.sh: #567: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:44 AM UTC 2021 ssl.sh: #568: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:46 AM UTC 2021 ssl.sh: #569: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:48 AM UTC 2021 ssl.sh: #570: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:50 AM UTC 2021 ssl.sh: #571: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:51 AM UTC 2021 ssl.sh: #572: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:53 AM UTC 2021 ssl.sh: #573: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 64568 >/dev/null 2>/dev/null selfserv with PID 64568 found at Thu Sep 30 04:56:54 AM UTC 2021 ssl.sh: #574: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 64568 at Thu Sep 30 04:56:54 AM UTC 2021 kill -USR1 64568 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 64568 killed at Thu Sep 30 04:56:54 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:56:54 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:56:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:56:55 AM UTC 2021 selfserv with PID 65487 started at Thu Sep 30 04:56:55 AM UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:04 AM UTC 2021 ssl.sh: #575: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:05 AM UTC 2021 ssl.sh: #576: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:07 AM UTC 2021 ssl.sh: #577: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:09 AM UTC 2021 ssl.sh: #578: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:11 AM UTC 2021 ssl.sh: #579: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:13 AM UTC 2021 ssl.sh: #580: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:15 AM UTC 2021 ssl.sh: #581: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:17 AM UTC 2021 ssl.sh: #582: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:19 AM UTC 2021 ssl.sh: #583: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:21 AM UTC 2021 ssl.sh: #584: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:23 AM UTC 2021 ssl.sh: #585: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:25 AM UTC 2021 ssl.sh: #586: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:27 AM UTC 2021 ssl.sh: #587: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:28 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #588: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:30 AM UTC 2021 ssl.sh: #589: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:33 AM UTC 2021 ssl.sh: #590: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:34 AM UTC 2021 ssl.sh: #591: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:36 AM UTC 2021 ssl.sh: #592: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:38 AM UTC 2021 ssl.sh: #593: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:40 AM UTC 2021 ssl.sh: #594: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:42 AM UTC 2021 ssl.sh: #595: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:44 AM UTC 2021 ssl.sh: #596: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:46 AM UTC 2021 ssl.sh: #597: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:48 AM UTC 2021 ssl.sh: #598: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:50 AM UTC 2021 ssl.sh: #599: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:53 AM UTC 2021 ssl.sh: #600: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:55 AM UTC 2021 ssl.sh: #601: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:57 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #602: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:57:59 AM UTC 2021 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:01 AM UTC 2021 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:04 AM UTC 2021 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:06 AM UTC 2021 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:08 AM UTC 2021 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:11 AM UTC 2021 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:14 AM UTC 2021 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:16 AM UTC 2021 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:19 AM UTC 2021 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:21 AM UTC 2021 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:23 AM UTC 2021 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:26 AM UTC 2021 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 65487 >/dev/null 2>/dev/null selfserv with PID 65487 found at Thu Sep 30 04:58:28 AM UTC 2021 ssl.sh: #615: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 65487 at Thu Sep 30 04:58:29 AM UTC 2021 kill -USR1 65487 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 65487 killed at Thu Sep 30 04:58:29 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 04:58:29 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 04:58:29 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 04:58:29 AM UTC 2021 selfserv with PID 66406 started at Thu Sep 30 04:58:29 AM UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 04:58:43 AM UTC 2021 ssl.sh: #616: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 04:58:47 AM UTC 2021 ssl.sh: #617: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 04:58:50 AM UTC 2021 ssl.sh: #618: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 04:58:54 AM UTC 2021 ssl.sh: #619: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 04:58:58 AM UTC 2021 ssl.sh: #620: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 04:59:02 AM UTC 2021 ssl.sh: #621: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 04:59:06 AM UTC 2021 ssl.sh: #622: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 04:59:10 AM UTC 2021 ssl.sh: #623: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:00:48 AM UTC 2021 ssl.sh: #624: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:00:50 AM UTC 2021 ssl.sh: #625: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:00:52 AM UTC 2021 ssl.sh: #626: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:00:55 AM UTC 2021 ssl.sh: #627: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:00:57 AM UTC 2021 ssl.sh: #628: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:00:59 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #629: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:01 AM UTC 2021 ssl.sh: #630: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:03 AM UTC 2021 ssl.sh: #631: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:05 AM UTC 2021 ssl.sh: #632: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:07 AM UTC 2021 ssl.sh: #633: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:10 AM UTC 2021 ssl.sh: #634: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:12 AM UTC 2021 ssl.sh: #635: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:14 AM UTC 2021 ssl.sh: #636: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:16 AM UTC 2021 ssl.sh: #637: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:18 AM UTC 2021 ssl.sh: #638: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:21 AM UTC 2021 ssl.sh: #639: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:24 AM UTC 2021 ssl.sh: #640: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:28 AM UTC 2021 ssl.sh: #641: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:31 AM UTC 2021 ssl.sh: #642: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:33 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #643: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:35 AM UTC 2021 ssl.sh: #644: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:38 AM UTC 2021 ssl.sh: #645: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:40 AM UTC 2021 ssl.sh: #646: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:42 AM UTC 2021 ssl.sh: #647: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:44 AM UTC 2021 ssl.sh: #648: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:47 AM UTC 2021 ssl.sh: #649: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:49 AM UTC 2021 ssl.sh: #650: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:01:51 AM UTC 2021 ssl.sh: #651: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:04:16 AM UTC 2021 ssl.sh: #652: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:04:18 AM UTC 2021 ssl.sh: #653: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:04:20 AM UTC 2021 ssl.sh: #654: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:04:23 AM UTC 2021 ssl.sh: #655: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 66406 >/dev/null 2>/dev/null selfserv with PID 66406 found at Thu Sep 30 05:04:26 AM UTC 2021 ssl.sh: #656: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 66406 at Thu Sep 30 05:04:26 AM UTC 2021 kill -USR1 66406 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 66406 killed at Thu Sep 30 05:04:26 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:04:26 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:04:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 67325 >/dev/null 2>/dev/null selfserv with PID 67325 found at Thu Sep 30 05:04:26 AM UTC 2021 selfserv with PID 67325 started at Thu Sep 30 05:04:26 AM UTC 2021 trying to kill selfserv with PID 67325 at Thu Sep 30 05:04:26 AM UTC 2021 kill -USR1 67325 ./ssl.sh: line 213: 67325 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv -b -p 8443 2>/dev/null; selfserv with PID 67325 killed at Thu Sep 30 05:04:26 AM UTC 2021 ssl.sh: SSL Cipher Coverage - server normal/client normal =============================== selfserv starting at Thu Sep 30 05:04:26 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.8857\ -V ssl3:tls1.2 -v -H 1 & trying to connect to selfserv at Thu Sep 30 05:04:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client -v < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 67360 >/dev/null 2>/dev/null selfserv with PID 67360 found at Thu Sep 30 05:04:26 AM UTC 2021 selfserv with PID 67360 started at Thu Sep 30 05:04:26 AM UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: About to call accept. selfserv: About to call accept. selfserv: HDX PR_Read hit EOF returned error -5938: Encountered end of file selfserv: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #657: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #658: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #659: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #660: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #661: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #662: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 7 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #663: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #664: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 9 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #665: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #666: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 11 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #667: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 12 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #668: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 13 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #669: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 14 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #670: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #671: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 16 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #672: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 17 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #673: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 18 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #674: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 19 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #675: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 20 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #676: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 21 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #677: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 22 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #678: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 23 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #679: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 24 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #680: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 25 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #681: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 26 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #682: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 27 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #683: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 28 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #684: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 29 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #685: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 30 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #686: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 31 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #687: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 32 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #688: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 33 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #689: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 34 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #690: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 35 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #691: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 36 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #692: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 37 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #693: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 38 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #694: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 39 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #695: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 40 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #696: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #697: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 42 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #698: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 43 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #699: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 44 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #700: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 45 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #701: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 46 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #702: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 47 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #703: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 48 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #704: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 49 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #705: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 50 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #706: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #707: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_DHE_WITH_AES_128_GCM_SHA256 ---------------------------- trying to kill selfserv with PID 67360 at Thu Sep 30 05:04:43 AM UTC 2021 kill -USR1 67360 selfserv: PR_Accept returned error -5993: Operation interrupted by another thread selfserv: Closing listen socket. selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 67360 killed at Thu Sep 30 05:04:44 AM UTC 2021 ssl.sh: TLS13_DHE_WITH_AES_128_GCM_SHA256 ---- selfserv starting at Thu Sep 30 05:04:44 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :1301:1302:1303:C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.8857\ -V tls1.0:tls1.3 -v -H 1 & trying to connect to selfserv at Thu Sep 30 05:04:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client -v < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 67847 >/dev/null 2>/dev/null selfserv with PID 67847 found at Thu Sep 30 05:04:44 AM UTC 2021 selfserv with PID 67847 started at Thu Sep 30 05:04:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -c :1301 -V tls1.0:tls1.3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: About to call accept. selfserv: HDX PR_Read hit EOF returned error -5938: Encountered end of file selfserv: About to call accept. selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #708: TLS13_DHE_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_DHE_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :1302 -V tls1.0:tls1.3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #709: TLS13_DHE_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_DHE_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :1303 -V tls1.0:tls1.3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #710: TLS13_DHE_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #711: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #712: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #713: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 7 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #714: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #715: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 9 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #716: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #717: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 11 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #718: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 12 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #719: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 13 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #720: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 14 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #721: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #722: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 16 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #723: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 17 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #724: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 18 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #725: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 19 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #726: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 20 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #727: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 21 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #728: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 22 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #729: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.0 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 23 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #730: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 24 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #731: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 25 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #732: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 26 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #733: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 27 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #734: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 28 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #735: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 29 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #736: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 30 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #737: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 31 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #738: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 32 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #739: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 33 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #740: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 34 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #741: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 35 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #742: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 36 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #743: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 37 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #744: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 38 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #745: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 39 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #746: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 40 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #747: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #748: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 42 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #749: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.1 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 43 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #750: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 44 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #751: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 45 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #752: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 46 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #753: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 47 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #754: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 48 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #755: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 49 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #756: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 50 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #757: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #758: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 52 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #759: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 53 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #760: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 54 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #761: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 55 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #762: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 56 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #763: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 57 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #764: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 58 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #765: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 59 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #766: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 60 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #767: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 61 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #768: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 62 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #769: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 63 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #770: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C023 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 64 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #771: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C024 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 65 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #772: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C027 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 66 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #773: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C028 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 67 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #774: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02B -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 68 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #775: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02C -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 69 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #776: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02F -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 70 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #777: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C030 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 71 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #778: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCA8 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 72 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #779: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCA9 -V tls1.0:tls1.2 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 73 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #780: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_ECDHE_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :1301 -V tls1.0:tls1.3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 74 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #781: TLS13_ECDHE_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_ECDHE_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :1302 -V tls1.0:tls1.3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 75 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #782: TLS13_ECDHE_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_ECDHE_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :1303 -V tls1.0:tls1.3 \ -f -d ../client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: 0 cache hits; 76 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #783: TLS13_ECDHE_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 67847 at Thu Sep 30 05:07:03 AM UTC 2021 kill -USR1 67847 selfserv: PR_Accept returned error -5993: Operation interrupted by another thread selfserv: Closing listen socket. selfserv: 0 cache hits; 76 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 67847 killed at Thu Sep 30 05:07:03 AM UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server normal/client normal =============================== selfserv starting at Thu Sep 30 05:07:03 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1-rsa-pss \ -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:07:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68558 >/dev/null 2>/dev/null selfserv with PID 68558 found at Thu Sep 30 05:07:03 AM UTC 2021 selfserv with PID 68558 started at Thu Sep 30 05:07:03 AM UTC 2021 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 68558 at Thu Sep 30 05:07:06 AM UTC 2021 kill -USR1 68558 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68558 killed at Thu Sep 30 05:07:06 AM UTC 2021 ssl.sh: SSL Client Authentication - server normal/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:07:06 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:07:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68612 >/dev/null 2>/dev/null selfserv with PID 68612 found at Thu Sep 30 05:07:07 AM UTC 2021 selfserv with PID 68612 started at Thu Sep 30 05:07:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 68612 at Thu Sep 30 05:07:13 AM UTC 2021 kill -USR1 68612 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68612 killed at Thu Sep 30 05:07:13 AM UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 05:07:13 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:07:13 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68653 >/dev/null 2>/dev/null selfserv with PID 68653 found at Thu Sep 30 05:07:13 AM UTC 2021 selfserv with PID 68653 started at Thu Sep 30 05:07:13 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 68653 at Thu Sep 30 05:07:19 AM UTC 2021 kill -USR1 68653 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68653 killed at Thu Sep 30 05:07:19 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 05:07:19 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:07:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68694 >/dev/null 2>/dev/null selfserv with PID 68694 found at Thu Sep 30 05:07:19 AM UTC 2021 selfserv with PID 68694 started at Thu Sep 30 05:07:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 68694 at Thu Sep 30 05:07:29 AM UTC 2021 kill -USR1 68694 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68694 killed at Thu Sep 30 05:07:29 AM UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:07:29 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:07:29 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68735 >/dev/null 2>/dev/null selfserv with PID 68735 found at Thu Sep 30 05:07:29 AM UTC 2021 selfserv with PID 68735 started at Thu Sep 30 05:07:29 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #787: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 68735 at Thu Sep 30 05:07:36 AM UTC 2021 kill -USR1 68735 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68735 killed at Thu Sep 30 05:07:36 AM UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv starting at Thu Sep 30 05:07:36 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:07:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68776 >/dev/null 2>/dev/null selfserv with PID 68776 found at Thu Sep 30 05:07:36 AM UTC 2021 selfserv with PID 68776 started at Thu Sep 30 05:07:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #788: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 68776 at Thu Sep 30 05:07:44 AM UTC 2021 kill -USR1 68776 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68776 killed at Thu Sep 30 05:07:44 AM UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv starting at Thu Sep 30 05:07:44 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:07:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68817 >/dev/null 2>/dev/null selfserv with PID 68817 found at Thu Sep 30 05:07:44 AM UTC 2021 selfserv with PID 68817 started at Thu Sep 30 05:07:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 68817 at Thu Sep 30 05:07:55 AM UTC 2021 kill -USR1 68817 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68817 killed at Thu Sep 30 05:07:55 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:07:55 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:07:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68858 >/dev/null 2>/dev/null selfserv with PID 68858 found at Thu Sep 30 05:07:55 AM UTC 2021 selfserv with PID 68858 started at Thu Sep 30 05:07:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 68858 at Thu Sep 30 05:08:04 AM UTC 2021 kill -USR1 68858 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68858 killed at Thu Sep 30 05:08:04 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 05:08:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:08:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68899 >/dev/null 2>/dev/null selfserv with PID 68899 found at Thu Sep 30 05:08:04 AM UTC 2021 selfserv with PID 68899 started at Thu Sep 30 05:08:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 68899 at Thu Sep 30 05:08:13 AM UTC 2021 kill -USR1 68899 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68899 killed at Thu Sep 30 05:08:13 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 05:09:06 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:09:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68940 >/dev/null 2>/dev/null selfserv with PID 68940 found at Thu Sep 30 05:09:06 AM UTC 2021 selfserv with PID 68940 started at Thu Sep 30 05:09:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 68940 at Thu Sep 30 05:09:16 AM UTC 2021 kill -USR1 68940 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68940 killed at Thu Sep 30 05:09:16 AM UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:09:16 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:09:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 68981 >/dev/null 2>/dev/null selfserv with PID 68981 found at Thu Sep 30 05:09:16 AM UTC 2021 selfserv with PID 68981 started at Thu Sep 30 05:09:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #793: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 68981 at Thu Sep 30 05:09:24 AM UTC 2021 kill -USR1 68981 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 68981 killed at Thu Sep 30 05:09:24 AM UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv starting at Thu Sep 30 05:09:24 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:09:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69022 >/dev/null 2>/dev/null selfserv with PID 69022 found at Thu Sep 30 05:09:24 AM UTC 2021 selfserv with PID 69022 started at Thu Sep 30 05:09:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #794: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 69022 at Thu Sep 30 05:09:31 AM UTC 2021 kill -USR1 69022 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69022 killed at Thu Sep 30 05:09:31 AM UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv starting at Thu Sep 30 05:09:32 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:09:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69063 >/dev/null 2>/dev/null selfserv with PID 69063 found at Thu Sep 30 05:09:32 AM UTC 2021 selfserv with PID 69063 started at Thu Sep 30 05:09:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69063 at Thu Sep 30 05:09:43 AM UTC 2021 kill -USR1 69063 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69063 killed at Thu Sep 30 05:09:43 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:09:43 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:09:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69104 >/dev/null 2>/dev/null selfserv with PID 69104 found at Thu Sep 30 05:09:43 AM UTC 2021 selfserv with PID 69104 started at Thu Sep 30 05:09:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69104 at Thu Sep 30 05:09:54 AM UTC 2021 kill -USR1 69104 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69104 killed at Thu Sep 30 05:09:54 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:09:54 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:09:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69145 >/dev/null 2>/dev/null selfserv with PID 69145 found at Thu Sep 30 05:09:54 AM UTC 2021 selfserv with PID 69145 started at Thu Sep 30 05:09:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69145 at Thu Sep 30 05:10:04 AM UTC 2021 kill -USR1 69145 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69145 killed at Thu Sep 30 05:10:04 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:10:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:10:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69186 >/dev/null 2>/dev/null selfserv with PID 69186 found at Thu Sep 30 05:10:04 AM UTC 2021 selfserv with PID 69186 started at Thu Sep 30 05:10:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69186 at Thu Sep 30 05:10:19 AM UTC 2021 kill -USR1 69186 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69186 killed at Thu Sep 30 05:10:19 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:10:19 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:10:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69227 >/dev/null 2>/dev/null selfserv with PID 69227 found at Thu Sep 30 05:10:19 AM UTC 2021 selfserv with PID 69227 started at Thu Sep 30 05:10:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #799: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 69227 at Thu Sep 30 05:10:29 AM UTC 2021 kill -USR1 69227 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69227 killed at Thu Sep 30 05:10:29 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:10:29 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:10:29 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69268 >/dev/null 2>/dev/null selfserv with PID 69268 found at Thu Sep 30 05:10:29 AM UTC 2021 selfserv with PID 69268 started at Thu Sep 30 05:10:29 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #800: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 69268 at Thu Sep 30 05:10:40 AM UTC 2021 kill -USR1 69268 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69268 killed at Thu Sep 30 05:10:40 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:10:40 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:10:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69309 >/dev/null 2>/dev/null selfserv with PID 69309 found at Thu Sep 30 05:10:40 AM UTC 2021 selfserv with PID 69309 started at Thu Sep 30 05:10:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69309 at Thu Sep 30 05:10:52 AM UTC 2021 kill -USR1 69309 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69309 killed at Thu Sep 30 05:10:53 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:10:53 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:10:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69350 >/dev/null 2>/dev/null selfserv with PID 69350 found at Thu Sep 30 05:10:53 AM UTC 2021 selfserv with PID 69350 started at Thu Sep 30 05:10:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69350 at Thu Sep 30 05:10:59 AM UTC 2021 kill -USR1 69350 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69350 killed at Thu Sep 30 05:10:59 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:10:59 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:10:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69391 >/dev/null 2>/dev/null selfserv with PID 69391 found at Thu Sep 30 05:11:00 AM UTC 2021 selfserv with PID 69391 started at Thu Sep 30 05:11:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69391 at Thu Sep 30 05:11:07 AM UTC 2021 kill -USR1 69391 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69391 killed at Thu Sep 30 05:11:07 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:11:07 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:11:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69432 >/dev/null 2>/dev/null selfserv with PID 69432 found at Thu Sep 30 05:11:07 AM UTC 2021 selfserv with PID 69432 started at Thu Sep 30 05:11:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69432 at Thu Sep 30 05:11:17 AM UTC 2021 kill -USR1 69432 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69432 killed at Thu Sep 30 05:11:17 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:11:17 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:11:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69473 >/dev/null 2>/dev/null selfserv with PID 69473 found at Thu Sep 30 05:11:18 AM UTC 2021 selfserv with PID 69473 started at Thu Sep 30 05:11:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #805: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 69473 at Thu Sep 30 05:11:24 AM UTC 2021 kill -USR1 69473 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69473 killed at Thu Sep 30 05:11:24 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:11:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:11:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69514 >/dev/null 2>/dev/null selfserv with PID 69514 found at Thu Sep 30 05:11:25 AM UTC 2021 selfserv with PID 69514 started at Thu Sep 30 05:11:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #806: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 69514 at Thu Sep 30 05:11:31 AM UTC 2021 kill -USR1 69514 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69514 killed at Thu Sep 30 05:11:31 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:11:31 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:11:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69555 >/dev/null 2>/dev/null selfserv with PID 69555 found at Thu Sep 30 05:11:31 AM UTC 2021 selfserv with PID 69555 started at Thu Sep 30 05:11:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69555 at Thu Sep 30 05:11:40 AM UTC 2021 kill -USR1 69555 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69555 killed at Thu Sep 30 05:11:40 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:11:40 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:11:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69596 >/dev/null 2>/dev/null selfserv with PID 69596 found at Thu Sep 30 05:11:40 AM UTC 2021 selfserv with PID 69596 started at Thu Sep 30 05:11:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69596 at Thu Sep 30 05:11:49 AM UTC 2021 kill -USR1 69596 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69596 killed at Thu Sep 30 05:11:49 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:11:49 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:11:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69637 >/dev/null 2>/dev/null selfserv with PID 69637 found at Thu Sep 30 05:11:49 AM UTC 2021 selfserv with PID 69637 started at Thu Sep 30 05:11:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69637 at Thu Sep 30 05:12:00 AM UTC 2021 kill -USR1 69637 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69637 killed at Thu Sep 30 05:12:00 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:12:00 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:12:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69678 >/dev/null 2>/dev/null selfserv with PID 69678 found at Thu Sep 30 05:12:01 AM UTC 2021 selfserv with PID 69678 started at Thu Sep 30 05:12:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69678 at Thu Sep 30 05:12:11 AM UTC 2021 kill -USR1 69678 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69678 killed at Thu Sep 30 05:12:11 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:12:11 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:12:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69719 >/dev/null 2>/dev/null selfserv with PID 69719 found at Thu Sep 30 05:12:11 AM UTC 2021 selfserv with PID 69719 started at Thu Sep 30 05:12:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #811: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 69719 at Thu Sep 30 05:12:18 AM UTC 2021 kill -USR1 69719 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69719 killed at Thu Sep 30 05:12:18 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:12:18 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:12:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69760 >/dev/null 2>/dev/null selfserv with PID 69760 found at Thu Sep 30 05:12:18 AM UTC 2021 selfserv with PID 69760 started at Thu Sep 30 05:12:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #812: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 69760 at Thu Sep 30 05:12:24 AM UTC 2021 kill -USR1 69760 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69760 killed at Thu Sep 30 05:12:24 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:12:24 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:12:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69801 >/dev/null 2>/dev/null selfserv with PID 69801 found at Thu Sep 30 05:12:24 AM UTC 2021 selfserv with PID 69801 started at Thu Sep 30 05:12:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69801 at Thu Sep 30 05:12:32 AM UTC 2021 kill -USR1 69801 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69801 killed at Thu Sep 30 05:12:32 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 05:12:32 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 05:12:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69842 >/dev/null 2>/dev/null selfserv with PID 69842 found at Thu Sep 30 05:12:32 AM UTC 2021 selfserv with PID 69842 started at Thu Sep 30 05:12:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69842 at Thu Sep 30 05:12:41 AM UTC 2021 kill -USR1 69842 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69842 killed at Thu Sep 30 05:12:41 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 05:12:41 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 05:12:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69883 >/dev/null 2>/dev/null selfserv with PID 69883 found at Thu Sep 30 05:12:41 AM UTC 2021 selfserv with PID 69883 started at Thu Sep 30 05:12:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69883 at Thu Sep 30 05:12:49 AM UTC 2021 kill -USR1 69883 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69883 killed at Thu Sep 30 05:12:49 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:12:49 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 05:12:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69924 >/dev/null 2>/dev/null selfserv with PID 69924 found at Thu Sep 30 05:12:49 AM UTC 2021 selfserv with PID 69924 started at Thu Sep 30 05:12:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 69924 at Thu Sep 30 05:12:56 AM UTC 2021 kill -USR1 69924 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69924 killed at Thu Sep 30 05:12:56 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:12:56 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 05:12:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 69965 >/dev/null 2>/dev/null selfserv with PID 69965 found at Thu Sep 30 05:12:56 AM UTC 2021 selfserv with PID 69965 started at Thu Sep 30 05:12:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #817: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 69965 at Thu Sep 30 05:13:02 AM UTC 2021 kill -USR1 69965 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 69965 killed at Thu Sep 30 05:13:02 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv starting at Thu Sep 30 05:13:02 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -u -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 05:13:02 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70006 >/dev/null 2>/dev/null selfserv with PID 70006 found at Thu Sep 30 05:13:02 AM UTC 2021 selfserv with PID 70006 started at Thu Sep 30 05:13:02 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70006 at Thu Sep 30 05:13:12 AM UTC 2021 kill -USR1 70006 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70006 killed at Thu Sep 30 05:13:12 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:13:12 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:13:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70047 >/dev/null 2>/dev/null selfserv with PID 70047 found at Thu Sep 30 05:13:12 AM UTC 2021 selfserv with PID 70047 started at Thu Sep 30 05:13:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70047 at Thu Sep 30 05:13:25 AM UTC 2021 kill -USR1 70047 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70047 killed at Thu Sep 30 05:13:25 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:13:26 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:13:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70088 >/dev/null 2>/dev/null selfserv with PID 70088 found at Thu Sep 30 05:13:26 AM UTC 2021 selfserv with PID 70088 started at Thu Sep 30 05:13:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70088 at Thu Sep 30 05:13:36 AM UTC 2021 kill -USR1 70088 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70088 killed at Thu Sep 30 05:13:36 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:13:36 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:13:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70129 >/dev/null 2>/dev/null selfserv with PID 70129 found at Thu Sep 30 05:13:36 AM UTC 2021 selfserv with PID 70129 started at Thu Sep 30 05:13:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #821: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 70129 at Thu Sep 30 05:13:43 AM UTC 2021 kill -USR1 70129 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70129 killed at Thu Sep 30 05:13:43 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:13:43 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:13:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70170 >/dev/null 2>/dev/null selfserv with PID 70170 found at Thu Sep 30 05:13:43 AM UTC 2021 selfserv with PID 70170 started at Thu Sep 30 05:13:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70170 at Thu Sep 30 05:13:52 AM UTC 2021 kill -USR1 70170 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70170 killed at Thu Sep 30 05:13:52 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:13:52 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:13:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70211 >/dev/null 2>/dev/null selfserv with PID 70211 found at Thu Sep 30 05:13:52 AM UTC 2021 selfserv with PID 70211 started at Thu Sep 30 05:13:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70211 at Thu Sep 30 05:14:04 AM UTC 2021 kill -USR1 70211 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70211 killed at Thu Sep 30 05:14:04 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:14:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:14:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70252 >/dev/null 2>/dev/null selfserv with PID 70252 found at Thu Sep 30 05:14:04 AM UTC 2021 selfserv with PID 70252 started at Thu Sep 30 05:14:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70252 at Thu Sep 30 05:14:24 AM UTC 2021 kill -USR1 70252 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70252 killed at Thu Sep 30 05:14:24 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:14:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:14:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70293 >/dev/null 2>/dev/null selfserv with PID 70293 found at Thu Sep 30 05:14:25 AM UTC 2021 selfserv with PID 70293 started at Thu Sep 30 05:14:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #825: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 70293 at Thu Sep 30 05:14:41 AM UTC 2021 kill -USR1 70293 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70293 killed at Thu Sep 30 05:14:41 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:14:42 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:14:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70334 >/dev/null 2>/dev/null selfserv with PID 70334 found at Thu Sep 30 05:14:42 AM UTC 2021 selfserv with PID 70334 started at Thu Sep 30 05:14:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70334 at Thu Sep 30 05:14:56 AM UTC 2021 kill -USR1 70334 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70334 killed at Thu Sep 30 05:14:56 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:14:56 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:14:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70375 >/dev/null 2>/dev/null selfserv with PID 70375 found at Thu Sep 30 05:14:56 AM UTC 2021 selfserv with PID 70375 started at Thu Sep 30 05:14:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70375 at Thu Sep 30 05:15:03 AM UTC 2021 kill -USR1 70375 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70375 killed at Thu Sep 30 05:15:03 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:15:03 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:15:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70416 >/dev/null 2>/dev/null selfserv with PID 70416 found at Thu Sep 30 05:15:04 AM UTC 2021 selfserv with PID 70416 started at Thu Sep 30 05:15:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70416 at Thu Sep 30 05:15:12 AM UTC 2021 kill -USR1 70416 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70416 killed at Thu Sep 30 05:15:12 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:15:12 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:15:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70457 >/dev/null 2>/dev/null selfserv with PID 70457 found at Thu Sep 30 05:15:12 AM UTC 2021 selfserv with PID 70457 started at Thu Sep 30 05:15:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #829: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 70457 at Thu Sep 30 05:15:18 AM UTC 2021 kill -USR1 70457 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70457 killed at Thu Sep 30 05:15:18 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:15:18 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:15:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70498 >/dev/null 2>/dev/null selfserv with PID 70498 found at Thu Sep 30 05:15:18 AM UTC 2021 selfserv with PID 70498 started at Thu Sep 30 05:15:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70498 at Thu Sep 30 05:15:25 AM UTC 2021 kill -USR1 70498 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70498 killed at Thu Sep 30 05:15:25 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:15:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:15:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70539 >/dev/null 2>/dev/null selfserv with PID 70539 found at Thu Sep 30 05:15:25 AM UTC 2021 selfserv with PID 70539 started at Thu Sep 30 05:15:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70539 at Thu Sep 30 05:15:32 AM UTC 2021 kill -USR1 70539 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70539 killed at Thu Sep 30 05:15:32 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:15:32 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:15:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70580 >/dev/null 2>/dev/null selfserv with PID 70580 found at Thu Sep 30 05:15:32 AM UTC 2021 selfserv with PID 70580 started at Thu Sep 30 05:15:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70580 at Thu Sep 30 05:15:40 AM UTC 2021 kill -USR1 70580 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70580 killed at Thu Sep 30 05:15:40 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:15:40 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:15:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70621 >/dev/null 2>/dev/null selfserv with PID 70621 found at Thu Sep 30 05:15:40 AM UTC 2021 selfserv with PID 70621 started at Thu Sep 30 05:15:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #833: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 70621 at Thu Sep 30 05:15:47 AM UTC 2021 kill -USR1 70621 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70621 killed at Thu Sep 30 05:15:47 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:15:47 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:15:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70662 >/dev/null 2>/dev/null selfserv with PID 70662 found at Thu Sep 30 05:15:47 AM UTC 2021 selfserv with PID 70662 started at Thu Sep 30 05:15:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70662 at Thu Sep 30 05:15:55 AM UTC 2021 kill -USR1 70662 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70662 killed at Thu Sep 30 05:15:55 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:15:55 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:15:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70703 >/dev/null 2>/dev/null selfserv with PID 70703 found at Thu Sep 30 05:15:55 AM UTC 2021 selfserv with PID 70703 started at Thu Sep 30 05:15:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70703 at Thu Sep 30 05:16:01 AM UTC 2021 kill -USR1 70703 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70703 killed at Thu Sep 30 05:16:01 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:16:01 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:16:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70744 >/dev/null 2>/dev/null selfserv with PID 70744 found at Thu Sep 30 05:16:01 AM UTC 2021 selfserv with PID 70744 started at Thu Sep 30 05:16:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70744 at Thu Sep 30 05:16:09 AM UTC 2021 kill -USR1 70744 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70744 killed at Thu Sep 30 05:16:09 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:16:09 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:16:09 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70785 >/dev/null 2>/dev/null selfserv with PID 70785 found at Thu Sep 30 05:16:09 AM UTC 2021 selfserv with PID 70785 started at Thu Sep 30 05:16:09 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #837: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 70785 at Thu Sep 30 05:16:16 AM UTC 2021 kill -USR1 70785 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70785 killed at Thu Sep 30 05:16:16 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:16:16 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:16:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70826 >/dev/null 2>/dev/null selfserv with PID 70826 found at Thu Sep 30 05:16:16 AM UTC 2021 selfserv with PID 70826 started at Thu Sep 30 05:16:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70826 at Thu Sep 30 05:16:24 AM UTC 2021 kill -USR1 70826 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70826 killed at Thu Sep 30 05:16:24 AM UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv starting at Thu Sep 30 05:16:24 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:16:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70873 >/dev/null 2>/dev/null selfserv with PID 70873 found at Thu Sep 30 05:16:24 AM UTC 2021 selfserv with PID 70873 started at Thu Sep 30 05:16:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70873 at Thu Sep 30 05:16:33 AM UTC 2021 kill -USR1 70873 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70873 killed at Thu Sep 30 05:16:33 AM UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv starting at Thu Sep 30 05:16:33 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:16:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70920 >/dev/null 2>/dev/null selfserv with PID 70920 found at Thu Sep 30 05:16:33 AM UTC 2021 selfserv with PID 70920 started at Thu Sep 30 05:16:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 70920 at Thu Sep 30 05:16:43 AM UTC 2021 kill -USR1 70920 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70920 killed at Thu Sep 30 05:16:43 AM UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv starting at Thu Sep 30 05:16:43 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:16:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 70967 >/dev/null 2>/dev/null selfserv with PID 70967 found at Thu Sep 30 05:16:43 AM UTC 2021 selfserv with PID 70967 started at Thu Sep 30 05:16:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #841: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 70967 at Thu Sep 30 05:16:47 AM UTC 2021 kill -USR1 70967 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 70967 killed at Thu Sep 30 05:16:47 AM UTC 2021 ssl.sh: SSL3 Server hello response without SNI ---- selfserv starting at Thu Sep 30 05:16:47 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:16:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71014 >/dev/null 2>/dev/null selfserv with PID 71014 found at Thu Sep 30 05:16:48 AM UTC 2021 selfserv with PID 71014 started at Thu Sep 30 05:16:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #842: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71014 at Thu Sep 30 05:16:56 AM UTC 2021 kill -USR1 71014 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71014 killed at Thu Sep 30 05:16:56 AM UTC 2021 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv starting at Thu Sep 30 05:16:56 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:16:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71061 >/dev/null 2>/dev/null selfserv with PID 71061 found at Thu Sep 30 05:16:57 AM UTC 2021 selfserv with PID 71061 started at Thu Sep 30 05:16:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #843: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 71061 at Thu Sep 30 05:17:03 AM UTC 2021 kill -USR1 71061 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71061 killed at Thu Sep 30 05:17:03 AM UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv starting at Thu Sep 30 05:17:03 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:17:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71108 >/dev/null 2>/dev/null selfserv with PID 71108 found at Thu Sep 30 05:17:04 AM UTC 2021 selfserv with PID 71108 started at Thu Sep 30 05:17:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #844: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71108 at Thu Sep 30 05:17:14 AM UTC 2021 kill -USR1 71108 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71108 killed at Thu Sep 30 05:17:14 AM UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv starting at Thu Sep 30 05:17:14 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:17:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71155 >/dev/null 2>/dev/null selfserv with PID 71155 found at Thu Sep 30 05:17:14 AM UTC 2021 selfserv with PID 71155 started at Thu Sep 30 05:17:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #845: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71155 at Thu Sep 30 05:17:32 AM UTC 2021 kill -USR1 71155 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71155 killed at Thu Sep 30 05:17:32 AM UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv starting at Thu Sep 30 05:17:32 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:17:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71202 >/dev/null 2>/dev/null selfserv with PID 71202 found at Thu Sep 30 05:17:33 AM UTC 2021 selfserv with PID 71202 started at Thu Sep 30 05:17:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #846: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 71202 at Thu Sep 30 05:17:42 AM UTC 2021 kill -USR1 71202 selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71202 killed at Thu Sep 30 05:17:42 AM UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv starting at Thu Sep 30 05:17:42 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:17:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71249 >/dev/null 2>/dev/null selfserv with PID 71249 found at Thu Sep 30 05:17:43 AM UTC 2021 selfserv with PID 71249 started at Thu Sep 30 05:17:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #847: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 71249 at Thu Sep 30 05:17:48 AM UTC 2021 kill -USR1 71249 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71249 killed at Thu Sep 30 05:17:48 AM UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv starting at Thu Sep 30 05:17:48 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:17:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71296 >/dev/null 2>/dev/null selfserv with PID 71296 found at Thu Sep 30 05:17:49 AM UTC 2021 selfserv with PID 71296 started at Thu Sep 30 05:17:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #848: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 71296 at Thu Sep 30 05:17:53 AM UTC 2021 kill -USR1 71296 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71296 killed at Thu Sep 30 05:17:53 AM UTC 2021 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client normal =============================== OCSP stapling, signed response, good status ssl.sh: OCSP stapling, signed response, good status ---- selfserv starting at Thu Sep 30 05:17:54 AM UTC 2021 selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1 -A TestCA -T good \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:17:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71327 >/dev/null 2>/dev/null selfserv with PID 71327 found at Thu Sep 30 05:17:54 AM UTC 2021 selfserv with PID 71327 started at Thu Sep 30 05:17:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #784: OCSP stapling, signed response, good status produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71327 at Thu Sep 30 05:18:03 AM UTC 2021 kill -USR1 71327 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71327 killed at Thu Sep 30 05:18:03 AM UTC 2021 OCSP stapling, signed response, revoked status ssl.sh: OCSP stapling, signed response, revoked status ---- selfserv starting at Thu Sep 30 05:18:03 AM UTC 2021 selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1 -A TestCA -T revoked \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:18:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71358 >/dev/null 2>/dev/null selfserv with PID 71358 found at Thu Sep 30 05:18:03 AM UTC 2021 selfserv with PID 71358 started at Thu Sep 30 05:18:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #785: OCSP stapling, signed response, revoked status produced a returncode of 3, expected is 3 - PASSED trying to kill selfserv with PID 71358 at Thu Sep 30 05:18:11 AM UTC 2021 kill -USR1 71358 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71358 killed at Thu Sep 30 05:18:11 AM UTC 2021 OCSP stapling, signed response, unknown status ssl.sh: OCSP stapling, signed response, unknown status ---- selfserv starting at Thu Sep 30 05:18:11 AM UTC 2021 selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1 -A TestCA -T unknown \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:18:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71389 >/dev/null 2>/dev/null selfserv with PID 71389 found at Thu Sep 30 05:18:11 AM UTC 2021 selfserv with PID 71389 started at Thu Sep 30 05:18:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #786: OCSP stapling, signed response, unknown status produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv with PID 71389 at Thu Sep 30 05:18:20 AM UTC 2021 kill -USR1 71389 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71389 killed at Thu Sep 30 05:18:20 AM UTC 2021 OCSP stapling, unsigned failure response ssl.sh: OCSP stapling, unsigned failure response ---- selfserv starting at Thu Sep 30 05:18:20 AM UTC 2021 selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1 -A TestCA -T failure \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:18:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71420 >/dev/null 2>/dev/null selfserv with PID 71420 found at Thu Sep 30 05:18:20 AM UTC 2021 selfserv with PID 71420 started at Thu Sep 30 05:18:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #787: OCSP stapling, unsigned failure response produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv with PID 71420 at Thu Sep 30 05:18:24 AM UTC 2021 kill -USR1 71420 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71420 killed at Thu Sep 30 05:18:24 AM UTC 2021 OCSP stapling, good status, bad signature ssl.sh: OCSP stapling, good status, bad signature ---- selfserv starting at Thu Sep 30 05:18:24 AM UTC 2021 selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1 -A TestCA -T badsig \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:18:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71451 >/dev/null 2>/dev/null selfserv with PID 71451 found at Thu Sep 30 05:18:24 AM UTC 2021 selfserv with PID 71451 started at Thu Sep 30 05:18:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #788: OCSP stapling, good status, bad signature produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv with PID 71451 at Thu Sep 30 05:18:30 AM UTC 2021 kill -USR1 71451 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71451 killed at Thu Sep 30 05:18:30 AM UTC 2021 OCSP stapling, invalid cert status data ssl.sh: OCSP stapling, invalid cert status data ---- selfserv starting at Thu Sep 30 05:18:30 AM UTC 2021 selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1 -A TestCA -T corrupted \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:18:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71482 >/dev/null 2>/dev/null selfserv with PID 71482 found at Thu Sep 30 05:18:30 AM UTC 2021 selfserv with PID 71482 started at Thu Sep 30 05:18:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #789: OCSP stapling, invalid cert status data produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv with PID 71482 at Thu Sep 30 05:18:34 AM UTC 2021 kill -USR1 71482 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71482 killed at Thu Sep 30 05:18:34 AM UTC 2021 Valid cert, Server doesn't staple ssl.sh: Valid cert, Server doesn't staple ---- selfserv starting at Thu Sep 30 05:18:34 AM UTC 2021 selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:18:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71513 >/dev/null 2>/dev/null selfserv with PID 71513 found at Thu Sep 30 05:18:34 AM UTC 2021 selfserv with PID 71513 started at Thu Sep 30 05:18:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) ssl.sh: #790: Valid cert, Server doesn't staple produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv with PID 71513 at Thu Sep 30 05:18:38 AM UTC 2021 kill -USR1 71513 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71513 killed at Thu Sep 30 05:18:38 AM UTC 2021 Stress OCSP stapling, server uses random status ssl.sh: Stress OCSP stapling, server uses random status ---- selfserv starting at Thu Sep 30 05:18:38 AM UTC 2021 selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1 -A TestCA -T random \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:18:38 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71544 >/dev/null 2>/dev/null selfserv with PID 71544 found at Thu Sep 30 05:18:38 AM UTC 2021 selfserv with PID 71544 started at Thu Sep 30 05:18:38 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../client -w nss \ -c 1000 -V ssl3:tls1.2 -N -T 127.0.0.1 strsclnt started at Thu Sep 30 05:18:38 AM UTC 2021 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Thu Sep 30 05:19:47 AM UTC 2021 ssl.sh: #791: Stress OCSP stapling, server uses random status produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv with PID 71544 at Thu Sep 30 05:19:47 AM UTC 2021 kill -USR1 71544 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71544 killed at Thu Sep 30 05:19:47 AM UTC 2021 ssl.sh: SSL Signed Certificate Timestamps - server normal/client normal =============================== ssl_signed_cert_timestamps ssl.sh: ssl_signed_cert_timestamps ---- selfserv starting at Thu Sep 30 05:19:48 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:19:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71582 >/dev/null 2>/dev/null selfserv with PID 71582 found at Thu Sep 30 05:19:48 AM UTC 2021 selfserv with PID 71582 started at Thu Sep 30 05:19:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -U -V tls1.0:tls1.2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71582 at Thu Sep 30 05:19:54 AM UTC 2021 kill -USR1 71582 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71582 killed at Thu Sep 30 05:19:54 AM UTC 2021 ssl.sh: SSL SCHEME - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:19:54 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:19:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71613 >/dev/null 2>/dev/null selfserv with PID 71613 found at Thu Sep 30 05:19:54 AM UTC 2021 selfserv with PID 71613 started at Thu Sep 30 05:19:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71613 at Thu Sep 30 05:19:58 AM UTC 2021 kill -USR1 71613 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71613 killed at Thu Sep 30 05:19:58 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:19:58 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:19:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71641 >/dev/null 2>/dev/null selfserv with PID 71641 found at Thu Sep 30 05:19:58 AM UTC 2021 selfserv with PID 71641 started at Thu Sep 30 05:19:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #794: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 71641 at Thu Sep 30 05:20:02 AM UTC 2021 kill -USR1 71641 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71641 killed at Thu Sep 30 05:20:02 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:20:02 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:02 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71669 >/dev/null 2>/dev/null selfserv with PID 71669 found at Thu Sep 30 05:20:02 AM UTC 2021 selfserv with PID 71669 started at Thu Sep 30 05:20:02 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71669 at Thu Sep 30 05:20:06 AM UTC 2021 kill -USR1 71669 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71669 killed at Thu Sep 30 05:20:06 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:20:06 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71697 >/dev/null 2>/dev/null selfserv with PID 71697 found at Thu Sep 30 05:20:07 AM UTC 2021 selfserv with PID 71697 started at Thu Sep 30 05:20:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #796: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 71697 at Thu Sep 30 05:20:10 AM UTC 2021 kill -USR1 71697 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71697 killed at Thu Sep 30 05:20:10 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:20:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71725 >/dev/null 2>/dev/null selfserv with PID 71725 found at Thu Sep 30 05:20:10 AM UTC 2021 selfserv with PID 71725 started at Thu Sep 30 05:20:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71725 at Thu Sep 30 05:20:14 AM UTC 2021 kill -USR1 71725 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71725 killed at Thu Sep 30 05:20:14 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:20:14 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71753 >/dev/null 2>/dev/null selfserv with PID 71753 found at Thu Sep 30 05:20:14 AM UTC 2021 selfserv with PID 71753 started at Thu Sep 30 05:20:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71753 at Thu Sep 30 05:20:17 AM UTC 2021 kill -USR1 71753 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71753 killed at Thu Sep 30 05:20:18 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:20:18 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71781 >/dev/null 2>/dev/null selfserv with PID 71781 found at Thu Sep 30 05:20:18 AM UTC 2021 selfserv with PID 71781 started at Thu Sep 30 05:20:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71781 at Thu Sep 30 05:20:22 AM UTC 2021 kill -USR1 71781 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71781 killed at Thu Sep 30 05:20:22 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:20:22 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:22 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71809 >/dev/null 2>/dev/null selfserv with PID 71809 found at Thu Sep 30 05:20:22 AM UTC 2021 selfserv with PID 71809 started at Thu Sep 30 05:20:22 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71809 at Thu Sep 30 05:20:26 AM UTC 2021 kill -USR1 71809 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71809 killed at Thu Sep 30 05:20:26 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:20:26 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71837 >/dev/null 2>/dev/null selfserv with PID 71837 found at Thu Sep 30 05:20:26 AM UTC 2021 selfserv with PID 71837 started at Thu Sep 30 05:20:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71837 at Thu Sep 30 05:20:31 AM UTC 2021 kill -USR1 71837 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71837 killed at Thu Sep 30 05:20:31 AM UTC 2021 ssl.sh: SSL SCHEME - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:20:31 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71865 >/dev/null 2>/dev/null selfserv with PID 71865 found at Thu Sep 30 05:20:31 AM UTC 2021 selfserv with PID 71865 started at Thu Sep 30 05:20:31 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #802: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71865 at Thu Sep 30 05:20:35 AM UTC 2021 kill -USR1 71865 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71865 killed at Thu Sep 30 05:20:36 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:20:36 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71894 >/dev/null 2>/dev/null selfserv with PID 71894 found at Thu Sep 30 05:20:36 AM UTC 2021 selfserv with PID 71894 started at Thu Sep 30 05:20:36 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #803: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 71894 at Thu Sep 30 05:20:41 AM UTC 2021 kill -USR1 71894 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71894 killed at Thu Sep 30 05:20:41 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:20:41 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71923 >/dev/null 2>/dev/null selfserv with PID 71923 found at Thu Sep 30 05:20:41 AM UTC 2021 selfserv with PID 71923 started at Thu Sep 30 05:20:41 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #804: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71923 at Thu Sep 30 05:20:50 AM UTC 2021 kill -USR1 71923 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71923 killed at Thu Sep 30 05:20:51 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:20:51 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71952 >/dev/null 2>/dev/null selfserv with PID 71952 found at Thu Sep 30 05:20:52 AM UTC 2021 selfserv with PID 71952 started at Thu Sep 30 05:20:52 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #805: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 71952 at Thu Sep 30 05:20:59 AM UTC 2021 kill -USR1 71952 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71952 killed at Thu Sep 30 05:20:59 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:20:59 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:20:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 71981 >/dev/null 2>/dev/null selfserv with PID 71981 found at Thu Sep 30 05:20:59 AM UTC 2021 selfserv with PID 71981 started at Thu Sep 30 05:20:59 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #806: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 71981 at Thu Sep 30 05:21:04 AM UTC 2021 kill -USR1 71981 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 71981 killed at Thu Sep 30 05:21:04 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:21:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:21:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 72010 >/dev/null 2>/dev/null selfserv with PID 72010 found at Thu Sep 30 05:21:04 AM UTC 2021 selfserv with PID 72010 started at Thu Sep 30 05:21:04 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #807: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 72010 at Thu Sep 30 05:21:09 AM UTC 2021 kill -USR1 72010 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 72010 killed at Thu Sep 30 05:21:09 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:21:09 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:21:09 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 72039 >/dev/null 2>/dev/null selfserv with PID 72039 found at Thu Sep 30 05:21:09 AM UTC 2021 selfserv with PID 72039 started at Thu Sep 30 05:21:09 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #808: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 72039 at Thu Sep 30 05:21:14 AM UTC 2021 kill -USR1 72039 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 72039 killed at Thu Sep 30 05:21:14 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:21:14 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:21:14 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 72068 >/dev/null 2>/dev/null selfserv with PID 72068 found at Thu Sep 30 05:21:14 AM UTC 2021 selfserv with PID 72068 started at Thu Sep 30 05:21:14 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #809: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 72068 at Thu Sep 30 05:21:19 AM UTC 2021 kill -USR1 72068 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 72068 killed at Thu Sep 30 05:21:19 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:21:20 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:21:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 72097 >/dev/null 2>/dev/null selfserv with PID 72097 found at Thu Sep 30 05:21:20 AM UTC 2021 selfserv with PID 72097 started at Thu Sep 30 05:21:20 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #810: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 72097 at Thu Sep 30 05:21:23 AM UTC 2021 kill -USR1 72097 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 72097 killed at Thu Sep 30 05:21:23 AM UTC 2021 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client normal =============================== selfserv starting at Thu Sep 30 05:21:23 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.8857\ -V ssl3:tls1.2 -v -H 1 & trying to connect to selfserv at Thu Sep 30 05:21:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client -v < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 72126 >/dev/null 2>/dev/null selfserv with PID 72126 found at Thu Sep 30 05:21:23 AM UTC 2021 selfserv with PID 72126 started at Thu Sep 30 05:21:23 AM UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: About to call accept. selfserv: About to call accept. selfserv: HDX PR_Read hit EOF returned error -5938: Encountered end of file selfserv: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #811: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #812: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #813: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #814: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #815: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #816: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 7 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #817: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: No Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #818: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 9 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #819: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #820: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 11 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #821: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 12 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #822: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 13 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #823: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 14 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #824: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #825: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 16 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #826: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 17 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #827: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 18 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #828: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 19 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #829: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 20 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #830: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 21 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #831: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 22 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #832: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 23 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #833: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 24 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #834: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 25 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #835: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 26 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #836: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 27 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #837: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 28 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #838: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 29 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #839: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 30 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #840: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 31 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #841: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 32 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #842: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 33 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #843: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 34 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #844: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 35 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #845: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 36 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #846: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 37 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #847: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 38 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #848: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 39 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #849: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 40 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #850: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #851: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 42 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #852: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 43 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #853: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 44 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #854: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 45 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #855: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 46 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #856: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 47 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #857: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 48 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #858: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 49 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #859: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 50 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: dsa_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #860: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #861: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_DHE_WITH_AES_128_GCM_SHA256 ---------------------------- trying to kill selfserv with PID 72126 at Thu Sep 30 05:21:45 AM UTC 2021 kill -USR1 72126 selfserv: PR_Accept returned error -5993: Operation interrupted by another thread selfserv: Closing listen socket. selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 72126 killed at Thu Sep 30 05:21:45 AM UTC 2021 ssl.sh: TLS13_DHE_WITH_AES_128_GCM_SHA256 ---- selfserv starting at Thu Sep 30 05:21:45 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :1301:1302:1303:C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.8857\ -V tls1.0:tls1.3 -v -H 1 & trying to connect to selfserv at Thu Sep 30 05:21:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client -v < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 72613 >/dev/null 2>/dev/null selfserv with PID 72613 found at Thu Sep 30 05:21:46 AM UTC 2021 selfserv with PID 72613 started at Thu Sep 30 05:21:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -c :1301 -V tls1.0:tls1.3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: About to call accept. selfserv: About to call accept. selfserv: HDX PR_Read hit EOF returned error -5938: Encountered end of file selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #862: TLS13_DHE_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_DHE_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :1302 -V tls1.0:tls1.3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #863: TLS13_DHE_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_DHE_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :1303 -V tls1.0:tls1.3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #864: TLS13_DHE_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #865: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #866: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #867: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 7 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #868: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #869: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 9 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #870: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #871: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 11 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #872: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 12 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #873: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 13 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #874: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 14 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #875: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #876: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 16 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #877: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 17 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #878: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 18 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #879: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 19 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #880: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 20 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #881: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 21 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #882: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 22 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #883: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.0 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 23 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 1 bytes H tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 136 bytes TTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #884: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 24 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #885: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 25 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #886: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 26 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #887: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 27 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #888: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 28 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #889: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 29 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #890: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 30 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #891: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 31 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #892: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 32 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #893: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 33 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_sha1 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #894: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 34 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #895: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 35 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #896: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 36 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #897: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 37 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #898: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 38 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #899: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 39 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #900: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 40 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #901: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #902: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 42 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #903: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.1 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 43 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: RSA PKCS#1 SHA1+MD5 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #904: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 44 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #905: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 45 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #906: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 46 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #907: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 47 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #908: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 48 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #909: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 49 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #910: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 50 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #911: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #912: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 52 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #913: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 53 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #914: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 54 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #915: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 55 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #916: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 56 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #917: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 57 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #918: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 58 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH Compression: NULL, Extended Master Secret: Yes Signature Scheme: none subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #919: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 59 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #920: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 60 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #921: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 61 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #922: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 62 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #923: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 63 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #924: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C023 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 64 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #925: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C024 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 65 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #926: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C027 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 66 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #927: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C028 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 67 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #928: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02B -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 68 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #929: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02C -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 69 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #930: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02F -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 70 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #931: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :C030 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 71 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #932: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCA8 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 72 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #933: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCA9 -V tls1.0:tls1.2 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 73 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE Compression: NULL, Extended Master Secret: Yes Signature Scheme: ecdsa_secp256r1_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #934: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_ECDHE_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :1301 -V tls1.0:tls1.3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 74 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #935: TLS13_ECDHE_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_ECDHE_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :1302 -V tls1.0:tls1.3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 75 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #936: TLS13_ECDHE_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS13_ECDHE_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 8443 -h 127.0.0.1 -c :1303 -V tls1.0:tls1.3 \ -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: About to call accept. selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US selfserv: issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US selfserv: 0 cache hits; 76 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1) tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect) tstclnt: about to call PR_Poll for connect completion! tstclnt: PR_Poll returned 0x02 for socket out_flags. tstclnt: ready... tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 18 bytes tstclnt: Writing 18 bytes to server tstclnt: 0 bytes written tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: using asynchronous certificate validation tstclnt: 0 bytes written tstclnt: handshake was paused by auth certificate hook tstclnt: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3 Compression: NULL, Extended Master Secret: Yes Signature Scheme: rsa_pss_rsae_sha256 subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: about to call PR_Poll on writable socket ! tstclnt: PR_Poll returned with writable socket ! tstclnt: 18 bytes written tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for stdin out_flags. tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: stdin read 0 bytes tstclnt: PR_Poll returned 0x00 for socket out_flags. tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 137 bytes HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF tstclnt: about to call PR_Poll ! tstclnt: PR_Poll returned! tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: PR_Poll returned 0x01 for socket out_flags. tstclnt: Read from server 0 bytes tstclnt: exiting with return code 0 ssl.sh: #937: TLS13_ECDHE_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 72613 at Thu Sep 30 05:22:04 AM UTC 2021 kill -USR1 72613 selfserv: PR_Accept returned error -5993: Operation interrupted by another thread selfserv: Closing listen socket. selfserv: 0 cache hits; 76 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 72613 killed at Thu Sep 30 05:22:04 AM UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server normal/client normal =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server normal/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:22:04 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:22:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73337 >/dev/null 2>/dev/null selfserv with PID 73337 found at Thu Sep 30 05:22:04 AM UTC 2021 selfserv with PID 73337 started at Thu Sep 30 05:22:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #938: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73337 at Thu Sep 30 05:22:23 AM UTC 2021 kill -USR1 73337 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73337 killed at Thu Sep 30 05:22:23 AM UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 05:22:23 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:22:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73378 >/dev/null 2>/dev/null selfserv with PID 73378 found at Thu Sep 30 05:22:23 AM UTC 2021 selfserv with PID 73378 started at Thu Sep 30 05:22:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #939: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73378 at Thu Sep 30 05:22:43 AM UTC 2021 kill -USR1 73378 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73378 killed at Thu Sep 30 05:22:43 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 05:22:43 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:22:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73419 >/dev/null 2>/dev/null selfserv with PID 73419 found at Thu Sep 30 05:22:43 AM UTC 2021 selfserv with PID 73419 started at Thu Sep 30 05:22:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #940: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73419 at Thu Sep 30 05:23:03 AM UTC 2021 kill -USR1 73419 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73419 killed at Thu Sep 30 05:23:03 AM UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:23:03 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:23:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73460 >/dev/null 2>/dev/null selfserv with PID 73460 found at Thu Sep 30 05:23:04 AM UTC 2021 selfserv with PID 73460 started at Thu Sep 30 05:23:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #941: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 73460 at Thu Sep 30 05:23:20 AM UTC 2021 kill -USR1 73460 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73460 killed at Thu Sep 30 05:23:20 AM UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv starting at Thu Sep 30 05:23:20 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:23:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73501 >/dev/null 2>/dev/null selfserv with PID 73501 found at Thu Sep 30 05:23:20 AM UTC 2021 selfserv with PID 73501 started at Thu Sep 30 05:23:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #942: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 73501 at Thu Sep 30 05:23:43 AM UTC 2021 kill -USR1 73501 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73501 killed at Thu Sep 30 05:23:43 AM UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv starting at Thu Sep 30 05:23:43 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:23:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73542 >/dev/null 2>/dev/null selfserv with PID 73542 found at Thu Sep 30 05:23:43 AM UTC 2021 selfserv with PID 73542 started at Thu Sep 30 05:23:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #943: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73542 at Thu Sep 30 05:24:07 AM UTC 2021 kill -USR1 73542 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73542 killed at Thu Sep 30 05:24:07 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:24:15 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:24:15 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73583 >/dev/null 2>/dev/null selfserv with PID 73583 found at Thu Sep 30 05:24:16 AM UTC 2021 selfserv with PID 73583 started at Thu Sep 30 05:24:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #944: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73583 at Thu Sep 30 05:24:31 AM UTC 2021 kill -USR1 73583 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73583 killed at Thu Sep 30 05:24:31 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 05:24:31 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:24:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73624 >/dev/null 2>/dev/null selfserv with PID 73624 found at Thu Sep 30 05:24:31 AM UTC 2021 selfserv with PID 73624 started at Thu Sep 30 05:24:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #945: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73624 at Thu Sep 30 05:24:46 AM UTC 2021 kill -USR1 73624 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73624 killed at Thu Sep 30 05:24:46 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 05:24:46 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:24:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73665 >/dev/null 2>/dev/null selfserv with PID 73665 found at Thu Sep 30 05:24:47 AM UTC 2021 selfserv with PID 73665 started at Thu Sep 30 05:24:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #946: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73665 at Thu Sep 30 05:25:05 AM UTC 2021 kill -USR1 73665 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73665 killed at Thu Sep 30 05:25:05 AM UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:25:05 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:25:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73706 >/dev/null 2>/dev/null selfserv with PID 73706 found at Thu Sep 30 05:25:06 AM UTC 2021 selfserv with PID 73706 started at Thu Sep 30 05:25:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #947: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 73706 at Thu Sep 30 05:25:20 AM UTC 2021 kill -USR1 73706 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73706 killed at Thu Sep 30 05:25:20 AM UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv starting at Thu Sep 30 05:25:20 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:25:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73747 >/dev/null 2>/dev/null selfserv with PID 73747 found at Thu Sep 30 05:25:21 AM UTC 2021 selfserv with PID 73747 started at Thu Sep 30 05:25:21 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #948: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 73747 at Thu Sep 30 05:25:36 AM UTC 2021 kill -USR1 73747 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73747 killed at Thu Sep 30 05:25:36 AM UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv starting at Thu Sep 30 05:25:36 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:25:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73788 >/dev/null 2>/dev/null selfserv with PID 73788 found at Thu Sep 30 05:25:36 AM UTC 2021 selfserv with PID 73788 started at Thu Sep 30 05:25:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #949: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73788 at Thu Sep 30 05:25:55 AM UTC 2021 kill -USR1 73788 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73788 killed at Thu Sep 30 05:25:55 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:25:55 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:25:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73829 >/dev/null 2>/dev/null selfserv with PID 73829 found at Thu Sep 30 05:25:55 AM UTC 2021 selfserv with PID 73829 started at Thu Sep 30 05:25:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #950: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73829 at Thu Sep 30 05:26:11 AM UTC 2021 kill -USR1 73829 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73829 killed at Thu Sep 30 05:26:11 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:26:11 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:26:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73870 >/dev/null 2>/dev/null selfserv with PID 73870 found at Thu Sep 30 05:26:11 AM UTC 2021 selfserv with PID 73870 started at Thu Sep 30 05:26:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #951: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73870 at Thu Sep 30 05:26:29 AM UTC 2021 kill -USR1 73870 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73870 killed at Thu Sep 30 05:26:29 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:26:29 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:26:29 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73911 >/dev/null 2>/dev/null selfserv with PID 73911 found at Thu Sep 30 05:26:29 AM UTC 2021 selfserv with PID 73911 started at Thu Sep 30 05:26:29 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #952: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 73911 at Thu Sep 30 05:26:54 AM UTC 2021 kill -USR1 73911 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73911 killed at Thu Sep 30 05:26:54 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:26:55 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:26:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73952 >/dev/null 2>/dev/null selfserv with PID 73952 found at Thu Sep 30 05:26:55 AM UTC 2021 selfserv with PID 73952 started at Thu Sep 30 05:26:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #953: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 73952 at Thu Sep 30 05:27:17 AM UTC 2021 kill -USR1 73952 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73952 killed at Thu Sep 30 05:27:18 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:27:18 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:27:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 73993 >/dev/null 2>/dev/null selfserv with PID 73993 found at Thu Sep 30 05:27:18 AM UTC 2021 selfserv with PID 73993 started at Thu Sep 30 05:27:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #954: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 73993 at Thu Sep 30 05:27:38 AM UTC 2021 kill -USR1 73993 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 73993 killed at Thu Sep 30 05:27:39 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:27:39 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:27:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74034 >/dev/null 2>/dev/null selfserv with PID 74034 found at Thu Sep 30 05:27:39 AM UTC 2021 selfserv with PID 74034 started at Thu Sep 30 05:27:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #955: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74034 at Thu Sep 30 05:28:06 AM UTC 2021 kill -USR1 74034 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74034 killed at Thu Sep 30 05:28:06 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:28:06 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:28:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74075 >/dev/null 2>/dev/null selfserv with PID 74075 found at Thu Sep 30 05:28:06 AM UTC 2021 selfserv with PID 74075 started at Thu Sep 30 05:28:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #956: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74075 at Thu Sep 30 05:28:25 AM UTC 2021 kill -USR1 74075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74075 killed at Thu Sep 30 05:28:25 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:28:26 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:28:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74116 >/dev/null 2>/dev/null selfserv with PID 74116 found at Thu Sep 30 05:28:26 AM UTC 2021 selfserv with PID 74116 started at Thu Sep 30 05:28:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #957: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74116 at Thu Sep 30 05:28:41 AM UTC 2021 kill -USR1 74116 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74116 killed at Thu Sep 30 05:28:41 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:28:41 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:28:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74157 >/dev/null 2>/dev/null selfserv with PID 74157 found at Thu Sep 30 05:28:41 AM UTC 2021 selfserv with PID 74157 started at Thu Sep 30 05:28:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #958: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74157 at Thu Sep 30 05:29:00 AM UTC 2021 kill -USR1 74157 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74157 killed at Thu Sep 30 05:29:00 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:29:00 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:29:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74198 >/dev/null 2>/dev/null selfserv with PID 74198 found at Thu Sep 30 05:29:00 AM UTC 2021 selfserv with PID 74198 started at Thu Sep 30 05:29:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #959: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 74198 at Thu Sep 30 05:29:18 AM UTC 2021 kill -USR1 74198 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74198 killed at Thu Sep 30 05:29:19 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:29:19 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:29:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74239 >/dev/null 2>/dev/null selfserv with PID 74239 found at Thu Sep 30 05:29:19 AM UTC 2021 selfserv with PID 74239 started at Thu Sep 30 05:29:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #960: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 74239 at Thu Sep 30 05:29:40 AM UTC 2021 kill -USR1 74239 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74239 killed at Thu Sep 30 05:29:40 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:29:41 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:29:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74280 >/dev/null 2>/dev/null selfserv with PID 74280 found at Thu Sep 30 05:29:41 AM UTC 2021 selfserv with PID 74280 started at Thu Sep 30 05:29:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #961: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74280 at Thu Sep 30 05:30:00 AM UTC 2021 kill -USR1 74280 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74280 killed at Thu Sep 30 05:30:00 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:30:00 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:30:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74321 >/dev/null 2>/dev/null selfserv with PID 74321 found at Thu Sep 30 05:30:00 AM UTC 2021 selfserv with PID 74321 started at Thu Sep 30 05:30:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #962: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74321 at Thu Sep 30 05:30:28 AM UTC 2021 kill -USR1 74321 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74321 killed at Thu Sep 30 05:30:28 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:30:28 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:30:28 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74362 >/dev/null 2>/dev/null selfserv with PID 74362 found at Thu Sep 30 05:30:28 AM UTC 2021 selfserv with PID 74362 started at Thu Sep 30 05:30:28 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #963: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74362 at Thu Sep 30 05:31:05 AM UTC 2021 kill -USR1 74362 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74362 killed at Thu Sep 30 05:31:05 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:31:05 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:31:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74403 >/dev/null 2>/dev/null selfserv with PID 74403 found at Thu Sep 30 05:31:05 AM UTC 2021 selfserv with PID 74403 started at Thu Sep 30 05:31:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #964: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74403 at Thu Sep 30 05:31:28 AM UTC 2021 kill -USR1 74403 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74403 killed at Thu Sep 30 05:31:28 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:31:28 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:31:28 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74444 >/dev/null 2>/dev/null selfserv with PID 74444 found at Thu Sep 30 05:31:29 AM UTC 2021 selfserv with PID 74444 started at Thu Sep 30 05:31:29 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #965: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 74444 at Thu Sep 30 05:31:47 AM UTC 2021 kill -USR1 74444 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74444 killed at Thu Sep 30 05:31:47 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 05:31:47 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:31:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74485 >/dev/null 2>/dev/null selfserv with PID 74485 found at Thu Sep 30 05:31:47 AM UTC 2021 selfserv with PID 74485 started at Thu Sep 30 05:31:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #966: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 74485 at Thu Sep 30 05:32:11 AM UTC 2021 kill -USR1 74485 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74485 killed at Thu Sep 30 05:32:11 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 05:32:11 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:32:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74526 >/dev/null 2>/dev/null selfserv with PID 74526 found at Thu Sep 30 05:32:11 AM UTC 2021 selfserv with PID 74526 started at Thu Sep 30 05:32:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #967: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74526 at Thu Sep 30 05:32:30 AM UTC 2021 kill -USR1 74526 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74526 killed at Thu Sep 30 05:32:30 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 05:32:30 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 05:32:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74567 >/dev/null 2>/dev/null selfserv with PID 74567 found at Thu Sep 30 05:32:30 AM UTC 2021 selfserv with PID 74567 started at Thu Sep 30 05:32:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #968: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74567 at Thu Sep 30 05:32:49 AM UTC 2021 kill -USR1 74567 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74567 killed at Thu Sep 30 05:32:49 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 05:32:49 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 05:32:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74608 >/dev/null 2>/dev/null selfserv with PID 74608 found at Thu Sep 30 05:32:49 AM UTC 2021 selfserv with PID 74608 started at Thu Sep 30 05:32:49 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #969: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74608 at Thu Sep 30 05:33:07 AM UTC 2021 kill -USR1 74608 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74608 killed at Thu Sep 30 05:33:07 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:33:07 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 05:33:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74649 >/dev/null 2>/dev/null selfserv with PID 74649 found at Thu Sep 30 05:33:07 AM UTC 2021 selfserv with PID 74649 started at Thu Sep 30 05:33:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #970: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74649 at Thu Sep 30 05:33:22 AM UTC 2021 kill -USR1 74649 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74649 killed at Thu Sep 30 05:33:22 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 05:33:22 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 05:33:22 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74690 >/dev/null 2>/dev/null selfserv with PID 74690 found at Thu Sep 30 05:33:23 AM UTC 2021 selfserv with PID 74690 started at Thu Sep 30 05:33:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #971: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 74690 at Thu Sep 30 05:33:37 AM UTC 2021 kill -USR1 74690 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74690 killed at Thu Sep 30 05:33:37 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv starting at Thu Sep 30 05:33:37 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -u -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 05:33:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74731 >/dev/null 2>/dev/null selfserv with PID 74731 found at Thu Sep 30 05:33:37 AM UTC 2021 selfserv with PID 74731 started at Thu Sep 30 05:33:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #972: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74731 at Thu Sep 30 05:33:58 AM UTC 2021 kill -USR1 74731 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74731 killed at Thu Sep 30 05:33:59 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:33:59 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:33:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74772 >/dev/null 2>/dev/null selfserv with PID 74772 found at Thu Sep 30 05:33:59 AM UTC 2021 selfserv with PID 74772 started at Thu Sep 30 05:33:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #973: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74772 at Thu Sep 30 05:34:24 AM UTC 2021 kill -USR1 74772 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74772 killed at Thu Sep 30 05:34:24 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:34:25 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:34:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74813 >/dev/null 2>/dev/null selfserv with PID 74813 found at Thu Sep 30 05:34:25 AM UTC 2021 selfserv with PID 74813 started at Thu Sep 30 05:34:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #974: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74813 at Thu Sep 30 05:35:00 AM UTC 2021 kill -USR1 74813 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74813 killed at Thu Sep 30 05:35:00 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:35:00 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:35:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74854 >/dev/null 2>/dev/null selfserv with PID 74854 found at Thu Sep 30 05:35:00 AM UTC 2021 selfserv with PID 74854 started at Thu Sep 30 05:35:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #975: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 74854 at Thu Sep 30 05:35:15 AM UTC 2021 kill -USR1 74854 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74854 killed at Thu Sep 30 05:35:15 AM UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:35:15 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:35:15 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74895 >/dev/null 2>/dev/null selfserv with PID 74895 found at Thu Sep 30 05:35:15 AM UTC 2021 selfserv with PID 74895 started at Thu Sep 30 05:35:15 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #976: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74895 at Thu Sep 30 05:35:34 AM UTC 2021 kill -USR1 74895 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74895 killed at Thu Sep 30 05:35:34 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:35:34 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:35:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74936 >/dev/null 2>/dev/null selfserv with PID 74936 found at Thu Sep 30 05:35:34 AM UTC 2021 selfserv with PID 74936 started at Thu Sep 30 05:35:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #977: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74936 at Thu Sep 30 05:35:50 AM UTC 2021 kill -USR1 74936 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74936 killed at Thu Sep 30 05:35:50 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:35:50 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:35:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 74977 >/dev/null 2>/dev/null selfserv with PID 74977 found at Thu Sep 30 05:35:50 AM UTC 2021 selfserv with PID 74977 started at Thu Sep 30 05:35:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #978: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 74977 at Thu Sep 30 05:36:22 AM UTC 2021 kill -USR1 74977 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 74977 killed at Thu Sep 30 05:36:22 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:36:22 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:36:22 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75018 >/dev/null 2>/dev/null selfserv with PID 75018 found at Thu Sep 30 05:36:22 AM UTC 2021 selfserv with PID 75018 started at Thu Sep 30 05:36:22 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #979: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 75018 at Thu Sep 30 05:36:38 AM UTC 2021 kill -USR1 75018 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75018 killed at Thu Sep 30 05:36:38 AM UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:36:38 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:36:38 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75059 >/dev/null 2>/dev/null selfserv with PID 75059 found at Thu Sep 30 05:36:38 AM UTC 2021 selfserv with PID 75059 started at Thu Sep 30 05:36:38 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #980: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75059 at Thu Sep 30 05:36:56 AM UTC 2021 kill -USR1 75059 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75059 killed at Thu Sep 30 05:36:56 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:36:56 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:36:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75100 >/dev/null 2>/dev/null selfserv with PID 75100 found at Thu Sep 30 05:36:56 AM UTC 2021 selfserv with PID 75100 started at Thu Sep 30 05:36:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #981: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75100 at Thu Sep 30 05:37:11 AM UTC 2021 kill -USR1 75100 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75100 killed at Thu Sep 30 05:37:11 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:37:11 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:37:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75141 >/dev/null 2>/dev/null selfserv with PID 75141 found at Thu Sep 30 05:37:11 AM UTC 2021 selfserv with PID 75141 started at Thu Sep 30 05:37:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #982: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75141 at Thu Sep 30 05:37:30 AM UTC 2021 kill -USR1 75141 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75141 killed at Thu Sep 30 05:37:30 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:37:30 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:37:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75182 >/dev/null 2>/dev/null selfserv with PID 75182 found at Thu Sep 30 05:37:30 AM UTC 2021 selfserv with PID 75182 started at Thu Sep 30 05:37:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #983: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 75182 at Thu Sep 30 05:37:46 AM UTC 2021 kill -USR1 75182 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75182 killed at Thu Sep 30 05:37:46 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:37:46 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:37:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75223 >/dev/null 2>/dev/null selfserv with PID 75223 found at Thu Sep 30 05:37:46 AM UTC 2021 selfserv with PID 75223 started at Thu Sep 30 05:37:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #984: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75223 at Thu Sep 30 05:38:05 AM UTC 2021 kill -USR1 75223 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75223 killed at Thu Sep 30 05:38:05 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:38:05 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:38:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75264 >/dev/null 2>/dev/null selfserv with PID 75264 found at Thu Sep 30 05:38:05 AM UTC 2021 selfserv with PID 75264 started at Thu Sep 30 05:38:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #985: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75264 at Thu Sep 30 05:38:21 AM UTC 2021 kill -USR1 75264 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75264 killed at Thu Sep 30 05:38:21 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:38:21 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:38:21 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75305 >/dev/null 2>/dev/null selfserv with PID 75305 found at Thu Sep 30 05:38:21 AM UTC 2021 selfserv with PID 75305 started at Thu Sep 30 05:38:21 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #986: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75305 at Thu Sep 30 05:38:46 AM UTC 2021 kill -USR1 75305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75305 killed at Thu Sep 30 05:38:47 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:38:47 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:38:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75346 >/dev/null 2>/dev/null selfserv with PID 75346 found at Thu Sep 30 05:38:47 AM UTC 2021 selfserv with PID 75346 started at Thu Sep 30 05:38:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #987: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 75346 at Thu Sep 30 05:39:10 AM UTC 2021 kill -USR1 75346 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75346 killed at Thu Sep 30 05:39:10 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:39:10 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:39:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75387 >/dev/null 2>/dev/null selfserv with PID 75387 found at Thu Sep 30 05:39:11 AM UTC 2021 selfserv with PID 75387 started at Thu Sep 30 05:39:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #988: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75387 at Thu Sep 30 05:39:41 AM UTC 2021 kill -USR1 75387 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75387 killed at Thu Sep 30 05:39:42 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:39:42 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:39:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75428 >/dev/null 2>/dev/null selfserv with PID 75428 found at Thu Sep 30 05:39:42 AM UTC 2021 selfserv with PID 75428 started at Thu Sep 30 05:39:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #989: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75428 at Thu Sep 30 05:40:13 AM UTC 2021 kill -USR1 75428 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75428 killed at Thu Sep 30 05:40:13 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:40:13 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:40:13 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75469 >/dev/null 2>/dev/null selfserv with PID 75469 found at Thu Sep 30 05:40:13 AM UTC 2021 selfserv with PID 75469 started at Thu Sep 30 05:40:13 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #990: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75469 at Thu Sep 30 05:40:45 AM UTC 2021 kill -USR1 75469 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75469 killed at Thu Sep 30 05:40:45 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv starting at Thu Sep 30 05:40:45 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:40:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75510 >/dev/null 2>/dev/null selfserv with PID 75510 found at Thu Sep 30 05:40:46 AM UTC 2021 selfserv with PID 75510 started at Thu Sep 30 05:40:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #991: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 75510 at Thu Sep 30 05:41:01 AM UTC 2021 kill -USR1 75510 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75510 killed at Thu Sep 30 05:41:01 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv starting at Thu Sep 30 05:41:01 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:41:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75551 >/dev/null 2>/dev/null selfserv with PID 75551 found at Thu Sep 30 05:41:01 AM UTC 2021 selfserv with PID 75551 started at Thu Sep 30 05:41:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #992: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75551 at Thu Sep 30 05:41:18 AM UTC 2021 kill -USR1 75551 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75551 killed at Thu Sep 30 05:41:18 AM UTC 2021 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server normal/client normal =============================== ssl_signed_cert_timestamps ssl.sh: ssl_signed_cert_timestamps ---- selfserv starting at Thu Sep 30 05:41:18 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:41:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75622 >/dev/null 2>/dev/null selfserv with PID 75622 found at Thu Sep 30 05:41:19 AM UTC 2021 selfserv with PID 75622 started at Thu Sep 30 05:41:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -U -V tls1.0:tls1.2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #938: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75622 at Thu Sep 30 05:41:27 AM UTC 2021 kill -USR1 75622 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75622 killed at Thu Sep 30 05:41:27 AM UTC 2021 ssl.sh: SSL SCHEME Extended Test - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:41:27 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:41:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75653 >/dev/null 2>/dev/null selfserv with PID 75653 found at Thu Sep 30 05:41:27 AM UTC 2021 selfserv with PID 75653 started at Thu Sep 30 05:41:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #939: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75653 at Thu Sep 30 05:41:32 AM UTC 2021 kill -USR1 75653 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75653 killed at Thu Sep 30 05:41:32 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:41:32 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:41:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75681 >/dev/null 2>/dev/null selfserv with PID 75681 found at Thu Sep 30 05:41:32 AM UTC 2021 selfserv with PID 75681 started at Thu Sep 30 05:41:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #940: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 75681 at Thu Sep 30 05:41:36 AM UTC 2021 kill -USR1 75681 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75681 killed at Thu Sep 30 05:41:36 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:41:36 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:41:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75709 >/dev/null 2>/dev/null selfserv with PID 75709 found at Thu Sep 30 05:41:36 AM UTC 2021 selfserv with PID 75709 started at Thu Sep 30 05:41:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #941: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75709 at Thu Sep 30 05:41:43 AM UTC 2021 kill -USR1 75709 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75709 killed at Thu Sep 30 05:41:43 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:41:43 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:41:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75737 >/dev/null 2>/dev/null selfserv with PID 75737 found at Thu Sep 30 05:41:43 AM UTC 2021 selfserv with PID 75737 started at Thu Sep 30 05:41:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #942: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 75737 at Thu Sep 30 05:41:47 AM UTC 2021 kill -USR1 75737 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75737 killed at Thu Sep 30 05:41:47 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:41:47 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:41:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75765 >/dev/null 2>/dev/null selfserv with PID 75765 found at Thu Sep 30 05:41:47 AM UTC 2021 selfserv with PID 75765 started at Thu Sep 30 05:41:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #943: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75765 at Thu Sep 30 05:41:52 AM UTC 2021 kill -USR1 75765 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75765 killed at Thu Sep 30 05:41:52 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:41:52 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:41:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75793 >/dev/null 2>/dev/null selfserv with PID 75793 found at Thu Sep 30 05:41:52 AM UTC 2021 selfserv with PID 75793 started at Thu Sep 30 05:41:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #944: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75793 at Thu Sep 30 05:41:57 AM UTC 2021 kill -USR1 75793 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75793 killed at Thu Sep 30 05:41:57 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:41:57 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:41:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75821 >/dev/null 2>/dev/null selfserv with PID 75821 found at Thu Sep 30 05:41:57 AM UTC 2021 selfserv with PID 75821 started at Thu Sep 30 05:41:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #945: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75821 at Thu Sep 30 05:42:02 AM UTC 2021 kill -USR1 75821 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75821 killed at Thu Sep 30 05:42:02 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:42:02 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:42:02 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75849 >/dev/null 2>/dev/null selfserv with PID 75849 found at Thu Sep 30 05:42:02 AM UTC 2021 selfserv with PID 75849 started at Thu Sep 30 05:42:02 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #946: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75849 at Thu Sep 30 05:42:08 AM UTC 2021 kill -USR1 75849 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75849 killed at Thu Sep 30 05:42:08 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:42:08 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:42:08 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75877 >/dev/null 2>/dev/null selfserv with PID 75877 found at Thu Sep 30 05:42:08 AM UTC 2021 selfserv with PID 75877 started at Thu Sep 30 05:42:08 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #947: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75877 at Thu Sep 30 05:42:19 AM UTC 2021 kill -USR1 75877 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75877 killed at Thu Sep 30 05:42:19 AM UTC 2021 ssl.sh: SSL SCHEME Extended Test - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:42:19 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:42:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75905 >/dev/null 2>/dev/null selfserv with PID 75905 found at Thu Sep 30 05:42:19 AM UTC 2021 selfserv with PID 75905 started at Thu Sep 30 05:42:19 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #948: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75905 at Thu Sep 30 05:42:29 AM UTC 2021 kill -USR1 75905 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75905 killed at Thu Sep 30 05:42:29 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:42:29 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:42:29 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75934 >/dev/null 2>/dev/null selfserv with PID 75934 found at Thu Sep 30 05:42:29 AM UTC 2021 selfserv with PID 75934 started at Thu Sep 30 05:42:29 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #949: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 75934 at Thu Sep 30 05:42:38 AM UTC 2021 kill -USR1 75934 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75934 killed at Thu Sep 30 05:42:38 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:42:38 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:42:39 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75963 >/dev/null 2>/dev/null selfserv with PID 75963 found at Thu Sep 30 05:42:39 AM UTC 2021 selfserv with PID 75963 started at Thu Sep 30 05:42:39 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #950: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 75963 at Thu Sep 30 05:42:45 AM UTC 2021 kill -USR1 75963 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75963 killed at Thu Sep 30 05:42:45 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:42:45 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:42:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 75992 >/dev/null 2>/dev/null selfserv with PID 75992 found at Thu Sep 30 05:42:45 AM UTC 2021 selfserv with PID 75992 started at Thu Sep 30 05:42:45 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #951: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 75992 at Thu Sep 30 05:42:50 AM UTC 2021 kill -USR1 75992 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 75992 killed at Thu Sep 30 05:42:50 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:42:50 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:42:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 76021 >/dev/null 2>/dev/null selfserv with PID 76021 found at Thu Sep 30 05:42:50 AM UTC 2021 selfserv with PID 76021 started at Thu Sep 30 05:42:50 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #952: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 76021 at Thu Sep 30 05:42:55 AM UTC 2021 kill -USR1 76021 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 76021 killed at Thu Sep 30 05:42:55 AM UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:42:55 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:42:55 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 76050 >/dev/null 2>/dev/null selfserv with PID 76050 found at Thu Sep 30 05:42:55 AM UTC 2021 selfserv with PID 76050 started at Thu Sep 30 05:42:55 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #953: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 76050 at Thu Sep 30 05:43:00 AM UTC 2021 kill -USR1 76050 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 76050 killed at Thu Sep 30 05:43:00 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv starting at Thu Sep 30 05:43:00 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:43:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 76079 >/dev/null 2>/dev/null selfserv with PID 76079 found at Thu Sep 30 05:43:00 AM UTC 2021 selfserv with PID 76079 started at Thu Sep 30 05:43:00 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #954: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 76079 at Thu Sep 30 05:43:05 AM UTC 2021 kill -USR1 76079 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 76079 killed at Thu Sep 30 05:43:05 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:43:05 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:43:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 76108 >/dev/null 2>/dev/null selfserv with PID 76108 found at Thu Sep 30 05:43:05 AM UTC 2021 selfserv with PID 76108 started at Thu Sep 30 05:43:05 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #955: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 76108 at Thu Sep 30 05:43:10 AM UTC 2021 kill -USR1 76108 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 76108 killed at Thu Sep 30 05:43:10 AM UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv starting at Thu Sep 30 05:43:10 AM UTC 2021 selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1 \ -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 05:43:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../ext_client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 76137 >/dev/null 2>/dev/null selfserv with PID 76137 found at Thu Sep 30 05:43:10 AM UTC 2021 selfserv with PID 76137 started at Thu Sep 30 05:43:10 AM UTC 2021 strsclnt -4 -q -p 8443 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #956: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 76137 at Thu Sep 30 05:43:17 AM UTC 2021 kill -USR1 76137 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 76137 killed at Thu Sep 30 05:43:17 AM UTC 2021 TIMESTAMP ssl END: Thu Sep 30 05:43:17 AM UTC 2021 Running tests for ocsp TIMESTAMP ocsp BEGIN: Thu Sep 30 05:43:17 AM UTC 2021 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Thu Sep 30 05:43:17 AM UTC 2021 Running tests for merge TIMESTAMP merge BEGIN: Thu Sep 30 05:43:17 AM UTC 2021 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests.v3.8857 -t Test2 -f ../tests.pw merge.sh: #1: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #3: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #4: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #5: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #6: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:43:30 2021 Not After : Wed Sep 30 00:43:30 2026 Subject: "CN=TestUser45,E=TestUser45@example.com,O=BOGUS NSS,L=Mounta in View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:92:8b:cb:e7:d1:3d:28:89:0d:8f:45:ee:e0:d8:e9: aa:4b:f8:ed:f2:64:a8:b2:87:ea:da:de:4a:ee:71:56: 20:9c:d2:3d:32:21:31:32:9e:3c:af:9a:28:8a:28:79: f5:56:c8:a6:fe:0c:d2:5d:03:8f:c4:24:86:60:79:7e: 9f:2c:11:25:98:a7:92:fd:09:6e:f2:ac:5f:a0:72:31: 28:d3:c4:57:98:87:41:e7:7f:95:23:5d:de:57:03:d9: 2f:4c:c6:3c:99:dc:6f:52:da:1c:13:92:db:a1:f5:c1: d0:d3:15:10:d7:8f:54:16:fc:9b:c8:cc:bf:d9:32:29: e9:ce:ec:a9:50:bc:24:42:2c:a8:5d:35:76:aa:62:a7: 05:0e:65:c8:be:93:ee:6a:94:cd:00:32:1b:c8:62:b2: 52:cf:88:04:77:77:31:b9:6f:5a:25:a0:88:e0:08:34: c7:92:7c:85:2d:34:49:8f:0b:f9:a8:dd:58:0c:5e:7a: 08:34:3b:f6:58:c3:58:1c:7a:e7:0a:ca:39:80:99:eb: 42:ed:e2:3e:95:0a:d3:bb:29:40:13:0e:e8:ef:69:a0: d6:69:4f:42:bb:8e:61:6e:e5:01:85:a8:cb:2e:f0:a0: 1c:f9:4a:65:c9:f9:58:39:b4:e5:3b:ec:ef:98:26:1b Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:15:61:c7:0f:1b:db:88:93:e8:f6:1a:53:86:dc:c2: 50:fa:18:49:60:98:99:3a:73:05:67:0d:e1:4b:56:b8: 5f:e3:31:df:55:fe:33:a7:5f:54:11:50:c8:97:4d:49: 7e:91:70:69:dc:79:63:44:95:3e:d3:63:fd:a7:c6:77: 83:16:a6:14:37:29:85:13:e5:d1:b3:8e:39:57:a4:05: d6:69:15:ed:92:e7:8c:d5:91:70:6a:0f:62:55:15:52: 12:63:fa:52:cf:b0:b7:44:e4:16:12:7f:4e:5d:05:9b: 40:81:b5:09:58:e3:77:26:f2:46:82:55:64:4b:5e:30: d0:5b:11:b4:bd:f2:42:e2:9c:36:da:e0:87:c9:11:17: 8c:fd:18:75:1e:0c:b3:69:d2:6f:2a:f8:f4:84:5e:e5: cf:fc:da:b6:ed:f4:68:56:12:d2:26:e0:db:20:10:74: 11:a2:21:49:08:e8:fc:60:15:f1:6e:55:e1:fb:c8:e5: 95:95:42:4f:52:78:b1:9f:82:37:b8:65:6f:25:73:e3: db:be:70:e8:f1:42:90:da:57:d2:1b:05:6b:ed:04:21: 90:ff:6b:8a:b0:c1:f7:eb:c3:65:3b:3d:35:52:43:1d: 0c:f9:6f:71:28:62:5d:28:f7:d0:1e:42:f3:fc:9d:35 Fingerprint (SHA-256): A4:6F:8D:78:1A:92:64:A2:C0:47:62:E2:41:06:EB:F6:0B:F1:56:AE:F5:0B:BB:25:96:95:D7:89:5C:5D:47:10 Fingerprint (SHA1): 0F:D9:1D:B8:91:65:58:6B:AE:D0:A4:65:60:51:B6:F8:D7:4E:82:E4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #7: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 00:44:02 2021 Not After : Wed Sep 30 00:44:02 2026 Subject: "CN=TestUser46,E=TestUser46@example.com,O=BOGUS NSS,L=Mounta in View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:bd:25:3d:f1:4e:36:98:df:64:eb:18:10:ab:32:1a: da:fa:09:e4:89:07:ba:39:b8:7e:ce:28:42:eb:f7:b8: b5:f0:de:40:d7:bf:a6:fd:41:7a:e5:c4:01:83:38:fb: 96:cf:87:c3:e9:66:d3:8f:c9:20:bd:1a:f9:b4:8c:57: 95:77:03:a6:9e:3e:4a:97:b4:b7:1c:86:4c:5c:29:cd: 3f:ab:cf:63:8a:71:96:56:3b:e3:8c:4b:e9:50:cc:52: 9f:b7:8f:05:6b:78:26:89:cc:4e:eb:ff:e6:0c:7e:d8: 70:f2:07:9d:b2:57:ca:bd:2c:f7:32:a9:9f:dc:ac:47: a9:b9:5c:af:19:07:53:2d:90:e9:81:bf:15:fc:80:ba: fc:be:5c:f3:b6:0c:54:37:0a:9c:82:1f:43:76:66:3a: 40:b1:8b:8c:0e:44:d6:c4:90:dd:9a:40:47:f5:5f:ae: b1:2a:21:66:32:b3:5d:b8:f6:c2:9b:53:3d:ab:79:85: 10:22:ea:71:0d:89:0c:59:b5:03:67:1d:42:70:06:b1: f6:3e:4f:f0:b9:0d:6a:d9:f2:04:f1:3f:0c:62:b5:fb: dd:d3:b7:80:29:d5:75:cf:0e:a7:fd:9d:ac:98:a5:17: 1f:96:2e:cd:67:4f:f8:60:61:e8:d1:ae:4c:3a:35:77 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:db:1d:a2:b6:72:5e:09:13:f4:8d:a3:0c:e8:52:0b: 22:fe:b6:55:46:b9:13:02:d2:28:5b:0f:0b:69:01:d6: b7:ae:1d:09:62:e9:ef:37:2e:2b:91:ac:34:48:46:80: ca:b5:d8:25:ca:1c:e9:d9:33:10:6e:04:cb:aa:69:7b: 79:88:bd:81:9a:c3:14:26:cf:e3:6c:86:7b:5a:7a:31: 69:35:0c:22:89:4a:74:ca:d6:64:4a:38:26:2d:d1:a4: 12:7c:90:fb:95:37:28:f1:3d:7a:74:ca:0b:fc:f0:c1: 00:a1:65:e1:01:f4:3e:8e:a8:bc:a6:c7:21:da:d0:3d: 2f:c0:13:21:b5:ad:54:5d:30:6e:43:40:69:6c:16:d7: 14:c2:e0:d8:8a:f3:55:13:bd:2b:41:4c:a3:41:43:14: 42:ca:fe:d1:66:bf:19:c1:48:2f:ed:28:82:19:83:97: 0a:44:83:07:e6:00:a3:af:47:27:c6:82:8d:14:42:f4: 36:e6:f3:c8:49:ca:4e:aa:fb:6e:3e:b4:dd:0d:63:8a: c7:27:e3:82:c2:93:e2:52:7c:ae:99:d2:df:78:c9:a6: 67:64:1a:c5:9e:e7:26:20:0f:20:1e:df:45:08:d1:e6: ff:0a:db:d3:88:b1:de:ca:a5:93:ca:5b:de:81:b0:95 Fingerprint (SHA-256): 29:96:AC:FE:EA:C3:21:D3:3D:62:40:5B:37:60:0B:EE:AE:05:31:BB:B0:4E:AA:53:BA:A3:BB:5B:4E:1D:A8:E0 Fingerprint (SHA1): 95:E2:D7:07:9E:81:73:6D:8E:4B:C2:46:DF:10:62:76:41:B1:37:29 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #8: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u TestUser-rsa-pss-interop u,u,u Alice-rsa-pss u,u,u bob@example.com ,, Dave u,u,u eve@example.com ,, bob-ec@example.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u Dave-rsa-pss u,u,u 127.0.0.1 u,u,u 127.0.0.1-dsa u,u,u 127.0.0.1-dsamixed u,u,u 127.0.0.1-ec u,u,u 127.0.0.1-ecmixed u,u,u 127.0.0.1-rsa-pss u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost-sni.localdomain-rsa-pss u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u chain-1-clientCA ,, chain-2-clientCA ,, chain-1-clientCA-dsa ,, clientCA T,C,C clientCA-dsa T,C,C chain-2-clientCA-dsa ,, chain-1-clientCA-ec ,, chain-2-clientCA-ec ,, clientCA-ec T,C,C Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests.v3.8857 -t Test2 -f ../tests.pw merge.sh: #10: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests.v1.8857 -t Test1 -f ../tests.pw merge.sh: #11: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . This is a test message from Alice to Bob. merge.sh: #13: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #14: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Thu Sep 30 00:49:40 2021 Entry 1 (0x1): Serial Number: 40 (0x28) Revocation Date: Thu Sep 30 00:14:12 2021 Entry Extensions: Name: CRL reason code Entry 2 (0x2): Serial Number: 42 (0x2a) Revocation Date: Thu Sep 30 00:49:32 2021 CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #15: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Thu Sep 30 05:47:50 AM UTC 2021 Running tests for ec TIMESTAMP ec BEGIN: Thu Sep 30 05:47:50 AM UTC 2021 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Thu Sep 30 05:47:50 AM UTC 2021 ecperf.sh: ecperf test =============================== Testing NIST-P256 using freebl implementation... ECDH_Derive count: 100 sec: 1.25 op/sec: 79.72 ECDSA_Sign count: 100 sec: 0.30 op/sec: 328.39 ECDHE max rate = 102.03 ECDSA_Verify count: 100 sec: 0.85 op/sec: 117.66 ... okay. Testing NIST-P384 using freebl implementation... ECDH_Derive count: 100 sec: 7.22 op/sec: 13.85 ECDSA_Sign count: 100 sec: 1.11 op/sec: 90.26 ECDHE max rate = 26.03 ECDSA_Verify count: 100 sec: 3.88 op/sec: 25.80 ... okay. Testing NIST-P521 using freebl implementation... ECDH_Derive count: 100 sec: 2.75 op/sec: 36.38 ECDSA_Sign count: 100 sec: 0.69 op/sec: 145.61 ECDHE max rate = 45.50 ECDSA_Verify count: 100 sec: 2.05 op/sec: 48.67 ... okay. Testing Curve25519 using freebl implementation... ECDH_Derive count: 100 sec: 0.12 op/sec: 822.70 ... okay. ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Thu Sep 30 05:48:11 AM UTC 2021 Running ec tests for ectest TIMESTAMP ectest BEGIN: Thu Sep 30 05:48:11 AM UTC 2021 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: freebl ec tests - PASSED ectest.sh: #7: pk11 ec tests - PASSED TIMESTAMP ectest END: Thu Sep 30 05:48:52 AM UTC 2021 TIMESTAMP ec END: Thu Sep 30 05:48:52 AM UTC 2021 Running tests for gtests TIMESTAMP gtests BEGIN: Thu Sep 30 05:48:52 AM UTC 2021 ./gtests.sh: line 25: cd: ./nss/tests: No such file or directory /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/gtests gtests: certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest sysinit_gtest smime_gtest mozpkix_gtest gtests.sh: certhigh_gtest =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/certhigh_gtest --empty-password /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/certhigh_gtest -n dummy -s CN=dummy -t ,, -x -m 1 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #1: create certificate: dummy p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/certhigh_gtest /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests executing certhigh_gtest [==========] Running 1 test from 1 test suite. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test suite ran. (0 ms total) [ PASSED ] 1 test. gtests.sh: #2: certhigh_gtest run successfully - PASSED test output dir: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/certhigh_gtest/report.xml processing the parsed report DEBUG: Falling back to legacy XML report parsing using only sed gtests.sh: #3: 'CERT_FormatNameUnitTest: Overflow' - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests gtests.sh: certdb_gtest =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/certdb_gtest --empty-password /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/certdb_gtest -n dummy -s CN=dummy -t ,, -x -m 2 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #4: create certificate: dummy p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/certdb_gtest /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests executing certdb_gtest [==========] Running 21 tests from 5 test suites. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (0 ms total) [----------] 2 tests from CertTest [ RUN ] CertTest.GetCertDer [ OK ] CertTest.GetCertDer (1 ms) [ RUN ] CertTest.GetCertDerBad [ OK ] CertTest.GetCertDerBad (1 ms) [----------] 2 tests from CertTest (2 ms total) [----------] 1 test from DecodeCertsTest [ RUN ] DecodeCertsTest.EmptyCertPackage [ OK ] DecodeCertsTest.EmptyCertPackage (0 ms) [----------] 1 test from DecodeCertsTest (0 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (1 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 21 tests from 5 test suites ran. (3 ms total) [ PASSED ] 21 tests. gtests.sh: #5: certdb_gtest run successfully - PASSED test output dir: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/certdb_gtest/report.xml processing the parsed report DEBUG: Falling back to legacy XML report parsing using only sed gtests.sh: #6: 'Alg1485Test: ShortOIDTest' - PASSED gtests.sh: #7: 'Alg1485Test: BrokenOIDTest' - PASSED gtests.sh: #8: 'CertTest: GetCertDer' - PASSED gtests.sh: #9: 'CertTest: GetCertDerBad' - PASSED gtests.sh: #10: 'DecodeCertsTest: EmptyCertPackage' - PASSED gtests.sh: #11: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 40-byte object <20-48 11-10 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 40-byte object <20-48 11-10 00-00 00-00 52-00 00-00 00-00 00-00 52-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #13: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 40-byte object <20-48 11-10 00-00 00-00 51-00 00-00 00-00 00-00 51-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #14: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 40-byte object <10-3D 11-10 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 40-byte object <B0-4C 11-10 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 40-byte object <00-48 11-10 00-00 00-00 0C-00 00-00 00-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #17: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 40-byte object <00-48 11-10 00-00 00-00 0F-00 00-00 00-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #18: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 40-byte object <00-48 11-10 00-00 00-00 07-00 00-00 00-00 00-00 33-2E 32-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #19: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 40-byte object <00-48 11-10 00-00 00-00 0B-00 00-00 00-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #20: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 40-byte object <00-48 11-10 00-00 00-00 05-00 00-00 00-00 00-00 59-4F 3D-4C 4F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #21: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 40-byte object <B0-4C 11-10 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #22: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 72-byte object <C0-72 11-10 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-72 11-10 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #23: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 72-byte object <F0-72 11-10 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-73 11-10 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #24: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 72-byte object <80-74 11-10 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-73 11-10 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #25: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 72-byte object <20-73 11-10 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-77 11-10 00-00 00-00 23-00 00-00 00-00 00-00 23-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED gtests.sh: #26: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 72-byte object <00-7C 11-10 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-77 11-10 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 FF-FF FF-FF 00-00 00-00>' - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests gtests.sh: der_gtest =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/der_gtest --empty-password /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/der_gtest -n dummy -s CN=dummy -t ,, -x -m 3 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #27: create certificate: dummy p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/der_gtest /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests executing der_gtest [==========] Running 20 tests from 3 test suites. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (0 ms total) [----------] 1 test from PK12ImportTest [ RUN ] PK12ImportTest.ImportPK12With2P7 [ OK ] PK12ImportTest.ImportPK12With2P7 (26 ms) [----------] 1 test from PK12ImportTest (26 ms total) [----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 (0 ms) [----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 20 tests from 3 test suites ran. (26 ms total) [ PASSED ] 20 tests. gtests.sh: #28: der_gtest run successfully - PASSED test output dir: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/der_gtest/report.xml processing the parsed report DEBUG: Falling back to legacy XML report parsing using only sed gtests.sh: #29: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED gtests.sh: #30: 'DERIntegerDecodingTest: DecodeLong130' - PASSED gtests.sh: #31: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED gtests.sh: #32: 'DERIntegerDecodingTest: DecodeLong0' - PASSED gtests.sh: #33: 'DERIntegerDecodingTest: DecodeLong1' - PASSED gtests.sh: #34: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED gtests.sh: #35: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED gtests.sh: #36: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED gtests.sh: #37: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED gtests.sh: #38: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED gtests.sh: #39: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED gtests.sh: #40: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED gtests.sh: #41: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED gtests.sh: #42: 'PK12ImportTest: ImportPK12With2P7' - PASSED gtests.sh: #43: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 32-byte object <D8-28 09-10 00-00 00-00 00-00 00-00 00-00 00-00 58-07 0E-10 00-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #44: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 32-byte object <D8-28 09-10 00-00 00-00 00-00 00-00 00-00 00-00 60-07 0E-10 00-00 00-00 05-00 00-00 00-00 00-00>' - PASSED gtests.sh: #45: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 32-byte object <D8-28 09-10 00-00 00-00 00-00 00-00 00-00 00-00 68-07 0E-10 00-00 00-00 05-00 00-00 00-00 00-00>' - PASSED gtests.sh: #46: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/3 32-byte object <18-29 09-10 00-00 00-00 00-00 00-00 00-00 00-00 70-07 0E-10 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #47: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/4 32-byte object <18-29 09-10 00-00 00-00 00-00 00-00 00-00 00-00 78-07 0E-10 00-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #48: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/5 32-byte object <18-29 09-10 00-00 00-00 00-00 00-00 00-00 00-00 80-07 0E-10 00-00 00-00 12-00 00-00 00-00 00-00>' - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests gtests.sh: pk11_gtest =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/pk11_gtest --empty-password /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/pk11_gtest -n dummy -s CN=dummy -t ,, -x -m 4 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #49: create certificate: dummy p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/pk11_gtest /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests executing pk11_gtest [==========] Running 13378 tests from 88 test suites. [----------] Global test environment set-up. [----------] 11 tests from Pkcs11AesGcmTest [ RUN ] Pkcs11AesGcmTest.ZeroLengthIV [ OK ] Pkcs11AesGcmTest.ZeroLengthIV (1 ms) [ RUN ] Pkcs11AesGcmTest.AllZeroIV [ OK ] Pkcs11AesGcmTest.AllZeroIV (0 ms) [ RUN ] Pkcs11AesGcmTest.TwelveByteZeroIV [ OK ] Pkcs11AesGcmTest.TwelveByteZeroIV (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceBasic [ OK ] Pkcs11AesGcmTest.MessageInterfaceBasic (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceSeparateTags [ OK ] Pkcs11AesGcmTest.MessageInterfaceSeparateTags (1 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceIVMask [ OK ] Pkcs11AesGcmTest.MessageInterfaceIVMask (1 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceXorCounter [ OK ] Pkcs11AesGcmTest.MessageInterfaceXorCounter (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceCounterOverflow [ OK ] Pkcs11AesGcmTest.MessageInterfaceCounterOverflow (1 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceXorCounterOverflow [ OK ] Pkcs11AesGcmTest.MessageInterfaceXorCounterOverflow (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceRandomIV [ OK ] Pkcs11AesGcmTest.MessageInterfaceRandomIV (1 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceRandomOverflow [ OK ] Pkcs11AesGcmTest.MessageInterfaceRandomOverflow (0 ms) [----------] 11 tests from Pkcs11AesGcmTest (5 ms total) [----------] 10 tests from Pkcs11AESKeyWrapPadTest [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey (41 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey (199 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock (1 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding (0 ms) [----------] 10 tests from Pkcs11AESKeyWrapPadTest (241 ms total) [----------] 1 test from Pkcs11CbcPadTest [ RUN ] Pkcs11CbcPadTest.FailEncryptShortParam [ OK ] Pkcs11CbcPadTest.FailEncryptShortParam (1 ms) [----------] 1 test from Pkcs11CbcPadTest (1 ms total) [----------] 6 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.Xor [ OK ] Pkcs11ChaCha20Poly1305Test.Xor (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateXor [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateXor (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams [ OK ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.ChaCha201305MessageInterfaceBasic [ OK ] Pkcs11ChaCha20Poly1305Test.ChaCha201305MessageInterfaceBasic (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.ChaCha20Poly1305MessageInterfaceSeparateTags [ OK ] Pkcs11ChaCha20Poly1305Test.ChaCha20Poly1305MessageInterfaceSeparateTags (1 ms) [----------] 6 tests from Pkcs11ChaCha20Poly1305Test (2 ms total) [----------] 4 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (515 ms) [ RUN ] DERPrivateKeyImportTest.ImportEcdsaKey [ OK ] DERPrivateKeyImportTest.ImportEcdsaKey (151 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 4 tests from DERPrivateKeyImportTest (666 ms total) [----------] 4 tests from Pkcs11DesTest [ RUN ] Pkcs11DesTest.ZeroLengthIV [ OK ] Pkcs11DesTest.ZeroLengthIV (0 ms) [ RUN ] Pkcs11DesTest.IVTooShort [ OK ] Pkcs11DesTest.IVTooShort (0 ms) [ RUN ] Pkcs11DesTest.WrongLengthIV [ OK ] Pkcs11DesTest.WrongLengthIV (0 ms) [ RUN ] Pkcs11DesTest.AllGood [ OK ] Pkcs11DesTest.AllGood (1 ms) [----------] 4 tests from Pkcs11DesTest (1 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (8 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (7 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (8 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (24 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (1 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (1 ms total) [----------] 1 test from PK11FindCertsTestBase [ RUN ] PK11FindCertsTestBase.CertAddListWithData [ OK ] PK11FindCertsTestBase.CertAddListWithData (740 ms) [----------] 1 test from PK11FindCertsTestBase (740 ms total) [----------] 6 tests from PK11FindRawCertsBySubjectTest [ RUN ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound (542 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound (610 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound (756 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots [ OK ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots (221 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject [ OK ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject (480 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject [ OK ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject (426 ms) [----------] 6 tests from PK11FindRawCertsBySubjectTest (3036 ms total) [----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll (176 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey (442 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey (539 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey (829 ms) [----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest (1987 ms total) [----------] 1 test from PK11FindEncodedCertInSlotTest [ RUN ] PK11FindEncodedCertInSlotTest.TestFindEncodedCert [ OK ] PK11FindEncodedCertInSlotTest.TestFindEncodedCert (299 ms) [----------] 1 test from PK11FindEncodedCertInSlotTest (299 ms total) [----------] 1 test from TestVectors [ RUN ] TestVectors.HpkeVectors HPKE vector 1 HPKE vector 2 HPKE vector 5 HPKE vector 6 HPKE vector 9 HPKE vector 10 HPKE vector 19 HPKE vector 20 HPKE vector 21 HPKE vector 24 HPKE vector 25 HPKE vector 26 [ OK ] TestVectors.HpkeVectors (1002 ms) [----------] 1 test from TestVectors (1003 ms total) [----------] 3 tests from ModeParameterizedTest [ RUN ] ModeParameterizedTest.BadEncapsulatedPubKey [ OK ] ModeParameterizedTest.BadEncapsulatedPubKey (5 ms) [ RUN ] ModeParameterizedTest.InvalidContextParams [ OK ] ModeParameterizedTest.InvalidContextParams (0 ms) [ RUN ] ModeParameterizedTest.InvalidReceiverKeyType [ OK ] ModeParameterizedTest.InvalidReceiverKeyType (207 ms) [----------] 3 tests from ModeParameterizedTest (212 ms total) [----------] 1 test from Pkcs11KbkdfTest [ RUN ] Pkcs11KbkdfTest.TestAdditionalKey [ OK ] Pkcs11KbkdfTest.TestAdditionalKey (0 ms) [----------] 1 test from Pkcs11KbkdfTest (0 ms total) [----------] 1 test from Pkcs11DhNullKeyTest [ RUN ] Pkcs11DhNullKeyTest.UseNullPublicValue Generate DH pair [ OK ] Pkcs11DhNullKeyTest.UseNullPublicValue (15976 ms) [----------] 1 test from Pkcs11DhNullKeyTest (15977 ms total) [----------] 3 tests from Pkcs11ModuleTest [ RUN ] Pkcs11ModuleTest.LoadUnload [ OK ] Pkcs11ModuleTest.LoadUnload (2 ms) [ RUN ] Pkcs11ModuleTest.ListSlots loaded slot: NSS User Private Key and Certificate Services loaded slot: NSS Internal Cryptographic Services loaded slot: Test PKCS11 Public Certs Slot loaded slot: Test PKCS11 Slot 二 [ OK ] Pkcs11ModuleTest.ListSlots (1 ms) [ RUN ] Pkcs11ModuleTest.PublicCertificatesToken [ OK ] Pkcs11ModuleTest.PublicCertificatesToken (1 ms) [----------] 3 tests from Pkcs11ModuleTest (4 ms total) [----------] 3 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (279 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (360 ms) [ RUN ] Pkcs11Pbkdf2Test.KeyLenSizes [ OK ] Pkcs11Pbkdf2Test.KeyLenSizes (1 ms) [----------] 3 tests from Pkcs11Pbkdf2Test (640 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (1 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (1 ms total) [----------] 1 test from RsaEncryptTest [ RUN ] RsaEncryptTest.MessageLengths [ OK ] RsaEncryptTest.MessageLengths (1 ms) [----------] 1 test from RsaEncryptTest (1 ms total) [----------] 1 test from Pkcs11RsaOaepTest [ RUN ] Pkcs11RsaOaepTest.TestOaepWrapUnwrap [ OK ] Pkcs11RsaOaepTest.TestOaepWrapUnwrap (1941 ms) [----------] 1 test from Pkcs11RsaOaepTest (1941 ms total) [----------] 2 tests from RsaPkcs1Test [ RUN ] RsaPkcs1Test.Pkcs1MinimumPadding [ OK ] RsaPkcs1Test.Pkcs1MinimumPadding (249 ms) [ RUN ] RsaPkcs1Test.RequireNullParameter [ OK ] RsaPkcs1Test.RequireNullParameter (1 ms) [----------] 2 tests from RsaPkcs1Test (250 ms total) [----------] 2 tests from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (261 ms) [ RUN ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent [ OK ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent (0 ms) [----------] 2 tests from Pkcs11RsaPssTest (261 ms total) [----------] 4 tests from Pkcs11SeedTest [ RUN ] Pkcs11SeedTest.CBC_ValidArgs [ OK ] Pkcs11SeedTest.CBC_ValidArgs (0 ms) [ RUN ] Pkcs11SeedTest.CBC_InvalidArgs [ OK ] Pkcs11SeedTest.CBC_InvalidArgs (0 ms) [ RUN ] Pkcs11SeedTest.ECB_Singleblock [ OK ] Pkcs11SeedTest.ECB_Singleblock (0 ms) [ RUN ] Pkcs11SeedTest.ECB_Multiblock [ OK ] Pkcs11SeedTest.ECB_Multiblock (0 ms) [----------] 4 tests from Pkcs11SeedTest (0 ms total) [----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms) [----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest (3 ms total) [----------] 256 tests from WycheproofTestVector/Pkcs11AesGcmTest [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/217 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/217 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/218 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/218 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/219 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/219 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/220 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/220 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/221 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/221 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/222 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/222 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/223 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/223 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/224 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/224 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/225 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/225 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/226 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/226 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/227 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/227 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/228 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/228 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/229 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/229 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/230 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/230 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/231 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/231 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/232 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/232 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/233 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/233 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/234 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/234 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/235 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/235 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/236 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/236 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/237 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/237 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/238 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/238 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/239 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/239 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/240 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/240 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/241 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/241 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/242 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/242 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/243 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/243 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/244 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/244 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/245 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/245 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/246 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/246 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/247 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/247 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/248 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/248 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/249 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/249 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/250 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/250 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/251 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/251 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/252 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/252 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/253 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/253 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/254 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/254 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/255 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/255 (1 ms) [----------] 256 tests from WycheproofTestVector/Pkcs11AesGcmTest (29 ms total) [----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 (0 ms) [----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest (13 ms total) [----------] 1500 tests from Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/0 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/0 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/2 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/2 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/3 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/3 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/4 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/4 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/5 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/5 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/6 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/6 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/7 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/7 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/8 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/8 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/9 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/9 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/10 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/10 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/11 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/11 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/12 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/12 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/13 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/13 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/14 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/14 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/15 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/15 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/16 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/16 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/17 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/17 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/18 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/18 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/19 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/19 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/20 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/20 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/21 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/21 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/22 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/22 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/23 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/23 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/24 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/24 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/25 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/25 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/26 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/26 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/27 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/27 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/28 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/28 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/29 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/29 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/30 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/30 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/31 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/31 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/32 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/32 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/33 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/33 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/34 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/34 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/35 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/35 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/36 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/36 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/37 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/37 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/38 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/38 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/39 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/39 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/40 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/40 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/41 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/41 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/42 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/42 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/43 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/43 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/44 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/44 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/45 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/45 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/46 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/46 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/47 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/47 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/48 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/48 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/49 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/49 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/50 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/50 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/51 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/51 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/52 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/52 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/53 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/53 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/54 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/54 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/55 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/55 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/56 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/56 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/57 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/57 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/58 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/58 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/59 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/59 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/60 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/60 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/61 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/61 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/62 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/62 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/63 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/63 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/64 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/64 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/65 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/65 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/66 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/66 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/67 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/67 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/68 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/68 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/69 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/69 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/70 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/70 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/71 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/71 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/72 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/72 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/73 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/73 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/74 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/74 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/75 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/75 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/76 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/76 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/77 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/77 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/78 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/78 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/79 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/79 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/80 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/80 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/81 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/81 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/82 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/82 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/83 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/83 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/84 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/84 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/85 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/85 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/86 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/86 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/87 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/87 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/88 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/88 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/89 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/89 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/90 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/90 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/91 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/91 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/92 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/92 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/93 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/93 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/94 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/94 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/95 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/95 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/96 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/96 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/97 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/97 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/98 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/98 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/99 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/99 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/100 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/100 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/101 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/101 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/102 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/102 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/103 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/103 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/104 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/104 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/105 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/105 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/106 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/106 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/107 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/107 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/108 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/108 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/109 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/109 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/110 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/110 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/111 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/111 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/112 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/112 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/113 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/113 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/114 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/114 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/115 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/115 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/116 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/116 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/117 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/117 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/118 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/118 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/119 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/119 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/120 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/120 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/121 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/121 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/122 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/122 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/123 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/123 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/124 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/124 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/125 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/125 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/126 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/126 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/127 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/127 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/128 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/128 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/129 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/129 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/130 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/130 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/131 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/131 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/132 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/132 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/133 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/133 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/134 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/134 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/135 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/135 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/136 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/136 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/137 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/137 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/138 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/138 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/139 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/139 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/140 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/140 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/141 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/141 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/142 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/142 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/143 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/143 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/144 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/144 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/145 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/145 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/146 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/146 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/147 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/147 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/148 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/148 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/149 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/149 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/150 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/150 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/151 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/151 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/152 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/152 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/153 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/153 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/154 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/154 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/155 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/155 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/156 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/156 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/157 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/157 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/158 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/158 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/159 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/159 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/160 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/160 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/161 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/161 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/162 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/162 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/163 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/163 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/164 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/164 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/165 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/165 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/166 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/166 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/167 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/167 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/168 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/168 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/169 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/169 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/170 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/170 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/171 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/171 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/172 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/172 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/173 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/173 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/174 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/174 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/175 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/175 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/176 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/176 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/177 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/177 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/178 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/178 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/179 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/179 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/180 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/180 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/181 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/181 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/182 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/182 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/183 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/183 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/184 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/184 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/185 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/185 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/186 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/186 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/187 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/187 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/188 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/188 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/189 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/189 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/190 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/190 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/191 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/191 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/192 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/192 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/193 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/193 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/194 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/194 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/195 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/195 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/196 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/196 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/197 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/197 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/198 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/198 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/199 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/199 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/200 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/200 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/201 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/201 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/202 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/202 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/203 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/203 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/204 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/204 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/205 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/205 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/206 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/206 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/207 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/207 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/208 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/208 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/209 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/209 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/210 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/210 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/211 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/211 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/212 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/212 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/213 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/213 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/214 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/214 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/215 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/215 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/216 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/216 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/217 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/217 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/218 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/218 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/219 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/219 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/220 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/220 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/221 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/221 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/222 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/222 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/223 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/223 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/224 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/224 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/225 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/225 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/226 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/226 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/227 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/227 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/228 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/228 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/229 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/229 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/230 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/230 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/231 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/231 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/232 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/232 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/233 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/233 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/234 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/234 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/235 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/235 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/236 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/236 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/237 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/237 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/238 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/238 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/239 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/239 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/240 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/240 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/241 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/241 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/242 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/242 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/243 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/243 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/244 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/244 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/245 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/245 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/246 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/246 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/247 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/247 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/248 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/248 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/249 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/249 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/250 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/250 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/251 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/251 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/252 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/252 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/253 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/253 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/254 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/254 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/255 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/255 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/256 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/256 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/257 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/257 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/258 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/258 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/259 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/259 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/260 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/260 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/261 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/261 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/262 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/262 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/263 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/263 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/264 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/264 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/265 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/265 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/266 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/266 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/267 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/267 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/268 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/268 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/269 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/269 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/270 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/270 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/271 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/271 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/272 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/272 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/273 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/273 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/274 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/274 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/275 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/275 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/276 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/276 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/277 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/277 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/278 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/278 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/279 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/279 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/280 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/280 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/281 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/281 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/282 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/282 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/283 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/283 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/284 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/284 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/285 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/285 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/286 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/286 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/287 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/287 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/288 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/288 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/289 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/289 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/290 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/290 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/291 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/291 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/292 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/292 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/293 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/293 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/294 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/294 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/295 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/295 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/296 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/296 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/297 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/297 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/298 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/298 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/299 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/299 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/300 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/300 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/301 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/301 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/302 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/302 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/303 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/303 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/304 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/304 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/305 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/305 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/306 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/306 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/307 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/307 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/308 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/308 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/309 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/309 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/310 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/310 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/311 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/311 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/312 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/312 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/313 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/313 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/314 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/314 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/315 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/315 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/316 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/316 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/317 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/317 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/318 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/318 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/319 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/319 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/320 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/320 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/321 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/321 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/322 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/322 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/323 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/323 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/324 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/324 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/325 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/325 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/326 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/326 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/327 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/327 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/328 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/328 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/329 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/329 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/330 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/330 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/331 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/331 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/332 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/332 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/333 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/333 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/334 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/334 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/335 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/335 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/336 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/336 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/337 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/337 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/338 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/338 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/339 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/339 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/340 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/340 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/341 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/341 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/342 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/342 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/343 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/343 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/344 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/344 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/345 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/345 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/346 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/346 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/347 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/347 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/348 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/348 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/349 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/349 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/350 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/350 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/351 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/351 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/352 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/352 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/353 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/353 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/354 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/354 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/355 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/355 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/356 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/356 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/357 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/357 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/358 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/358 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/359 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/359 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/360 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/360 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/361 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/361 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/362 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/362 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/363 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/363 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/364 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/364 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/365 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/365 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/366 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/366 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/367 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/367 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/368 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/368 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/369 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/369 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/370 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/370 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/371 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/371 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/372 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/372 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/373 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/373 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/374 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/374 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/375 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/375 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/376 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/376 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/377 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/377 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/378 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/378 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/379 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/379 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/380 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/380 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/381 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/381 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/382 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/382 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/383 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/383 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/384 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/384 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/385 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/385 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/386 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/386 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/387 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/387 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/388 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/388 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/389 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/389 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/390 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/390 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/391 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/391 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/392 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/392 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/393 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/393 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/394 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/394 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/395 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/395 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/396 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/396 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/397 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/397 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/398 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/398 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/399 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/399 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/400 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/400 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/401 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/401 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/402 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/402 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/403 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/403 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/404 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/404 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/405 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/405 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/406 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/406 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/407 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/407 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/408 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/408 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/409 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/409 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/410 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/410 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/411 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/411 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/412 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/412 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/413 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/413 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/414 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/414 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/415 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/415 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/416 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/416 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/417 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/417 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/418 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/418 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/419 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/419 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/420 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/420 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/421 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/421 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/422 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/422 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/423 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/423 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/424 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/424 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/425 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/425 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/426 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/426 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/427 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/427 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/428 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/428 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/429 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/429 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/430 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/430 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/431 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/431 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/432 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/432 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/433 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/433 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/434 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/434 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/435 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/435 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/436 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/436 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/437 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/437 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/438 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/438 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/439 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/439 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/440 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/440 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/441 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/441 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/442 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/442 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/443 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/443 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/444 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/444 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/445 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/445 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/446 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/446 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/447 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/447 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/448 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/448 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/449 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/449 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/450 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/450 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/451 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/451 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/452 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/452 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/453 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/453 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/454 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/454 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/455 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/455 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/456 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/456 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/457 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/457 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/458 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/458 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/459 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/459 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/460 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/460 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/461 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/461 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/462 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/462 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/463 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/463 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/464 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/464 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/465 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/465 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/466 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/466 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/467 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/467 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/468 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/468 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/469 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/469 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/470 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/470 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/471 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/471 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/472 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/472 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/473 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/473 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/474 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/474 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/475 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/475 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/476 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/476 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/477 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/477 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/478 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/478 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/479 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/479 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/480 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/480 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/481 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/481 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/482 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/482 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/483 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/483 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/484 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/484 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/485 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/485 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/486 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/486 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/487 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/487 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/488 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/488 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/489 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/489 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/490 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/490 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/491 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/491 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/492 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/492 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/493 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/493 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/494 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/494 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/495 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/495 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/496 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/496 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/497 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/497 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/498 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/498 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/499 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/499 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/500 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/500 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/501 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/501 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/502 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/502 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/503 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/503 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/504 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/504 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/505 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/505 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/506 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/506 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/507 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/507 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/508 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/508 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/509 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/509 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/510 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/510 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/511 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/511 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/512 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/512 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/513 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/513 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/514 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/514 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/515 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/515 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/516 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/516 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/517 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/517 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/518 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/518 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/519 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/519 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/520 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/520 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/521 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/521 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/522 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/522 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/523 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/523 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/524 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/524 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/525 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/525 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/526 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/526 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/527 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/527 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/528 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/528 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/529 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/529 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/530 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/530 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/531 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/531 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/532 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/532 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/533 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/533 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/534 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/534 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/535 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/535 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/536 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/536 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/537 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/537 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/538 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/538 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/539 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/539 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/540 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/540 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/541 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/541 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/542 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/542 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/543 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/543 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/544 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/544 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/545 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/545 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/546 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/546 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/547 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/547 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/548 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/548 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/549 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/549 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/550 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/550 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/551 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/551 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/552 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/552 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/553 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/553 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/554 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/554 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/555 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/555 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/556 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/556 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/557 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/557 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/558 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/558 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/559 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/559 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/560 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/560 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/561 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/561 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/562 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/562 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/563 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/563 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/564 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/564 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/565 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/565 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/566 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/566 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/567 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/567 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/568 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/568 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/569 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/569 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/570 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/570 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/571 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/571 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/572 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/572 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/573 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/573 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/574 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/574 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/575 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/575 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/576 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/576 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/577 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/577 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/578 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/578 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/579 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/579 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/580 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/580 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/581 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/581 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/582 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/582 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/583 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/583 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/584 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/584 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/585 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/585 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/586 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/586 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/587 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/587 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/588 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/588 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/589 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/589 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/590 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/590 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/591 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/591 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/592 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/592 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/593 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/593 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/594 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/594 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/595 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/595 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/596 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/596 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/597 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/597 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/598 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/598 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/599 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/599 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/600 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/600 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/601 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/601 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/602 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/602 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/603 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/603 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/604 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/604 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/605 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/605 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/606 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/606 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/607 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/607 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/608 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/608 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/609 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/609 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/610 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/610 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/611 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/611 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/612 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/612 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/613 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/613 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/614 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/614 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/615 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/615 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/616 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/616 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/617 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/617 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/618 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/618 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/619 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/619 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/620 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/620 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/621 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/621 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/622 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/622 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/623 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/623 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/624 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/624 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/625 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/625 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/626 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/626 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/627 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/627 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/628 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/628 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/629 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/629 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/630 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/630 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/631 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/631 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/632 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/632 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/633 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/633 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/634 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/634 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/635 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/635 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/636 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/636 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/637 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/637 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/638 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/638 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/639 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/639 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/640 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/640 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/641 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/641 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/642 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/642 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/643 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/643 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/644 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/644 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/645 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/645 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/646 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/646 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/647 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/647 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/648 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/648 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/649 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/649 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/650 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/650 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/651 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/651 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/652 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/652 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/653 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/653 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/654 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/654 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/655 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/655 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/656 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/656 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/657 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/657 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/658 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/658 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/659 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/659 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/660 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/660 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/661 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/661 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/662 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/662 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/663 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/663 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/664 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/664 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/665 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/665 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/666 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/666 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/667 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/667 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/668 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/668 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/669 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/669 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/670 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/670 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/671 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/671 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/672 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/672 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/673 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/673 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/674 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/674 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/675 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/675 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/676 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/676 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/677 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/677 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/678 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/678 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/679 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/679 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/680 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/680 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/681 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/681 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/682 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/682 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/683 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/683 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/684 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/684 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/685 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/685 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/686 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/686 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/687 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/687 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/688 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/688 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/689 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/689 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/690 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/690 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/691 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/691 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/692 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/692 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/693 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/693 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/694 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/694 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/695 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/695 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/696 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/696 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/697 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/697 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/698 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/698 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/699 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/699 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/700 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/700 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/701 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/701 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/702 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/702 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/703 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/703 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/704 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/704 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/705 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/705 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/706 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/706 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/707 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/707 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/708 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/708 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/709 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/709 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/710 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/710 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/711 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/711 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/712 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/712 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/713 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/713 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/714 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/714 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/715 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/715 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/716 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/716 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/717 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/717 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/718 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/718 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/719 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/719 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/720 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/720 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/721 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/721 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/722 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/722 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/723 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/723 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/724 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/724 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/725 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/725 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/726 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/726 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/727 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/727 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/728 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/728 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/729 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/729 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/730 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/730 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/731 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/731 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/732 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/732 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/733 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/733 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/734 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/734 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/735 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/735 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/736 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/736 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/737 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/737 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/738 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/738 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/739 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/739 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/740 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/740 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/741 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/741 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/742 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/742 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/743 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/743 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/744 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/744 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/745 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/745 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/746 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/746 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/747 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/747 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/748 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/748 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/749 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/749 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/750 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/750 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/751 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/751 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/752 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/752 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/753 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/753 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/754 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/754 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/755 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/755 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/756 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/756 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/757 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/757 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/758 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/758 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/759 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/759 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/760 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/760 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/761 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/761 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/762 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/762 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/763 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/763 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/764 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/764 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/765 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/765 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/766 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/766 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/767 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/767 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/768 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/768 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/769 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/769 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/770 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/770 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/771 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/771 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/772 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/772 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/773 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/773 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/774 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/774 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/775 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/775 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/776 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/776 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/777 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/777 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/778 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/778 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/779 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/779 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/780 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/780 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/781 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/781 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/782 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/782 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/783 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/783 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/784 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/784 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/785 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/785 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/786 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/786 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/787 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/787 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/788 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/788 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/789 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/789 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/790 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/790 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/791 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/791 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/792 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/792 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/793 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/793 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/794 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/794 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/795 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/795 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/796 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/796 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/797 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/797 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/798 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/798 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/799 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/799 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/800 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/800 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/801 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/801 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/802 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/802 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/803 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/803 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/804 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/804 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/805 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/805 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/806 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/806 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/807 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/807 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/808 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/808 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/809 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/809 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/810 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/810 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/811 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/811 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/812 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/812 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/813 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/813 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/814 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/814 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/815 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/815 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/816 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/816 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/817 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/817 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/818 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/818 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/819 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/819 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/820 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/820 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/821 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/821 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/822 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/822 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/823 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/823 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/824 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/824 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/825 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/825 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/826 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/826 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/827 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/827 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/828 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/828 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/829 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/829 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/830 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/830 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/831 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/831 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/832 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/832 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/833 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/833 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/834 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/834 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/835 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/835 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/836 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/836 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/837 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/837 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/838 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/838 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/839 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/839 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/840 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/840 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/841 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/841 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/842 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/842 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/843 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/843 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/844 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/844 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/845 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/845 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/846 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/846 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/847 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/847 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/848 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/848 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/849 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/849 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/850 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/850 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/851 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/851 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/852 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/852 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/853 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/853 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/854 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/854 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/855 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/855 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/856 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/856 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/857 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/857 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/858 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/858 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/859 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/859 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/860 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/860 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/861 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/861 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/862 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/862 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/863 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/863 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/864 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/864 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/865 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/865 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/866 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/866 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/867 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/867 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/868 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/868 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/869 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/869 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/870 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/870 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/871 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/871 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/872 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/872 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/873 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/873 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/874 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/874 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/875 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/875 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/876 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/876 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/877 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/877 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/878 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/878 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/879 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/879 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/880 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/880 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/881 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/881 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/882 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/882 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/883 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/883 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/884 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/884 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/885 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/885 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/886 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/886 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/887 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/887 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/888 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/888 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/889 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/889 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/890 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/890 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/891 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/891 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/892 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/892 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/893 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/893 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/894 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/894 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/895 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/895 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/896 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/896 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/897 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/897 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/898 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/898 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/899 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/899 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/900 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/900 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/901 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/901 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/902 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/902 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/903 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/903 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/904 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/904 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/905 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/905 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/906 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/906 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/907 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/907 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/908 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/908 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/909 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/909 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/910 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/910 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/911 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/911 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/912 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/912 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/913 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/913 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/914 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/914 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/915 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/915 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/916 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/916 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/917 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/917 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/918 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/918 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/919 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/919 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/920 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/920 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/921 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/921 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/922 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/922 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/923 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/923 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/924 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/924 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/925 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/925 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/926 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/926 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/927 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/927 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/928 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/928 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/929 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/929 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/930 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/930 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/931 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/931 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/932 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/932 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/933 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/933 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/934 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/934 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/935 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/935 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/936 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/936 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/937 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/937 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/938 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/938 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/939 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/939 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/940 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/940 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/941 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/941 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/942 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/942 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/943 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/943 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/944 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/944 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/945 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/945 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/946 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/946 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/947 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/947 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/948 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/948 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/949 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/949 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/950 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/950 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/951 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/951 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/952 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/952 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/953 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/953 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/954 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/954 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/955 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/955 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/956 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/956 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/957 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/957 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/958 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/958 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/959 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/959 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/960 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/960 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/961 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/961 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/962 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/962 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/963 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/963 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/964 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/964 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/965 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/965 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/966 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/966 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/967 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/967 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/968 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/968 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/969 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/969 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/970 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/970 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/971 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/971 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/972 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/972 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/973 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/973 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/974 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/974 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/975 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/975 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/976 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/976 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/977 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/977 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/978 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/978 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/979 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/979 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/980 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/980 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/981 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/981 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/982 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/982 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/983 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/983 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/984 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/984 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/985 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/985 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/986 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/986 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/987 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/987 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/988 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/988 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/989 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/989 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/990 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/990 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/991 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/991 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/992 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/992 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/993 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/993 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/994 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/994 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/995 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/995 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/996 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/996 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/997 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/997 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/998 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/998 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/999 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/999 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1000 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1000 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1001 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1001 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1002 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1002 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1003 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1003 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1004 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1004 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1005 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1005 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1006 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1006 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1007 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1007 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1008 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1008 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1009 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1009 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1010 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1010 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1011 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1011 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1012 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1012 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1013 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1013 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1014 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1014 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1015 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1015 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1016 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1016 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1017 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1017 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1018 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1018 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1019 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1019 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1020 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1020 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1021 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1021 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1022 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1022 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1023 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1023 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1024 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1024 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1025 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1025 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1026 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1026 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1027 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1027 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1028 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1028 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1029 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1029 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1030 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1030 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1031 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1031 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1032 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1032 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1033 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1033 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1034 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1034 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1035 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1035 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1036 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1036 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1037 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1037 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1038 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1038 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1039 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1039 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1040 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1040 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1041 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1041 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1042 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1042 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1043 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1043 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1044 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1044 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1045 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1045 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1046 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1046 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1047 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1047 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1048 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1048 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1049 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1049 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1050 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1050 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1051 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1051 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1052 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1052 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1053 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1053 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1054 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1054 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1055 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1055 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1056 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1056 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1057 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1057 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1058 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1058 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1059 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1059 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1060 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1060 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1061 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1061 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1062 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1062 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1063 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1063 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1064 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1064 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1065 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1065 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1066 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1066 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1067 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1067 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1068 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1068 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1069 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1069 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1070 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1070 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1071 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1071 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1072 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1072 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1073 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1073 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1074 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1074 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1075 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1075 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1076 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1076 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1077 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1077 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1078 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1078 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1079 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1079 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1080 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1080 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1081 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1081 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1082 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1082 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1083 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1083 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1084 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1084 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1085 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1085 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1086 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1086 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1087 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1087 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1088 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1088 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1089 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1089 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1090 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1090 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1091 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1091 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1092 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1092 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1093 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1093 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1094 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1094 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1095 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1095 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1096 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1096 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1097 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1097 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1098 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1098 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1099 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1099 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1100 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1100 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1101 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1101 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1102 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1102 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1103 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1103 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1104 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1104 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1105 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1105 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1106 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1106 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1107 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1107 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1108 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1108 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1109 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1109 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1110 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1110 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1111 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1111 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1112 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1112 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1113 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1113 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1114 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1114 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1115 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1115 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1116 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1116 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1117 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1117 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1118 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1118 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1119 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1119 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1120 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1120 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1121 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1121 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1122 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1122 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1123 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1123 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1124 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1124 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1125 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1125 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1126 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1126 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1127 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1127 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1128 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1128 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1129 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1129 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1130 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1130 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1131 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1131 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1132 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1132 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1133 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1133 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1134 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1134 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1135 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1135 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1136 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1136 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1137 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1137 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1138 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1138 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1139 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1139 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1140 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1140 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1141 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1141 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1142 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1142 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1143 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1143 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1144 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1144 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1145 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1145 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1146 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1146 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1147 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1147 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1148 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1148 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1149 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1149 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1150 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1150 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1151 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1151 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1152 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1152 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1153 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1153 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1154 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1154 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1155 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1155 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1156 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1156 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1157 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1157 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1158 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1158 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1159 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1159 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1160 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1160 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1161 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1161 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1162 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1162 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1163 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1163 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1164 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1164 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1165 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1165 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1166 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1166 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1167 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1167 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1168 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1168 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1169 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1169 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1170 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1170 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1171 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1171 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1172 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1172 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1173 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1173 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1174 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1174 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1175 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1175 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1176 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1176 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1177 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1177 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1178 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1178 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1179 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1179 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1180 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1180 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1181 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1181 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1182 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1182 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1183 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1183 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1184 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1184 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1185 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1185 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1186 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1186 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1187 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1187 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1188 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1188 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1189 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1189 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1190 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1190 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1191 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1191 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1192 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1192 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1193 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1193 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1194 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1194 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1195 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1195 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1196 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1196 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1197 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1197 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1198 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1198 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1199 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1199 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1200 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1200 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1201 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1201 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1202 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1202 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1203 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1203 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1204 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1204 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1205 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1205 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1206 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1206 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1207 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1207 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1208 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1208 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1209 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1209 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1210 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1210 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1211 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1211 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1212 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1212 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1213 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1213 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1214 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1214 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1215 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1215 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1216 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1216 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1217 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1217 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1218 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1218 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1219 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1219 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1220 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1220 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1221 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1221 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1222 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1222 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1223 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1223 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1224 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1224 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1225 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1225 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1226 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1226 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1227 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1227 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1228 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1228 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1229 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1229 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1230 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1230 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1231 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1231 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1232 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1232 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1233 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1233 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1234 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1234 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1235 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1235 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1236 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1236 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1237 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1237 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1238 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1238 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1239 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1239 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1240 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1240 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1241 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1241 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1242 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1242 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1243 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1243 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1244 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1244 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1245 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1245 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1246 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1246 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1247 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1247 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1248 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1248 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1249 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1249 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1250 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1250 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1251 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1251 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1252 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1252 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1253 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1253 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1254 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1254 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1255 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1255 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1256 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1256 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1257 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1257 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1258 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1258 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1259 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1259 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1260 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1260 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1261 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1261 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1262 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1262 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1263 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1263 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1264 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1264 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1265 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1265 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1266 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1266 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1267 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1267 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1268 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1268 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1269 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1269 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1270 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1270 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1271 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1271 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1272 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1272 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1273 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1273 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1274 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1274 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1275 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1275 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1276 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1276 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1277 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1277 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1278 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1278 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1279 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1279 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1280 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1280 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1281 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1281 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1282 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1282 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1283 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1283 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1284 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1284 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1285 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1285 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1286 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1286 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1287 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1287 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1288 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1288 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1289 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1289 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1290 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1290 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1291 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1291 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1292 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1292 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1293 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1293 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1294 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1294 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1295 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1295 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1296 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1296 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1297 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1297 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1298 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1298 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1299 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1299 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1300 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1300 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1301 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1301 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1302 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1302 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1303 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1303 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1304 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1304 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1305 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1305 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1306 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1306 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1307 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1307 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1308 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1308 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1309 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1309 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1310 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1310 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1311 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1311 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1312 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1312 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1313 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1313 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1314 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1314 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1315 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1315 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1316 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1316 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1317 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1317 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1318 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1318 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1319 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1319 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1320 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1320 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1321 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1321 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1322 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1322 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1323 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1323 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1324 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1324 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1325 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1325 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1326 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1326 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1327 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1327 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1328 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1328 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1329 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1329 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1330 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1330 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1331 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1331 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1332 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1332 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1333 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1333 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1334 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1334 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1335 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1335 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1336 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1336 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1337 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1337 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1338 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1338 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1339 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1339 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1340 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1340 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1341 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1341 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1342 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1342 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1343 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1343 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1344 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1344 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1345 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1345 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1346 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1346 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1347 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1347 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1348 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1348 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1349 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1349 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1350 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1350 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1351 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1351 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1352 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1352 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1353 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1353 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1354 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1354 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1355 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1355 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1356 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1356 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1357 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1357 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1358 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1358 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1359 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1359 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1360 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1360 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1361 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1361 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1362 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1362 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1363 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1363 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1364 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1364 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1365 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1365 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1366 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1366 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1367 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1367 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1368 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1368 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1369 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1369 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1370 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1370 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1371 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1371 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1372 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1372 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1373 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1373 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1374 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1374 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1375 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1375 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1376 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1376 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1377 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1377 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1378 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1378 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1379 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1379 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1380 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1380 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1381 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1381 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1382 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1382 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1383 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1383 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1384 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1384 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1385 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1385 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1386 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1386 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1387 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1387 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1388 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1388 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1389 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1389 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1390 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1390 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1391 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1391 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1392 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1392 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1393 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1393 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1394 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1394 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1395 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1395 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1396 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1396 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1397 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1397 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1398 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1398 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1399 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1399 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1400 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1400 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1401 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1401 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1402 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1402 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1403 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1403 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1404 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1404 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1405 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1405 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1406 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1406 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1407 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1407 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1408 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1408 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1409 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1409 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1410 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1410 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1411 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1411 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1412 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1412 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1413 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1413 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1414 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1414 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1415 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1415 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1416 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1416 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1417 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1417 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1418 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1418 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1419 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1419 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1420 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1420 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1421 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1421 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1422 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1422 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1423 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1423 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1424 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1424 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1425 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1425 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1426 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1426 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1427 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1427 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1428 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1428 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1429 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1429 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1430 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1430 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1431 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1431 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1432 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1432 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1433 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1433 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1434 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1434 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1435 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1435 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1436 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1436 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1437 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1437 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1438 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1438 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1439 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1439 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1440 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1440 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1441 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1441 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1442 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1442 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1443 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1443 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1444 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1444 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1445 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1445 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1446 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1446 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1447 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1447 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1448 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1448 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1449 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1449 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1450 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1450 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1451 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1451 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1452 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1452 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1453 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1453 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1454 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1454 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1455 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1455 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1456 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1456 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1457 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1457 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1458 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1458 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1459 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1459 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1460 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1460 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1461 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1461 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1462 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1462 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1463 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1463 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1464 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1464 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1465 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1465 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1466 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1466 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1467 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1467 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1468 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1468 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1469 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1469 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1470 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1470 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1471 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1471 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1472 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1472 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1473 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1473 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1474 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1474 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1475 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1475 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1476 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1476 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1477 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1477 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1478 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1478 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1479 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1479 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1480 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1480 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1481 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1481 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1482 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1482 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1483 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1483 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1484 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1484 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1485 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1485 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1486 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1486 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1487 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1487 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1488 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1488 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1489 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1489 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1490 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1490 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1491 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1491 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1492 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1492 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1493 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1493 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1494 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1494 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1495 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1495 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1496 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1496 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1497 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1497 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1498 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1498 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1499 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1499 (1 ms) [----------] 1500 tests from Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest (234 ms total) [----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 (0 ms) [----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest (3 ms total) [----------] 183 tests from WycheproofTestVector/Pkcs11AesCbcWycheproofTest [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/5 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/15 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/18 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/19 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/21 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/31 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/39 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/44 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/45 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/48 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/51 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/54 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/58 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/83 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/86 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/89 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/96 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/101 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/108 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/112 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/115 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/118 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/121 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/127 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/130 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/134 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/139 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/145 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/148 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/151 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/154 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/157 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/158 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/160 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/162 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/163 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/166 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/168 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/169 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/170 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/171 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/172 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/174 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/177 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/180 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/182 (0 ms) [----------] 183 tests from WycheproofTestVector/Pkcs11AesCbcWycheproofTest (14 ms total) [----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test [ RUN ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 [ OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms) [ RUN ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 [ OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (0 ms) [----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 300 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/151 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/154 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/157 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/158 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/160 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/162 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/163 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/166 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/168 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/169 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/170 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/171 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/172 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/174 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/177 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/180 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/182 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/183 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/184 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/185 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/186 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/187 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/188 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/189 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/190 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/191 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/192 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/193 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/194 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/195 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/196 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/197 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/198 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/199 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/200 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/201 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/202 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/203 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/204 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/205 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/206 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/207 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/208 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/209 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/210 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/211 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/212 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/213 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/214 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/215 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/216 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/217 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/217 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/218 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/218 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/219 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/219 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/220 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/220 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/221 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/221 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/222 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/222 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/223 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/223 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/224 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/224 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/225 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/225 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/226 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/226 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/227 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/227 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/228 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/228 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/229 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/229 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/230 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/230 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/231 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/231 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/232 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/232 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/233 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/233 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/234 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/234 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/235 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/235 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/236 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/236 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/237 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/237 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/238 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/238 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/239 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/239 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/240 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/240 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/241 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/241 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/242 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/242 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/243 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/243 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/244 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/244 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/245 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/245 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/246 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/246 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/247 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/247 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/248 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/248 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/249 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/249 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/250 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/250 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/251 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/251 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/252 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/252 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/253 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/253 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/254 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/254 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/255 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/255 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/256 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/256 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/257 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/257 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/258 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/258 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/259 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/259 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/260 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/260 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/261 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/261 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/262 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/262 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/263 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/263 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/264 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/264 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/265 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/265 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/266 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/266 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/267 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/267 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/268 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/268 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/269 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/269 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/270 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/270 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/271 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/271 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/272 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/272 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/273 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/273 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/274 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/274 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/275 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/275 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/276 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/276 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/277 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/277 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/278 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/278 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/279 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/279 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/280 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/280 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/281 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/281 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/282 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/282 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/283 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/283 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/284 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/284 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/285 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/285 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/286 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/286 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/287 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/287 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/288 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/288 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/289 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/289 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/290 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/290 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/291 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/291 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/292 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/292 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/293 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/293 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/294 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/294 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/295 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/295 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/296 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/296 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/297 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/297 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/298 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/298 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/299 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/299 (0 ms) [----------] 300 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test (32 ms total) [----------] 3 tests from NSSTestVector/Pkcs11Curve25519Test [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/0 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/0 (200 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/1 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/1 (0 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/2 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/2 (0 ms) [----------] 3 tests from NSSTestVector/Pkcs11Curve25519Test (200 ms total) [----------] 518 tests from WycheproofTestVector/Pkcs11Curve25519Test [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/0 (52 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/1 (164 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/2 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/3 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/4 (50 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/5 (52 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/6 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/7 (87 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/8 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/9 (51 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/10 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/11 (44 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/12 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/13 (59 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/14 (51 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/15 (42 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/16 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/17 (52 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/18 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/19 (50 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/20 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/21 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/22 (65 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/23 (45 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/24 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/25 (47 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/26 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/27 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/28 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/29 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/30 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/33 (103 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/34 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/35 (46 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/36 (47 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/37 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/38 (52 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/39 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/40 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/41 (52 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/42 (62 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/43 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/44 (52 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/45 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/46 (45 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/47 (37 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/48 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/49 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/50 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/51 (59 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/52 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/53 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/54 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/55 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/56 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/57 (253 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/58 (46 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/59 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/60 (47 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/61 (48 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/65 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/66 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/67 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/75 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/76 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/77 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/78 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/79 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/80 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/81 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/84 (65 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/85 (45 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/86 (45 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/87 (36 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/88 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/89 (46 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/90 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/93 (37 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/94 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/95 (45 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/96 (52 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/97 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/98 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/99 (58 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/100 (37 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/101 (43 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/102 (58 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/103 (58 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/104 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/105 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/106 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/107 (63 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/108 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/109 (52 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/110 (52 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/111 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/112 (58 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/113 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/114 (48 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/115 (50 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/118 (58 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/119 (322 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/120 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/121 (51 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/122 (51 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/123 (65 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/124 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/125 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/126 (49 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/127 (48 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/128 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/129 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/130 (46 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/131 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/132 (69 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/133 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/134 (49 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/135 (50 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/136 (62 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/137 (59 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/138 (200 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/139 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/140 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/141 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/142 (58 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/143 (52 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/144 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/145 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/146 (63 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/147 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/148 (471 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/149 (62 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/150 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/151 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/152 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/154 (93 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/155 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/156 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/157 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/158 (59 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/159 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/160 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/161 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/162 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/163 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/166 (62 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/167 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/168 (64 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/169 (59 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/170 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/171 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/172 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/173 (59 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/174 (69 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/175 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/176 (68 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/177 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/178 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/179 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/180 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/181 (64 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/182 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/183 (59 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/184 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/185 (63 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/186 (59 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/187 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/188 (63 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/189 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/190 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/191 (69 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/192 (86 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/193 (347 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/194 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/195 (98 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/196 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/197 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/198 (85 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/199 (92 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/200 (323 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/201 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/202 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/203 (60 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/204 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/205 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/206 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/207 (64 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/208 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/209 (49 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/210 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/211 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/212 (54 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/213 (51 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/214 (57 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/215 (39 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/216 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/217 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/217 (83 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/218 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/218 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/219 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/219 (83 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/220 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/220 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/221 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/221 (89 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/222 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/222 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/223 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/223 (83 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/224 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/224 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/225 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/225 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/226 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/226 (85 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/227 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/227 (120 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/228 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/228 (85 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/229 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/229 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/230 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/230 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/231 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/231 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/232 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/232 (85 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/233 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/233 (84 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/234 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/234 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/235 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/235 (83 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/236 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/236 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/237 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/237 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/238 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/238 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/239 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/239 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/240 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/240 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/241 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/241 (92 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/242 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/242 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/243 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/243 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/244 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/244 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/245 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/245 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/246 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/246 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/247 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/247 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/248 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/248 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/249 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/249 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/250 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/250 (84 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/251 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/251 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/252 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/252 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/253 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/253 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/254 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/254 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/255 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/255 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/256 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/256 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/257 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/257 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/258 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/258 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/259 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/259 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/260 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/260 (91 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/261 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/261 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/262 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/262 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/263 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/263 (84 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/264 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/264 (95 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/265 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/265 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/266 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/266 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/267 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/267 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/268 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/268 (754 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/269 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/269 (118 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/270 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/270 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/271 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/271 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/272 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/272 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/273 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/273 (85 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/274 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/274 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/275 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/275 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/276 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/276 (90 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/277 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/277 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/278 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/278 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/279 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/279 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/280 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/280 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/281 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/281 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/282 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/282 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/283 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/283 (85 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/284 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/284 (87 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/285 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/285 (87 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/286 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/286 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/287 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/287 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/288 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/288 (97 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/289 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/289 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/290 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/290 (89 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/291 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/291 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/292 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/292 (89 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/293 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/293 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/294 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/294 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/295 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/295 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/296 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/296 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/297 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/297 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/298 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/298 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/299 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/299 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/300 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/300 (69 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/301 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/301 (94 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/302 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/302 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/303 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/303 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/304 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/304 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/305 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/305 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/306 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/306 (65 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/307 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/307 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/308 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/308 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/309 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/309 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/310 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/310 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/311 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/311 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/312 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/312 (91 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/313 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/313 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/314 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/314 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/315 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/315 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/316 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/316 (92 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/317 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/317 (85 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/318 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/318 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/319 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/319 (95 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/320 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/320 (86 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/321 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/321 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/322 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/322 (86 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/323 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/323 (100 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/324 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/324 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/325 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/325 (83 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/326 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/326 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/327 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/327 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/328 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/328 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/329 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/329 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/330 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/330 (90 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/331 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/331 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/332 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/332 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/333 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/333 (163 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/334 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/334 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/335 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/335 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/336 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/336 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/337 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/337 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/338 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/338 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/339 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/339 (88 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/340 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/340 (83 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/341 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/341 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/342 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/342 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/343 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/343 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/344 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/344 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/345 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/345 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/346 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/346 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/347 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/347 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/348 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/348 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/349 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/349 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/350 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/350 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/351 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/351 (86 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/352 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/352 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/353 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/353 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/354 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/354 (68 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/355 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/355 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/356 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/356 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/357 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/357 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/358 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/358 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/359 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/359 (108 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/360 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/360 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/361 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/361 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/362 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/362 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/363 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/363 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/364 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/364 (69 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/365 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/365 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/366 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/366 (89 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/367 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/367 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/368 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/368 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/369 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/369 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/370 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/370 (64 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/371 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/371 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/372 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/372 (64 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/373 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/373 (85 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/374 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/374 (92 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/375 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/375 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/376 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/376 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/377 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/377 (97 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/378 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/378 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/379 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/379 (85 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/380 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/380 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/381 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/381 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/382 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/382 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/383 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/383 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/384 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/384 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/385 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/385 (83 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/386 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/386 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/387 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/387 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/388 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/388 (81 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/389 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/389 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/390 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/390 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/391 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/391 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/392 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/392 (69 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/393 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/393 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/394 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/394 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/395 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/395 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/396 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/396 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/397 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/397 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/398 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/398 (86 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/399 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/399 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/400 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/400 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/401 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/401 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/402 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/402 (69 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/403 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/403 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/404 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/404 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/405 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/405 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/406 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/406 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/407 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/407 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/408 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/408 (68 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/409 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/409 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/410 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/410 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/411 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/411 (101 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/412 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/412 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/413 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/413 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/414 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/414 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/415 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/415 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/416 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/416 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/417 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/417 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/418 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/418 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/419 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/419 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/420 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/420 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/421 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/421 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/422 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/422 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/423 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/423 (68 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/424 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/424 (68 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/425 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/425 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/426 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/426 (85 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/427 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/427 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/428 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/428 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/429 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/429 (68 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/430 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/430 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/431 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/431 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/432 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/432 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/433 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/433 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/434 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/434 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/435 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/435 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/436 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/436 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/437 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/437 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/438 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/438 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/439 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/439 (65 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/440 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/440 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/441 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/441 (65 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/442 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/442 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/443 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/443 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/444 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/444 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/445 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/445 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/446 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/446 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/447 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/447 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/448 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/448 (65 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/449 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/449 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/450 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/450 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/451 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/451 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/452 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/452 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/453 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/453 (78 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/454 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/454 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/455 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/455 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/456 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/456 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/457 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/457 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/458 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/458 (69 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/459 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/459 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/460 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/460 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/461 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/461 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/462 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/462 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/463 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/463 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/464 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/464 (65 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/465 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/465 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/466 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/466 (79 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/467 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/467 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/468 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/468 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/469 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/469 (174 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/470 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/470 (80 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/471 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/471 (64 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/472 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/472 (65 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/473 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/473 (68 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/474 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/474 (74 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/475 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/475 (76 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/476 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/476 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/477 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/477 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/478 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/478 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/479 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/479 (64 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/480 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/480 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/481 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/481 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/482 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/482 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/483 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/483 (63 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/484 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/484 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/485 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/485 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/486 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/486 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/487 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/487 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/488 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/488 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/489 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/489 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/490 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/490 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/491 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/491 (96 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/492 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/492 (73 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/493 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/493 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/494 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/494 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/495 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/495 (66 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/496 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/496 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/497 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/497 (66 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/498 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/498 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/499 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/499 (61 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/500 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/500 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/501 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/501 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/502 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/502 (90 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/503 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/503 (68 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/504 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/504 (68 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/505 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/505 (66 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/506 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/506 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/507 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/507 (70 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/508 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/508 (82 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/509 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/509 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/510 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/510 (63 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/511 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/511 (71 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/512 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/512 (66 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/513 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/513 (77 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/514 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/514 (69 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/515 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/515 (75 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/516 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/516 (66 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/517 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/517 (78 ms) [----------] 518 tests from WycheproofTestVector/Pkcs11Curve25519Test (36293 ms total) [----------] 906 tests from DsaTest/Pkcs11DsaTest [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/0 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/0 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/1 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/1 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/2 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/2 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/3 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/3 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/4 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/4 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/5 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/5 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/6 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/6 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/7 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/7 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/8 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/8 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/9 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/9 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/10 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/10 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/11 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/11 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/12 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/12 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/13 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/13 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/14 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/14 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/15 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/15 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/16 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/16 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/17 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/17 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/18 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/18 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/19 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/19 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/20 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/20 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/21 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/21 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/22 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/22 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/23 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/23 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/24 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/24 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/25 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/25 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/26 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/26 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/27 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/27 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/28 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/28 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/29 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/29 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/30 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/30 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/31 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/31 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/32 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/32 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/33 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/33 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/34 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/34 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/35 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/35 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/36 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/36 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/37 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/37 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/38 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/38 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/39 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/39 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/40 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/40 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/41 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/41 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/42 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/42 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/43 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/43 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/44 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/44 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/45 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/45 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/46 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/46 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/47 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/47 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/48 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/48 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/49 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/49 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/50 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/50 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/51 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/51 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/52 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/52 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/53 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/53 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/54 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/54 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/55 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/55 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/56 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/56 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/57 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/57 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/58 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/58 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/59 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/59 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/60 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/60 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/61 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/61 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/62 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/62 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/63 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/63 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/64 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/64 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/65 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/65 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/66 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/66 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/67 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/67 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/68 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/68 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/69 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/69 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/70 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/70 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/71 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/71 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/72 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/72 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/73 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/73 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/74 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/74 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/75 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/75 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/76 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/76 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/77 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/77 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/78 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/78 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/79 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/79 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/80 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/80 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/81 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/81 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/82 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/82 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/83 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/83 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/84 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/84 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/85 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/85 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/86 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/86 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/87 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/87 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/88 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/88 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/89 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/89 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/90 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/90 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/91 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/91 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/92 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/92 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/93 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/93 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/94 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/94 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/95 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/95 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/96 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/96 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/97 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/97 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/98 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/98 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/99 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/99 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/100 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/100 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/101 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/101 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/102 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/102 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/103 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/103 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/104 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/104 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/105 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/105 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/106 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/106 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/107 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/107 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/108 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/108 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/109 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/109 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/110 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/110 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/111 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/111 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/112 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/112 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/113 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/113 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/114 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/114 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/115 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/115 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/116 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/116 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/117 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/117 (20 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/118 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/118 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/119 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/119 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/120 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/120 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/121 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/121 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/122 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/122 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/123 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/123 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/124 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/124 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/125 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/125 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/126 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/126 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/127 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/127 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/128 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/128 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/129 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/129 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/130 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/130 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/131 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/131 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/132 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/132 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/133 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/133 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/134 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/134 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/135 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/135 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/136 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/136 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/137 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/137 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/138 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/138 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/139 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/139 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/140 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/140 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/141 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/141 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/142 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/142 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/143 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/143 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/144 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/144 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/145 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/145 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/146 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/146 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/147 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/147 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/148 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/148 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/149 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/149 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/150 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/150 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/151 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/151 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/152 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/152 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/153 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/153 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/154 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/154 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/155 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/155 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/156 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/156 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/157 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/157 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/158 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/158 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/159 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/159 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/160 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/160 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/161 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/161 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/162 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/162 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/163 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/163 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/164 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/164 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/165 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/165 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/166 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/166 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/167 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/167 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/168 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/168 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/169 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/169 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/170 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/170 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/171 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/171 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/172 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/172 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/173 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/173 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/174 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/174 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/175 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/175 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/176 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/176 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/177 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/177 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/178 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/178 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/179 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/179 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/180 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/180 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/181 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/181 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/182 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/182 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/183 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/183 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/184 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/184 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/185 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/185 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/186 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/186 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/187 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/187 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/188 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/188 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/189 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/189 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/190 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/190 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/191 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/191 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/192 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/192 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/193 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/193 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/194 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/194 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/195 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/195 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/196 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/196 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/197 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/197 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/198 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/198 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/199 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/199 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/200 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/200 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/201 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/201 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/202 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/202 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/203 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/203 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/204 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/204 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/205 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/205 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/206 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/206 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/207 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/207 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/208 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/208 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/209 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/209 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/210 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/210 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/211 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/211 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/212 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/212 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/213 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/213 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/214 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/214 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/215 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/215 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/216 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/216 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/217 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/217 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/218 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/218 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/219 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/219 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/220 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/220 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/221 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/221 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/222 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/222 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/223 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/223 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/224 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/224 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/225 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/225 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/226 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/226 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/227 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/227 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/228 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/228 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/229 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/229 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/230 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/230 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/231 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/231 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/232 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/232 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/233 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/233 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/234 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/234 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/235 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/235 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/236 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/236 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/237 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/237 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/238 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/238 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/239 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/239 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/240 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/240 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/241 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/241 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/242 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/242 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/243 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/243 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/244 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/244 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/245 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/245 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/246 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/246 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/247 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/247 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/248 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/248 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/249 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/249 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/250 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/250 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/251 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/251 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/252 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/252 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/253 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/253 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/254 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/254 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/255 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/255 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/256 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/256 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/257 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/257 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/258 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/258 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/259 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/259 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/260 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/260 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/261 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/261 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/262 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/262 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/263 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/263 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/264 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/264 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/265 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/265 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/266 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/266 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/267 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/267 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/268 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/268 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/269 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/269 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/270 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/270 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/271 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/271 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/272 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/272 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/273 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/273 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/274 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/274 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/275 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/275 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/276 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/276 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/277 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/277 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/278 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/278 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/279 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/279 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/280 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/280 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/281 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/281 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/282 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/282 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/283 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/283 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/284 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/284 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/285 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/285 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/286 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/286 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/287 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/287 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/288 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/288 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/289 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/289 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/290 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/290 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/291 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/291 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/292 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/292 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/293 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/293 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/294 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/294 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/295 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/295 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/296 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/296 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/297 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/297 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/298 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/298 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/299 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/299 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/300 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/300 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/301 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/301 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/302 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/302 (85 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/303 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/303 (85 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/304 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/304 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/305 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/305 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/306 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/306 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/307 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/307 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/308 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/308 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/309 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/309 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/310 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/310 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/311 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/311 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/312 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/312 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/313 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/313 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/314 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/314 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/315 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/315 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/316 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/316 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/317 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/317 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/318 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/318 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/319 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/319 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/320 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/320 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/321 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/321 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/322 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/322 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/323 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/323 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/324 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/324 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/325 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/325 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/326 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/326 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/327 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/327 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/328 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/328 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/329 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/329 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/330 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/330 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/331 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/331 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/332 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/332 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/333 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/333 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/334 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/334 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/335 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/335 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/336 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/336 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/337 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/337 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/338 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/338 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/339 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/339 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/340 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/340 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/341 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/341 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/342 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/342 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/343 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/343 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/344 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/344 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/345 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/345 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/346 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/346 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/347 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/347 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/348 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/348 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/349 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/349 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/350 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/350 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/351 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/351 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/352 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/352 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/353 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/353 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/354 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/354 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/355 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/355 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/356 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/356 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/357 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/357 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/358 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/358 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/359 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/359 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/360 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/360 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/361 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/361 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/362 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/362 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/363 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/363 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/364 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/364 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/365 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/365 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/366 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/366 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/367 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/367 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/368 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/368 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/369 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/369 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/370 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/370 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/371 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/371 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/372 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/372 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/373 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/373 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/374 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/374 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/375 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/375 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/376 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/376 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/377 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/377 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/378 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/378 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/379 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/379 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/380 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/380 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/381 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/381 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/382 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/382 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/383 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/383 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/384 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/384 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/385 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/385 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/386 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/386 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/387 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/387 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/388 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/388 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/389 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/389 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/390 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/390 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/391 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/391 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/392 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/392 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/393 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/393 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/394 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/394 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/395 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/395 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/396 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/396 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/397 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/397 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/398 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/398 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/399 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/399 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/400 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/400 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/401 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/401 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/402 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/402 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/403 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/403 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/404 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/404 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/405 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/405 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/406 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/406 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/407 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/407 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/408 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/408 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/409 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/409 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/410 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/410 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/411 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/411 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/412 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/412 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/413 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/413 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/414 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/414 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/415 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/415 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/416 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/416 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/417 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/417 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/418 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/418 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/419 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/419 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/420 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/420 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/421 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/421 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/422 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/422 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/423 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/423 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/424 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/424 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/425 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/425 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/426 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/426 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/427 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/427 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/428 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/428 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/429 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/429 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/430 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/430 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/431 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/431 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/432 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/432 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/433 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/433 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/434 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/434 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/435 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/435 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/436 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/436 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/437 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/437 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/438 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/438 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/439 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/439 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/440 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/440 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/441 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/441 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/442 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/442 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/443 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/443 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/444 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/444 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/445 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/445 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/446 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/446 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/447 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/447 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/448 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/448 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/449 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/449 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/450 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/450 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/451 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/451 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/452 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/452 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/453 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/453 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/454 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/454 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/455 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/455 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/456 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/456 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/457 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/457 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/458 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/458 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/459 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/459 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/460 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/460 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/461 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/461 (85 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/462 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/462 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/463 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/463 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/464 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/464 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/465 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/465 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/466 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/466 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/467 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/467 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/468 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/468 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/469 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/469 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/470 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/470 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/471 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/471 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/472 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/472 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/473 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/473 (46 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/474 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/474 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/475 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/475 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/476 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/476 (46 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/477 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/477 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/478 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/478 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/479 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/479 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/480 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/480 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/481 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/481 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/482 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/482 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/483 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/483 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/484 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/484 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/485 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/485 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/486 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/486 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/487 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/487 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/488 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/488 (46 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/489 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/489 (92 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/490 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/490 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/491 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/491 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/492 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/492 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/493 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/493 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/494 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/494 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/495 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/495 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/496 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/496 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/497 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/497 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/498 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/498 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/499 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/499 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/500 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/500 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/501 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/501 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/502 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/502 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/503 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/503 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/504 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/504 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/505 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/505 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/506 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/506 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/507 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/507 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/508 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/508 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/509 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/509 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/510 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/510 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/511 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/511 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/512 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/512 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/513 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/513 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/514 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/514 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/515 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/515 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/516 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/516 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/517 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/517 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/518 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/518 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/519 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/519 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/520 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/520 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/521 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/521 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/522 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/522 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/523 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/523 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/524 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/524 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/525 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/525 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/526 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/526 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/527 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/527 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/528 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/528 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/529 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/529 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/530 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/530 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/531 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/531 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/532 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/532 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/533 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/533 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/534 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/534 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/535 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/535 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/536 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/536 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/537 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/537 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/538 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/538 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/539 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/539 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/540 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/540 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/541 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/541 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/542 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/542 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/543 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/543 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/544 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/544 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/545 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/545 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/546 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/546 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/547 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/547 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/548 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/548 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/549 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/549 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/550 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/550 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/551 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/551 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/552 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/552 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/553 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/553 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/554 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/554 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/555 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/555 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/556 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/556 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/557 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/557 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/558 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/558 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/559 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/559 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/560 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/560 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/561 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/561 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/562 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/562 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/563 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/563 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/564 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/564 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/565 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/565 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/566 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/566 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/567 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/567 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/568 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/568 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/569 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/569 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/570 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/570 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/571 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/571 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/572 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/572 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/573 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/573 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/574 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/574 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/575 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/575 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/576 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/576 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/577 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/577 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/578 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/578 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/579 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/579 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/580 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/580 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/581 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/581 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/582 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/582 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/583 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/583 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/584 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/584 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/585 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/585 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/586 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/586 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/587 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/587 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/588 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/588 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/589 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/589 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/590 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/590 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/591 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/591 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/592 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/592 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/593 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/593 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/594 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/594 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/595 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/595 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/596 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/596 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/597 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/597 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/598 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/598 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/599 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/599 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/600 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/600 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/601 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/601 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/602 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/602 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/603 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/603 (88 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/604 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/604 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/605 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/605 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/606 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/606 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/607 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/607 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/608 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/608 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/609 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/609 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/610 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/610 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/611 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/611 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/612 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/612 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/613 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/613 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/614 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/614 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/615 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/615 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/616 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/616 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/617 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/617 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/618 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/618 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/619 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/619 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/620 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/620 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/621 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/621 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/622 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/622 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/623 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/623 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/624 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/624 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/625 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/625 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/626 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/626 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/627 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/627 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/628 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/628 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/629 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/629 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/630 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/630 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/631 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/631 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/632 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/632 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/633 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/633 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/634 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/634 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/635 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/635 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/636 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/636 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/637 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/637 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/638 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/638 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/639 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/639 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/640 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/640 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/641 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/641 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/642 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/642 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/643 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/643 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/644 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/644 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/645 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/645 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/646 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/646 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/647 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/647 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/648 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/648 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/649 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/649 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/650 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/650 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/651 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/651 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/652 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/652 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/653 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/653 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/654 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/654 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/655 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/655 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/656 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/656 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/657 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/657 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/658 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/658 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/659 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/659 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/660 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/660 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/661 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/661 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/662 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/662 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/663 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/663 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/664 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/664 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/665 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/665 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/666 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/666 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/667 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/667 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/668 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/668 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/669 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/669 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/670 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/670 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/671 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/671 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/672 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/672 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/673 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/673 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/674 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/674 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/675 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/675 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/676 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/676 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/677 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/677 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/678 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/678 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/679 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/679 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/680 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/680 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/681 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/681 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/682 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/682 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/683 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/683 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/684 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/684 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/685 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/685 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/686 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/686 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/687 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/687 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/688 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/688 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/689 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/689 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/690 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/690 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/691 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/691 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/692 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/692 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/693 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/693 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/694 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/694 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/695 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/695 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/696 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/696 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/697 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/697 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/698 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/698 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/699 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/699 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/700 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/700 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/701 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/701 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/702 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/702 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/703 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/703 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/704 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/704 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/705 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/705 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/706 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/706 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/707 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/707 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/708 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/708 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/709 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/709 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/710 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/710 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/711 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/711 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/712 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/712 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/713 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/713 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/714 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/714 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/715 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/715 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/716 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/716 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/717 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/717 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/718 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/718 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/719 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/719 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/720 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/720 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/721 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/721 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/722 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/722 (85 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/723 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/723 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/724 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/724 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/725 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/725 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/726 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/726 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/727 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/727 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/728 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/728 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/729 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/729 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/730 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/730 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/731 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/731 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/732 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/732 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/733 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/733 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/734 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/734 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/735 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/735 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/736 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/736 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/737 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/737 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/738 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/738 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/739 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/739 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/740 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/740 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/741 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/741 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/742 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/742 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/743 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/743 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/744 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/744 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/745 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/745 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/746 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/746 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/747 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/747 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/748 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/748 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/749 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/749 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/750 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/750 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/751 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/751 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/752 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/752 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/753 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/753 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/754 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/754 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/755 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/755 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/756 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/756 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/757 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/757 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/758 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/758 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/759 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/759 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/760 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/760 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/761 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/761 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/762 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/762 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/763 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/763 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/764 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/764 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/765 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/765 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/766 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/766 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/767 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/767 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/768 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/768 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/769 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/769 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/770 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/770 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/771 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/771 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/772 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/772 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/773 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/773 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/774 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/774 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/775 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/775 (46 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/776 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/776 (46 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/777 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/777 (90 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/778 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/778 (47 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/779 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/779 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/780 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/780 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/781 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/781 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/782 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/782 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/783 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/783 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/784 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/784 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/785 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/785 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/786 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/786 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/787 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/787 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/788 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/788 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/789 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/789 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/790 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/790 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/791 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/791 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/792 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/792 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/793 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/793 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/794 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/794 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/795 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/795 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/796 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/796 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/797 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/797 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/798 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/798 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/799 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/799 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/800 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/800 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/801 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/801 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/802 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/802 (86 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/803 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/803 (89 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/804 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/804 (47 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/805 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/805 (91 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/806 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/806 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/807 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/807 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/808 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/808 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/809 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/809 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/810 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/810 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/811 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/811 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/812 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/812 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/813 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/813 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/814 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/814 (93 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/815 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/815 (91 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/816 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/816 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/817 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/817 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/818 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/818 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/819 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/819 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/820 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/820 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/821 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/821 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/822 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/822 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/823 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/823 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/824 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/824 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/825 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/825 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/826 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/826 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/827 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/827 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/828 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/828 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/829 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/829 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/830 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/830 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/831 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/831 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/832 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/832 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/833 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/833 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/834 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/834 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/835 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/835 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/836 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/836 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/837 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/837 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/838 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/838 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/839 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/839 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/840 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/840 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/841 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/841 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/842 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/842 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/843 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/843 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/844 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/844 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/845 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/845 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/846 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/846 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/847 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/847 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/848 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/848 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/849 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/849 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/850 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/850 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/851 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/851 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/852 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/852 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/853 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/853 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/854 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/854 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/855 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/855 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/856 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/856 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/857 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/857 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/858 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/858 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/859 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/859 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/860 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/860 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/861 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/861 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/862 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/862 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/863 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/863 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/864 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/864 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/865 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/865 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/866 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/866 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/867 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/867 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/868 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/868 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/869 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/869 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/870 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/870 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/871 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/871 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/872 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/872 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/873 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/873 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/874 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/874 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/875 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/875 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/876 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/876 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/877 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/877 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/878 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/878 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/879 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/879 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/880 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/880 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/881 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/881 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/882 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/882 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/883 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/883 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/884 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/884 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/885 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/885 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/886 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/886 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/887 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/887 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/888 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/888 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/889 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/889 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/890 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/890 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/891 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/891 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/892 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/892 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/893 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/893 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/894 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/894 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/895 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/895 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/896 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/896 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/897 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/897 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/898 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/898 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/899 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/899 (88 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/900 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/900 (88 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/901 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/901 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/902 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/902 (88 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/903 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/903 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/904 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/904 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/905 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/905 (87 ms) [----------] 906 tests from DsaTest/Pkcs11DsaTest (8128 ms total) [----------] 12 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (15 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (15 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (100 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 (40 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (34 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (34 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (217 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 (95 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/0 (1 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/1 (0 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/2 (0 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/3 (0 ms) [----------] 12 tests from EcdsaSignVerify/Pkcs11EcdsaTest (553 ms total) [----------] 387 tests from WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/0 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/0 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/1 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/1 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/2 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/2 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/3 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/3 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/4 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/4 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/5 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/5 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/6 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/6 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/7 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/7 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/8 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/8 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/9 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/10 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/10 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/11 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/11 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/12 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/12 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/13 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/13 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/14 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/14 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/15 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/15 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/16 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/16 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/17 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/17 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/18 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/18 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/19 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/19 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/20 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/20 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/21 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/21 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/22 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/22 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/23 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/23 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/24 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/24 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/25 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/25 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/26 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/27 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/27 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/28 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/28 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/29 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/29 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/30 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/30 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/31 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/31 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/32 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/32 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/33 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/33 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/34 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/34 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/35 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/35 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/36 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/37 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/37 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/38 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/38 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/39 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/39 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/40 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/40 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/41 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/41 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/42 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/42 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/43 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/43 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/44 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/44 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/45 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/45 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/46 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/46 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/47 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/47 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/48 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/48 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/49 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/49 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/50 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/51 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/51 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/52 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/52 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/53 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/53 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/54 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/54 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/55 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/56 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/56 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/57 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/57 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/58 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/58 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/59 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/59 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/60 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/60 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/61 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/61 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/62 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/63 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/63 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/64 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/64 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/65 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/65 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/66 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/66 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/67 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/67 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/68 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/68 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/69 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/69 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/70 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/70 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/71 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/71 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/72 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/72 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/73 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/73 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/74 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/74 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/75 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/75 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/76 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/76 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/77 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/77 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/78 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/78 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/79 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/79 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/80 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/80 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/81 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/81 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/82 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/82 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/83 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/83 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/84 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/85 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/85 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/86 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/86 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/87 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/87 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/88 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/88 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/89 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/89 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/90 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/90 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/91 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/91 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/92 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/92 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/93 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/93 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/94 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/95 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/95 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/96 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/97 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/97 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/98 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/98 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/99 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/99 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/100 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/100 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/101 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/101 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/102 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/103 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/104 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/104 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/105 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/106 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/106 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/107 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/108 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/108 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/109 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/110 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/110 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/111 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/111 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/112 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/112 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/113 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/113 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/114 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/114 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/115 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/115 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/116 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/116 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/117 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/117 (11 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/118 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/118 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/119 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/119 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/120 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/120 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/121 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/121 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/122 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/122 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/123 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/123 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/124 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/124 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/125 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/125 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/126 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/126 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/127 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/127 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/128 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/128 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/129 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/129 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/130 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/130 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/131 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/131 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/132 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/132 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/133 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/133 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/134 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/134 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/135 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/135 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/136 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/136 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/137 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/137 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/138 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/138 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/139 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/139 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/140 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/140 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/141 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/141 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/142 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/142 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/143 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/143 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/144 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/144 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/145 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/145 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/146 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/146 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/147 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/147 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/148 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/148 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/149 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/149 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/150 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/150 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/151 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/151 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/152 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/152 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/153 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/153 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/154 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/154 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/155 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/155 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/156 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/156 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/157 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/157 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/158 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/158 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/159 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/159 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/160 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/160 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/161 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/161 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/162 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/162 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/163 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/163 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/164 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/164 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/165 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/165 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/166 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/166 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/167 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/167 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/168 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/168 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/169 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/169 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/170 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/170 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/171 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/171 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/172 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/172 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/173 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/173 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/174 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/174 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/175 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/175 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/176 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/176 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/177 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/177 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/178 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/178 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/179 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/179 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/180 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/180 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/181 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/181 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/182 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/183 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/183 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/184 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/184 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/185 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/185 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/186 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/186 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/187 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/187 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/188 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/188 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/189 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/189 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/190 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/190 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/191 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/191 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/192 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/192 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/193 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/193 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/194 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/194 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/195 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/195 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/196 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/196 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/197 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/197 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/198 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/198 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/199 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/199 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/200 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/200 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/201 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/201 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/202 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/202 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/203 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/203 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/204 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/204 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/205 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/205 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/206 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/206 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/207 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/207 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/208 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/208 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/209 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/209 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/210 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/210 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/211 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/211 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/212 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/212 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/213 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/213 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/214 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/214 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/215 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/215 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/216 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/216 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/217 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/217 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/218 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/218 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/219 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/219 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/220 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/220 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/221 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/221 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/222 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/222 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/223 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/223 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/224 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/224 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/225 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/225 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/226 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/227 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/228 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/229 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/229 (11 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/230 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/230 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/231 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/231 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/232 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/232 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/233 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/233 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/234 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/234 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/235 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/235 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/236 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/236 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/237 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/237 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/238 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/238 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/239 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/239 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/240 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/240 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/241 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/241 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/242 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/242 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/243 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/243 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/244 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/244 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/245 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/245 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/246 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/246 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/247 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/247 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/248 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/248 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/249 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/249 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/250 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/250 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/251 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/251 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/252 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/252 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/253 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/253 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/254 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/254 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/255 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/255 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/256 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/256 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/257 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/257 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/258 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/258 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/259 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/259 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/260 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/260 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/261 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/261 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/262 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/262 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/263 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/263 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/264 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/264 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/265 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/265 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/266 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/266 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/267 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/267 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/268 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/268 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/269 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/269 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/270 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/270 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/271 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/271 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/272 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/272 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/273 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/273 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/274 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/274 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/275 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/275 (11 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/276 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/276 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/277 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/277 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/278 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/278 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/279 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/279 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/280 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/280 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/281 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/281 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/282 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/282 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/283 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/283 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/284 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/284 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/285 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/285 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/286 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/286 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/287 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/287 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/288 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/288 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/289 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/289 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/290 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/290 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/291 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/291 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/292 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/292 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/293 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/293 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/294 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/294 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/295 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/295 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/296 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/296 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/297 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/297 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/298 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/298 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/299 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/299 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/300 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/300 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/301 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/301 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/302 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/302 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/303 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/303 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/304 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/304 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/305 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/305 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/306 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/306 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/307 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/307 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/308 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/308 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/309 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/309 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/310 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/310 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/311 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/311 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/312 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/312 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/313 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/313 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/314 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/314 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/315 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/315 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/316 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/316 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/317 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/317 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/318 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/318 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/319 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/319 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/320 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/320 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/321 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/321 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/322 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/322 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/323 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/323 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/324 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/324 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/325 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/325 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/326 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/326 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/327 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/327 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/328 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/328 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/329 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/329 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/330 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/330 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/331 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/331 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/332 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/332 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/333 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/333 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/334 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/334 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/335 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/335 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/336 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/336 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/337 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/337 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/338 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/338 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/339 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/339 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/340 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/340 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/341 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/341 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/342 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/342 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/343 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/343 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/344 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/344 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/345 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/345 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/346 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/346 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/347 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/347 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/348 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/348 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/349 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/349 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/350 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/350 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/351 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/351 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/352 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/352 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/353 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/353 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/354 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/354 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/355 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/355 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/356 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/356 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/357 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/357 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/358 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/358 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/359 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/359 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/360 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/360 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/361 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/361 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/362 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/362 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/363 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/363 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/364 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/364 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/365 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/365 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/366 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/366 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/367 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/367 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/368 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/368 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/369 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/369 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/370 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/370 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/371 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/371 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/372 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/372 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/373 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/373 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/374 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/374 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/375 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/375 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/376 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/376 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/377 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/377 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/378 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/378 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/379 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/379 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/380 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/380 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/381 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/381 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/382 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/382 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/383 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/383 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/384 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/384 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/385 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/385 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/386 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/386 (10 ms) [----------] 387 tests from WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest (1913 ms total) [----------] 408 tests from WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/0 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/0 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/1 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/1 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/2 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/2 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/3 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/3 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/4 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/4 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/5 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/5 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/6 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/6 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/7 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/7 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/8 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/8 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/9 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/10 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/10 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/11 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/11 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/12 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/12 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/13 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/13 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/14 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/14 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/15 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/15 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/16 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/16 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/17 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/17 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/18 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/18 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/19 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/19 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/20 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/20 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/21 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/21 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/22 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/22 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/23 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/23 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/24 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/24 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/25 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/25 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/26 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/27 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/27 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/28 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/28 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/29 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/29 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/30 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/30 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/31 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/31 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/32 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/32 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/33 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/33 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/34 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/34 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/35 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/35 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/36 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/37 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/37 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/38 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/38 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/39 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/39 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/40 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/40 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/41 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/41 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/42 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/42 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/43 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/43 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/44 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/44 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/45 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/45 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/46 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/46 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/47 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/47 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/48 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/48 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/49 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/49 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/50 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/51 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/51 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/52 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/52 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/53 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/53 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/54 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/54 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/55 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/56 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/56 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/57 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/57 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/58 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/58 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/59 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/59 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/60 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/60 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/61 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/61 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/62 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/63 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/63 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/64 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/64 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/65 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/65 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/66 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/66 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/67 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/67 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/68 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/68 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/69 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/69 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/70 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/70 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/71 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/71 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/72 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/72 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/73 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/73 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/74 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/74 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/75 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/75 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/76 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/76 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/77 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/77 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/78 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/78 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/79 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/79 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/80 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/80 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/81 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/81 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/82 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/82 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/83 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/83 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/84 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/85 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/85 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/86 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/86 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/87 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/87 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/88 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/88 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/89 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/89 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/90 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/90 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/91 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/91 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/92 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/92 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/93 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/93 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/94 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/95 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/95 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/96 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/97 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/97 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/98 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/98 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/99 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/99 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/100 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/100 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/101 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/101 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/102 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/103 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/104 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/104 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/105 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/106 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/106 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/107 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/108 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/108 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/109 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/110 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/110 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/111 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/111 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/112 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/112 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/113 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/113 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/114 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/114 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/115 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/115 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/116 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/116 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/117 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/117 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/118 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/118 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/119 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/119 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/120 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/120 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/121 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/121 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/122 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/122 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/123 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/123 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/124 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/124 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/125 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/125 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/126 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/126 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/127 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/127 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/128 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/128 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/129 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/129 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/130 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/130 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/131 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/131 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/132 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/132 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/133 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/133 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/134 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/134 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/135 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/135 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/136 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/136 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/137 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/137 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/138 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/138 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/139 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/139 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/140 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/140 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/141 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/141 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/142 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/142 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/143 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/143 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/144 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/144 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/145 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/145 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/146 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/146 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/147 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/147 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/148 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/148 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/149 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/149 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/150 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/150 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/151 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/151 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/152 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/152 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/153 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/153 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/154 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/154 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/155 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/155 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/156 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/156 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/157 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/157 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/158 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/158 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/159 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/159 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/160 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/160 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/161 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/161 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/162 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/162 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/163 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/163 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/164 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/164 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/165 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/165 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/166 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/166 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/167 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/167 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/168 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/168 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/169 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/169 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/170 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/170 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/171 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/171 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/172 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/172 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/173 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/173 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/174 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/174 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/175 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/175 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/176 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/176 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/177 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/177 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/178 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/178 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/179 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/179 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/180 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/180 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/181 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/181 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/182 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/183 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/183 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/184 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/184 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/185 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/185 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/186 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/186 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/187 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/187 (61 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/188 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/188 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/189 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/189 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/190 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/190 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/191 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/191 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/192 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/192 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/193 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/193 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/194 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/194 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/195 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/195 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/196 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/196 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/197 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/197 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/198 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/198 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/199 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/199 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/200 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/200 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/201 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/201 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/202 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/202 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/203 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/203 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/204 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/204 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/205 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/205 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/206 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/206 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/207 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/207 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/208 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/208 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/209 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/209 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/210 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/210 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/211 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/211 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/212 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/212 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/213 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/213 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/214 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/214 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/215 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/215 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/216 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/216 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/217 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/217 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/218 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/218 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/219 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/219 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/220 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/220 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/221 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/221 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/222 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/222 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/223 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/223 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/224 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/224 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/225 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/225 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/226 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/227 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/228 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/229 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/229 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/230 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/230 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/231 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/231 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/232 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/232 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/233 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/233 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/234 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/234 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/235 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/235 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/236 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/236 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/237 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/237 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/238 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/238 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/239 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/239 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/240 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/240 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/241 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/241 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/242 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/242 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/243 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/243 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/244 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/244 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/245 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/245 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/246 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/246 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/247 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/247 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/248 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/248 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/249 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/249 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/250 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/250 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/251 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/251 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/252 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/252 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/253 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/253 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/254 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/254 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/255 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/255 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/256 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/256 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/257 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/257 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/258 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/258 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/259 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/259 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/260 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/260 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/261 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/261 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/262 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/262 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/263 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/263 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/264 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/264 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/265 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/265 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/266 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/266 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/267 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/267 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/268 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/268 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/269 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/269 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/270 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/270 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/271 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/271 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/272 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/272 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/273 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/273 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/274 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/274 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/275 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/275 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/276 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/276 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/277 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/277 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/278 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/278 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/279 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/279 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/280 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/280 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/281 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/281 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/282 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/282 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/283 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/283 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/284 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/284 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/285 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/285 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/286 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/286 (67 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/287 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/287 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/288 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/288 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/289 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/289 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/290 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/290 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/291 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/291 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/292 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/292 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/293 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/293 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/294 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/294 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/295 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/295 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/296 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/296 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/297 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/297 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/298 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/298 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/299 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/299 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/300 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/300 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/301 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/301 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/302 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/302 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/303 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/303 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/304 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/304 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/305 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/305 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/306 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/306 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/307 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/307 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/308 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/308 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/309 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/309 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/310 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/310 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/311 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/311 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/312 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/312 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/313 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/313 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/314 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/314 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/315 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/315 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/316 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/316 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/317 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/317 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/318 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/318 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/319 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/319 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/320 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/320 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/321 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/321 (61 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/322 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/322 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/323 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/323 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/324 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/324 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/325 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/325 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/326 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/326 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/327 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/327 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/328 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/328 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/329 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/329 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/330 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/330 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/331 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/331 (61 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/332 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/332 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/333 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/333 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/334 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/334 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/335 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/335 (61 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/336 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/336 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/337 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/337 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/338 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/338 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/339 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/339 (61 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/340 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/340 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/341 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/341 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/342 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/342 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/343 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/343 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/344 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/344 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/345 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/345 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/346 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/346 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/347 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/347 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/348 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/348 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/349 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/349 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/350 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/350 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/351 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/351 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/352 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/352 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/353 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/353 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/354 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/354 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/355 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/355 (62 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/356 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/356 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/357 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/357 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/358 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/358 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/359 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/359 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/360 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/360 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/361 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/361 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/362 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/362 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/363 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/363 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/364 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/364 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/365 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/365 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/366 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/366 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/367 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/367 (64 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/368 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/368 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/369 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/369 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/370 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/370 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/371 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/371 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/372 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/372 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/373 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/373 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/374 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/374 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/375 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/375 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/376 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/376 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/377 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/377 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/378 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/378 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/379 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/379 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/380 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/380 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/381 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/381 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/382 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/382 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/383 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/383 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/384 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/384 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/385 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/385 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/386 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/386 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/387 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/387 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/388 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/388 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/389 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/389 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/390 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/390 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/391 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/391 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/392 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/392 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/393 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/393 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/394 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/394 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/395 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/395 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/396 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/396 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/397 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/397 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/398 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/398 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/399 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/399 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/400 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/400 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/401 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/401 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/402 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/402 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/403 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/403 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/404 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/404 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/405 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/405 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/406 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/406 (65 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/407 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/407 (65 ms) [----------] 408 tests from WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest (14710 ms total) [----------] 447 tests from WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/0 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/0 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/1 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/1 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/2 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/2 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/3 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/3 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/4 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/4 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/5 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/5 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/6 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/6 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/7 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/7 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/8 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/8 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/9 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/10 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/10 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/11 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/11 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/12 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/12 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/13 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/13 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/14 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/14 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/15 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/15 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/16 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/16 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/17 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/17 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/18 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/18 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/19 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/19 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/20 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/20 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/21 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/21 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/22 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/22 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/23 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/23 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/24 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/24 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/25 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/25 (1 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/26 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/27 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/27 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/28 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/28 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/29 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/29 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/30 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/30 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/31 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/31 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/32 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/32 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/33 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/33 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/34 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/34 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/35 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/35 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/36 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/37 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/37 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/38 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/38 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/39 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/39 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/40 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/40 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/41 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/41 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/42 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/42 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/43 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/43 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/44 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/44 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/45 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/45 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/46 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/46 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/47 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/47 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/48 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/48 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/49 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/49 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/50 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/51 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/51 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/52 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/52 (1 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/53 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/53 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/54 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/54 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/55 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/56 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/56 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/57 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/57 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/58 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/58 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/59 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/59 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/60 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/60 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/61 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/61 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/62 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/63 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/63 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/64 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/64 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/65 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/65 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/66 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/66 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/67 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/67 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/68 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/68 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/69 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/69 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/70 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/70 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/71 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/71 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/72 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/72 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/73 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/73 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/74 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/74 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/75 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/75 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/76 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/76 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/77 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/77 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/78 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/78 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/79 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/79 (1 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/80 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/80 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/81 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/81 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/82 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/82 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/83 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/83 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/84 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/85 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/85 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/86 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/86 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/87 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/87 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/88 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/88 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/89 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/89 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/90 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/90 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/91 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/91 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/92 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/92 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/93 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/93 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/94 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/95 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/95 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/96 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/97 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/97 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/98 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/98 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/99 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/99 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/100 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/100 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/101 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/101 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/102 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/103 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/104 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/104 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/105 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/106 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/106 (1 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/107 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/108 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/108 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/109 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/110 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/110 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/111 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/111 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/112 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/112 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/113 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/113 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/114 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/114 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/115 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/115 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/116 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/116 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/117 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/117 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/118 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/118 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/119 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/119 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/120 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/120 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/121 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/121 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/122 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/122 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/123 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/123 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/124 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/124 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/125 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/125 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/126 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/126 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/127 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/127 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/128 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/128 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/129 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/129 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/130 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/130 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/131 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/131 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/132 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/132 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/133 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/133 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/134 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/134 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/135 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/135 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/136 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/136 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/137 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/137 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/138 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/138 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/139 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/139 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/140 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/140 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/141 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/141 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/142 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/142 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/143 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/143 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/144 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/144 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/145 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/145 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/146 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/146 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/147 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/147 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/148 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/148 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/149 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/149 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/150 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/150 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/151 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/151 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/152 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/152 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/153 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/153 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/154 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/154 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/155 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/155 (24 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/156 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/156 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/157 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/157 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/158 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/158 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/159 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/159 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/160 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/160 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/161 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/161 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/162 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/162 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/163 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/163 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/164 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/164 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/165 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/165 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/166 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/166 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/167 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/167 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/168 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/168 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/169 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/169 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/170 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/170 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/171 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/171 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/172 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/172 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/173 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/173 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/174 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/174 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/175 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/175 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/176 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/176 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/177 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/177 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/178 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/178 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/179 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/179 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/180 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/180 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/181 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/181 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/182 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/183 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/183 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/184 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/184 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/185 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/185 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/186 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/186 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/187 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/187 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/188 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/188 (24 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/189 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/189 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/190 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/190 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/191 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/191 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/192 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/192 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/193 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/193 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/194 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/194 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/195 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/195 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/196 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/196 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/197 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/197 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/198 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/198 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/199 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/199 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/200 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/200 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/201 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/201 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/202 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/202 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/203 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/203 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/204 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/204 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/205 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/205 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/206 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/206 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/207 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/207 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/208 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/208 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/209 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/209 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/210 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/210 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/211 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/211 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/212 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/212 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/213 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/213 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/214 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/214 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/215 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/215 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/216 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/216 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/217 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/217 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/218 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/218 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/219 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/219 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/220 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/220 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/221 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/221 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/222 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/222 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/223 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/223 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/224 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/224 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/225 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/225 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/226 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/227 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/228 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/229 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/229 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/230 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/230 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/231 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/231 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/232 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/232 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/233 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/233 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/234 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/234 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/235 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/235 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/236 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/236 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/237 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/237 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/238 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/238 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/239 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/239 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/240 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/240 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/241 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/241 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/242 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/242 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/243 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/243 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/244 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/244 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/245 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/245 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/246 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/246 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/247 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/247 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/248 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/248 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/249 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/249 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/250 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/250 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/251 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/251 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/252 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/252 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/253 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/253 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/254 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/254 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/255 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/255 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/256 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/256 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/257 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/257 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/258 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/258 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/259 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/259 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/260 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/260 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/261 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/261 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/262 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/262 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/263 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/263 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/264 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/264 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/265 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/265 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/266 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/266 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/267 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/267 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/268 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/268 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/269 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/269 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/270 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/270 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/271 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/271 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/272 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/272 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/273 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/273 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/274 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/274 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/275 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/275 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/276 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/276 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/277 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/277 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/278 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/278 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/279 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/279 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/280 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/280 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/281 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/281 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/282 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/282 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/283 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/283 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/284 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/284 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/285 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/285 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/286 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/286 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/287 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/287 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/288 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/288 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/289 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/289 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/290 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/290 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/291 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/291 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/292 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/292 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/293 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/293 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/294 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/294 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/295 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/295 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/296 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/296 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/297 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/297 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/298 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/298 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/299 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/299 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/300 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/300 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/301 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/301 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/302 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/302 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/303 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/303 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/304 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/304 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/305 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/305 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/306 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/306 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/307 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/307 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/308 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/308 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/309 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/309 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/310 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/310 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/311 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/311 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/312 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/312 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/313 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/313 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/314 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/314 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/315 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/315 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/316 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/316 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/317 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/317 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/318 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/318 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/319 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/319 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/320 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/320 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/321 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/321 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/322 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/322 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/323 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/323 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/324 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/324 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/325 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/325 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/326 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/326 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/327 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/327 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/328 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/328 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/329 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/329 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/330 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/330 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/331 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/331 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/332 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/332 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/333 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/333 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/334 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/334 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/335 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/335 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/336 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/336 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/337 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/337 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/338 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/338 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/339 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/339 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/340 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/340 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/341 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/341 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/342 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/342 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/343 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/343 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/344 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/344 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/345 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/345 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/346 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/346 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/347 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/347 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/348 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/348 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/349 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/349 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/350 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/350 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/351 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/351 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/352 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/352 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/353 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/353 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/354 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/354 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/355 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/355 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/356 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/356 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/357 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/357 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/358 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/358 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/359 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/359 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/360 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/360 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/361 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/361 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/362 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/362 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/363 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/363 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/364 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/364 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/365 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/365 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/366 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/366 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/367 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/367 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/368 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/368 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/369 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/369 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/370 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/370 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/371 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/371 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/372 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/372 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/373 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/373 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/374 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/374 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/375 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/375 (24 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/376 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/376 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/377 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/377 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/378 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/378 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/379 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/379 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/380 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/380 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/381 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/381 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/382 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/382 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/383 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/383 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/384 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/384 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/385 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/385 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/386 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/386 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/387 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/387 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/388 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/388 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/389 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/389 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/390 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/390 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/391 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/391 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/392 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/392 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/393 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/393 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/394 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/394 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/395 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/395 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/396 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/396 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/397 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/397 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/398 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/398 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/399 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/399 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/400 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/400 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/401 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/401 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/402 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/402 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/403 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/403 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/404 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/404 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/405 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/405 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/406 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/406 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/407 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/407 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/408 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/408 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/409 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/409 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/410 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/410 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/411 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/411 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/412 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/412 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/413 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/413 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/414 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/414 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/415 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/415 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/416 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/416 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/417 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/417 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/418 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/418 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/419 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/419 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/420 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/420 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/421 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/421 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/422 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/422 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/423 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/423 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/424 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/424 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/425 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/425 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/426 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/426 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/427 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/427 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/428 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/428 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/429 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/429 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/430 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/430 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/431 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/431 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/432 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/432 (28 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/433 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/433 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/434 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/434 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/435 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/435 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/436 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/436 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/437 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/437 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/438 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/438 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/439 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/439 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/440 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/440 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/441 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/441 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/442 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/442 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/443 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/443 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/444 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/444 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/445 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/445 (26 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/446 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/446 (27 ms) [----------] 447 tests from WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest (7084 ms total) [----------] 4 tests from Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest [ RUN ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/0 Generate EC pair on 208 [ OK ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/0 (40 ms) [ RUN ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/1 Generate EC pair on 220 [ OK ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/1 (262 ms) [ RUN ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/2 Generate EC pair on 221 [ OK ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/2 (113 ms) [ RUN ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/3 Generate EC pair on 355 [ OK ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/3 (2 ms) [----------] 4 tests from Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest (417 ms total) [----------] 460 tests from WycheproofP256EcdhTest/Pkcs11EcdhTest [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/0 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/0 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/1 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/1 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/2 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/2 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/3 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/3 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/4 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/4 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/5 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/5 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/6 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/6 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/7 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/7 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/8 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/8 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/9 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/9 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/10 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/10 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/11 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/11 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/12 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/12 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/13 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/13 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/14 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/14 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/15 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/15 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/16 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/16 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/17 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/17 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/18 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/18 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/19 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/19 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/20 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/20 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/21 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/21 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/22 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/22 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/23 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/23 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/24 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/24 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/25 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/25 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/26 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/26 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/27 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/27 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/28 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/28 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/29 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/29 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/30 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/30 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/31 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/31 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/32 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/32 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/33 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/33 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/34 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/34 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/35 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/35 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/36 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/36 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/37 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/37 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/38 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/38 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/39 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/39 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/40 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/40 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/41 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/41 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/42 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/42 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/43 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/43 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/44 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/44 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/45 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/45 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/46 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/46 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/47 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/47 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/48 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/48 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/49 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/49 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/50 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/50 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/51 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/51 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/52 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/52 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/53 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/53 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/54 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/54 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/55 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/55 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/56 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/56 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/57 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/57 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/58 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/58 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/59 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/59 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/60 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/60 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/61 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/61 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/62 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/62 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/63 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/63 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/64 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/64 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/65 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/65 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/66 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/66 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/67 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/67 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/68 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/68 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/69 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/69 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/70 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/70 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/71 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/71 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/72 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/72 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/73 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/73 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/74 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/74 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/75 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/75 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/76 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/76 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/77 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/77 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/78 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/78 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/79 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/79 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/80 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/80 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/81 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/81 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/82 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/82 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/83 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/83 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/84 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/84 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/85 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/85 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/86 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/86 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/87 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/87 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/88 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/88 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/89 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/89 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/90 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/90 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/91 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/91 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/92 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/92 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/93 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/93 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/94 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/94 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/95 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/95 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/96 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/96 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/97 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/97 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/98 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/98 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/99 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/99 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/100 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/100 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/101 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/101 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/102 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/102 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/103 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/103 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/104 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/104 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/105 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/105 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/106 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/106 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/107 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/107 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/108 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/108 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/109 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/109 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/110 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/110 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/111 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/111 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/112 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/112 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/113 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/113 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/114 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/114 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/115 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/115 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/116 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/116 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/117 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/117 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/118 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/118 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/119 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/119 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/120 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/120 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/121 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/121 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/122 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/122 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/123 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/123 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/124 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/124 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/125 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/125 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/126 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/126 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/127 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/127 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/128 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/128 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/129 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/129 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/130 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/130 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/131 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/131 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/132 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/132 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/133 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/133 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/134 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/134 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/135 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/135 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/136 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/136 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/137 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/137 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/138 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/138 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/139 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/139 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/140 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/140 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/141 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/141 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/142 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/142 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/143 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/143 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/144 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/144 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/145 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/145 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/146 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/146 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/147 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/147 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/148 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/148 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/149 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/149 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/150 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/150 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/151 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/151 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/152 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/152 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/153 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/153 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/154 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/154 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/155 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/155 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/156 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/156 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/157 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/157 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/158 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/158 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/159 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/159 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/160 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/160 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/161 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/161 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/162 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/162 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/163 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/163 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/164 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/164 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/165 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/165 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/166 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/166 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/167 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/167 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/168 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/168 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/169 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/169 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/170 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/170 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/171 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/171 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/172 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/172 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/173 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/173 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/174 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/174 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/175 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/175 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/176 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/176 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/177 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/177 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/178 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/178 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/179 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/179 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/180 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/180 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/181 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/181 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/182 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/182 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/183 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/183 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/184 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/184 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/185 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/185 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/186 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/186 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/187 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/187 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/188 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/188 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/189 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/189 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/190 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/190 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/191 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/191 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/192 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/192 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/193 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/193 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/194 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/194 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/195 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/195 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/196 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/196 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/197 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/197 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/198 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/198 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/199 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/199 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/200 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/200 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/201 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/201 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/202 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/202 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/203 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/203 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/204 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/204 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/205 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/205 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/206 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/206 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/207 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/207 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/208 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/208 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/209 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/209 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/210 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/210 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/211 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/211 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/212 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/212 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/213 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/213 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/214 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/214 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/215 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/215 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/216 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/216 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/217 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/217 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/218 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/218 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/219 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/219 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/220 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/220 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/221 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/221 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/222 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/222 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/223 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/223 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/224 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/224 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/225 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/225 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/226 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/226 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/227 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/227 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/228 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/228 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/229 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/229 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/230 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/230 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/231 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/231 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/232 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/232 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/233 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/233 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/234 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/234 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/235 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/235 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/236 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/236 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/237 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/237 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/238 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/238 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/239 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/239 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/240 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/240 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/241 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/241 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/242 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/242 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/243 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/243 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/244 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/244 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/245 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/245 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/246 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/246 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/247 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/247 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/248 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/248 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/249 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/249 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/250 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/250 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/251 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/251 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/252 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/252 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/253 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/253 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/254 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/254 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/255 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/255 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/256 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/256 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/257 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/257 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/258 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/258 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/259 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/259 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/260 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/260 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/261 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/261 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/262 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/262 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/263 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/263 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/264 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/264 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/265 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/265 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/266 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/266 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/267 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/267 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/268 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/268 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/269 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/269 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/270 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/270 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/271 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/271 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/272 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/272 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/273 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/273 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/274 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/274 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/275 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/275 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/276 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/276 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/277 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/277 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/278 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/278 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/279 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/279 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/280 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/280 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/281 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/281 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/282 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/282 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/283 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/283 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/284 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/284 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/285 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/285 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/286 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/286 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/287 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/287 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/288 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/288 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/289 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/289 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/290 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/290 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/291 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/291 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/292 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/292 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/293 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/293 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/294 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/294 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/295 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/295 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/296 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/296 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/297 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/297 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/298 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/298 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/299 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/299 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/300 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/300 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/301 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/301 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/302 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/302 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/303 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/303 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/304 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/304 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/305 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/305 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/306 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/306 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/307 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/307 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/308 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/308 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/309 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/309 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/310 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/310 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/311 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/311 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/312 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/312 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/313 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/313 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/314 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/314 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/315 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/315 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/316 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/316 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/317 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/317 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/318 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/318 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/319 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/319 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/320 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/320 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/321 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/321 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/322 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/322 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/323 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/323 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/324 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/324 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/325 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/325 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/326 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/326 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/327 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/327 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/328 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/328 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/329 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/329 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/330 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/330 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/331 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/331 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/332 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/332 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/333 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/333 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/334 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/334 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/335 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/335 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/336 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/336 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/337 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/337 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/338 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/338 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/339 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/339 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/340 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/340 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/341 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/341 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/342 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/342 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/343 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/343 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/344 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/344 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/345 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/345 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/346 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/346 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/347 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/347 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/348 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/348 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/349 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/349 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/350 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/350 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/351 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/351 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/352 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/352 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/353 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/353 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/354 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/354 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/355 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/355 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/356 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/356 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/357 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/357 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/358 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/358 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/359 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/359 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/360 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/360 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/361 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/361 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/362 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/362 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/363 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/363 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/364 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/364 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/365 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/365 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/366 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/366 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/367 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/367 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/368 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/368 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/369 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/369 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/370 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/370 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/371 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/371 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/372 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/372 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/373 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/373 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/374 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/374 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/375 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/375 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/376 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/376 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/377 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/377 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/378 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/378 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/379 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/379 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/380 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/380 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/381 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/381 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/382 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/382 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/383 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/383 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/384 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/384 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/385 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/385 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/386 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/386 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/387 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/387 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/388 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/388 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/389 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/389 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/390 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/390 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/391 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/391 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/392 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/392 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/393 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/393 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/394 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/394 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/395 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/395 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/396 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/396 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/397 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/397 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/398 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/398 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/399 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/399 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/400 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/400 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/401 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/401 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/402 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/402 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/403 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/403 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/404 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/404 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/405 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/405 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/406 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/406 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/407 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/407 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/408 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/408 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/409 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/409 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/410 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/410 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/411 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/411 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/412 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/412 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/413 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/413 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/414 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/414 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/415 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/415 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/416 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/416 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/417 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/417 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/418 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/418 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/419 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/419 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/420 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/420 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/421 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/421 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/422 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/422 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/423 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/423 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/424 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/424 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/425 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/425 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/426 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/426 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/427 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/427 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/428 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/428 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/429 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/429 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/430 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/430 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/431 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/431 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/432 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/432 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/433 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/433 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/434 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/434 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/435 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/435 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/436 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/436 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/437 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/437 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/438 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/438 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/439 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/439 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/440 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/440 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/441 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/441 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/442 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/442 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/443 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/443 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/444 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/444 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/445 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/445 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/446 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/446 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/447 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/447 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/448 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/448 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/449 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/449 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/450 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/450 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/451 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/451 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/452 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/452 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/453 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/453 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/454 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/454 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/455 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/455 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/456 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/456 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/457 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/457 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/458 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/458 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/459 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/459 (0 ms) [----------] 460 tests from WycheproofP256EcdhTest/Pkcs11EcdhTest (1623 ms total) [----------] 427 tests from WycheproofP384EcdhTest/Pkcs11EcdhTest [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/0 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/0 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/1 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/1 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/2 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/2 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/3 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/3 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/4 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/4 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/5 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/5 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/6 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/6 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/7 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/7 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/8 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/8 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/9 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/9 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/10 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/10 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/11 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/11 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/12 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/12 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/13 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/13 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/14 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/14 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/15 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/15 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/16 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/16 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/17 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/17 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/18 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/18 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/19 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/19 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/20 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/20 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/21 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/21 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/22 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/22 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/23 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/23 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/24 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/24 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/25 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/25 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/26 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/26 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/27 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/27 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/28 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/28 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/29 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/29 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/30 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/30 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/31 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/31 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/32 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/32 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/33 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/33 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/34 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/34 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/35 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/35 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/36 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/36 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/37 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/37 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/38 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/38 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/39 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/39 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/40 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/40 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/41 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/41 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/42 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/42 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/43 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/43 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/44 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/44 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/45 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/45 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/46 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/46 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/47 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/47 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/48 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/48 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/49 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/49 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/50 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/50 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/51 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/51 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/52 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/52 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/53 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/53 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/54 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/54 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/55 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/55 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/56 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/56 (65 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/57 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/57 (111 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/58 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/58 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/59 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/59 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/60 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/60 (64 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/61 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/61 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/62 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/62 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/63 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/63 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/64 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/64 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/65 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/65 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/66 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/66 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/67 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/67 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/68 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/68 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/69 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/69 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/70 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/70 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/71 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/71 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/72 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/72 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/73 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/73 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/74 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/74 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/75 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/75 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/76 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/76 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/77 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/77 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/78 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/78 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/79 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/79 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/80 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/80 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/81 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/81 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/82 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/82 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/83 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/83 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/84 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/84 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/85 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/85 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/86 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/86 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/87 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/87 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/88 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/88 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/89 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/89 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/90 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/90 (64 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/91 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/91 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/92 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/92 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/93 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/93 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/94 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/94 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/95 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/95 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/96 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/96 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/97 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/97 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/98 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/98 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/99 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/99 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/100 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/100 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/101 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/101 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/102 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/102 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/103 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/103 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/104 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/104 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/105 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/105 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/106 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/106 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/107 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/107 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/108 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/108 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/109 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/109 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/110 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/110 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/111 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/111 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/112 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/112 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/113 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/113 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/114 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/114 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/115 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/115 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/116 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/116 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/117 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/117 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/118 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/118 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/119 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/119 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/120 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/120 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/121 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/121 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/122 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/122 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/123 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/123 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/124 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/124 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/125 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/125 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/126 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/126 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/127 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/127 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/128 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/128 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/129 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/129 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/130 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/130 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/131 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/131 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/132 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/132 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/133 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/133 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/134 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/134 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/135 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/135 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/136 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/136 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/137 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/137 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/138 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/138 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/139 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/139 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/140 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/140 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/141 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/141 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/142 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/142 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/143 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/143 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/144 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/144 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/145 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/145 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/146 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/146 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/147 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/147 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/148 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/148 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/149 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/149 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/150 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/150 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/151 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/151 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/152 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/152 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/153 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/153 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/154 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/154 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/155 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/155 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/156 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/156 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/157 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/157 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/158 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/158 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/159 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/159 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/160 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/160 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/161 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/161 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/162 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/162 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/163 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/163 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/164 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/164 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/165 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/165 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/166 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/166 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/167 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/167 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/168 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/168 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/169 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/169 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/170 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/170 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/171 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/171 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/172 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/172 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/173 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/173 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/174 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/174 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/175 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/175 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/176 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/176 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/177 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/177 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/178 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/178 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/179 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/179 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/180 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/180 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/181 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/181 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/182 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/182 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/183 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/183 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/184 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/184 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/185 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/185 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/186 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/186 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/187 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/187 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/188 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/188 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/189 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/189 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/190 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/190 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/191 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/191 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/192 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/192 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/193 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/193 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/194 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/194 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/195 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/195 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/196 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/196 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/197 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/197 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/198 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/198 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/199 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/199 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/200 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/200 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/201 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/201 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/202 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/202 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/203 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/203 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/204 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/204 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/205 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/205 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/206 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/206 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/207 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/207 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/208 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/208 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/209 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/209 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/210 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/210 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/211 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/211 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/212 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/212 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/213 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/213 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/214 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/214 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/215 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/215 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/216 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/216 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/217 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/217 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/218 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/218 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/219 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/219 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/220 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/220 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/221 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/221 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/222 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/222 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/223 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/223 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/224 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/224 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/225 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/225 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/226 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/226 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/227 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/227 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/228 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/228 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/229 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/229 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/230 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/230 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/231 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/231 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/232 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/232 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/233 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/233 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/234 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/234 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/235 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/235 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/236 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/236 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/237 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/237 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/238 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/238 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/239 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/239 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/240 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/240 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/241 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/241 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/242 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/242 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/243 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/243 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/244 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/244 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/245 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/245 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/246 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/246 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/247 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/247 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/248 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/248 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/249 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/249 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/250 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/250 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/251 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/251 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/252 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/252 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/253 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/253 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/254 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/254 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/255 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/255 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/256 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/256 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/257 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/257 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/258 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/258 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/259 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/259 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/260 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/260 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/261 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/261 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/262 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/262 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/263 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/263 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/264 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/264 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/265 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/265 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/266 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/266 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/267 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/267 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/268 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/268 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/269 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/269 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/270 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/270 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/271 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/271 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/272 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/272 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/273 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/273 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/274 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/274 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/275 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/275 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/276 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/276 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/277 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/277 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/278 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/278 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/279 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/279 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/280 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/280 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/281 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/281 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/282 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/282 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/283 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/283 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/284 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/284 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/285 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/285 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/286 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/286 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/287 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/287 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/288 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/288 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/289 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/289 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/290 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/290 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/291 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/291 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/292 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/292 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/293 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/293 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/294 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/294 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/295 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/295 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/296 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/296 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/297 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/297 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/298 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/298 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/299 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/299 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/300 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/300 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/301 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/301 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/302 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/302 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/303 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/303 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/304 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/304 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/305 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/305 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/306 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/306 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/307 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/307 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/308 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/308 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/309 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/309 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/310 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/310 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/311 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/311 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/312 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/312 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/313 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/313 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/314 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/314 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/315 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/315 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/316 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/316 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/317 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/317 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/318 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/318 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/319 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/319 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/320 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/320 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/321 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/321 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/322 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/322 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/323 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/323 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/324 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/324 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/325 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/325 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/326 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/326 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/327 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/327 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/328 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/328 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/329 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/329 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/330 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/330 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/331 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/331 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/332 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/332 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/333 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/333 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/334 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/334 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/335 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/335 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/336 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/336 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/337 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/337 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/338 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/338 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/339 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/339 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/340 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/340 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/341 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/341 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/342 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/342 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/343 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/343 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/344 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/344 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/345 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/345 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/346 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/346 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/347 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/347 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/348 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/348 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/349 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/349 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/350 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/350 (62 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/351 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/351 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/352 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/352 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/353 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/353 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/354 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/354 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/355 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/355 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/356 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/356 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/357 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/357 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/358 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/358 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/359 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/359 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/360 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/360 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/361 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/361 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/362 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/362 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/363 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/363 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/364 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/364 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/365 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/365 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/366 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/366 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/367 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/367 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/368 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/368 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/369 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/369 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/370 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/370 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/371 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/371 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/372 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/372 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/373 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/373 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/374 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/374 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/375 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/375 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/376 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/376 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/377 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/377 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/378 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/378 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/379 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/379 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/380 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/380 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/381 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/381 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/382 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/382 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/383 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/383 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/384 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/384 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/385 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/385 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/386 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/386 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/387 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/387 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/388 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/388 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/389 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/389 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/390 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/390 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/391 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/391 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/392 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/392 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/393 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/393 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/394 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/394 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/395 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/395 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/396 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/396 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/397 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/397 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/398 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/398 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/399 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/399 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/400 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/400 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/401 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/401 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/402 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/402 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/403 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/403 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/404 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/404 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/405 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/405 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/406 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/406 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/407 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/407 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/408 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/408 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/409 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/409 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/410 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/410 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/411 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/411 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/412 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/412 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/413 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/413 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/414 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/414 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/415 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/415 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/416 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/416 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/417 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/417 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/418 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/418 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/419 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/419 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/420 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/420 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/421 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/421 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/422 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/422 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/423 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/423 (63 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/424 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/424 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/425 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/425 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/426 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/426 (0 ms) [----------] 427 tests from WycheproofP384EcdhTest/Pkcs11EcdhTest (11393 ms total) [----------] 480 tests from WycheproofP521EcdhTest/Pkcs11EcdhTest [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/0 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/0 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/1 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/1 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/2 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/2 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/3 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/3 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/4 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/4 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/5 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/5 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/6 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/6 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/7 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/7 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/8 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/8 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/9 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/9 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/10 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/10 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/11 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/11 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/12 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/12 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/13 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/13 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/14 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/14 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/15 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/15 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/16 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/16 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/17 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/17 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/18 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/18 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/19 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/19 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/20 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/20 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/21 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/21 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/22 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/22 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/23 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/23 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/24 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/24 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/25 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/25 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/26 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/26 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/27 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/27 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/28 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/28 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/29 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/29 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/30 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/30 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/31 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/31 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/32 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/32 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/33 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/33 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/34 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/34 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/35 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/35 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/36 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/36 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/37 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/37 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/38 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/38 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/39 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/39 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/40 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/40 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/41 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/41 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/42 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/42 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/43 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/43 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/44 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/44 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/45 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/45 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/46 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/46 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/47 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/47 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/48 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/48 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/49 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/49 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/50 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/50 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/51 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/51 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/52 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/52 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/53 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/53 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/54 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/54 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/55 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/55 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/56 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/56 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/57 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/57 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/58 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/58 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/59 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/59 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/60 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/60 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/61 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/61 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/62 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/62 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/63 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/63 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/64 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/64 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/65 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/65 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/66 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/66 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/67 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/67 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/68 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/68 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/69 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/69 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/70 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/70 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/71 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/71 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/72 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/72 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/73 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/73 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/74 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/74 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/75 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/75 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/76 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/76 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/77 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/77 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/78 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/78 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/79 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/79 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/80 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/80 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/81 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/81 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/82 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/82 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/83 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/83 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/84 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/84 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/85 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/85 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/86 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/86 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/87 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/87 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/88 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/88 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/89 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/89 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/90 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/90 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/91 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/91 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/92 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/92 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/93 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/93 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/94 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/94 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/95 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/95 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/96 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/96 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/97 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/97 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/98 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/98 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/99 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/99 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/100 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/100 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/101 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/101 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/102 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/102 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/103 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/103 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/104 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/104 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/105 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/105 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/106 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/106 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/107 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/107 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/108 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/108 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/109 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/109 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/110 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/110 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/111 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/111 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/112 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/112 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/113 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/113 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/114 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/114 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/115 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/115 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/116 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/116 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/117 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/117 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/118 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/118 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/119 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/119 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/120 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/120 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/121 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/121 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/122 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/122 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/123 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/123 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/124 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/124 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/125 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/125 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/126 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/126 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/127 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/127 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/128 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/128 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/129 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/129 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/130 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/130 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/131 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/131 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/132 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/132 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/133 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/133 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/134 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/134 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/135 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/135 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/136 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/136 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/137 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/137 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/138 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/138 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/139 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/139 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/140 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/140 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/141 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/141 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/142 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/142 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/143 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/143 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/144 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/144 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/145 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/145 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/146 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/146 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/147 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/147 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/148 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/148 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/149 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/149 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/150 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/150 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/151 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/151 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/152 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/152 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/153 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/153 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/154 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/154 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/155 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/155 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/156 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/156 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/157 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/157 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/158 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/158 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/159 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/159 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/160 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/160 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/161 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/161 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/162 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/162 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/163 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/163 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/164 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/164 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/165 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/165 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/166 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/166 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/167 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/167 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/168 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/168 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/169 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/169 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/170 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/170 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/171 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/171 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/172 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/172 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/173 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/173 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/174 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/174 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/175 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/175 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/176 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/176 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/177 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/177 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/178 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/178 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/179 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/179 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/180 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/180 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/181 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/181 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/182 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/182 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/183 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/183 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/184 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/184 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/185 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/185 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/186 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/186 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/187 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/187 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/188 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/188 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/189 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/189 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/190 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/190 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/191 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/191 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/192 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/192 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/193 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/193 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/194 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/194 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/195 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/195 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/196 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/196 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/197 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/197 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/198 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/198 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/199 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/199 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/200 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/200 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/201 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/201 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/202 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/202 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/203 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/203 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/204 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/204 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/205 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/205 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/206 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/206 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/207 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/207 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/208 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/208 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/209 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/209 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/210 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/210 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/211 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/211 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/212 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/212 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/213 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/213 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/214 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/214 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/215 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/215 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/216 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/216 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/217 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/217 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/218 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/218 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/219 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/219 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/220 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/220 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/221 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/221 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/222 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/222 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/223 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/223 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/224 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/224 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/225 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/225 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/226 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/226 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/227 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/227 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/228 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/228 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/229 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/229 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/230 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/230 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/231 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/231 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/232 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/232 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/233 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/233 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/234 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/234 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/235 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/235 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/236 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/236 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/237 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/237 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/238 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/238 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/239 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/239 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/240 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/240 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/241 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/241 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/242 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/242 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/243 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/243 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/244 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/244 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/245 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/245 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/246 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/246 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/247 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/247 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/248 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/248 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/249 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/249 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/250 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/250 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/251 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/251 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/252 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/252 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/253 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/253 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/254 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/254 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/255 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/255 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/256 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/256 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/257 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/257 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/258 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/258 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/259 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/259 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/260 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/260 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/261 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/261 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/262 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/262 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/263 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/263 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/264 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/264 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/265 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/265 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/266 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/266 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/267 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/267 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/268 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/268 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/269 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/269 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/270 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/270 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/271 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/271 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/272 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/272 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/273 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/273 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/274 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/274 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/275 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/275 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/276 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/276 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/277 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/277 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/278 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/278 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/279 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/279 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/280 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/280 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/281 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/281 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/282 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/282 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/283 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/283 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/284 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/284 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/285 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/285 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/286 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/286 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/287 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/287 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/288 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/288 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/289 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/289 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/290 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/290 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/291 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/291 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/292 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/292 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/293 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/293 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/294 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/294 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/295 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/295 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/296 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/296 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/297 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/297 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/298 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/298 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/299 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/299 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/300 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/300 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/301 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/301 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/302 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/302 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/303 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/303 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/304 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/304 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/305 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/305 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/306 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/306 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/307 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/307 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/308 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/308 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/309 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/309 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/310 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/310 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/311 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/311 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/312 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/312 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/313 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/313 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/314 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/314 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/315 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/315 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/316 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/316 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/317 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/317 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/318 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/318 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/319 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/319 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/320 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/320 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/321 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/321 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/322 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/322 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/323 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/323 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/324 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/324 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/325 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/325 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/326 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/326 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/327 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/327 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/328 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/328 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/329 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/329 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/330 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/330 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/331 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/331 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/332 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/332 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/333 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/333 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/334 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/334 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/335 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/335 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/336 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/336 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/337 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/337 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/338 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/338 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/339 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/339 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/340 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/340 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/341 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/341 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/342 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/342 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/343 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/343 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/344 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/344 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/345 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/345 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/346 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/346 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/347 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/347 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/348 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/348 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/349 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/349 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/350 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/350 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/351 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/351 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/352 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/352 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/353 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/353 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/354 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/354 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/355 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/355 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/356 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/356 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/357 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/357 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/358 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/358 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/359 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/359 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/360 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/360 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/361 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/361 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/362 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/362 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/363 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/363 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/364 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/364 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/365 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/365 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/366 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/366 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/367 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/367 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/368 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/368 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/369 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/369 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/370 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/370 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/371 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/371 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/372 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/372 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/373 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/373 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/374 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/374 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/375 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/375 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/376 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/376 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/377 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/377 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/378 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/378 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/379 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/379 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/380 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/380 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/381 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/381 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/382 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/382 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/383 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/383 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/384 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/384 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/385 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/385 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/386 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/386 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/387 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/387 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/388 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/388 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/389 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/389 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/390 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/390 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/391 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/391 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/392 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/392 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/393 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/393 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/394 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/394 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/395 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/395 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/396 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/396 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/397 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/397 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/398 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/398 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/399 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/399 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/400 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/400 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/401 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/401 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/402 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/402 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/403 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/403 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/404 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/404 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/405 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/405 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/406 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/406 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/407 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/407 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/408 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/408 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/409 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/409 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/410 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/410 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/411 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/411 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/412 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/412 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/413 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/413 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/414 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/414 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/415 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/415 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/416 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/416 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/417 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/417 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/418 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/418 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/419 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/419 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/420 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/420 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/421 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/421 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/422 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/422 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/423 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/423 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/424 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/424 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/425 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/425 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/426 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/426 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/427 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/427 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/428 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/428 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/429 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/429 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/430 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/430 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/431 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/431 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/432 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/432 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/433 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/433 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/434 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/434 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/435 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/435 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/436 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/436 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/437 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/437 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/438 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/438 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/439 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/439 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/440 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/440 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/441 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/441 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/442 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/442 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/443 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/443 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/444 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/444 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/445 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/445 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/446 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/446 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/447 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/447 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/448 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/448 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/449 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/449 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/450 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/450 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/451 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/451 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/452 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/452 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/453 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/453 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/454 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/454 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/455 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/455 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/456 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/456 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/457 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/457 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/458 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/458 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/459 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/459 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/460 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/460 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/461 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/461 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/462 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/462 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/463 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/463 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/464 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/464 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/465 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/465 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/466 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/466 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/467 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/467 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/468 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/468 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/469 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/469 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/470 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/470 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/471 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/471 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/472 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/472 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/473 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/473 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/474 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/474 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/475 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/475 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/476 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/476 (25 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/477 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/477 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/478 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/478 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/479 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/479 (0 ms) [----------] 480 tests from WycheproofP521EcdhTest/Pkcs11EcdhTest (5601 ms total) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/0 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/0 (1 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/1 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/1 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/2 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/2 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/3 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/3 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/4 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/4 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/5 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/5 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/6 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/6 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/7 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/7 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/8 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/8 (0 ms) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest (1 ms total) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 (0 ms) [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 (0 ms) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test (0 ms total) [----------] 636 tests from HkdfSha1/Pkcs11HkdfTest [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/7 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/14 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/24 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/36 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/46 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/67 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/77 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/87 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/107 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/117 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/120 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/121 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/122 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/123 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/124 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/125 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/126 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/135 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/144 (3 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/145 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/146 (3 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/147 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/148 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/149 (3 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/160 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/170 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/180 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/190 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/200 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/210 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/219 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/231 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/241 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/272 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/282 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/291 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/302 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/311 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/318 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/319 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/320 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/321 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/322 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/323 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/349 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/358 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/360 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/361 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/362 (3 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/363 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/364 (3 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/365 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/374 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/384 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/394 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/404 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/414 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/424 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/433 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/444 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/454 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/465 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/474 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/485 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/494 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/504 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/513 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/516 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/517 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/518 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/519 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/520 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/521 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/523 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/533 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/542 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/550 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/558 (3 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/559 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/560 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/561 (3 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/562 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/563 (3 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/575 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/594 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/604 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/612 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/612 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/613 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/613 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/614 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/614 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/615 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/615 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/616 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/616 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/617 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/617 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/618 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/618 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/619 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/619 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/620 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/620 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/621 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/621 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/622 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/622 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/623 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/623 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/624 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/624 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/625 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/625 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/626 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/626 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/627 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/627 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/628 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/628 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/629 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/629 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/630 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/630 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/631 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/631 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/632 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/632 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/633 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/633 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/634 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/634 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/635 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/635 (0 ms) [----------] 636 tests from HkdfSha1/Pkcs11HkdfTest (105 ms total) [----------] 630 tests from HkdfSha256/Pkcs11HkdfTest [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/1 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/11 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/16 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/36 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/46 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/55 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/65 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/74 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/84 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/93 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/102 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/111 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/120 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/121 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/122 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/123 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/124 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/125 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/129 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/137 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/138 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/139 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/140 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/141 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/142 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/143 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/150 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/160 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/169 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/178 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/188 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/207 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/216 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/226 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/236 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/246 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/255 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/265 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/274 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/283 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/292 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/301 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/310 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/318 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/319 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/320 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/321 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/322 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/323 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/327 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/336 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/337 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/338 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/339 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/340 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/341 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/349 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/358 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/367 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/377 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/387 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/396 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/405 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/414 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/424 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/434 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/443 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/452 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/461 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/470 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/479 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/488 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/497 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/506 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/514 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/516 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/517 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/518 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/519 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/520 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/521 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/522 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/539 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/547 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/552 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/553 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/554 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/555 (5 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/556 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/557 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/567 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/576 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/585 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/604 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/612 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/612 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/613 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/613 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/614 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/614 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/615 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/615 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/616 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/616 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/617 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/617 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/618 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/618 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/619 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/619 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/620 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/620 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/621 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/621 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/622 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/622 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/623 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/623 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/624 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/624 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/625 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/625 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/626 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/626 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/627 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/627 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/628 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/628 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/629 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/629 (0 ms) [----------] 630 tests from HkdfSha256/Pkcs11HkdfTest (140 ms total) [----------] 612 tests from HkdfSha384/Pkcs11HkdfTest [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/9 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/21 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/33 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/45 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/56 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/79 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/90 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/101 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/111 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/120 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/121 (4 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/122 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/123 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/124 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/125 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/130 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/142 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/152 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/163 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/175 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/186 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/196 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/209 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/221 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/232 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/244 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/255 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/266 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/278 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/289 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/310 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/318 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/319 (4 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/320 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/321 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/322 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/323 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/329 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/340 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/351 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/362 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/373 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/394 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/406 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/418 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/429 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/451 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/462 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/473 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/484 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/495 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/514 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/516 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/517 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/518 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/519 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/520 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/521 (4 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/534 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/544 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/565 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/576 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/586 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/596 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/605 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [----------] 612 tests from HkdfSha384/Pkcs11HkdfTest (110 ms total) [----------] 612 tests from HkdfSha512/Pkcs11HkdfTest [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/9 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/21 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/33 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/45 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/68 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/79 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/90 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/101 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/112 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/120 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/121 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/122 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/123 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/124 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/125 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/127 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/140 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/150 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/160 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/172 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/183 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/194 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/206 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/219 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/242 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/254 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/265 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/277 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/288 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/299 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/309 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/318 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/319 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/320 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/321 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/322 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/323 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/324 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/337 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/347 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/358 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/369 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/380 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/391 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/402 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/414 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/426 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/437 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/448 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/459 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/470 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/481 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/492 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/502 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/512 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/516 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/517 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/518 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/519 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/520 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/521 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/528 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/538 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/548 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/559 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/570 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/580 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/590 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/599 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/607 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [----------] 612 tests from HkdfSha512/Pkcs11HkdfTest (126 ms total) [----------] 174 tests from HmacSha256/Pkcs11HmacTest [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/0 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/0 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/1 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/1 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/2 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/2 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/3 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/3 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/4 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/4 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/5 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/5 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/6 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/6 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/7 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/7 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/8 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/8 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/9 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/9 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/10 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/10 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/11 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/11 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/12 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/12 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/13 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/13 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/14 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/14 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/15 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/15 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/16 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/16 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/17 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/17 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/18 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/18 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/19 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/19 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/20 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/20 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/21 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/21 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/22 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/22 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/23 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/23 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/24 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/24 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/25 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/25 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/26 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/26 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/27 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/27 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/28 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/28 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/29 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/29 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/30 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/30 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/31 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/31 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/32 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/32 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/33 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/33 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/34 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/34 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/35 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/35 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/36 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/36 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/37 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/37 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/38 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/38 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/39 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/39 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/40 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/40 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/41 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/41 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/42 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/42 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/43 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/43 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/44 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/44 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/45 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/45 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/46 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/46 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/47 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/47 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/48 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/48 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/49 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/49 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/50 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/50 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/51 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/51 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/52 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/52 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/53 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/53 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/54 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/54 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/55 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/55 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/56 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/56 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/57 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/57 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/58 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/58 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/59 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/59 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/60 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/60 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/61 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/61 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/62 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/62 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/63 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/63 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/64 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/64 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/65 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/65 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/66 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/66 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/67 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/67 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/68 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/68 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/69 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/69 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/70 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/70 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/71 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/71 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/72 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/72 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/73 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/73 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/74 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/74 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/75 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/75 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/76 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/76 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/77 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/77 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/78 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/78 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/79 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/79 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/80 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/80 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/81 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/81 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/82 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/82 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/83 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/83 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/84 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/84 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/85 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/85 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/86 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/86 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/87 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/87 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/88 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/88 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/89 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/89 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/90 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/90 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/91 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/91 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/92 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/92 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/93 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/93 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/94 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/94 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/95 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/95 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/96 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/96 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/97 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/97 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/98 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/98 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/99 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/99 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/100 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/100 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/101 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/101 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/102 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/102 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/103 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/103 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/104 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/104 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/105 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/105 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/106 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/106 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/107 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/107 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/108 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/108 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/109 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/109 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/110 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/110 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/111 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/111 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/112 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/112 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/113 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/113 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/114 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/114 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/115 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/115 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/116 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/116 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/117 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/117 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/118 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/118 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/119 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/119 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/120 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/120 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/121 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/121 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/122 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/122 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/123 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/123 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/124 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/124 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/125 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/125 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/126 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/126 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/127 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/127 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/128 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/128 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/129 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/129 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/130 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/130 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/131 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/131 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/132 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/132 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/133 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/133 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/134 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/134 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/135 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/135 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/136 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/136 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/137 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/137 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/138 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/138 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/139 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/139 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/140 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/140 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/141 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/141 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/142 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/142 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/143 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/143 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/144 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/144 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/145 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/145 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/146 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/146 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/147 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/147 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/148 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/148 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/149 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/149 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/150 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/150 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/151 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/151 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/152 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/152 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/153 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/153 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/154 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/154 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/155 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/155 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/156 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/156 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/157 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/157 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/158 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/158 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/159 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/159 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/160 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/160 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/161 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/161 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/162 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/162 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/163 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/163 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/164 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/164 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/165 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/165 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/166 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/166 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/167 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/167 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/168 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/168 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/169 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/169 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/170 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/170 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/171 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/171 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/172 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/172 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/173 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/173 (0 ms) [----------] 174 tests from HmacSha256/Pkcs11HmacTest (13 ms total) [----------] 174 tests from HmacSha384/Pkcs11HmacTest [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/0 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/0 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/1 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/1 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/2 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/2 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/3 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/3 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/4 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/4 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/5 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/5 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/6 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/6 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/7 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/7 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/8 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/8 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/9 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/9 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/10 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/10 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/11 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/11 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/12 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/12 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/13 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/13 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/14 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/14 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/15 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/15 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/16 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/16 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/17 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/17 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/18 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/18 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/19 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/19 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/20 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/20 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/21 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/21 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/22 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/22 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/23 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/23 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/24 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/24 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/25 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/25 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/26 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/26 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/27 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/27 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/28 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/28 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/29 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/29 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/30 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/30 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/31 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/31 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/32 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/32 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/33 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/33 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/34 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/34 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/35 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/35 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/36 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/36 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/37 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/37 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/38 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/38 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/39 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/39 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/40 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/40 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/41 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/41 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/42 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/42 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/43 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/43 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/44 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/44 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/45 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/45 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/46 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/46 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/47 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/47 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/48 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/48 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/49 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/49 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/50 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/50 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/51 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/51 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/52 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/52 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/53 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/53 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/54 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/54 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/55 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/55 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/56 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/56 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/57 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/57 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/58 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/58 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/59 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/59 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/60 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/60 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/61 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/61 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/62 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/62 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/63 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/63 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/64 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/64 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/65 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/65 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/66 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/66 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/67 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/67 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/68 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/68 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/69 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/69 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/70 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/70 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/71 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/71 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/72 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/72 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/73 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/73 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/74 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/74 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/75 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/75 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/76 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/76 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/77 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/77 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/78 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/78 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/79 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/79 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/80 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/80 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/81 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/81 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/82 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/82 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/83 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/83 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/84 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/84 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/85 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/85 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/86 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/86 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/87 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/87 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/88 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/88 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/89 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/89 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/90 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/90 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/91 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/91 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/92 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/92 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/93 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/93 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/94 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/94 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/95 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/95 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/96 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/96 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/97 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/97 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/98 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/98 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/99 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/99 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/100 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/100 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/101 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/101 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/102 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/102 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/103 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/103 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/104 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/104 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/105 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/105 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/106 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/106 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/107 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/107 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/108 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/108 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/109 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/109 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/110 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/110 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/111 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/111 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/112 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/112 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/113 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/113 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/114 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/114 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/115 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/115 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/116 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/116 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/117 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/117 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/118 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/118 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/119 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/119 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/120 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/120 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/121 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/121 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/122 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/122 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/123 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/123 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/124 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/124 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/125 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/125 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/126 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/126 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/127 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/127 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/128 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/128 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/129 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/129 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/130 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/130 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/131 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/131 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/132 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/132 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/133 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/133 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/134 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/134 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/135 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/135 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/136 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/136 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/137 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/137 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/138 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/138 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/139 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/139 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/140 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/140 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/141 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/141 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/142 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/142 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/143 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/143 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/144 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/144 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/145 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/145 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/146 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/146 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/147 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/147 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/148 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/148 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/149 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/149 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/150 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/150 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/151 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/151 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/152 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/152 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/153 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/153 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/154 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/154 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/155 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/155 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/156 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/156 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/157 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/157 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/158 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/158 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/159 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/159 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/160 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/160 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/161 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/161 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/162 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/162 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/163 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/163 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/164 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/164 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/165 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/165 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/166 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/166 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/167 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/167 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/168 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/168 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/169 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/169 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/170 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/170 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/171 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/171 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/172 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/172 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/173 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/173 (0 ms) [----------] 174 tests from HmacSha384/Pkcs11HmacTest (12 ms total) [----------] 174 tests from HmacSha512/Pkcs11HmacTest [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/0 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/0 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/1 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/1 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/2 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/2 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/3 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/3 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/4 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/4 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/5 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/5 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/6 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/6 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/7 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/7 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/8 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/8 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/9 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/9 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/10 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/10 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/11 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/11 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/12 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/12 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/13 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/13 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/14 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/14 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/15 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/15 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/16 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/16 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/17 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/17 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/18 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/18 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/19 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/19 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/20 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/20 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/21 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/21 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/22 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/22 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/23 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/23 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/24 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/24 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/25 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/25 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/26 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/26 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/27 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/27 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/28 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/28 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/29 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/29 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/30 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/30 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/31 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/31 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/32 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/32 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/33 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/33 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/34 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/34 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/35 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/35 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/36 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/36 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/37 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/37 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/38 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/38 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/39 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/39 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/40 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/40 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/41 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/41 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/42 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/42 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/43 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/43 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/44 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/44 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/45 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/45 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/46 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/46 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/47 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/47 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/48 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/48 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/49 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/49 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/50 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/50 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/51 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/51 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/52 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/52 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/53 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/53 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/54 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/54 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/55 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/55 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/56 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/56 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/57 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/57 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/58 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/58 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/59 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/59 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/60 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/60 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/61 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/61 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/62 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/62 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/63 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/63 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/64 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/64 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/65 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/65 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/66 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/66 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/67 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/67 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/68 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/68 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/69 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/69 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/70 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/70 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/71 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/71 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/72 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/72 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/73 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/73 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/74 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/74 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/75 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/75 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/76 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/76 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/77 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/77 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/78 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/78 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/79 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/79 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/80 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/80 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/81 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/81 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/82 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/82 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/83 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/83 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/84 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/84 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/85 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/85 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/86 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/86 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/87 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/87 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/88 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/88 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/89 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/89 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/90 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/90 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/91 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/91 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/92 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/92 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/93 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/93 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/94 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/94 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/95 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/95 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/96 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/96 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/97 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/97 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/98 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/98 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/99 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/99 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/100 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/100 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/101 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/101 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/102 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/102 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/103 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/103 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/104 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/104 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/105 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/105 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/106 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/106 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/107 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/107 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/108 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/108 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/109 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/109 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/110 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/110 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/111 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/111 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/112 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/112 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/113 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/113 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/114 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/114 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/115 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/115 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/116 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/116 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/117 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/117 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/118 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/118 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/119 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/119 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/120 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/120 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/121 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/121 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/122 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/122 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/123 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/123 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/124 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/124 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/125 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/125 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/126 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/126 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/127 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/127 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/128 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/128 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/129 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/129 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/130 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/130 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/131 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/131 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/132 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/132 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/133 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/133 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/134 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/134 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/135 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/135 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/136 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/136 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/137 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/137 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/138 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/138 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/139 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/139 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/140 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/140 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/141 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/141 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/142 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/142 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/143 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/143 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/144 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/144 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/145 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/145 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/146 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/146 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/147 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/147 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/148 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/148 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/149 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/149 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/150 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/150 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/151 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/151 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/152 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/152 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/153 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/153 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/154 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/154 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/155 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/155 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/156 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/156 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/157 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/157 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/158 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/158 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/159 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/159 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/160 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/160 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/161 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/161 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/162 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/162 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/163 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/163 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/164 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/164 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/165 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/165 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/166 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/166 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/167 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/167 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/168 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/168 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/169 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/169 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/170 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/170 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/171 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/171 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/172 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/172 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/173 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/173 (0 ms) [----------] 174 tests from HmacSha512/Pkcs11HmacTest (13 ms total) [----------] 72 tests from Pk11Hpke/ModeParameterizedTest [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/0 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/0 (9 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/1 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/1 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/2 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/2 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/3 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/3 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/4 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/4 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/5 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/5 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/6 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/6 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/7 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/7 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/8 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/8 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/9 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/9 (9 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/10 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/10 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/11 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/11 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/0 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/0 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/1 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/1 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/2 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/2 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/3 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/3 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/4 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/4 (9 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/5 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/5 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/6 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/6 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/7 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/7 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/8 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/8 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/9 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/9 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/10 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/10 (9 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/11 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/11 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/0 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/0 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/1 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/1 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/2 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/2 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/3 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/3 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/4 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/4 (9 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/5 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/5 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/6 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/6 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/7 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/7 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/8 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/8 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/9 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/9 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/10 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/10 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/11 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/11 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/0 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/0 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/1 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/1 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/2 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/2 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/3 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/3 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/4 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/4 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/5 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/5 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/6 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/6 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/7 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/7 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/8 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/8 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/9 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/9 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/10 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/10 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/11 [ OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/11 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/0 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/0 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/1 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/1 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/2 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/2 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/3 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/3 (9 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/4 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/4 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/5 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/5 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/6 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/6 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/7 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/7 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/8 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/8 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/9 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/9 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/10 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/10 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/11 [ OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/11 (9 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/0 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/0 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/1 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/1 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/2 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/2 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/3 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/3 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/4 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/4 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/5 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/5 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/6 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/6 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/7 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/7 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/8 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/8 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/9 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/9 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/10 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/10 (8 ms) [ RUN ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/11 [ OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/11 (8 ms) [----------] 72 tests from Pk11Hpke/ModeParameterizedTest (584 ms total) [----------] 16 tests from IkeSha1/Pkcs11IkeTest [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/2 (1 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/12 (1 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha1/Pkcs11IkeTest (2 ms total) [----------] 16 tests from IkeSha256/Pkcs11IkeTest [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/4 (1 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/13 (1 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha256/Pkcs11IkeTest (2 ms total) [----------] 16 tests from IkeSha384/Pkcs11IkeTest [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/6 (1 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha384/Pkcs11IkeTest (1 ms total) [----------] 16 tests from IkeSha512/Pkcs11IkeTest [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/1 (1 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/10 (1 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha512/Pkcs11IkeTest (2 ms total) [----------] 16 tests from IkeAESXCBC/Pkcs11IkeTest [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/14 (1 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeAESXCBC/Pkcs11IkeTest (2 ms total) [----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 Generate RSA pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 (431 ms) [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 Generate DSA pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 (18721 ms) [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 Generate DH pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 (3581 ms) [----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest (22733 ms total) [----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 Generate EC pair on 208 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 (89 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 Generate EC pair on 220 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 (256 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 Generate EC pair on 221 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 (169 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 Generate EC pair on 355 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 (67 ms) [----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC (581 ms total) [----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 Generate EC pair on 208 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 (24 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 Generate EC pair on 220 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 (145 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 Generate EC pair on 221 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 (61 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 Generate EC pair on 355 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 (3 ms) [----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest (233 ms total) [----------] 89 tests from WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 (76 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 (28 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 (4 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 (4 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 (5 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 (4 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 (76 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 (75 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 (76 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 (75 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 (78 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 (76 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 (85 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 (104 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 (98 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 (95 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 (95 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 (83 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 (81 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 (78 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 (76 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 (75 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 (76 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 (75 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 (75 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 (77 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 (75 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 (75 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 (77 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 (76 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 (77 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 (75 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 (76 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 (75 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 (76 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 (76 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 (85 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 (75 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 (85 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 (59 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/79 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/79 (59 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/80 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/80 (61 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/81 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/81 (58 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/82 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/82 (89 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/83 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/83 (60 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/84 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/84 (60 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/85 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/85 (61 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/86 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/86 (59 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/87 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/87 (60 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/88 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/88 (62 ms) [----------] 89 tests from WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest (5530 ms total) [----------] 79 tests from WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 (234 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 (180 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 (177 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 (177 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 (176 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 (170 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 (166 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 (166 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 (169 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 (178 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 (170 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 (84 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 (166 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 (9 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 (8 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 (9 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 (8 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 (213 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 (216 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 (213 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 (214 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 (214 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 (215 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 (214 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 (216 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 (214 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 (221 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 (214 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 (215 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 (214 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 (218 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 (268 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 (257 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 (236 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 (237 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 (233 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 (237 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 (262 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 (234 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 (245 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 (246 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 (259 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 (265 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 (254 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 (267 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 (274 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 (278 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 (258 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 (249 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 (232 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 (182 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 (179 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 (180 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 (174 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 (175 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 (181 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 (175 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 (170 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 (171 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 (178 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 (177 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 (173 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 (190 ms) [----------] 79 tests from WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest (15031 ms total) [----------] 65 tests from WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 (543 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 (430 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 (428 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 (428 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 (428 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 (428 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 (427 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 (427 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 (450 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 (430 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 (419 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 (406 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 (405 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 (406 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 (400 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 (405 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 (405 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 (406 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 (388 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 (382 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 (390 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 (382 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 (380 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 (382 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 (382 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 (382 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 (179 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 (390 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 (381 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 (14 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 (15 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 (14 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 (14 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 (462 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 (467 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 (463 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 (462 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 (465 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 (461 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 (460 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 (462 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 (467 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 (464 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 (462 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 (463 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 (464 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 (465 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 (464 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 (464 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 (466 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 (464 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 (462 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 (463 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 (464 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 (465 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 (497 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 (461 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 (464 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 (463 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 (461 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 (463 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 (465 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 (465 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 (468 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 (462 ms) [----------] 65 tests from WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest (26619 ms total) [----------] 34 tests from WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/0 (78 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/1 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/2 (54 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/3 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/4 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/5 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/6 (54 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/7 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/8 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/9 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/10 (54 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/11 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/12 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/13 (54 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/14 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/15 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/16 (56 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/17 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/18 (54 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/19 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/20 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/21 (54 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/22 (29 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/23 (54 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/24 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/25 (4 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/26 (5 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/27 (4 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/28 (4 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/29 (5 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/30 (54 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/31 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/31 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/32 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/32 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/33 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/33 (54 ms) [----------] 34 tests from WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest (1607 ms total) [----------] 29 tests from WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 (77 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 (29 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 (4 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 (5 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 (4 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 (4 ms) [----------] 29 tests from WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest (1377 ms total) [----------] 35 tests from WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/0 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/1 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/2 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/3 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/4 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/5 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/6 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/7 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/8 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/9 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/10 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/11 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/12 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/13 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/14 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/15 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/16 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/17 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/18 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/19 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/20 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/21 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/22 (29 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/23 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/24 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/25 (4 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/26 (4 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/27 (5 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/28 (4 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/29 (4 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/30 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/31 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/31 (76 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/32 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/32 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/33 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/33 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/34 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/34 (54 ms) [----------] 35 tests from WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest (1654 ms total) [----------] 29 tests from WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 (77 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 (28 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 (4 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 (4 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 (5 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 (4 ms) [----------] 29 tests from WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest (1378 ms total) [----------] 32 tests from WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/0 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/1 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/2 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/3 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/4 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/5 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/6 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/7 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/8 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/9 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/10 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/11 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/12 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/13 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/14 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/15 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/16 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/17 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/18 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/19 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/20 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/21 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/22 (29 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/23 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/24 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/25 (4 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/26 (5 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/27 (4 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/28 (5 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/29 (54 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/30 (78 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/31 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/31 (55 ms) [----------] 32 tests from WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest (1545 ms total) [----------] 29 tests from WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 (77 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 (54 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 (54 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 (54 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 (54 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 (56 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 (57 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 (29 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 (4 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 (4 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 (4 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 (5 ms) [----------] 29 tests from WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest (1388 ms total) [----------] 31 tests from WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/0 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/1 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/2 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/3 (56 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/4 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/5 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/6 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/7 (56 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/8 (54 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/9 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/10 (54 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/11 (54 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/12 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/13 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/14 (56 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/15 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/16 (56 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/17 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/18 (56 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/19 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/20 (56 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/21 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/22 (29 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/23 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/24 (56 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/25 (4 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/26 (6 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/27 (7 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/28 (5 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/29 (5 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/30 (56 ms) [----------] 31 tests from WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest (1437 ms total) [----------] 241 tests from Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/240 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/240 (3 ms) [----------] 241 tests from Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest (660 ms total) [----------] 240 tests from Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (1 ms) [----------] 240 tests from Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest (637 ms total) [----------] 240 tests from Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (1 ms) [----------] 240 tests from Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest (641 ms total) [----------] 239 tests from Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (1 ms) [----------] 239 tests from Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest (1393 ms total) [----------] 239 tests from Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (14 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (7 ms) [----------] 239 tests from Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest (1556 ms total) [----------] 240 tests from Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (12 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (10 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (10 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (2 ms) [----------] 240 tests from Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest (1759 ms total) [----------] 239 tests from Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (16 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (17 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (21 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (16 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (12 ms) [----------] 239 tests from Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest (3109 ms total) [----------] 239 tests from Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (13 ms) [----------] 239 tests from Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest (2959 ms total) [----------] 377 tests from WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/240 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/240 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/241 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/241 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/242 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/242 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/243 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/243 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/244 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/244 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/245 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/245 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/246 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/246 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/247 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/247 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/248 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/248 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/249 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/249 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/250 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/250 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/251 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/251 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/252 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/252 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/253 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/253 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/254 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/254 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/255 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/255 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/256 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/256 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/257 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/257 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/258 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/258 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/259 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/259 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/260 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/260 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/261 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/261 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/262 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/262 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/263 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/263 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/264 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/264 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/265 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/265 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/266 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/266 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/267 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/267 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/268 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/268 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/269 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/269 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/270 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/270 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/271 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/271 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/272 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/272 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/273 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/273 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/274 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/274 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/275 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/275 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/276 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/276 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/277 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/277 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/278 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/278 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/279 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/279 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/280 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/280 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/281 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/281 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/282 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/282 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/283 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/283 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/284 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/284 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/285 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/285 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/286 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/286 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/287 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/287 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/288 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/288 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/289 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/289 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/290 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/290 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/291 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/291 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/292 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/292 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/293 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/293 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/294 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/294 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/295 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/295 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/296 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/296 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/297 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/297 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/298 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/298 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/299 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/299 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/300 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/300 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/301 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/301 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/302 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/302 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/303 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/303 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/304 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/304 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/305 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/305 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/306 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/306 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/307 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/307 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/308 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/308 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/309 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/309 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/310 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/310 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/311 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/311 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/312 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/312 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/313 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/313 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/314 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/314 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/315 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/315 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/316 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/316 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/317 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/317 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/318 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/318 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/319 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/319 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/320 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/320 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/321 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/321 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/322 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/322 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/323 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/323 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/324 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/324 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/325 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/325 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/326 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/326 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/327 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/327 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/328 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/328 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/329 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/329 (9 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/330 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/330 (8 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/331 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/331 (9 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/332 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/332 (8 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/333 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/333 (9 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/334 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/334 (8 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/335 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/335 (8 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/336 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/336 (10 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/337 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/337 (9 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/338 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/338 (10 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/339 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/339 (9 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/340 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/340 (8 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/341 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/341 (7 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/342 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/342 (7 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/343 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/343 (7 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/344 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/344 (8 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/345 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/345 (7 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/346 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/346 (8 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/347 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/347 (9 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/348 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/348 (9 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/349 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/349 (8 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/350 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/350 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/351 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/351 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/352 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/352 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/353 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/353 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/354 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/354 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/355 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/355 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/356 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/356 (14 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/357 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/357 (17 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/358 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/358 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/359 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/359 (12 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/360 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/360 (16 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/361 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/361 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/362 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/362 (14 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/363 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/363 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/364 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/364 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/365 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/365 (16 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/366 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/366 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/367 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/367 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/368 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/368 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/369 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/369 (14 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/370 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/370 (15 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/371 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/371 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/372 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/372 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/373 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/373 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/374 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/374 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/375 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/375 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/376 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/376 (1 ms) [----------] 377 tests from WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest (1567 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (2 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (4 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (39 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (44 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (40 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (41 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (38 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (38 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (37 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (37 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (86 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (170 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (589 ms total) [----------] 82 tests from Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/0 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/1 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/2 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/3 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/4 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/5 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/6 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/7 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/8 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/9 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/10 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/11 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/12 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/13 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/14 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/15 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/16 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/17 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/18 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/19 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/20 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/21 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/22 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/23 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/24 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/25 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/26 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/27 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/28 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/29 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/30 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/31 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/32 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/33 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/34 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/35 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/36 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/37 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/38 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/39 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/40 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/41 (5 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/42 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/43 (11 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/44 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/45 (5 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/46 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/47 (5 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/48 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/49 (6 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/50 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/51 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/52 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/53 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/54 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/55 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/56 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/57 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/58 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/59 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/60 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/61 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/62 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/63 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/64 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/65 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/66 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/67 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/68 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/69 (5 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/70 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/71 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/72 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/73 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/74 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/75 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/76 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/77 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/78 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/79 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/80 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/81 (3 ms) [----------] 82 tests from Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof (284 ms total) [----------] 103 tests from Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 (5 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 (5 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 (5 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 (5 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 (5 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 (8 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 (4 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 (4 ms) [----------] 103 tests from Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof (343 ms total) [----------] 100 tests from Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/0 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/1 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/2 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/3 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/4 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/5 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/6 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/7 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/8 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/9 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/10 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/11 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/12 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/13 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/14 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/15 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/16 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/17 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/18 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/19 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/20 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/21 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/22 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/23 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/24 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/25 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/26 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/27 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/28 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/29 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/30 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/31 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/32 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/33 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/34 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/35 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/36 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/37 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/38 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/39 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/40 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/41 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/42 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/43 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/44 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/45 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/46 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/47 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/48 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/49 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/50 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/51 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/52 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/53 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/54 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/55 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/56 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/57 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/58 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/59 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/60 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/61 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/62 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/63 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/64 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/65 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/66 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/67 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/68 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/69 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/70 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/71 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/72 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/73 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/74 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/75 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/76 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/77 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/78 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/79 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/80 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/81 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/82 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/83 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/84 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/85 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/86 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/87 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/88 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/89 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/90 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/91 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/92 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/93 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/94 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/95 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/96 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/99 (4 ms) [----------] 100 tests from Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof (315 ms total) [----------] 103 tests from Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 (19 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 (23 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 (13 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 (13 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 (19 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 (15 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 (9 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 (6 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 (6 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 (6 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 (6 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 (7 ms) [----------] 103 tests from Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof (803 ms total) [----------] 103 tests from Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 (23 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 (17 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 (15 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 (18 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 (16 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 (19 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 (19 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 (19 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 (18 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 (33 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 (15 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 (15 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 (15 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 (15 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 (14 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 (13 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 (11 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 (13 ms) [----------] 103 tests from Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof (1335 ms total) [----------] 171 tests from Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/0 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/1 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/2 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/3 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/4 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/5 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/6 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/7 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/8 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/9 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/10 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/11 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/12 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/13 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/14 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/15 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/16 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/17 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/18 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/19 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/20 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/21 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/22 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/23 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/24 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/25 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/26 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/27 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/28 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/29 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/30 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/31 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/32 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/33 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/34 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/35 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/36 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/37 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/38 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/39 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/40 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/41 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/42 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/43 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/44 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/45 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/46 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/47 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/48 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/49 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/50 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/51 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/52 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/53 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/54 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/55 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/56 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/57 (16 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/58 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/59 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/60 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/61 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/62 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/63 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/64 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/65 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/66 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/67 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/68 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/69 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/70 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/71 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/72 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/73 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/74 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/75 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/76 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/77 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/78 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/79 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/80 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/81 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/82 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/83 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/84 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/85 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/86 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/87 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/88 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/89 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/90 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/91 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/92 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/93 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/94 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/95 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/96 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/97 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/98 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/99 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/100 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/101 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/102 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/103 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/103 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/104 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/104 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/105 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/105 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/106 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/106 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/107 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/107 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/108 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/108 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/109 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/109 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/110 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/110 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/111 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/111 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/112 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/112 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/113 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/113 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/114 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/114 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/115 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/115 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/116 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/116 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/117 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/117 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/118 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/118 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/119 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/119 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/120 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/120 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/121 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/121 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/122 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/122 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/123 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/123 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/124 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/124 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/125 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/125 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/126 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/126 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/127 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/127 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/128 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/128 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/129 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/129 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/130 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/130 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/131 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/131 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/132 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/132 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/133 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/133 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/134 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/134 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/135 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/135 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/136 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/136 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/137 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/137 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/138 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/138 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/139 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/139 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/140 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/140 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/141 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/141 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/142 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/142 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/143 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/143 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/144 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/144 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/145 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/145 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/146 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/146 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/147 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/147 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/148 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/148 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/149 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/149 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/150 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/150 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/151 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/151 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/152 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/152 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/153 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/153 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/154 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/154 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/155 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/155 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/156 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/156 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/157 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/157 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/158 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/158 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/159 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/159 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/160 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/160 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/161 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/161 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/162 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/162 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/163 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/163 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/164 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/164 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/165 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/165 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/166 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/166 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/167 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/167 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/168 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/168 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/169 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/169 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/170 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/170 (12 ms) [----------] 171 tests from Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof (2112 ms total) [----------] 150 tests from WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/0 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/1 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/2 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/3 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/4 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/5 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/6 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/7 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/8 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/9 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/10 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/11 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/12 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/13 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/14 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/15 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/16 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/17 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/18 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/19 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/20 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/21 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/22 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/23 (5 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/24 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/25 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/26 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/27 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/28 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/29 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/30 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/31 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/32 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/33 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/34 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/35 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/36 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/37 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/38 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/39 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/40 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/41 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/42 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/43 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/44 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/45 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/46 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/47 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/48 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/49 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/50 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/51 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/52 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/53 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/54 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/55 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/56 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/57 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/58 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/59 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/60 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/61 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/62 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/63 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/64 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/65 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/66 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/67 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/68 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/69 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/70 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/71 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/72 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/73 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/74 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/75 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/76 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/77 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/78 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/79 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/80 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/81 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/82 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/83 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/84 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/85 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/86 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/87 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/88 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/89 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/90 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/91 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/92 (5 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/93 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/94 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/95 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/96 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/97 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/98 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/99 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/100 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/101 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/102 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/103 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/103 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/104 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/104 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/105 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/105 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/106 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/106 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/107 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/107 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/108 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/108 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/109 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/109 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/110 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/110 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/111 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/111 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/112 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/112 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/113 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/113 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/114 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/114 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/115 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/115 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/116 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/116 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/117 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/117 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/118 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/118 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/119 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/119 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/120 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/120 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/121 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/121 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/122 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/122 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/123 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/123 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/124 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/124 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/125 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/125 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/126 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/126 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/127 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/127 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/128 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/128 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/129 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/129 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/130 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/130 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/131 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/131 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/132 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/132 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/133 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/133 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/134 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/134 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/135 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/135 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/136 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/136 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/137 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/137 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/138 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/138 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/139 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/139 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/140 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/140 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/141 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/141 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/142 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/142 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/143 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/143 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/144 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/144 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/145 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/145 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/146 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/146 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/147 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/147 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/148 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/148 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/149 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/149 (4 ms) [----------] 150 tests from WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof (523 ms total) [----------] Global test environment tear-down [==========] 13378 tests from 88 test suites ran. (218355 ms total) [ PASSED ] 13378 tests. gtests.sh: #50: pk11_gtest run successfully - PASSED test output dir: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/pk11_gtest/report.xml processing the parsed report DEBUG: Falling back to legacy XML report parsing using only sed gtests.sh: #51: 'Pkcs11AesGcmTest: ZeroLengthIV' - PASSED gtests.sh: #52: 'Pkcs11AesGcmTest: AllZeroIV' - PASSED gtests.sh: #53: 'Pkcs11AesGcmTest: TwelveByteZeroIV' - PASSED gtests.sh: #54: 'Pkcs11AesGcmTest: MessageInterfaceBasic' - PASSED gtests.sh: #55: 'Pkcs11AesGcmTest: MessageInterfaceSeparateTags' - PASSED gtests.sh: #56: 'Pkcs11AesGcmTest: MessageInterfaceIVMask' - PASSED gtests.sh: #57: 'Pkcs11AesGcmTest: MessageInterfaceXorCounter' - PASSED gtests.sh: #58: 'Pkcs11AesGcmTest: MessageInterfaceCounterOverflow' - PASSED gtests.sh: #59: 'Pkcs11AesGcmTest: MessageInterfaceXorCounterOverflow' - PASSED gtests.sh: #60: 'Pkcs11AesGcmTest: MessageInterfaceRandomIV' - PASSED gtests.sh: #61: 'Pkcs11AesGcmTest: MessageInterfaceRandomOverflow' - PASSED gtests.sh: #62: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapECKey' - PASSED gtests.sh: #63: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRsaKey' - PASSED gtests.sh: #64: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_EvenBlock' - PASSED gtests.sh: #65: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_OddBlock1' - PASSED gtests.sh: #66: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_OddBlock2' - PASSED gtests.sh: #67: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_PaddingTooLong' - PASSED gtests.sh: #68: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_NoPadding' - PASSED gtests.sh: #69: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_BadPadding1' - PASSED gtests.sh: #70: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_BadPadding2' - PASSED gtests.sh: #71: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_ShortValidPadding' - PASSED gtests.sh: #72: 'Pkcs11CbcPadTest: FailEncryptShortParam' - PASSED gtests.sh: #73: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED gtests.sh: #74: 'Pkcs11ChaCha20Poly1305Test: Xor' - PASSED gtests.sh: #75: 'Pkcs11ChaCha20Poly1305Test: GenerateXor' - PASSED gtests.sh: #76: 'Pkcs11ChaCha20Poly1305Test: XorInvalidParams' - PASSED gtests.sh: #77: 'Pkcs11ChaCha20Poly1305Test: ChaCha201305MessageInterfaceBasic' - PASSED gtests.sh: #78: 'Pkcs11ChaCha20Poly1305Test: ChaCha20Poly1305MessageInterfaceSeparateTags' - PASSED gtests.sh: #79: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED gtests.sh: #80: 'DERPrivateKeyImportTest: ImportEcdsaKey' - PASSED gtests.sh: #81: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED gtests.sh: #82: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED gtests.sh: #83: 'Pkcs11DesTest: ZeroLengthIV' - PASSED gtests.sh: #84: 'Pkcs11DesTest: IVTooShort' - PASSED gtests.sh: #85: 'Pkcs11DesTest: WrongLengthIV' - PASSED gtests.sh: #86: 'Pkcs11DesTest: AllGood' - PASSED gtests.sh: #87: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED gtests.sh: #88: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED gtests.sh: #89: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #90: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED gtests.sh: #91: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED gtests.sh: #92: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED gtests.sh: #93: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED gtests.sh: #94: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED gtests.sh: #95: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED gtests.sh: #96: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED gtests.sh: #97: 'Pkcs11ExportTest: DeriveNonExport' - PASSED gtests.sh: #98: 'Pkcs11ExportTest: DeriveExport' - PASSED gtests.sh: #99: 'PK11FindCertsTestBase: CertAddListWithData' - PASSED gtests.sh: #100: 'PK11FindRawCertsBySubjectTest: TestNoCertsImportedNoCertsFound' - PASSED gtests.sh: #101: 'PK11FindRawCertsBySubjectTest: TestOneCertImportedNoCertsFound' - PASSED gtests.sh: #102: 'PK11FindRawCertsBySubjectTest: TestMultipleMatchingCertsFound' - PASSED gtests.sh: #103: 'PK11FindRawCertsBySubjectTest: TestNoCertsOnInternalSlots' - PASSED gtests.sh: #104: 'PK11FindRawCertsBySubjectTest: TestFindEmptySubject' - PASSED gtests.sh: #105: 'PK11FindRawCertsBySubjectTest: TestSearchForNullSubject' - PASSED gtests.sh: #106: 'PK11GetCertsMatchingPrivateKeyTest: TestNoCertsAtAll' - PASSED gtests.sh: #107: 'PK11GetCertsMatchingPrivateKeyTest: TestNoCertsForKey' - PASSED gtests.sh: #108: 'PK11GetCertsMatchingPrivateKeyTest: TestOneCertForKey' - PASSED gtests.sh: #109: 'PK11GetCertsMatchingPrivateKeyTest: TestTwoCertsForKey' - PASSED gtests.sh: #110: 'PK11FindEncodedCertInSlotTest: TestFindEncodedCert' - PASSED gtests.sh: #111: 'TestVectors: HpkeVectors' - PASSED gtests.sh: #112: 'ModeParameterizedTest: BadEncapsulatedPubKey' - PASSED gtests.sh: #113: 'ModeParameterizedTest: InvalidContextParams' - PASSED gtests.sh: #114: 'ModeParameterizedTest: InvalidReceiverKeyType' - PASSED gtests.sh: #115: 'Pkcs11KbkdfTest: TestAdditionalKey' - PASSED gtests.sh: #116: 'Pkcs11DhNullKeyTest: UseNullPublicValue' - PASSED gtests.sh: #117: 'Pkcs11ModuleTest: LoadUnload' - PASSED gtests.sh: #118: 'Pkcs11ModuleTest: ListSlots' - PASSED gtests.sh: #119: 'Pkcs11ModuleTest: PublicCertificatesToken' - PASSED gtests.sh: #120: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED gtests.sh: #121: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED gtests.sh: #122: 'Pkcs11Pbkdf2Test: KeyLenSizes' - PASSED gtests.sh: #123: 'TlsPrfTest: ExtendedMsParamErr' - PASSED gtests.sh: #124: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED gtests.sh: #125: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED gtests.sh: #126: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED gtests.sh: #127: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED gtests.sh: #128: 'RsaEncryptTest: MessageLengths' - PASSED gtests.sh: #129: 'Pkcs11RsaOaepTest: TestOaepWrapUnwrap' - PASSED gtests.sh: #130: 'RsaPkcs1Test: Pkcs1MinimumPadding' - PASSED gtests.sh: #131: 'RsaPkcs1Test: RequireNullParameter' - PASSED gtests.sh: #132: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED gtests.sh: #133: 'Pkcs11RsaPssTest: NoLeakWithInvalidExponent' - PASSED gtests.sh: #134: 'Pkcs11SeedTest: CBC_ValidArgs' - PASSED gtests.sh: #135: 'Pkcs11SeedTest: CBC_InvalidArgs' - PASSED gtests.sh: #136: 'Pkcs11SeedTest: ECB_Singleblock' - PASSED gtests.sh: #137: 'Pkcs11SeedTest: ECB_Multiblock' - PASSED gtests.sh: #138: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/0 240-byte object <01-00 00-00 00-00 00-00 E0-F9 53-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-31 2F-74 65-73 74-73 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-FA 53-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #139: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/1 240-byte object <02-00 00-00 00-00 00-00 60-FB 53-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 90-FB 53-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-06 54-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #140: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/2 240-byte object <03-00 00-00 00-00 00-00 70-FA 53-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #141: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/3 240-byte object <04-00 00-00 00-00 00-00 30-FB 53-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #142: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/4 240-byte object <05-00 00-00 00-00 00-00 D0-FA 53-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #143: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/5 240-byte object <06-00 00-00 00-00 00-00 E0-1E 54-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #144: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/6 240-byte object <07-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-F9 53-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #145: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/7 240-byte object <08-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-FA 53-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-34 54-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #146: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/8 240-byte object <09-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #147: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/9 240-byte object <0A-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #148: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/10 240-byte object <0B-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #149: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/11 240-byte object <0C-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #150: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/12 240-byte object <0D-00 00-00 00-00 00-00 C0-56 54-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4D 54-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #151: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/13 240-byte object <0E-00 00-00 00-00 00-00 C0-56 54-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-3B 54-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-57 54-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #152: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/14 240-byte object <0F-00 00-00 00-00 00-00 C0-56 54-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #153: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/15 240-byte object <10-00 00-00 00-00 00-00 C0-56 54-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #154: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/16 240-byte object <11-00 00-00 00-00 00-00 C0-56 54-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #155: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/17 240-byte object <12-00 00-00 00-00 00-00 C0-56 54-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-0E 54-11 00-00 00-00 78-00 00-00 00-00 00-00 78-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-0E 54-11 00-00 00-00 98-00 00-00 00-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #156: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/18 240-byte object <13-00 00-00 00-00 00-00 18-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-56 54-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #157: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/0 240-byte object <01-00 00-00 00-00 00-00 20-7B 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 50-7B 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-7B 56-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #158: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/1 240-byte object <02-00 00-00 00-00 00-00 90-7C 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 C0-7C 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-7B 56-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #159: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/2 240-byte object <03-00 00-00 00-00 00-00 B0-7B 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-7B 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-7B 56-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #160: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/3 240-byte object <04-00 00-00 00-00 00-00 40-86 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-7F 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #161: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/4 240-byte object <05-00 00-00 00-00 00-00 60-7C 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 02-00 00-00 00-00 00-00 33-35 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-7B 56-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #162: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/5 240-byte object <06-00 00-00 00-00 00-00 B0-93 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-8E 56-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #163: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/6 240-byte object <07-00 00-00 00-00 00-00 D0-9D 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-9E 56-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-A4 56-11 00-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #164: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/7 240-byte object <08-00 00-00 00-00 00-00 A0-87 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-80 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-A4 56-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #165: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/8 240-byte object <09-00 00-00 00-00 00-00 A0-A3 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 B0-7B 56-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-A4 56-11 00-00 00-00 42-00 00-00 00-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #166: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/9 240-byte object <0A-00 00-00 00-00 00-00 50-7F 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #167: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/10 240-byte object <0B-00 00-00 00-00 00-00 00-B6 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #168: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/11 240-byte object <0C-00 00-00 00-00 00-00 A0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #169: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/12 240-byte object <0D-00 00-00 00-00 00-00 20-C2 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #170: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/13 240-byte object <0E-00 00-00 00-00 00-00 30-80 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #171: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/14 240-byte object <0F-00 00-00 00-00 00-00 00-CE 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-D4 56-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-C3 53-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #172: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/15 240-byte object <10-00 00-00 00-00 00-00 70-D4 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-DC 56-11 00-00 00-00 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-DD 56-11 00-00 00-00 20-01 00-00 00-00 00-00 20-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #173: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/16 240-byte object <11-00 00-00 00-00 00-00 E0-DB 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-7D 56-11 00-00 00-00 02-02 00-00 00-00 00-00 02-02 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-EA 56-11 00-00 00-00 22-02 00-00 00-00 00-00 22-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #174: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/17 240-byte object <12-00 00-00 00-00 00-00 10-EA 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #175: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/18 240-byte object <13-00 00-00 00-00 00-00 30-FE 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #176: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/19 240-byte object <14-00 00-00 00-00 00-00 00-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #177: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/20 240-byte object <15-00 00-00 00-00 00-00 B0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #178: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/21 240-byte object <16-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-9D 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #179: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/22 240-byte object <17-00 00-00 00-00 00-00 50-13 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-C7 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #180: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/23 240-byte object <18-00 00-00 00-00 00-00 B0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #181: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/24 240-byte object <19-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #182: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/25 240-byte object <1A-00 00-00 00-00 00-00 50-13 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-9D 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #183: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/26 240-byte object <1B-00 00-00 00-00 00-00 B0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-C7 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #184: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/27 240-byte object <1C-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #185: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/28 240-byte object <1D-00 00-00 00-00 00-00 50-13 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #186: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/29 240-byte object <1E-00 00-00 00-00 00-00 B0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-9D 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #187: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/30 240-byte object <1F-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-C7 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #188: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/31 240-byte object <20-00 00-00 00-00 00-00 50-13 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #189: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/32 240-byte object <21-00 00-00 00-00 00-00 B0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #190: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/33 240-byte object <22-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-9D 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #191: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/34 240-byte object <23-00 00-00 00-00 00-00 50-13 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-C7 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #192: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/35 240-byte object <24-00 00-00 00-00 00-00 B0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #193: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/36 240-byte object <25-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #194: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/37 240-byte object <26-00 00-00 00-00 00-00 50-13 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-9D 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #195: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/38 240-byte object <27-00 00-00 00-00 00-00 B0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-C7 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #196: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/39 240-byte object <28-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #197: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/40 240-byte object <29-00 00-00 00-00 00-00 50-13 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #198: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/41 240-byte object <2A-00 00-00 00-00 00-00 B0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-9D 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #199: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/42 240-byte object <2B-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-C7 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #200: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/43 240-byte object <2C-00 00-00 00-00 00-00 50-13 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #201: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/44 240-byte object <2D-00 00-00 00-00 00-00 B0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #202: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/45 240-byte object <2E-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-9D 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #203: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/46 240-byte object <2F-00 00-00 00-00 00-00 50-13 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-C7 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #204: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/47 240-byte object <30-00 00-00 00-00 00-00 B0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #205: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/48 240-byte object <31-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-0B 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #206: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/49 240-byte object <32-00 00-00 00-00 00-00 50-13 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-9D 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-13 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #207: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/50 240-byte object <33-00 00-00 00-00 00-00 90-B9 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #208: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/51 240-byte object <34-00 00-00 00-00 00-00 50-BF 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-BF 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-B4 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #209: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/52 240-byte object <35-00 00-00 00-00 00-00 30-C4 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #210: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/53 240-byte object <36-00 00-00 00-00 00-00 00-CA 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #211: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/54 240-byte object <37-00 00-00 00-00 00-00 00-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 02-00 00-00 00-00 00-00 30-31 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C4 57-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #212: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/55 240-byte object <38-00 00-00 00-00 00-00 80-D0 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-04 57-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-DB 57-11 00-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #213: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/56 240-byte object <39-00 00-00 00-00 00-00 00-CA 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 60-C4 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-DB 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #214: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/57 240-byte object <3A-00 00-00 00-00 00-00 00-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 60-DB 57-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-E7 57-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #215: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/58 240-byte object <3B-00 00-00 00-00 00-00 50-E7 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #216: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/59 240-byte object <3C-00 00-00 00-00 00-00 30-EE 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #217: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/60 240-byte object <3D-00 00-00 00-00 00-00 70-F5 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #218: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/61 240-byte object <3E-00 00-00 00-00 00-00 30-FB 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #219: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/62 240-byte object <3F-00 00-00 00-00 00-00 F0-00 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #220: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/63 240-byte object <40-00 00-00 00-00 00-00 00-07 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #221: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/64 240-byte object <41-00 00-00 00-00 00-00 10-0D 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #222: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/65 240-byte object <42-00 00-00 00-00 00-00 20-13 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #223: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/66 240-byte object <43-00 00-00 00-00 00-00 30-19 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #224: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/67 240-byte object <44-00 00-00 00-00 00-00 50-23 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #225: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/68 240-byte object <45-00 00-00 00-00 00-00 60-29 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #226: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/69 240-byte object <46-00 00-00 00-00 00-00 70-2F 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #227: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/70 240-byte object <47-00 00-00 00-00 00-00 80-35 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 B0-35 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #228: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/71 240-byte object <48-00 00-00 00-00 00-00 A0-BC 56-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-04 57-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #229: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/72 240-byte object <49-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-8E 56-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 34-00 00-00 00-00 00-00 34-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #230: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/73 240-byte object <4A-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-48 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #231: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/74 240-byte object <4B-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-3B 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #232: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/75 240-byte object <4C-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 02-00 00-00 00-00 00-00 32-61 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-35 58-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #233: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/76 240-byte object <4D-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-8E 56-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #234: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/77 240-byte object <4E-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 B0-D0 57-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-59 58-11 00-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #235: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/78 240-byte object <4F-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 20-63 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-59 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #236: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/79 240-byte object <50-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-6A 58-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-59 58-11 00-00 00-00 42-00 00-00 00-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #237: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/80 240-byte object <51-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #238: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/81 240-byte object <52-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #239: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/82 240-byte object <53-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #240: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/83 240-byte object <54-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #241: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/84 240-byte object <55-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #242: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/85 240-byte object <56-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 60-B6 56-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-C3 53-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #243: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/86 240-byte object <57-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-DC 56-11 00-00 00-00 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-DD 56-11 00-00 00-00 20-01 00-00 00-00 00-00 20-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #244: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/87 240-byte object <58-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 A0-EC 56-11 00-00 00-00 02-02 00-00 00-00 00-00 02-02 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-EA 56-11 00-00 00-00 22-02 00-00 00-00 00-00 22-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #245: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/88 240-byte object <59-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #246: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/89 240-byte object <5A-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #247: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/90 240-byte object <5B-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #248: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/91 240-byte object <5C-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 C0-B1 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #249: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/92 240-byte object <5D-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-C0 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #250: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/93 240-byte object <5E-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-C7 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #251: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/94 240-byte object <5F-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-CD 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #252: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/95 240-byte object <60-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-D2 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #253: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/96 240-byte object <61-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 A0-D8 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #254: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/97 240-byte object <62-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-DE 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #255: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/98 240-byte object <63-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-E4 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #256: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/99 240-byte object <64-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-EA 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #257: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/100 240-byte object <65-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-EF 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #258: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/101 240-byte object <66-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 B0-F5 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #259: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/102 240-byte object <67-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-FB 58-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #260: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/103 240-byte object <68-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 50-01 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #261: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/104 240-byte object <69-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 20-07 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #262: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/105 240-byte object <6A-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-0C 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #263: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/106 240-byte object <6B-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 C0-12 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #264: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/107 240-byte object <6C-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 90-18 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #265: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/108 240-byte object <6D-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 60-1E 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #266: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/109 240-byte object <6E-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-24 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #267: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/110 240-byte object <6F-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-2A 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #268: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/111 240-byte object <70-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-2F 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #269: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/112 240-byte object <71-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 A0-35 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #270: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/113 240-byte object <72-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-3B 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #271: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/114 240-byte object <73-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-41 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #272: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/115 240-byte object <74-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-47 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #273: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/116 240-byte object <75-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-4C 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #274: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/117 240-byte object <76-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 B0-52 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #275: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/118 240-byte object <77-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-58 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #276: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/119 240-byte object <78-00 00-00 00-00 00-00 F0-3B 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 50-5E 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B1 58-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #277: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/120 240-byte object <79-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #278: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/121 240-byte object <7A-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #279: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/122 240-byte object <7B-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #280: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/123 240-byte object <7C-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #281: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/124 240-byte object <7D-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #282: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/125 240-byte object <7E-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #283: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/126 240-byte object <7F-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #284: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/127 240-byte object <80-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #285: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/128 240-byte object <81-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #286: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/129 240-byte object <82-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #287: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/130 240-byte object <83-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #288: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/131 240-byte object <84-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #289: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/132 240-byte object <85-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-AD 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B9 59-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #290: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/133 240-byte object <86-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-B9 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B9 59-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #291: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/134 240-byte object <87-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-AD 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #292: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/135 240-byte object <88-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 02-00 00-00 00-00 00-00 34-36 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-B9 59-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #293: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/136 240-byte object <89-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-CB 59-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-C0 59-11 00-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #294: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/137 240-byte object <8A-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 50-D0 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-C0 59-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #295: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/138 240-byte object <8B-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 B0-C0 59-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-E7 57-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #296: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/139 240-byte object <8C-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-98 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-C0 59-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #297: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/140 240-byte object <8D-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-E2 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-C0 59-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #298: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/141 240-byte object <8E-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-98 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #299: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/142 240-byte object <8F-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 02-00 00-00 00-00 00-00 65-33 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E2 59-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #300: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/143 240-byte object <90-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-8E 56-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #301: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/144 240-byte object <91-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 A0-DC 59-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FE 59-11 00-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #302: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/145 240-byte object <92-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 C0-FD 59-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FE 59-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #303: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/146 240-byte object <93-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 90-04 5A-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FE 59-11 00-00 00-00 42-00 00-00 00-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #304: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/147 240-byte object <94-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #305: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/148 240-byte object <95-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #306: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/149 240-byte object <96-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #307: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/150 240-byte object <97-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #308: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/151 240-byte object <98-00 00-00 00-00 00-00 30-9E 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-9E 56-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #309: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/152 240-byte object <99-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 60-B6 56-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-C3 53-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #310: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/153 240-byte object <9A-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-DC 56-11 00-00 00-00 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-DD 56-11 00-00 00-00 20-01 00-00 00-00 00-00 20-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #311: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/154 240-byte object <9B-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-7D 56-11 00-00 00-00 02-02 00-00 00-00 00-00 02-02 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-EA 56-11 00-00 00-00 22-02 00-00 00-00 00-00 22-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #312: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/155 240-byte object <9C-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-0F 5A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #313: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/156 240-byte object <9D-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-0F 5A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #314: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/157 240-byte object <9E-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-0F 5A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-B6 56-11 00-00 00-00 48-00 00-00 00-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #315: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/158 240-byte object <9F-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-49 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #316: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/159 240-byte object <A0-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 B0-57 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #317: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/160 240-byte object <A1-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-5E 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #318: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/161 240-byte object <A2-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-64 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #319: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/162 240-byte object <A3-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-69 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #320: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/163 240-byte object <A4-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-6F 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #321: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/164 240-byte object <A5-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-75 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #322: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/165 240-byte object <A6-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 C0-7A 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #323: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/166 240-byte object <A7-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-80 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #324: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/167 240-byte object <A8-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-86 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #325: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/168 240-byte object <A9-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-8C 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #326: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/169 240-byte object <AA-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 C0-91 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #327: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/170 240-byte object <AB-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-97 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #328: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/171 240-byte object <AC-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-9D 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #329: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/172 240-byte object <AD-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-A3 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #330: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/173 240-byte object <AE-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 C0-A8 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #331: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/174 240-byte object <AF-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-AE 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #332: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/175 240-byte object <B0-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-B4 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #333: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/176 240-byte object <B1-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-BA 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #334: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/177 240-byte object <B2-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 C0-BF 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #335: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/178 240-byte object <B3-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-C5 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #336: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/179 240-byte object <B4-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-CB 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #337: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/180 240-byte object <B5-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-D1 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #338: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/181 240-byte object <B6-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 C0-D6 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #339: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/182 240-byte object <B7-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-DC 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #340: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/183 240-byte object <B8-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-E2 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #341: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/184 240-byte object <B9-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-E8 5A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #342: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/185 240-byte object <BA-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #343: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/186 240-byte object <BB-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #344: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/187 240-byte object <BC-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #345: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/188 240-byte object <BD-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #346: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/189 240-byte object <BE-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #347: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/190 240-byte object <BF-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #348: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/191 240-byte object <C0-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #349: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/192 240-byte object <C1-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #350: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/193 240-byte object <C2-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #351: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/194 240-byte object <C3-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #352: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/195 240-byte object <C4-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #353: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/196 240-byte object <C5-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-EE 57-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #354: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/197 240-byte object <C6-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-31 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-31 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #355: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/198 240-byte object <C7-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 60-3D 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-31 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #356: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/199 240-byte object <C8-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-31 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #357: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/200 240-byte object <C9-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 02-00 00-00 00-00 00-00 65-64 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-3D 5B-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #358: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/201 240-byte object <CA-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-4F 5B-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-3E 5B-11 00-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #359: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/202 240-byte object <CB-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 60-54 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-3E 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #360: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/203 240-byte object <CC-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 60-3E 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-E7 57-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #361: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/204 240-byte object <CD-00 00-00 00-00 00-00 D0-24 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 60-37 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #362: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/205 240-byte object <CE-00 00-00 00-00 00-00 20-5B 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-4F 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #363: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/206 240-byte object <CF-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-6C 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #364: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/207 240-byte object <D0-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-71 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #365: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/208 240-byte object <D1-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-67 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-71 5B-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #366: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/209 240-byte object <D2-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-7D 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-71 5B-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #367: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/210 240-byte object <D3-00 00-00 00-00 00-00 20-5B 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 B0-71 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-71 5B-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #368: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/211 240-byte object <D4-00 00-00 00-00 00-00 D0-89 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 00-8A 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #369: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/212 240-byte object <D5-00 00-00 00-00 00-00 00-90 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-90 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #370: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/213 240-byte object <D6-00 00-00 00-00 00-00 70-95 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 A0-95 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #371: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/214 240-byte object <D7-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 B0-9B 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-8A 5B-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #372: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/215 240-byte object <D8-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 C0-84 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #373: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/216 240-byte object <D9-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-A3 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #374: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/217 240-byte object <DA-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 A0-A9 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #375: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/218 240-byte object <DB-00 00-00 00-00 00-00 10-58 5A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-AE 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-B5 5B-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #376: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/219 240-byte object <DC-00 00-00 00-00 00-00 60-B5 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-B5 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-BD 5B-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #377: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/220 240-byte object <DD-00 00-00 00-00 00-00 60-B5 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-BC 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-BD 5B-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #378: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/221 240-byte object <DE-00 00-00 00-00 00-00 60-B5 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 A0-C4 5B-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-BD 5B-11 00-00 00-00 38-00 00-00 00-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #379: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/222 240-byte object <DF-00 00-00 00-00 00-00 E0-C9 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-D0 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #380: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/223 240-byte object <E0-00 00-00 00-00 00-00 10-D8 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-D8 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-BD 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #381: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/224 240-byte object <E1-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-DD 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #382: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/225 240-byte object <E2-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-BC 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-BE 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #383: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/226 240-byte object <E3-00 00-00 00-00 00-00 E0-BE 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-D8 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #384: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/227 240-byte object <E4-00 00-00 00-00 00-00 E0-BE 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 F0-E6 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E7 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #385: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/228 240-byte object <E5-00 00-00 00-00 00-00 D0-EC 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F1 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #386: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/229 240-byte object <E6-00 00-00 00-00 00-00 80-F8 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 B0-F8 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E7 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #387: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/230 240-byte object <E7-00 00-00 00-00 00-00 C0-FD 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-EC 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #388: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/231 240-byte object <E8-00 00-00 00-00 00-00 A0-02 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-02 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-F2 5B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #389: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/232 240-byte object <E9-00 00-00 00-00 00-00 80-07 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-FD 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #390: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/233 240-byte object <EA-00 00-00 00-00 00-00 50-0D 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 80-0D 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-07 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #391: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/234 240-byte object <EB-00 00-00 00-00 00-00 30-12 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-07 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #392: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/235 240-byte object <EC-00 00-00 00-00 00-00 00-18 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 30-18 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-12 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #393: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/236 240-byte object <ED-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-1D 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #394: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/237 240-byte object <EE-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 20-F2 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1D 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #395: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/238 240-byte object <EF-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-18 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #396: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/239 240-byte object <F0-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 70-27 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-27 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #397: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/240 240-byte object <F1-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-F2 5B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #398: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/241 240-byte object <F2-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-32 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-32 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #399: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/242 240-byte object <F3-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-27 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #400: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/243 240-byte object <F4-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 10-3D 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-3D 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #401: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/244 240-byte object <F5-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-32 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #402: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/245 240-byte object <F6-00 00-00 00-00 00-00 00-9F 56-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 E0-47 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #403: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/246 240-byte object <F7-00 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-3D 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #404: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/247 240-byte object <F8-00 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 D0-52 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-53 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #405: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/248 240-byte object <F9-00 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-47 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #406: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/249 240-byte object <FA-00 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 20-5E 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-5E 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #407: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/250 240-byte object <FB-00 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-52 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #408: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/251 240-byte object <FC-00 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 60-69 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-5F 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #409: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/252 240-byte object <FD-00 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-5E 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #410: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/253 240-byte object <FE-00 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 50-74 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-6A 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #411: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/254 240-byte object <FF-00 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 38-C5 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-69 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #412: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/255 240-byte object <00-01 00-00 00-00 00-00 10-48 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 6C-64 2D-6E 73-73 2D-33 40-7F 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-75 5C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #413: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/0 128-byte object <01-00 00-00 00-00 00-00 60-84 55-11 00-00 00-00 70-84 55-11 00-00 00-00 70-84 55-11 00-00 00-00 80-84 55-11 00-00 00-00 90-84 55-11 00-00 00-00 90-84 55-11 00-00 00-00 A0-84 55-11 00-00 00-00 B8-84 55-11 00-00 00-00 B8-84 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-84 55-11 00-00 00-00 C0-84 55-11 00-00 00-00 00-85 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #414: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/1 128-byte object <02-00 00-00 00-00 00-00 60-84 55-11 00-00 00-00 70-84 55-11 00-00 00-00 70-84 55-11 00-00 00-00 80-84 55-11 00-00 00-00 90-84 55-11 00-00 00-00 90-84 55-11 00-00 00-00 A0-84 55-11 00-00 00-00 B8-84 55-11 00-00 00-00 B8-84 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-84 55-11 00-00 00-00 C0-84 55-11 00-00 00-00 00-85 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #415: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/2 128-byte object <03-00 00-00 00-00 00-00 A0-84 55-11 00-00 00-00 B0-84 55-11 00-00 00-00 B0-84 55-11 00-00 00-00 40-85 55-11 00-00 00-00 50-85 55-11 00-00 00-00 50-85 55-11 00-00 00-00 60-85 55-11 00-00 00-00 78-85 55-11 00-00 00-00 78-85 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-85 55-11 00-00 00-00 00-85 55-11 00-00 00-00 A0-85 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #416: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/3 128-byte object <04-00 00-00 00-00 00-00 80-85 55-11 00-00 00-00 90-85 55-11 00-00 00-00 90-85 55-11 00-00 00-00 00-88 55-11 00-00 00-00 18-88 55-11 00-00 00-00 18-88 55-11 00-00 00-00 A0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-85 55-11 00-00 00-00 A0-85 55-11 00-00 00-00 E0-85 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #417: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/4 128-byte object <05-00 00-00 00-00 00-00 00-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 B0-8D 55-11 00-00 00-00 C8-8D 55-11 00-00 00-00 C8-8D 55-11 00-00 00-00 A0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-85 55-11 00-00 00-00 E0-85 55-11 00-00 00-00 F0-8C 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #418: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/5 128-byte object <06-00 00-00 00-00 00-00 00-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 B0-8D 55-11 00-00 00-00 C8-8D 55-11 00-00 00-00 C8-8D 55-11 00-00 00-00 A0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-8C 55-11 00-00 00-00 F0-8C 55-11 00-00 00-00 B0-91 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #419: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/6 128-byte object <07-00 00-00 00-00 00-00 00-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 A0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D8-87 55-11 00-00 00-00 D8-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-91 55-11 00-00 00-00 B0-91 55-11 00-00 00-00 F0-95 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #420: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/7 128-byte object <08-00 00-00 00-00 00-00 00-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 A0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D8-87 55-11 00-00 00-00 D8-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-95 55-11 00-00 00-00 F0-95 55-11 00-00 00-00 90-9A 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #421: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/8 128-byte object <09-00 00-00 00-00 00-00 00-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 A0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 C0-82 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D8-87 55-11 00-00 00-00 D8-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-9A 55-11 00-00 00-00 90-9A 55-11 00-00 00-00 A0-9E 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #422: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/9 128-byte object <0A-00 00-00 00-00 00-00 00-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 20-86 55-11 00-00 00-00 A0-87 55-11 00-00 00-00 A0-87 55-11 00-00 00-00 30-56 56-11 00-00 00-00 B8-57 56-11 00-00 00-00 B8-57 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-9E 55-11 00-00 00-00 A0-9E 55-11 00-00 00-00 20-45 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #423: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/10 128-byte object <0B-00 00-00 00-00 00-00 00-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-8D 55-11 00-00 00-00 B8-8D 55-11 00-00 00-00 B8-8D 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-45 56-11 00-00 00-00 20-45 56-11 00-00 00-00 A0-4A 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #424: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/11 128-byte object <0C-00 00-00 00-00 00-00 00-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 10-88 55-11 00-00 00-00 B0-8D 55-11 00-00 00-00 B8-8D 55-11 00-00 00-00 B8-8D 55-11 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-4A 56-11 00-00 00-00 A0-4A 56-11 00-00 00-00 C0-4F 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #425: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/12 128-byte object <0D-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 A0-65 56-11 00-00 00-00 A1-65 56-11 00-00 00-00 A1-65 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-4F 56-11 00-00 00-00 C0-4F 56-11 00-00 00-00 E0-54 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #426: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/13 128-byte object <0E-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 A0-65 56-11 00-00 00-00 A2-65 56-11 00-00 00-00 A2-65 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-54 56-11 00-00 00-00 E0-54 56-11 00-00 00-00 E0-64 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #427: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/14 128-byte object <0F-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 A0-65 56-11 00-00 00-00 A3-65 56-11 00-00 00-00 A3-65 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-64 56-11 00-00 00-00 E0-64 56-11 00-00 00-00 E0-69 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #428: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/15 128-byte object <10-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 A0-65 56-11 00-00 00-00 A4-65 56-11 00-00 00-00 A4-65 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-69 56-11 00-00 00-00 E0-69 56-11 00-00 00-00 30-6F 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #429: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/16 128-byte object <11-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 A0-65 56-11 00-00 00-00 A5-65 56-11 00-00 00-00 A5-65 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-6F 56-11 00-00 00-00 30-6F 56-11 00-00 00-00 F0-73 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #430: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/17 128-byte object <12-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 A0-65 56-11 00-00 00-00 A6-65 56-11 00-00 00-00 A6-65 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-73 56-11 00-00 00-00 F0-73 56-11 00-00 00-00 F0-73 56-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #431: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/18 128-byte object <13-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 A0-65 56-11 00-00 00-00 A7-65 56-11 00-00 00-00 A7-65 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-73 56-11 00-00 00-00 F0-73 56-11 00-00 00-00 D0-78 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #432: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/19 128-byte object <14-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 A0-65 56-11 00-00 00-00 B4-65 56-11 00-00 00-00 B4-65 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-78 56-11 00-00 00-00 D0-78 56-11 00-00 00-00 50-B1 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #433: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/20 128-byte object <15-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-B1 55-11 00-00 00-00 50-B1 55-11 00-00 00-00 90-BB 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #434: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/21 128-byte object <16-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-65 56-11 00-00 00-00 A1-65 56-11 00-00 00-00 A1-65 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-BB 55-11 00-00 00-00 90-BB 55-11 00-00 00-00 D0-BB 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #435: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/22 128-byte object <17-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-65 56-11 00-00 00-00 A4-65 56-11 00-00 00-00 A4-65 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-BB 55-11 00-00 00-00 D0-BB 55-11 00-00 00-00 C0-C4 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #436: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/23 128-byte object <18-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-65 56-11 00-00 00-00 A8-65 56-11 00-00 00-00 A8-65 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-C4 55-11 00-00 00-00 C0-C4 55-11 00-00 00-00 C0-C9 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #437: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/24 128-byte object <19-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-65 56-11 00-00 00-00 AF-65 56-11 00-00 00-00 AF-65 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-C9 55-11 00-00 00-00 C0-C9 55-11 00-00 00-00 80-CE 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #438: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/25 128-byte object <1A-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-65 56-11 00-00 00-00 B1-65 56-11 00-00 00-00 B1-65 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-CE 55-11 00-00 00-00 80-CE 55-11 00-00 00-00 A0-D3 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #439: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/26 128-byte object <1B-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-65 56-11 00-00 00-00 B4-65 56-11 00-00 00-00 B4-65 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-D3 55-11 00-00 00-00 A0-D3 55-11 00-00 00-00 A0-D8 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #440: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/27 128-byte object <1C-00 00-00 00-00 00-00 E0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 F0-87 55-11 00-00 00-00 A0-65 56-11 00-00 00-00 B0-65 56-11 00-00 00-00 B0-65 56-11 00-00 00-00 10-66 56-11 00-00 00-00 28-66 56-11 00-00 00-00 28-66 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-D8 55-11 00-00 00-00 A0-D8 55-11 00-00 00-00 A0-DD 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #441: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/28 128-byte object <1C-00 00-00 00-00 00-00 10-66 56-11 00-00 00-00 20-66 56-11 00-00 00-00 20-66 56-11 00-00 00-00 F0-6A 56-11 00-00 00-00 00-6B 56-11 00-00 00-00 00-6B 56-11 00-00 00-00 B0-87 55-11 00-00 00-00 C9-87 55-11 00-00 00-00 C9-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-DD 55-11 00-00 00-00 A0-DD 55-11 00-00 00-00 A0-DD 55-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #442: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/29 128-byte object <1D-00 00-00 00-00 00-00 10-66 56-11 00-00 00-00 20-66 56-11 00-00 00-00 20-66 56-11 00-00 00-00 F0-6A 56-11 00-00 00-00 00-6B 56-11 00-00 00-00 00-6B 56-11 00-00 00-00 10-6B 56-11 00-00 00-00 28-6B 56-11 00-00 00-00 28-6B 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-DD 55-11 00-00 00-00 A0-DD 55-11 00-00 00-00 A0-E2 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #443: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/30 128-byte object <1E-00 00-00 00-00 00-00 10-6B 56-11 00-00 00-00 20-6B 56-11 00-00 00-00 20-6B 56-11 00-00 00-00 90-CF 55-11 00-00 00-00 A0-CF 55-11 00-00 00-00 A0-CF 55-11 00-00 00-00 40-06 56-11 00-00 00-00 58-06 56-11 00-00 00-00 58-06 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-E2 55-11 00-00 00-00 A0-E2 55-11 00-00 00-00 A0-E7 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #444: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/31 128-byte object <1F-00 00-00 00-00 00-00 40-06 56-11 00-00 00-00 50-06 56-11 00-00 00-00 50-06 56-11 00-00 00-00 60-06 56-11 00-00 00-00 70-06 56-11 00-00 00-00 70-06 56-11 00-00 00-00 A0-65 56-11 00-00 00-00 B8-65 56-11 00-00 00-00 B8-65 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-E7 55-11 00-00 00-00 A0-E7 55-11 00-00 00-00 F0-0A 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #445: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/32 128-byte object <20-00 00-00 00-00 00-00 A0-65 56-11 00-00 00-00 B0-65 56-11 00-00 00-00 B0-65 56-11 00-00 00-00 50-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 70-10 56-11 00-00 00-00 88-10 56-11 00-00 00-00 88-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-0A 56-11 00-00 00-00 F0-0A 56-11 00-00 00-00 30-0B 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #446: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/33 128-byte object <21-00 00-00 00-00 00-00 70-10 56-11 00-00 00-00 80-10 56-11 00-00 00-00 80-10 56-11 00-00 00-00 10-66 56-11 00-00 00-00 20-66 56-11 00-00 00-00 20-66 56-11 00-00 00-00 F0-6A 56-11 00-00 00-00 08-6B 56-11 00-00 00-00 08-6B 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-0B 56-11 00-00 00-00 30-0B 56-11 00-00 00-00 C0-14 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #447: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/34 128-byte object <22-00 00-00 00-00 00-00 F0-6A 56-11 00-00 00-00 00-6B 56-11 00-00 00-00 00-6B 56-11 00-00 00-00 10-6B 56-11 00-00 00-00 20-6B 56-11 00-00 00-00 20-6B 56-11 00-00 00-00 90-CF 55-11 00-00 00-00 A8-CF 55-11 00-00 00-00 A8-CF 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-14 56-11 00-00 00-00 C0-14 56-11 00-00 00-00 E0-19 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #448: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/35 128-byte object <23-00 00-00 00-00 00-00 90-CF 55-11 00-00 00-00 A0-CF 55-11 00-00 00-00 A0-CF 55-11 00-00 00-00 40-06 56-11 00-00 00-00 50-06 56-11 00-00 00-00 50-06 56-11 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-19 56-11 00-00 00-00 E0-19 56-11 00-00 00-00 00-1F 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #449: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/36 128-byte object <24-00 00-00 00-00 00-00 60-06 56-11 00-00 00-00 70-06 56-11 00-00 00-00 70-06 56-11 00-00 00-00 A0-65 56-11 00-00 00-00 B0-65 56-11 00-00 00-00 B0-65 56-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-1F 56-11 00-00 00-00 00-1F 56-11 00-00 00-00 20-24 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #450: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/37 128-byte object <25-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 70-10 56-11 00-00 00-00 80-10 56-11 00-00 00-00 80-10 56-11 00-00 00-00 10-66 56-11 00-00 00-00 28-66 56-11 00-00 00-00 28-66 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-24 56-11 00-00 00-00 20-24 56-11 00-00 00-00 B0-28 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #451: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/38 128-byte object <26-00 00-00 00-00 00-00 10-66 56-11 00-00 00-00 20-66 56-11 00-00 00-00 20-66 56-11 00-00 00-00 F0-6A 56-11 00-00 00-00 00-6B 56-11 00-00 00-00 00-6B 56-11 00-00 00-00 10-6B 56-11 00-00 00-00 28-6B 56-11 00-00 00-00 28-6B 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-28 56-11 00-00 00-00 B0-28 56-11 00-00 00-00 D0-2D 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #452: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/39 128-byte object <27-00 00-00 00-00 00-00 10-6B 56-11 00-00 00-00 20-6B 56-11 00-00 00-00 20-6B 56-11 00-00 00-00 90-CF 55-11 00-00 00-00 A0-CF 55-11 00-00 00-00 A0-CF 55-11 00-00 00-00 40-06 56-11 00-00 00-00 58-06 56-11 00-00 00-00 58-06 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-2D 56-11 00-00 00-00 D0-2D 56-11 00-00 00-00 F0-32 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #453: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/40 128-byte object <28-00 00-00 00-00 00-00 40-06 56-11 00-00 00-00 50-06 56-11 00-00 00-00 50-06 56-11 00-00 00-00 60-06 56-11 00-00 00-00 70-06 56-11 00-00 00-00 70-06 56-11 00-00 00-00 A0-65 56-11 00-00 00-00 B8-65 56-11 00-00 00-00 B8-65 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-32 56-11 00-00 00-00 F0-32 56-11 00-00 00-00 10-38 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #454: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/41 128-byte object <29-00 00-00 00-00 00-00 A0-65 56-11 00-00 00-00 B0-65 56-11 00-00 00-00 B0-65 56-11 00-00 00-00 50-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 70-10 56-11 00-00 00-00 88-10 56-11 00-00 00-00 88-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-38 56-11 00-00 00-00 10-38 56-11 00-00 00-00 30-3D 56-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #455: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/42 128-byte object <2A-00 00-00 00-00 00-00 70-10 56-11 00-00 00-00 88-10 56-11 00-00 00-00 88-10 56-11 00-00 00-00 10-66 56-11 00-00 00-00 20-66 56-11 00-00 00-00 20-66 56-11 00-00 00-00 F0-6A 56-11 00-00 00-00 08-6B 56-11 00-00 00-00 08-6B 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-3D 56-11 00-00 00-00 30-3D 56-11 00-00 00-00 C0-D7 54-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #456: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/43 128-byte object <2B-00 00-00 00-00 00-00 F0-6A 56-11 00-00 00-00 08-6B 56-11 00-00 00-00 08-6B 56-11 00-00 00-00 10-6B 56-11 00-00 00-00 20-6B 56-11 00-00 00-00 20-6B 56-11 00-00 00-00 90-CF 55-11 00-00 00-00 A8-CF 55-11 00-00 00-00 A8-CF 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-D7 54-11 00-00 00-00 C0-D7 54-11 00-00 00-00 E0-DC 54-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #457: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/44 128-byte object <2C-00 00-00 00-00 00-00 90-CF 55-11 00-00 00-00 A8-CF 55-11 00-00 00-00 A8-CF 55-11 00-00 00-00 40-06 56-11 00-00 00-00 50-06 56-11 00-00 00-00 50-06 56-11 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-DC 54-11 00-00 00-00 E0-DC 54-11 00-00 00-00 00-E2 54-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #458: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/45 128-byte object <2D-00 00-00 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 A0-65 56-11 00-00 00-00 B8-65 56-11 00-00 00-00 B8-65 56-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-E2 54-11 00-00 00-00 00-E2 54-11 00-00 00-00 20-E7 54-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #459: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/46 128-byte object <2E-00 00-00 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 A0-65 56-11 00-00 00-00 B8-65 56-11 00-00 00-00 B8-65 56-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-E7 54-11 00-00 00-00 20-E7 54-11 00-00 00-00 40-EC 54-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #460: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/47 128-byte object <2F-00 00-00 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 A0-65 56-11 00-00 00-00 B8-65 56-11 00-00 00-00 B8-65 56-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-EC 54-11 00-00 00-00 40-EC 54-11 00-00 00-00 60-F1 54-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #461: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/48 128-byte object <30-00 00-00 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 B0-96 55-11 00-00 00-00 D8-96 55-11 00-00 00-00 D8-96 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-F1 54-11 00-00 00-00 60-F1 54-11 00-00 00-00 80-F6 54-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #462: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/49 128-byte object <31-00 00-00 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 B0-96 55-11 00-00 00-00 D8-96 55-11 00-00 00-00 D8-96 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-F6 54-11 00-00 00-00 80-F6 54-11 00-00 00-00 D0-FB 54-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #463: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/50 128-byte object <32-00 00-00 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 B0-96 55-11 00-00 00-00 D8-96 55-11 00-00 00-00 D8-96 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-FB 54-11 00-00 00-00 D0-FB 54-11 00-00 00-00 E0-00 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #464: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/51 128-byte object <33-00 00-00 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 30-56 56-11 00-00 00-00 B0-57 56-11 00-00 00-00 B0-57 56-11 00-00 00-00 D0-82 55-11 00-00 00-00 58-84 55-11 00-00 00-00 58-84 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-00 55-11 00-00 00-00 E0-00 55-11 00-00 00-00 10-06 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #465: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/52 128-byte object <34-00 00-00 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-65 56-11 00-00 00-00 A8-65 56-11 00-00 00-00 A8-65 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-06 55-11 00-00 00-00 10-06 55-11 00-00 00-00 90-0B 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #466: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/53 128-byte object <35-00 00-00 00-00 00-00 60-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 78-06 56-11 00-00 00-00 A0-65 56-11 00-00 00-00 A8-65 56-11 00-00 00-00 A8-65 56-11 00-00 00-00 50-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-0B 55-11 00-00 00-00 90-0B 55-11 00-00 00-00 B0-10 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #467: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/54 128-byte object <36-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 31-1E 55-11 00-00 00-00 31-1E 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-10 55-11 00-00 00-00 B0-10 55-11 00-00 00-00 D0-15 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #468: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/55 128-byte object <37-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 32-1E 55-11 00-00 00-00 32-1E 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-15 55-11 00-00 00-00 D0-15 55-11 00-00 00-00 70-1D 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #469: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/56 128-byte object <38-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 33-1E 55-11 00-00 00-00 33-1E 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-1D 55-11 00-00 00-00 70-1D 55-11 00-00 00-00 70-22 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #470: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/57 128-byte object <39-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 34-1E 55-11 00-00 00-00 34-1E 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-22 55-11 00-00 00-00 70-22 55-11 00-00 00-00 F0-27 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #471: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/58 128-byte object <3A-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 35-1E 55-11 00-00 00-00 35-1E 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-27 55-11 00-00 00-00 F0-27 55-11 00-00 00-00 B0-2C 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #472: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/59 128-byte object <3B-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 36-1E 55-11 00-00 00-00 36-1E 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-2C 55-11 00-00 00-00 B0-2C 55-11 00-00 00-00 90-31 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #473: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/60 128-byte object <3C-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 37-1E 55-11 00-00 00-00 37-1E 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-31 55-11 00-00 00-00 90-31 55-11 00-00 00-00 90-36 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #474: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/61 128-byte object <3D-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 44-1E 55-11 00-00 00-00 44-1E 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-36 55-11 00-00 00-00 90-36 55-11 00-00 00-00 90-3B 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #475: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/62 128-byte object <3E-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-3B 55-11 00-00 00-00 90-3B 55-11 00-00 00-00 90-40 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #476: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/63 128-byte object <3F-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1E 55-11 00-00 00-00 31-1E 55-11 00-00 00-00 31-1E 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-40 55-11 00-00 00-00 90-40 55-11 00-00 00-00 90-45 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #477: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/64 128-byte object <40-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1E 55-11 00-00 00-00 34-1E 55-11 00-00 00-00 34-1E 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-45 55-11 00-00 00-00 90-45 55-11 00-00 00-00 90-4A 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #478: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/65 128-byte object <41-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1E 55-11 00-00 00-00 38-1E 55-11 00-00 00-00 38-1E 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-4A 55-11 00-00 00-00 90-4A 55-11 00-00 00-00 90-4F 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #479: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/66 128-byte object <42-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1E 55-11 00-00 00-00 3F-1E 55-11 00-00 00-00 3F-1E 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-4F 55-11 00-00 00-00 90-4F 55-11 00-00 00-00 50-54 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #480: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/67 128-byte object <43-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1E 55-11 00-00 00-00 41-1E 55-11 00-00 00-00 41-1E 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-54 55-11 00-00 00-00 50-54 55-11 00-00 00-00 70-59 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #481: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/68 128-byte object <44-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1E 55-11 00-00 00-00 44-1E 55-11 00-00 00-00 44-1E 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-59 55-11 00-00 00-00 70-59 55-11 00-00 00-00 70-5E 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #482: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/69 128-byte object <45-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 40-1E 55-11 00-00 00-00 40-1E 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 C9-87 55-11 00-00 00-00 C9-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-5E 55-11 00-00 00-00 70-5E 55-11 00-00 00-00 30-EA 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #483: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/70 128-byte object <46-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 40-1E 55-11 00-00 00-00 40-1E 55-11 00-00 00-00 A0-1E 55-11 00-00 00-00 B8-1E 55-11 00-00 00-00 B8-1E 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-EA 55-11 00-00 00-00 30-EA 55-11 00-00 00-00 20-6B 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #484: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/71 128-byte object <47-00 00-00 00-00 00-00 A0-1E 55-11 00-00 00-00 B8-1E 55-11 00-00 00-00 B8-1E 55-11 00-00 00-00 80-23 55-11 00-00 00-00 90-23 55-11 00-00 00-00 90-23 55-11 00-00 00-00 A0-23 55-11 00-00 00-00 B8-23 55-11 00-00 00-00 B8-23 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-6B 55-11 00-00 00-00 20-6B 55-11 00-00 00-00 20-70 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #485: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/72 128-byte object <48-00 00-00 00-00 00-00 A0-23 55-11 00-00 00-00 B8-23 55-11 00-00 00-00 B8-23 55-11 00-00 00-00 60-55 55-11 00-00 00-00 70-55 55-11 00-00 00-00 70-55 55-11 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-70 55-11 00-00 00-00 20-70 55-11 00-00 00-00 20-75 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #486: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/73 128-byte object <49-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F0-7B 55-11 00-00 00-00 F0-7B 55-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-75 55-11 00-00 00-00 20-75 55-11 00-00 00-00 B0-7A 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #487: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/74 128-byte object <4A-00 00-00 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 48-1E 55-11 00-00 00-00 48-1E 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-7A 55-11 00-00 00-00 B0-7A 55-11 00-00 00-00 10-7D 55-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #488: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/75 128-byte object <4B-00 00-00 00-00 00-00 30-1E 55-11 00-00 00-00 48-1E 55-11 00-00 00-00 48-1E 55-11 00-00 00-00 A0-1E 55-11 00-00 00-00 B0-1E 55-11 00-00 00-00 B0-1E 55-11 00-00 00-00 80-23 55-11 00-00 00-00 98-23 55-11 00-00 00-00 98-23 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-7D 55-11 00-00 00-00 10-7D 55-11 00-00 00-00 00-97 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #489: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/76 128-byte object <4C-00 00-00 00-00 00-00 80-23 55-11 00-00 00-00 98-23 55-11 00-00 00-00 98-23 55-11 00-00 00-00 A0-23 55-11 00-00 00-00 B0-23 55-11 00-00 00-00 B0-23 55-11 00-00 00-00 60-55 55-11 00-00 00-00 78-55 55-11 00-00 00-00 78-55 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-97 5C-11 00-00 00-00 00-97 5C-11 00-00 00-00 20-9C 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #490: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/77 128-byte object <4D-00 00-00 00-00 00-00 60-55 55-11 00-00 00-00 78-55 55-11 00-00 00-00 78-55 55-11 00-00 00-00 C0-7B 55-11 00-00 00-00 D0-7B 55-11 00-00 00-00 D0-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-9C 5C-11 00-00 00-00 20-9C 5C-11 00-00 00-00 40-A1 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #491: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/78 128-byte object <4E-00 00-00 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-A1 5C-11 00-00 00-00 40-A1 5C-11 00-00 00-00 60-A6 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #492: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/79 128-byte object <4F-00 00-00 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 30-1E 55-11 00-00 00-00 40-1E 55-11 00-00 00-00 40-1E 55-11 00-00 00-00 A0-1E 55-11 00-00 00-00 B8-1E 55-11 00-00 00-00 B8-1E 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-A6 5C-11 00-00 00-00 60-A6 5C-11 00-00 00-00 80-AB 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #493: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/80 128-byte object <50-00 00-00 00-00 00-00 A0-1E 55-11 00-00 00-00 B8-1E 55-11 00-00 00-00 B8-1E 55-11 00-00 00-00 80-23 55-11 00-00 00-00 90-23 55-11 00-00 00-00 90-23 55-11 00-00 00-00 A0-23 55-11 00-00 00-00 B8-23 55-11 00-00 00-00 B8-23 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-AB 5C-11 00-00 00-00 80-AB 5C-11 00-00 00-00 A0-B0 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #494: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/81 128-byte object <51-00 00-00 00-00 00-00 A0-23 55-11 00-00 00-00 B8-23 55-11 00-00 00-00 B8-23 55-11 00-00 00-00 60-55 55-11 00-00 00-00 70-55 55-11 00-00 00-00 70-55 55-11 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-B0 5C-11 00-00 00-00 A0-B0 5C-11 00-00 00-00 C0-B5 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #495: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/82 128-byte object <52-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-B5 5C-11 00-00 00-00 C0-B5 5C-11 00-00 00-00 E0-BA 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #496: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/83 128-byte object <53-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-BA 5C-11 00-00 00-00 E0-BA 5C-11 00-00 00-00 00-C0 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #497: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/84 128-byte object <54-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-C0 5C-11 00-00 00-00 00-C0 5C-11 00-00 00-00 20-C5 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #498: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/85 128-byte object <55-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-C5 5C-11 00-00 00-00 20-C5 5C-11 00-00 00-00 40-CA 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #499: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/86 128-byte object <56-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-CA 5C-11 00-00 00-00 40-CA 5C-11 00-00 00-00 90-CF 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #500: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/87 128-byte object <57-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-CF 5C-11 00-00 00-00 90-CF 5C-11 00-00 00-00 A0-D4 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #501: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/88 128-byte object <58-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-D4 5C-11 00-00 00-00 A0-D4 5C-11 00-00 00-00 D0-D9 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #502: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/89 128-byte object <59-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-D9 5C-11 00-00 00-00 D0-D9 5C-11 00-00 00-00 00-DF 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #503: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/90 128-byte object <5A-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-DF 5C-11 00-00 00-00 00-DF 5C-11 00-00 00-00 30-E4 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #504: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/91 128-byte object <5B-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-E4 5C-11 00-00 00-00 30-E4 5C-11 00-00 00-00 60-E9 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #505: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/92 128-byte object <5C-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-E9 5C-11 00-00 00-00 60-E9 5C-11 00-00 00-00 90-EE 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #506: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/93 128-byte object <5D-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 F8-7B 55-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-EE 5C-11 00-00 00-00 90-EE 5C-11 00-00 00-00 C0-F3 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #507: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/94 128-byte object <5E-00 00-00 00-00 00-00 C0-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 D8-7B 55-11 00-00 00-00 E0-7B 55-11 00-00 00-00 F0-7B 55-11 00-00 00-00 F0-7B 55-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-F3 5C-11 00-00 00-00 C0-F3 5C-11 00-00 00-00 F0-F8 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #508: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/95 128-byte object <5F-00 00-00 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-F8 5C-11 00-00 00-00 F0-F8 5C-11 00-00 00-00 20-FE 5C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #509: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/96 128-byte object <60-00 00-00 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-FE 5C-11 00-00 00-00 20-FE 5C-11 00-00 00-00 50-03 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #510: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/97 128-byte object <61-00 00-00 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-03 5D-11 00-00 00-00 50-03 5D-11 00-00 00-00 80-08 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #511: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/98 128-byte object <62-00 00-00 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-08 5D-11 00-00 00-00 80-08 5D-11 00-00 00-00 A0-0D 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #512: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/99 128-byte object <63-00 00-00 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 B0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-0D 5D-11 00-00 00-00 A0-0D 5D-11 00-00 00-00 F0-12 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #513: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/100 128-byte object <64-00 00-00 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 B0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-12 5D-11 00-00 00-00 F0-12 5D-11 00-00 00-00 00-18 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #514: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/101 128-byte object <65-00 00-00 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 B0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-18 5D-11 00-00 00-00 00-18 5D-11 00-00 00-00 30-1D 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #515: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/102 128-byte object <66-00 00-00 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 B0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 E0-96 55-11 00-00 00-00 08-97 55-11 00-00 00-00 08-97 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-1D 5D-11 00-00 00-00 30-1D 5D-11 00-00 00-00 60-22 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #516: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/103 128-byte object <67-00 00-00 00-00 00-00 E0-96 55-11 00-00 00-00 00-97 55-11 00-00 00-00 00-97 55-11 00-00 00-00 B0-0E 5D-11 00-00 00-00 D0-0E 5D-11 00-00 00-00 D0-0E 5D-11 00-00 00-00 E0-0E 5D-11 00-00 00-00 08-0F 5D-11 00-00 00-00 08-0F 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-22 5D-11 00-00 00-00 60-22 5D-11 00-00 00-00 E0-27 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #517: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/104 128-byte object <68-00 00-00 00-00 00-00 E0-0E 5D-11 00-00 00-00 00-0F 5D-11 00-00 00-00 00-0F 5D-11 00-00 00-00 70-23 5D-11 00-00 00-00 90-23 5D-11 00-00 00-00 90-23 5D-11 00-00 00-00 A0-23 5D-11 00-00 00-00 C8-23 5D-11 00-00 00-00 C8-23 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-27 5D-11 00-00 00-00 E0-27 5D-11 00-00 00-00 00-2D 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #518: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/105 128-byte object <69-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 D0-82 55-11 00-00 00-00 50-84 55-11 00-00 00-00 50-84 55-11 00-00 00-00 20-86 55-11 00-00 00-00 A8-87 55-11 00-00 00-00 A8-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-2D 5D-11 00-00 00-00 00-2D 5D-11 00-00 00-00 20-32 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #519: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/106 128-byte object <6A-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-7C 55-11 00-00 00-00 08-7C 55-11 00-00 00-00 08-7C 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-32 5D-11 00-00 00-00 20-32 5D-11 00-00 00-00 D0-37 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #520: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/107 128-byte object <6B-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 08-7C 55-11 00-00 00-00 08-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 60-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-37 5D-11 00-00 00-00 D0-37 5D-11 00-00 00-00 20-3D 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #521: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/108 128-byte object <6C-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 01-7C 55-11 00-00 00-00 01-7C 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-3D 5D-11 00-00 00-00 20-3D 5D-11 00-00 00-00 70-42 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #522: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/109 128-byte object <6D-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 02-7C 55-11 00-00 00-00 02-7C 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-42 5D-11 00-00 00-00 70-42 5D-11 00-00 00-00 F0-49 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #523: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/110 128-byte object <6E-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 03-7C 55-11 00-00 00-00 03-7C 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-49 5D-11 00-00 00-00 F0-49 5D-11 00-00 00-00 D0-4E 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #524: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/111 128-byte object <6F-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 04-7C 55-11 00-00 00-00 04-7C 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-4E 5D-11 00-00 00-00 D0-4E 5D-11 00-00 00-00 60-54 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #525: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/112 128-byte object <70-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 05-7C 55-11 00-00 00-00 05-7C 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-54 5D-11 00-00 00-00 60-54 5D-11 00-00 00-00 50-59 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #526: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/113 128-byte object <71-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 06-7C 55-11 00-00 00-00 06-7C 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-59 5D-11 00-00 00-00 50-59 5D-11 00-00 00-00 40-5E 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #527: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/114 128-byte object <72-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 07-7C 55-11 00-00 00-00 07-7C 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-5E 5D-11 00-00 00-00 40-5E 5D-11 00-00 00-00 30-63 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #528: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/115 128-byte object <73-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 14-7C 55-11 00-00 00-00 14-7C 55-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-63 5D-11 00-00 00-00 30-63 5D-11 00-00 00-00 40-68 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #529: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/116 128-byte object <74-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-68 5D-11 00-00 00-00 40-68 5D-11 00-00 00-00 50-6D 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #530: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/117 128-byte object <75-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-7C 55-11 00-00 00-00 01-7C 55-11 00-00 00-00 01-7C 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-6D 5D-11 00-00 00-00 50-6D 5D-11 00-00 00-00 60-72 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #531: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/118 128-byte object <76-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-7C 55-11 00-00 00-00 04-7C 55-11 00-00 00-00 04-7C 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-72 5D-11 00-00 00-00 60-72 5D-11 00-00 00-00 70-77 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #532: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/119 128-byte object <77-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-7C 55-11 00-00 00-00 08-7C 55-11 00-00 00-00 08-7C 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-77 5D-11 00-00 00-00 70-77 5D-11 00-00 00-00 80-7C 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #533: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/120 128-byte object <78-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-7C 55-11 00-00 00-00 0F-7C 55-11 00-00 00-00 0F-7C 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-7C 5D-11 00-00 00-00 80-7C 5D-11 00-00 00-00 70-81 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #534: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/121 128-byte object <79-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-7C 55-11 00-00 00-00 11-7C 55-11 00-00 00-00 11-7C 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-81 5D-11 00-00 00-00 70-81 5D-11 00-00 00-00 80-86 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #535: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/122 128-byte object <7A-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-7C 55-11 00-00 00-00 14-7C 55-11 00-00 00-00 14-7C 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-86 5D-11 00-00 00-00 80-86 5D-11 00-00 00-00 90-8B 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #536: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/123 128-byte object <7B-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 49-33 5D-11 00-00 00-00 49-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-8B 5D-11 00-00 00-00 90-8B 5D-11 00-00 00-00 A0-90 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #537: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/124 128-byte object <7C-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-90 5D-11 00-00 00-00 A0-90 5D-11 00-00 00-00 B0-95 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #538: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/125 128-byte object <7D-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-95 5D-11 00-00 00-00 B0-95 5D-11 00-00 00-00 C0-9A 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #539: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/126 128-byte object <7E-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-9A 5D-11 00-00 00-00 C0-9A 5D-11 00-00 00-00 D0-9F 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #540: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/127 128-byte object <7F-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-9F 5D-11 00-00 00-00 D0-9F 5D-11 00-00 00-00 70-A5 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #541: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/128 128-byte object <80-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-A5 5D-11 00-00 00-00 70-A5 5D-11 00-00 00-00 A0-AA 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #542: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/129 128-byte object <81-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-AA 5D-11 00-00 00-00 A0-AA 5D-11 00-00 00-00 D0-AF 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #543: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/130 128-byte object <82-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-AF 5D-11 00-00 00-00 D0-AF 5D-11 00-00 00-00 00-B5 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #544: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/131 128-byte object <83-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-B5 5D-11 00-00 00-00 00-B5 5D-11 00-00 00-00 30-BA 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #545: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/132 128-byte object <84-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-BA 5D-11 00-00 00-00 30-BA 5D-11 00-00 00-00 60-BF 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #546: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/133 128-byte object <85-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-BF 5D-11 00-00 00-00 60-BF 5D-11 00-00 00-00 A0-CC 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #547: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/134 128-byte object <86-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-CC 5D-11 00-00 00-00 A0-CC 5D-11 00-00 00-00 D0-D1 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #548: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/135 128-byte object <87-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-D1 5D-11 00-00 00-00 D0-D1 5D-11 00-00 00-00 00-D7 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #549: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/136 128-byte object <88-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-D7 5D-11 00-00 00-00 00-D7 5D-11 00-00 00-00 30-DC 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #550: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/137 128-byte object <89-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-DC 5D-11 00-00 00-00 30-DC 5D-11 00-00 00-00 60-E1 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #551: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/138 128-byte object <8A-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-E1 5D-11 00-00 00-00 60-E1 5D-11 00-00 00-00 90-E6 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #552: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/139 128-byte object <8B-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-E6 5D-11 00-00 00-00 90-E6 5D-11 00-00 00-00 C0-EB 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #553: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/140 128-byte object <8C-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-EB 5D-11 00-00 00-00 C0-EB 5D-11 00-00 00-00 40-F1 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #554: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/141 128-byte object <8D-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-F1 5D-11 00-00 00-00 40-F1 5D-11 00-00 00-00 60-F6 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #555: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/142 128-byte object <8E-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-F6 5D-11 00-00 00-00 60-F6 5D-11 00-00 00-00 80-FB 5D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #556: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/143 128-byte object <8F-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-FB 5D-11 00-00 00-00 80-FB 5D-11 00-00 00-00 C0-00 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #557: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/144 128-byte object <90-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-00 5E-11 00-00 00-00 C0-00 5E-11 00-00 00-00 00-06 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #558: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/145 128-byte object <91-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-06 5E-11 00-00 00-00 00-06 5E-11 00-00 00-00 40-0B 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #559: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/146 128-byte object <92-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-0B 5E-11 00-00 00-00 40-0B 5E-11 00-00 00-00 80-10 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #560: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/147 128-byte object <93-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-10 5E-11 00-00 00-00 80-10 5E-11 00-00 00-00 C0-15 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #561: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/148 128-byte object <94-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 60-33 5D-11 00-00 00-00 88-33 5D-11 00-00 00-00 88-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-15 5E-11 00-00 00-00 C0-15 5E-11 00-00 00-00 00-1B 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #562: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/149 128-byte object <95-00 00-00 00-00 00-00 60-33 5D-11 00-00 00-00 80-33 5D-11 00-00 00-00 80-33 5D-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 B0-96 55-11 00-00 00-00 D8-96 55-11 00-00 00-00 D8-96 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-1B 5E-11 00-00 00-00 00-1B 5E-11 00-00 00-00 40-20 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #563: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/150 128-byte object <96-00 00-00 00-00 00-00 B0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 D0-EC 5D-11 00-00 00-00 F0-EC 5D-11 00-00 00-00 F0-EC 5D-11 00-00 00-00 00-ED 5D-11 00-00 00-00 28-ED 5D-11 00-00 00-00 28-ED 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-20 5E-11 00-00 00-00 40-20 5E-11 00-00 00-00 80-25 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #564: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/151 128-byte object <97-00 00-00 00-00 00-00 00-ED 5D-11 00-00 00-00 20-ED 5D-11 00-00 00-00 20-ED 5D-11 00-00 00-00 D0-2B 5E-11 00-00 00-00 F0-2B 5E-11 00-00 00-00 F0-2B 5E-11 00-00 00-00 00-2C 5E-11 00-00 00-00 28-2C 5E-11 00-00 00-00 28-2C 5E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-25 5E-11 00-00 00-00 80-25 5E-11 00-00 00-00 C0-2A 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #565: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/152 128-byte object <98-00 00-00 00-00 00-00 00-2C 5E-11 00-00 00-00 20-2C 5E-11 00-00 00-00 20-2C 5E-11 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 30-33 5D-11 00-00 00-00 58-33 5D-11 00-00 00-00 58-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-2A 5E-11 00-00 00-00 C0-2A 5E-11 00-00 00-00 70-30 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #566: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/153 128-byte object <99-00 00-00 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 60-33 5D-11 00-00 00-00 80-33 5D-11 00-00 00-00 80-33 5D-11 00-00 00-00 B0-87 55-11 00-00 00-00 D8-87 55-11 00-00 00-00 D8-87 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-30 5E-11 00-00 00-00 70-30 5E-11 00-00 00-00 C0-35 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #567: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/154 128-byte object <9A-00 00-00 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 B0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 D0-EC 5D-11 00-00 00-00 F8-EC 5D-11 00-00 00-00 F8-EC 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-35 5E-11 00-00 00-00 C0-35 5E-11 00-00 00-00 10-3B 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #568: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/155 128-byte object <9B-00 00-00 00-00 00-00 D0-EC 5D-11 00-00 00-00 F0-EC 5D-11 00-00 00-00 F0-EC 5D-11 00-00 00-00 00-ED 5D-11 00-00 00-00 20-ED 5D-11 00-00 00-00 20-ED 5D-11 00-00 00-00 D0-2B 5E-11 00-00 00-00 F8-2B 5E-11 00-00 00-00 F8-2B 5E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-3B 5E-11 00-00 00-00 10-3B 5E-11 00-00 00-00 60-40 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #569: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/156 128-byte object <9C-00 00-00 00-00 00-00 D0-2B 5E-11 00-00 00-00 F0-2B 5E-11 00-00 00-00 F0-2B 5E-11 00-00 00-00 00-2C 5E-11 00-00 00-00 20-2C 5E-11 00-00 00-00 20-2C 5E-11 00-00 00-00 A0-23 5D-11 00-00 00-00 C8-23 5D-11 00-00 00-00 C8-23 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-40 5E-11 00-00 00-00 60-40 5E-11 00-00 00-00 B0-45 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #570: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/157 128-byte object <9D-00 00-00 00-00 00-00 A0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 C0-23 5D-11 00-00 00-00 30-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 50-33 5D-11 00-00 00-00 60-33 5D-11 00-00 00-00 88-33 5D-11 00-00 00-00 88-33 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-45 5E-11 00-00 00-00 B0-45 5E-11 00-00 00-00 00-4B 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #571: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/158 128-byte object <9E-00 00-00 00-00 00-00 60-33 5D-11 00-00 00-00 80-33 5D-11 00-00 00-00 80-33 5D-11 00-00 00-00 B0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 D0-87 55-11 00-00 00-00 B0-96 55-11 00-00 00-00 D8-96 55-11 00-00 00-00 D8-96 55-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-4B 5E-11 00-00 00-00 00-4B 5E-11 00-00 00-00 50-50 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #572: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/159 128-byte object <9F-00 00-00 00-00 00-00 B0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 D0-96 55-11 00-00 00-00 D0-EC 5D-11 00-00 00-00 F0-EC 5D-11 00-00 00-00 F0-EC 5D-11 00-00 00-00 00-ED 5D-11 00-00 00-00 28-ED 5D-11 00-00 00-00 28-ED 5D-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-50 5E-11 00-00 00-00 50-50 5E-11 00-00 00-00 A0-55 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #573: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/160 128-byte object <A0-00 00-00 00-00 00-00 00-ED 5D-11 00-00 00-00 20-ED 5D-11 00-00 00-00 20-ED 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 10-7C 55-11 00-00 00-00 50-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 68-10 56-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-55 5E-11 00-00 00-00 A0-55 5E-11 00-00 00-00 F0-5A 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #574: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/161 128-byte object <A1-00 00-00 00-00 00-00 00-ED 5D-11 00-00 00-00 20-ED 5D-11 00-00 00-00 20-ED 5D-11 00-00 00-00 00-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 18-7C 55-11 00-00 00-00 D0-2B 5E-11 00-00 00-00 F0-2B 5E-11 00-00 00-00 F0-2B 5E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-5A 5E-11 00-00 00-00 F0-5A 5E-11 00-00 00-00 40-60 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #575: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/162 128-byte object <A2-00 00-00 00-00 00-00 00-ED 5D-11 00-00 00-00 20-ED 5D-11 00-00 00-00 20-ED 5D-11 00-00 00-00 D0-2B 5E-11 00-00 00-00 F0-2B 5E-11 00-00 00-00 F0-2B 5E-11 00-00 00-00 00-2C 5E-11 00-00 00-00 28-2C 5E-11 00-00 00-00 28-2C 5E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-60 5E-11 00-00 00-00 40-60 5E-11 00-00 00-00 90-65 5E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #576: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/0 128-byte object <01-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-49 67-11 00-00 00-00 30-49 67-11 00-00 00-00 10-4A 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #577: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1 128-byte object <02-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-49 67-11 00-00 00-00 30-49 67-11 00-00 00-00 10-4A 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #578: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/2 128-byte object <03-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 50-4A 67-11 00-00 00-00 51-4A 67-11 00-00 00-00 51-4A 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-4A 67-11 00-00 00-00 10-4A 67-11 00-00 00-00 B0-4A 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #579: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/3 128-byte object <04-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-4A 67-11 00-00 00-00 B0-4A 67-11 00-00 00-00 F0-4A 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #580: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/4 128-byte object <05-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 70-4D 67-11 00-00 00-00 71-4D 67-11 00-00 00-00 71-4D 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-4A 67-11 00-00 00-00 F0-4A 67-11 00-00 00-00 70-51 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #581: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/5 128-byte object <06-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-51 67-11 00-00 00-00 70-51 67-11 00-00 00-00 C0-56 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #582: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/6 128-byte object <07-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-56 67-11 00-00 00-00 C0-56 67-11 00-00 00-00 90-5B 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #583: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/7 128-byte object <08-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-5B 67-11 00-00 00-00 90-5B 67-11 00-00 00-00 70-60 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #584: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/8 128-byte object <09-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-60 67-11 00-00 00-00 70-60 67-11 00-00 00-00 40-65 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #585: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/9 128-byte object <0A-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-65 67-11 00-00 00-00 40-65 67-11 00-00 00-00 F0-69 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #586: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/10 128-byte object <0B-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-69 67-11 00-00 00-00 F0-69 67-11 00-00 00-00 10-6F 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #587: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/11 128-byte object <0C-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-6F 67-11 00-00 00-00 10-6F 67-11 00-00 00-00 30-74 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #588: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/12 128-byte object <0D-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-74 67-11 00-00 00-00 30-74 67-11 00-00 00-00 50-79 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #589: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/13 128-byte object <0E-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-79 67-11 00-00 00-00 50-79 67-11 00-00 00-00 D0-7E 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #590: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/14 128-byte object <0F-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-7E 67-11 00-00 00-00 D0-7E 67-11 00-00 00-00 F0-83 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #591: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/15 128-byte object <10-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-83 67-11 00-00 00-00 F0-83 67-11 00-00 00-00 10-89 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #592: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/16 128-byte object <11-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-89 67-11 00-00 00-00 10-89 67-11 00-00 00-00 30-8E 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #593: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/17 128-byte object <12-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-8E 67-11 00-00 00-00 30-8E 67-11 00-00 00-00 50-93 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #594: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/18 128-byte object <13-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-93 67-11 00-00 00-00 50-93 67-11 00-00 00-00 70-98 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #595: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/19 128-byte object <14-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-98 67-11 00-00 00-00 70-98 67-11 00-00 00-00 90-9D 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #596: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/20 128-byte object <15-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-9D 67-11 00-00 00-00 90-9D 67-11 00-00 00-00 B0-A2 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #597: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/21 128-byte object <16-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-A2 67-11 00-00 00-00 B0-A2 67-11 00-00 00-00 80-A7 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #598: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/22 128-byte object <17-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-A7 67-11 00-00 00-00 80-A7 67-11 00-00 00-00 A0-AC 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #599: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/23 128-byte object <18-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-AC 67-11 00-00 00-00 A0-AC 67-11 00-00 00-00 C0-B1 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #600: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/24 128-byte object <19-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-B1 67-11 00-00 00-00 C0-B1 67-11 00-00 00-00 E0-B6 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #601: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/25 128-byte object <1A-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-B6 67-11 00-00 00-00 E0-B6 67-11 00-00 00-00 00-BC 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #602: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/26 128-byte object <1B-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-BC 67-11 00-00 00-00 00-BC 67-11 00-00 00-00 20-C1 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #603: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/27 128-byte object <1C-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-C1 67-11 00-00 00-00 20-C1 67-11 00-00 00-00 40-C6 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #604: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/28 128-byte object <1D-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-C6 67-11 00-00 00-00 40-C6 67-11 00-00 00-00 60-CB 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #605: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/29 128-byte object <1E-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-CB 67-11 00-00 00-00 60-CB 67-11 00-00 00-00 80-D0 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #606: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/30 128-byte object <1F-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-D0 67-11 00-00 00-00 80-D0 67-11 00-00 00-00 A0-D5 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #607: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/31 128-byte object <20-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-D5 67-11 00-00 00-00 A0-D5 67-11 00-00 00-00 C0-DA 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #608: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/32 128-byte object <21-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-DA 67-11 00-00 00-00 C0-DA 67-11 00-00 00-00 E0-DF 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #609: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/33 128-byte object <22-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-DF 67-11 00-00 00-00 E0-DF 67-11 00-00 00-00 00-E5 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #610: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/34 128-byte object <23-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-E5 67-11 00-00 00-00 00-E5 67-11 00-00 00-00 20-EA 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #611: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/35 128-byte object <24-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-EA 67-11 00-00 00-00 20-EA 67-11 00-00 00-00 40-EF 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #612: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/36 128-byte object <25-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-EF 67-11 00-00 00-00 40-EF 67-11 00-00 00-00 60-F4 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #613: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/37 128-byte object <26-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-F4 67-11 00-00 00-00 60-F4 67-11 00-00 00-00 00-FB 67-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #614: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/38 128-byte object <27-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-FB 67-11 00-00 00-00 00-FB 67-11 00-00 00-00 20-00 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #615: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/39 128-byte object <28-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-00 68-11 00-00 00-00 20-00 68-11 00-00 00-00 40-05 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #616: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/40 128-byte object <29-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-05 68-11 00-00 00-00 40-05 68-11 00-00 00-00 60-0A 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #617: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/41 128-byte object <2A-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-0A 68-11 00-00 00-00 60-0A 68-11 00-00 00-00 80-0F 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #618: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/42 128-byte object <2B-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-0F 68-11 00-00 00-00 80-0F 68-11 00-00 00-00 A0-14 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #619: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/43 128-byte object <2C-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-14 68-11 00-00 00-00 A0-14 68-11 00-00 00-00 C0-19 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #620: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/44 128-byte object <2D-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-19 68-11 00-00 00-00 C0-19 68-11 00-00 00-00 E0-1E 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #621: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/45 128-byte object <2E-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-1E 68-11 00-00 00-00 E0-1E 68-11 00-00 00-00 00-24 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #622: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/46 128-byte object <2F-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-24 68-11 00-00 00-00 00-24 68-11 00-00 00-00 20-29 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #623: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/47 128-byte object <30-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-29 68-11 00-00 00-00 20-29 68-11 00-00 00-00 40-2E 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #624: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/48 128-byte object <31-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-2E 68-11 00-00 00-00 40-2E 68-11 00-00 00-00 60-33 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #625: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/49 128-byte object <32-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-33 68-11 00-00 00-00 60-33 68-11 00-00 00-00 80-38 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #626: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/50 128-byte object <33-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-38 68-11 00-00 00-00 80-38 68-11 00-00 00-00 A0-3D 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #627: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/51 128-byte object <34-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-3D 68-11 00-00 00-00 A0-3D 68-11 00-00 00-00 C0-42 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #628: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/52 128-byte object <35-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-42 68-11 00-00 00-00 C0-42 68-11 00-00 00-00 E0-47 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #629: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/53 128-byte object <36-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-47 68-11 00-00 00-00 E0-47 68-11 00-00 00-00 00-4D 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #630: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/54 128-byte object <37-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-4D 68-11 00-00 00-00 00-4D 68-11 00-00 00-00 20-52 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #631: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/55 128-byte object <38-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-52 68-11 00-00 00-00 20-52 68-11 00-00 00-00 40-57 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #632: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/56 128-byte object <39-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-57 68-11 00-00 00-00 40-57 68-11 00-00 00-00 60-5C 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #633: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/57 128-byte object <3A-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-5C 68-11 00-00 00-00 60-5C 68-11 00-00 00-00 80-61 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #634: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/58 128-byte object <3B-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-61 68-11 00-00 00-00 80-61 68-11 00-00 00-00 A0-66 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #635: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/59 128-byte object <3C-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-66 68-11 00-00 00-00 A0-66 68-11 00-00 00-00 C0-6B 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #636: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/60 128-byte object <3D-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-6B 68-11 00-00 00-00 C0-6B 68-11 00-00 00-00 E0-70 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #637: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/61 128-byte object <3E-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-70 68-11 00-00 00-00 E0-70 68-11 00-00 00-00 00-76 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #638: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/62 128-byte object <3F-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-76 68-11 00-00 00-00 00-76 68-11 00-00 00-00 20-7B 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #639: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/63 128-byte object <40-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-7B 68-11 00-00 00-00 20-7B 68-11 00-00 00-00 40-80 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #640: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/64 128-byte object <41-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-80 68-11 00-00 00-00 40-80 68-11 00-00 00-00 60-85 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #641: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/65 128-byte object <42-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-85 68-11 00-00 00-00 60-85 68-11 00-00 00-00 80-8A 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #642: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/66 128-byte object <43-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-8A 68-11 00-00 00-00 80-8A 68-11 00-00 00-00 A0-8F 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #643: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/67 128-byte object <44-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-8F 68-11 00-00 00-00 A0-8F 68-11 00-00 00-00 C0-94 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #644: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/68 128-byte object <45-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-94 68-11 00-00 00-00 C0-94 68-11 00-00 00-00 E0-99 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #645: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/69 128-byte object <46-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-99 68-11 00-00 00-00 E0-99 68-11 00-00 00-00 10-A3 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #646: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/70 128-byte object <47-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-A3 68-11 00-00 00-00 10-A3 68-11 00-00 00-00 30-A8 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #647: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/71 128-byte object <48-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-A8 68-11 00-00 00-00 30-A8 68-11 00-00 00-00 50-AD 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #648: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/72 128-byte object <49-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-AD 68-11 00-00 00-00 50-AD 68-11 00-00 00-00 70-B2 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #649: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/73 128-byte object <4A-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-B2 68-11 00-00 00-00 70-B2 68-11 00-00 00-00 90-B7 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #650: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/74 128-byte object <4B-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-B7 68-11 00-00 00-00 90-B7 68-11 00-00 00-00 B0-BC 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #651: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/75 128-byte object <4C-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-BC 68-11 00-00 00-00 B0-BC 68-11 00-00 00-00 D0-C1 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #652: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/76 128-byte object <4D-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-C1 68-11 00-00 00-00 D0-C1 68-11 00-00 00-00 F0-C6 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #653: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/77 128-byte object <4E-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-C6 68-11 00-00 00-00 F0-C6 68-11 00-00 00-00 10-CC 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #654: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/78 128-byte object <4F-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-CC 68-11 00-00 00-00 10-CC 68-11 00-00 00-00 30-D1 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #655: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/79 128-byte object <50-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-D1 68-11 00-00 00-00 30-D1 68-11 00-00 00-00 50-D6 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #656: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/80 128-byte object <51-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-D6 68-11 00-00 00-00 50-D6 68-11 00-00 00-00 70-DB 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #657: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/81 128-byte object <52-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-DB 68-11 00-00 00-00 70-DB 68-11 00-00 00-00 90-E0 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #658: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/82 128-byte object <53-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-E0 68-11 00-00 00-00 90-E0 68-11 00-00 00-00 B0-E5 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #659: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/83 128-byte object <54-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 71-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-E5 68-11 00-00 00-00 B0-E5 68-11 00-00 00-00 D0-EA 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #660: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/84 128-byte object <55-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-EA 68-11 00-00 00-00 D0-EA 68-11 00-00 00-00 F0-EF 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #661: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/85 128-byte object <56-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-EF 68-11 00-00 00-00 F0-EF 68-11 00-00 00-00 10-F5 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #662: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/86 128-byte object <57-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-F5 68-11 00-00 00-00 10-F5 68-11 00-00 00-00 30-FA 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #663: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/87 128-byte object <58-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-FA 68-11 00-00 00-00 30-FA 68-11 00-00 00-00 50-FF 68-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #664: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/88 128-byte object <59-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-FF 68-11 00-00 00-00 50-FF 68-11 00-00 00-00 70-04 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #665: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/89 128-byte object <5A-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-04 69-11 00-00 00-00 70-04 69-11 00-00 00-00 90-09 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #666: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/90 128-byte object <5B-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 11-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-09 69-11 00-00 00-00 90-09 69-11 00-00 00-00 B0-0E 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #667: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/91 128-byte object <5C-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 F1-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-0E 69-11 00-00 00-00 B0-0E 69-11 00-00 00-00 D0-13 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #668: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/92 128-byte object <5D-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-13 69-11 00-00 00-00 D0-13 69-11 00-00 00-00 F0-18 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #669: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/93 128-byte object <5E-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-18 69-11 00-00 00-00 F0-18 69-11 00-00 00-00 10-1E 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #670: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/94 128-byte object <5F-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 51-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-1E 69-11 00-00 00-00 10-1E 69-11 00-00 00-00 30-23 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #671: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/95 128-byte object <60-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 D1-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-23 69-11 00-00 00-00 30-23 69-11 00-00 00-00 50-28 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #672: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/96 128-byte object <61-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 B1-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-28 69-11 00-00 00-00 50-28 69-11 00-00 00-00 70-2D 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #673: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/97 128-byte object <62-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-2D 69-11 00-00 00-00 70-2D 69-11 00-00 00-00 90-32 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #674: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/98 128-byte object <63-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-32 69-11 00-00 00-00 90-32 69-11 00-00 00-00 B0-37 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #675: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/99 128-byte object <64-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-37 69-11 00-00 00-00 B0-37 69-11 00-00 00-00 D0-3C 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #676: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/100 128-byte object <65-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-3C 69-11 00-00 00-00 D0-3C 69-11 00-00 00-00 F0-41 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #677: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/101 128-byte object <66-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-41 69-11 00-00 00-00 F0-41 69-11 00-00 00-00 10-47 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #678: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/102 128-byte object <67-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-47 69-11 00-00 00-00 10-47 69-11 00-00 00-00 30-4C 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #679: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/103 128-byte object <68-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-4C 69-11 00-00 00-00 30-4C 69-11 00-00 00-00 50-51 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #680: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/104 128-byte object <69-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-51 69-11 00-00 00-00 50-51 69-11 00-00 00-00 70-56 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #681: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/105 128-byte object <6A-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-56 69-11 00-00 00-00 70-56 69-11 00-00 00-00 90-5B 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #682: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/106 128-byte object <6B-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-5B 69-11 00-00 00-00 90-5B 69-11 00-00 00-00 B0-60 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #683: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/107 128-byte object <6C-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-60 69-11 00-00 00-00 B0-60 69-11 00-00 00-00 D0-65 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #684: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/108 128-byte object <6D-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-65 69-11 00-00 00-00 D0-65 69-11 00-00 00-00 F0-6A 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #685: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/109 128-byte object <6E-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-6A 69-11 00-00 00-00 F0-6A 69-11 00-00 00-00 10-70 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #686: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/110 128-byte object <6F-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-70 69-11 00-00 00-00 10-70 69-11 00-00 00-00 30-75 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #687: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/111 128-byte object <70-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-75 69-11 00-00 00-00 30-75 69-11 00-00 00-00 50-7A 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #688: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/112 128-byte object <71-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-7A 69-11 00-00 00-00 50-7A 69-11 00-00 00-00 70-7F 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #689: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/113 128-byte object <72-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-7F 69-11 00-00 00-00 70-7F 69-11 00-00 00-00 90-84 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #690: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/114 128-byte object <73-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-84 69-11 00-00 00-00 90-84 69-11 00-00 00-00 B0-89 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #691: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/115 128-byte object <74-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-89 69-11 00-00 00-00 B0-89 69-11 00-00 00-00 D0-8E 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #692: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/116 128-byte object <75-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-8E 69-11 00-00 00-00 D0-8E 69-11 00-00 00-00 F0-93 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #693: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/117 128-byte object <76-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-93 69-11 00-00 00-00 F0-93 69-11 00-00 00-00 10-99 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #694: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/118 128-byte object <77-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-99 69-11 00-00 00-00 10-99 69-11 00-00 00-00 30-9E 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #695: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/119 128-byte object <78-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-9E 69-11 00-00 00-00 30-9E 69-11 00-00 00-00 50-A3 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #696: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/120 128-byte object <79-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-A3 69-11 00-00 00-00 50-A3 69-11 00-00 00-00 70-A8 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #697: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/121 128-byte object <7A-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-A8 69-11 00-00 00-00 70-A8 69-11 00-00 00-00 90-AD 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #698: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/122 128-byte object <7B-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-AD 69-11 00-00 00-00 90-AD 69-11 00-00 00-00 B0-B2 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #699: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/123 128-byte object <7C-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-B2 69-11 00-00 00-00 B0-B2 69-11 00-00 00-00 D0-B7 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #700: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/124 128-byte object <7D-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-B7 69-11 00-00 00-00 D0-B7 69-11 00-00 00-00 F0-BC 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #701: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/125 128-byte object <7E-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-BC 69-11 00-00 00-00 F0-BC 69-11 00-00 00-00 10-C2 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #702: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/126 128-byte object <7F-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-C2 69-11 00-00 00-00 10-C2 69-11 00-00 00-00 30-C7 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #703: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/127 128-byte object <80-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-C7 69-11 00-00 00-00 30-C7 69-11 00-00 00-00 50-CC 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #704: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/128 128-byte object <81-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-CC 69-11 00-00 00-00 50-CC 69-11 00-00 00-00 70-D1 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #705: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/129 128-byte object <82-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-D1 69-11 00-00 00-00 70-D1 69-11 00-00 00-00 90-D6 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #706: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/130 128-byte object <83-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-D6 69-11 00-00 00-00 90-D6 69-11 00-00 00-00 B0-DB 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #707: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/131 128-byte object <84-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-DB 69-11 00-00 00-00 B0-DB 69-11 00-00 00-00 D0-E0 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #708: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/132 128-byte object <85-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-E0 69-11 00-00 00-00 D0-E0 69-11 00-00 00-00 F0-E5 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #709: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/133 128-byte object <86-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-E5 69-11 00-00 00-00 F0-E5 69-11 00-00 00-00 20-F3 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #710: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/134 128-byte object <87-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-F3 69-11 00-00 00-00 20-F3 69-11 00-00 00-00 40-F8 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #711: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/135 128-byte object <88-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-F8 69-11 00-00 00-00 40-F8 69-11 00-00 00-00 60-FD 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #712: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/136 128-byte object <89-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-FD 69-11 00-00 00-00 60-FD 69-11 00-00 00-00 80-02 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #713: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/137 128-byte object <8A-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-02 6A-11 00-00 00-00 80-02 6A-11 00-00 00-00 A0-07 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #714: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/138 128-byte object <8B-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-07 6A-11 00-00 00-00 A0-07 6A-11 00-00 00-00 C0-0C 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #715: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/139 128-byte object <8C-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-0C 6A-11 00-00 00-00 C0-0C 6A-11 00-00 00-00 E0-11 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #716: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/140 128-byte object <8D-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-11 6A-11 00-00 00-00 E0-11 6A-11 00-00 00-00 00-17 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #717: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/141 128-byte object <8E-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-17 6A-11 00-00 00-00 00-17 6A-11 00-00 00-00 20-1C 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #718: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/142 128-byte object <8F-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-1C 6A-11 00-00 00-00 20-1C 6A-11 00-00 00-00 40-21 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #719: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/143 128-byte object <90-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-21 6A-11 00-00 00-00 40-21 6A-11 00-00 00-00 60-26 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #720: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/144 128-byte object <91-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-26 6A-11 00-00 00-00 60-26 6A-11 00-00 00-00 80-2B 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #721: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/145 128-byte object <92-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-2B 6A-11 00-00 00-00 80-2B 6A-11 00-00 00-00 A0-30 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #722: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/146 128-byte object <93-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-30 6A-11 00-00 00-00 A0-30 6A-11 00-00 00-00 C0-35 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #723: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/147 128-byte object <94-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-35 6A-11 00-00 00-00 C0-35 6A-11 00-00 00-00 E0-3A 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #724: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/148 128-byte object <95-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-3A 6A-11 00-00 00-00 E0-3A 6A-11 00-00 00-00 00-40 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #725: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/149 128-byte object <96-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-40 6A-11 00-00 00-00 00-40 6A-11 00-00 00-00 20-45 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #726: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/150 128-byte object <97-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-45 6A-11 00-00 00-00 20-45 6A-11 00-00 00-00 40-4A 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #727: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/151 128-byte object <98-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-4A 6A-11 00-00 00-00 40-4A 6A-11 00-00 00-00 60-4F 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #728: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/152 128-byte object <99-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-4F 6A-11 00-00 00-00 60-4F 6A-11 00-00 00-00 80-54 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #729: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/153 128-byte object <9A-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-54 6A-11 00-00 00-00 80-54 6A-11 00-00 00-00 A0-59 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #730: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/154 128-byte object <9B-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-59 6A-11 00-00 00-00 A0-59 6A-11 00-00 00-00 C0-5E 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #731: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/155 128-byte object <9C-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-5E 6A-11 00-00 00-00 C0-5E 6A-11 00-00 00-00 E0-63 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #732: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/156 128-byte object <9D-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-63 6A-11 00-00 00-00 E0-63 6A-11 00-00 00-00 00-69 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #733: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/157 128-byte object <9E-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-69 6A-11 00-00 00-00 00-69 6A-11 00-00 00-00 20-6E 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #734: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/158 128-byte object <9F-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-6E 6A-11 00-00 00-00 20-6E 6A-11 00-00 00-00 40-73 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #735: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/159 128-byte object <A0-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-73 6A-11 00-00 00-00 40-73 6A-11 00-00 00-00 60-78 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #736: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/160 128-byte object <A1-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-78 6A-11 00-00 00-00 60-78 6A-11 00-00 00-00 80-7D 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #737: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/161 128-byte object <A2-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-7D 6A-11 00-00 00-00 80-7D 6A-11 00-00 00-00 A0-82 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #738: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/162 128-byte object <A3-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-82 6A-11 00-00 00-00 A0-82 6A-11 00-00 00-00 C0-87 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #739: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/163 128-byte object <A4-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-87 6A-11 00-00 00-00 C0-87 6A-11 00-00 00-00 E0-8C 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #740: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/164 128-byte object <A5-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-8C 6A-11 00-00 00-00 E0-8C 6A-11 00-00 00-00 00-92 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #741: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/165 128-byte object <A6-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-92 6A-11 00-00 00-00 00-92 6A-11 00-00 00-00 20-97 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #742: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/166 128-byte object <A7-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-97 6A-11 00-00 00-00 20-97 6A-11 00-00 00-00 40-9C 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #743: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/167 128-byte object <A8-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-9C 6A-11 00-00 00-00 40-9C 6A-11 00-00 00-00 60-A1 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #744: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/168 128-byte object <A9-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-A1 6A-11 00-00 00-00 60-A1 6A-11 00-00 00-00 80-A6 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #745: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/169 128-byte object <AA-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-A6 6A-11 00-00 00-00 80-A6 6A-11 00-00 00-00 A0-AB 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #746: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/170 128-byte object <AB-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-AB 6A-11 00-00 00-00 A0-AB 6A-11 00-00 00-00 C0-B0 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #747: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/171 128-byte object <AC-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-B0 6A-11 00-00 00-00 C0-B0 6A-11 00-00 00-00 E0-B5 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #748: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/172 128-byte object <AD-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-B5 6A-11 00-00 00-00 E0-B5 6A-11 00-00 00-00 00-BB 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #749: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/173 128-byte object <AE-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-BB 6A-11 00-00 00-00 00-BB 6A-11 00-00 00-00 20-C0 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #750: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/174 128-byte object <AF-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-C0 6A-11 00-00 00-00 20-C0 6A-11 00-00 00-00 40-C5 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #751: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/175 128-byte object <B0-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-C5 6A-11 00-00 00-00 40-C5 6A-11 00-00 00-00 60-CA 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #752: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/176 128-byte object <B1-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-CA 6A-11 00-00 00-00 60-CA 6A-11 00-00 00-00 80-CF 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #753: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/177 128-byte object <B2-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-CF 6A-11 00-00 00-00 80-CF 6A-11 00-00 00-00 A0-D4 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #754: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/178 128-byte object <B3-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-D4 6A-11 00-00 00-00 A0-D4 6A-11 00-00 00-00 C0-D9 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #755: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/179 128-byte object <B4-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-D9 6A-11 00-00 00-00 C0-D9 6A-11 00-00 00-00 E0-DE 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #756: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/180 128-byte object <B5-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-DE 6A-11 00-00 00-00 E0-DE 6A-11 00-00 00-00 00-E4 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #757: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/181 128-byte object <B6-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-E4 6A-11 00-00 00-00 00-E4 6A-11 00-00 00-00 20-E9 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #758: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/182 128-byte object <B7-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-E9 6A-11 00-00 00-00 20-E9 6A-11 00-00 00-00 40-EE 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #759: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/183 128-byte object <B8-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-EE 6A-11 00-00 00-00 40-EE 6A-11 00-00 00-00 60-F3 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #760: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/184 128-byte object <B9-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-F3 6A-11 00-00 00-00 60-F3 6A-11 00-00 00-00 80-F8 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #761: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/185 128-byte object <BA-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-F8 6A-11 00-00 00-00 80-F8 6A-11 00-00 00-00 A0-FD 6A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #762: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/186 128-byte object <BB-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-FD 6A-11 00-00 00-00 A0-FD 6A-11 00-00 00-00 C0-02 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #763: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/187 128-byte object <BC-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-02 6B-11 00-00 00-00 C0-02 6B-11 00-00 00-00 E0-07 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #764: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/188 128-byte object <BD-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-07 6B-11 00-00 00-00 E0-07 6B-11 00-00 00-00 00-0D 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #765: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/189 128-byte object <BE-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-0D 6B-11 00-00 00-00 00-0D 6B-11 00-00 00-00 20-12 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #766: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/190 128-byte object <BF-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-12 6B-11 00-00 00-00 20-12 6B-11 00-00 00-00 40-17 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #767: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/191 128-byte object <C0-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 78-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-17 6B-11 00-00 00-00 40-17 6B-11 00-00 00-00 60-1C 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #768: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/192 128-byte object <C1-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-1C 6B-11 00-00 00-00 60-1C 6B-11 00-00 00-00 80-21 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #769: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/193 128-byte object <C2-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 58-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-21 6B-11 00-00 00-00 80-21 6B-11 00-00 00-00 A0-26 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #770: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/194 128-byte object <C3-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 D8-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-26 6B-11 00-00 00-00 A0-26 6B-11 00-00 00-00 C0-2B 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #771: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/195 128-byte object <C4-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 B8-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-2B 6B-11 00-00 00-00 C0-2B 6B-11 00-00 00-00 E0-30 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #772: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/196 128-byte object <C5-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-30 6B-11 00-00 00-00 E0-30 6B-11 00-00 00-00 00-36 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #773: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/197 128-byte object <C6-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-36 6B-11 00-00 00-00 00-36 6B-11 00-00 00-00 20-3B 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #774: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/198 128-byte object <C7-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 18-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-3B 6B-11 00-00 00-00 20-3B 6B-11 00-00 00-00 40-40 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #775: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/199 128-byte object <C8-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 F8-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-40 6B-11 00-00 00-00 40-40 6B-11 00-00 00-00 60-45 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #776: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/200 128-byte object <C9-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-45 6B-11 00-00 00-00 60-45 6B-11 00-00 00-00 80-4A 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #777: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/201 128-byte object <CA-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-4A 6B-11 00-00 00-00 80-4A 6B-11 00-00 00-00 A0-4F 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #778: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/202 128-byte object <CB-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-4F 6B-11 00-00 00-00 A0-4F 6B-11 00-00 00-00 C0-54 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #779: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/203 128-byte object <CC-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-54 6B-11 00-00 00-00 C0-54 6B-11 00-00 00-00 E0-59 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #780: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/204 128-byte object <CD-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-59 6B-11 00-00 00-00 E0-59 6B-11 00-00 00-00 00-5F 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #781: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/205 128-byte object <CE-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-5F 6B-11 00-00 00-00 00-5F 6B-11 00-00 00-00 20-64 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #782: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/206 128-byte object <CF-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-64 6B-11 00-00 00-00 20-64 6B-11 00-00 00-00 40-69 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #783: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/207 128-byte object <D0-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-69 6B-11 00-00 00-00 40-69 6B-11 00-00 00-00 60-6E 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #784: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/208 128-byte object <D1-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-6E 6B-11 00-00 00-00 60-6E 6B-11 00-00 00-00 80-73 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #785: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/209 128-byte object <D2-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-73 6B-11 00-00 00-00 80-73 6B-11 00-00 00-00 A0-78 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #786: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/210 128-byte object <D3-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-78 6B-11 00-00 00-00 A0-78 6B-11 00-00 00-00 C0-7D 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #787: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/211 128-byte object <D4-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-7D 6B-11 00-00 00-00 C0-7D 6B-11 00-00 00-00 E0-82 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #788: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/212 128-byte object <D5-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-82 6B-11 00-00 00-00 E0-82 6B-11 00-00 00-00 00-88 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #789: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/213 128-byte object <D6-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-88 6B-11 00-00 00-00 00-88 6B-11 00-00 00-00 20-8D 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #790: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/214 128-byte object <D7-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-8D 6B-11 00-00 00-00 20-8D 6B-11 00-00 00-00 40-92 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #791: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/215 128-byte object <D8-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-92 6B-11 00-00 00-00 40-92 6B-11 00-00 00-00 60-97 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #792: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/216 128-byte object <D9-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-97 6B-11 00-00 00-00 60-97 6B-11 00-00 00-00 80-9C 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #793: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/217 128-byte object <DA-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-9C 6B-11 00-00 00-00 80-9C 6B-11 00-00 00-00 A0-A1 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #794: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/218 128-byte object <DB-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-A1 6B-11 00-00 00-00 A0-A1 6B-11 00-00 00-00 C0-A6 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #795: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/219 128-byte object <DC-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-A6 6B-11 00-00 00-00 C0-A6 6B-11 00-00 00-00 E0-AB 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #796: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/220 128-byte object <DD-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-AB 6B-11 00-00 00-00 E0-AB 6B-11 00-00 00-00 00-B1 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #797: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/221 128-byte object <DE-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-B1 6B-11 00-00 00-00 00-B1 6B-11 00-00 00-00 20-B6 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #798: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/222 128-byte object <DF-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-B6 6B-11 00-00 00-00 20-B6 6B-11 00-00 00-00 40-BB 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #799: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/223 128-byte object <E0-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-BB 6B-11 00-00 00-00 40-BB 6B-11 00-00 00-00 60-C0 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #800: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/224 128-byte object <E1-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-C0 6B-11 00-00 00-00 60-C0 6B-11 00-00 00-00 80-C5 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #801: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/225 128-byte object <E2-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-C5 6B-11 00-00 00-00 80-C5 6B-11 00-00 00-00 A0-CA 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #802: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/226 128-byte object <E3-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-CA 6B-11 00-00 00-00 A0-CA 6B-11 00-00 00-00 C0-CF 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #803: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/227 128-byte object <E4-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-CF 6B-11 00-00 00-00 C0-CF 6B-11 00-00 00-00 E0-D4 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #804: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/228 128-byte object <E5-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-D4 6B-11 00-00 00-00 E0-D4 6B-11 00-00 00-00 00-DA 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #805: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/229 128-byte object <E6-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-DA 6B-11 00-00 00-00 00-DA 6B-11 00-00 00-00 20-DF 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #806: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/230 128-byte object <E7-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-DF 6B-11 00-00 00-00 20-DF 6B-11 00-00 00-00 40-E4 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #807: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/231 128-byte object <E8-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-E4 6B-11 00-00 00-00 40-E4 6B-11 00-00 00-00 60-E9 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #808: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/232 128-byte object <E9-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-E9 6B-11 00-00 00-00 60-E9 6B-11 00-00 00-00 80-EE 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #809: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/233 128-byte object <EA-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-EE 6B-11 00-00 00-00 80-EE 6B-11 00-00 00-00 A0-F3 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #810: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/234 128-byte object <EB-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-F3 6B-11 00-00 00-00 A0-F3 6B-11 00-00 00-00 C0-F8 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #811: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/235 128-byte object <EC-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-F8 6B-11 00-00 00-00 C0-F8 6B-11 00-00 00-00 E0-FD 6B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #812: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/236 128-byte object <ED-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-FD 6B-11 00-00 00-00 E0-FD 6B-11 00-00 00-00 00-03 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #813: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/237 128-byte object <EE-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-03 6C-11 00-00 00-00 00-03 6C-11 00-00 00-00 20-08 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #814: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/238 128-byte object <EF-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-08 6C-11 00-00 00-00 20-08 6C-11 00-00 00-00 40-0D 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #815: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/239 128-byte object <F0-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-0D 6C-11 00-00 00-00 40-0D 6C-11 00-00 00-00 60-12 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #816: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/240 128-byte object <F1-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-12 6C-11 00-00 00-00 60-12 6C-11 00-00 00-00 80-17 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #817: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/241 128-byte object <F2-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-17 6C-11 00-00 00-00 80-17 6C-11 00-00 00-00 A0-1C 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #818: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/242 128-byte object <F3-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-1C 6C-11 00-00 00-00 A0-1C 6C-11 00-00 00-00 C0-21 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #819: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/243 128-byte object <F4-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-21 6C-11 00-00 00-00 C0-21 6C-11 00-00 00-00 E0-26 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #820: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/244 128-byte object <F5-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-26 6C-11 00-00 00-00 E0-26 6C-11 00-00 00-00 00-2C 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #821: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/245 128-byte object <F6-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-2C 6C-11 00-00 00-00 00-2C 6C-11 00-00 00-00 20-31 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #822: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/246 128-byte object <F7-00 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-31 6C-11 00-00 00-00 20-31 6C-11 00-00 00-00 40-36 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #823: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/247 128-byte object <F8-00 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-36 6C-11 00-00 00-00 40-36 6C-11 00-00 00-00 60-3B 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #824: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/248 128-byte object <F9-00 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-3B 6C-11 00-00 00-00 60-3B 6C-11 00-00 00-00 80-40 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #825: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/249 128-byte object <FA-00 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-40 6C-11 00-00 00-00 80-40 6C-11 00-00 00-00 A0-45 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #826: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/250 128-byte object <FB-00 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-45 6C-11 00-00 00-00 A0-45 6C-11 00-00 00-00 C0-4A 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #827: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/251 128-byte object <FC-00 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-4A 6C-11 00-00 00-00 C0-4A 6C-11 00-00 00-00 E0-4F 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #828: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/252 128-byte object <FD-00 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-4F 6C-11 00-00 00-00 E0-4F 6C-11 00-00 00-00 00-55 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #829: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/253 128-byte object <FE-00 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-55 6C-11 00-00 00-00 00-55 6C-11 00-00 00-00 20-5A 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #830: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/254 128-byte object <FF-00 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-5A 6C-11 00-00 00-00 20-5A 6C-11 00-00 00-00 40-5F 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #831: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/255 128-byte object <00-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-5F 6C-11 00-00 00-00 40-5F 6C-11 00-00 00-00 60-64 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #832: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/256 128-byte object <01-01 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-64 6C-11 00-00 00-00 60-64 6C-11 00-00 00-00 80-69 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #833: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/257 128-byte object <02-01 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-69 6C-11 00-00 00-00 80-69 6C-11 00-00 00-00 A0-6E 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #834: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/258 128-byte object <03-01 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-6E 6C-11 00-00 00-00 A0-6E 6C-11 00-00 00-00 C0-73 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #835: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/259 128-byte object <04-01 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-73 6C-11 00-00 00-00 C0-73 6C-11 00-00 00-00 E0-78 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #836: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/260 128-byte object <05-01 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-78 6C-11 00-00 00-00 E0-78 6C-11 00-00 00-00 00-7E 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #837: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/261 128-byte object <06-01 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-7E 6C-11 00-00 00-00 00-7E 6C-11 00-00 00-00 30-93 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #838: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/262 128-byte object <07-01 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-93 6C-11 00-00 00-00 30-93 6C-11 00-00 00-00 50-98 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #839: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/263 128-byte object <08-01 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-98 6C-11 00-00 00-00 50-98 6C-11 00-00 00-00 70-9D 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #840: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/264 128-byte object <09-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-9D 6C-11 00-00 00-00 70-9D 6C-11 00-00 00-00 90-A2 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #841: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/265 128-byte object <0A-01 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-A2 6C-11 00-00 00-00 90-A2 6C-11 00-00 00-00 B0-A7 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #842: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/266 128-byte object <0B-01 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-A7 6C-11 00-00 00-00 B0-A7 6C-11 00-00 00-00 D0-AC 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #843: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/267 128-byte object <0C-01 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-AC 6C-11 00-00 00-00 D0-AC 6C-11 00-00 00-00 F0-B1 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #844: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/268 128-byte object <0D-01 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B1 6C-11 00-00 00-00 F0-B1 6C-11 00-00 00-00 10-B7 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #845: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/269 128-byte object <0E-01 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-B7 6C-11 00-00 00-00 10-B7 6C-11 00-00 00-00 30-BC 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #846: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/270 128-byte object <0F-01 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-BC 6C-11 00-00 00-00 30-BC 6C-11 00-00 00-00 50-C1 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #847: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/271 128-byte object <10-01 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-C1 6C-11 00-00 00-00 50-C1 6C-11 00-00 00-00 70-C6 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #848: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/272 128-byte object <11-01 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-C6 6C-11 00-00 00-00 70-C6 6C-11 00-00 00-00 90-CB 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #849: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/273 128-byte object <12-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-CB 6C-11 00-00 00-00 90-CB 6C-11 00-00 00-00 B0-D0 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #850: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/274 128-byte object <13-01 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-D0 6C-11 00-00 00-00 B0-D0 6C-11 00-00 00-00 D0-D5 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #851: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/275 128-byte object <14-01 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-D5 6C-11 00-00 00-00 D0-D5 6C-11 00-00 00-00 F0-DA 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #852: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/276 128-byte object <15-01 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-DA 6C-11 00-00 00-00 F0-DA 6C-11 00-00 00-00 10-E0 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #853: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/277 128-byte object <16-01 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-E0 6C-11 00-00 00-00 10-E0 6C-11 00-00 00-00 30-E5 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #854: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/278 128-byte object <17-01 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-E5 6C-11 00-00 00-00 30-E5 6C-11 00-00 00-00 50-EA 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #855: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/279 128-byte object <18-01 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-EA 6C-11 00-00 00-00 50-EA 6C-11 00-00 00-00 70-EF 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #856: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/280 128-byte object <19-01 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-EF 6C-11 00-00 00-00 70-EF 6C-11 00-00 00-00 90-F4 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #857: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/281 128-byte object <1A-01 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-F4 6C-11 00-00 00-00 90-F4 6C-11 00-00 00-00 B0-F9 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #858: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/282 128-byte object <1B-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-F9 6C-11 00-00 00-00 B0-F9 6C-11 00-00 00-00 D0-FE 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #859: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/283 128-byte object <1C-01 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-FE 6C-11 00-00 00-00 D0-FE 6C-11 00-00 00-00 F0-03 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #860: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/284 128-byte object <1D-01 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-03 6D-11 00-00 00-00 F0-03 6D-11 00-00 00-00 10-09 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #861: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/285 128-byte object <1E-01 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 B9-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-09 6D-11 00-00 00-00 10-09 6D-11 00-00 00-00 30-0E 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #862: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/286 128-byte object <1F-01 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-0E 6D-11 00-00 00-00 30-0E 6D-11 00-00 00-00 50-13 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #863: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/287 128-byte object <20-01 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-13 6D-11 00-00 00-00 50-13 6D-11 00-00 00-00 70-18 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #864: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/288 128-byte object <21-01 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-18 6D-11 00-00 00-00 70-18 6D-11 00-00 00-00 90-1D 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #865: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/289 128-byte object <22-01 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-1D 6D-11 00-00 00-00 90-1D 6D-11 00-00 00-00 B0-22 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #866: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/290 128-byte object <23-01 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-22 6D-11 00-00 00-00 B0-22 6D-11 00-00 00-00 D0-27 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #867: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/291 128-byte object <24-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-27 6D-11 00-00 00-00 D0-27 6D-11 00-00 00-00 F0-2C 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #868: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/292 128-byte object <25-01 00-00 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 59-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 28-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-2C 6D-11 00-00 00-00 F0-2C 6D-11 00-00 00-00 10-32 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #869: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/293 128-byte object <26-01 00-00 00-00 00-00 10-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 20-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 D9-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 08-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-32 6D-11 00-00 00-00 10-32 6D-11 00-00 00-00 30-37 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #870: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/294 128-byte object <27-01 00-00 00-00 00-00 F0-49 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 00-4A 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 88-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-37 6D-11 00-00 00-00 30-37 6D-11 00-00 00-00 50-3C 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #871: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/295 128-byte object <28-01 00-00 00-00 00-00 70-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 80-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-3C 6D-11 00-00 00-00 50-3C 6D-11 00-00 00-00 70-41 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #872: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/296 128-byte object <29-01 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 50-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 68-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-41 6D-11 00-00 00-00 70-41 6D-11 00-00 00-00 90-46 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #873: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/297 128-byte object <2A-01 00-00 00-00 00-00 50-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 60-52 67-11 00-00 00-00 10-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 19-49 67-11 00-00 00-00 D0-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 E8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-46 6D-11 00-00 00-00 90-46 6D-11 00-00 00-00 B0-4B 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #874: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/298 128-byte object <2B-01 00-00 00-00 00-00 D0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 E0-49 67-11 00-00 00-00 F0-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 F9-49 67-11 00-00 00-00 B0-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 C8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-4B 6D-11 00-00 00-00 B0-4B 6D-11 00-00 00-00 D0-50 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #875: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/299 128-byte object <2C-01 00-00 00-00 00-00 B0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 C0-4D 67-11 00-00 00-00 70-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 79-4A 67-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-50 6D-11 00-00 00-00 D0-50 6D-11 00-00 00-00 F0-55 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #876: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/300 128-byte object <2D-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-55 6D-11 00-00 00-00 F0-55 6D-11 00-00 00-00 10-5B 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #877: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/301 128-byte object <2E-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-5B 6D-11 00-00 00-00 10-5B 6D-11 00-00 00-00 30-60 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #878: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/302 128-byte object <2F-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-60 6D-11 00-00 00-00 30-60 6D-11 00-00 00-00 50-65 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #879: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/303 128-byte object <30-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-65 6D-11 00-00 00-00 50-65 6D-11 00-00 00-00 70-6A 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #880: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/304 128-byte object <31-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-6A 6D-11 00-00 00-00 70-6A 6D-11 00-00 00-00 50-70 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #881: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/305 128-byte object <32-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-70 6D-11 00-00 00-00 50-70 6D-11 00-00 00-00 70-75 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #882: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/306 128-byte object <33-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-75 6D-11 00-00 00-00 70-75 6D-11 00-00 00-00 90-7A 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #883: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/307 128-byte object <34-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-7A 6D-11 00-00 00-00 90-7A 6D-11 00-00 00-00 B0-7F 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #884: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/308 128-byte object <35-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-7F 6D-11 00-00 00-00 B0-7F 6D-11 00-00 00-00 D0-84 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #885: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/309 128-byte object <36-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-84 6D-11 00-00 00-00 D0-84 6D-11 00-00 00-00 F0-89 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #886: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/310 128-byte object <37-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-89 6D-11 00-00 00-00 F0-89 6D-11 00-00 00-00 30-8F 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #887: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/311 128-byte object <38-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-8F 6D-11 00-00 00-00 30-8F 6D-11 00-00 00-00 70-94 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #888: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/312 128-byte object <39-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-94 6D-11 00-00 00-00 70-94 6D-11 00-00 00-00 B0-99 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #889: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/313 128-byte object <3A-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-99 6D-11 00-00 00-00 B0-99 6D-11 00-00 00-00 F0-9E 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #890: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/314 128-byte object <3B-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-9E 6D-11 00-00 00-00 F0-9E 6D-11 00-00 00-00 30-A4 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #891: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/315 128-byte object <3C-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-A4 6D-11 00-00 00-00 30-A4 6D-11 00-00 00-00 70-A9 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #892: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/316 128-byte object <3D-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-A9 6D-11 00-00 00-00 70-A9 6D-11 00-00 00-00 B0-AE 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #893: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/317 128-byte object <3E-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-AE 6D-11 00-00 00-00 B0-AE 6D-11 00-00 00-00 F0-B3 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #894: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/318 128-byte object <3F-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B3 6D-11 00-00 00-00 F0-B3 6D-11 00-00 00-00 30-B9 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #895: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/319 128-byte object <40-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-B9 6D-11 00-00 00-00 30-B9 6D-11 00-00 00-00 70-BE 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #896: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/320 128-byte object <41-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-BE 6D-11 00-00 00-00 70-BE 6D-11 00-00 00-00 B0-C3 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #897: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/321 128-byte object <42-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-C3 6D-11 00-00 00-00 B0-C3 6D-11 00-00 00-00 F0-C8 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #898: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/322 128-byte object <43-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-C8 6D-11 00-00 00-00 F0-C8 6D-11 00-00 00-00 30-CE 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #899: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/323 128-byte object <44-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-CE 6D-11 00-00 00-00 30-CE 6D-11 00-00 00-00 70-D3 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #900: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/324 128-byte object <45-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-D3 6D-11 00-00 00-00 70-D3 6D-11 00-00 00-00 B0-D8 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #901: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/325 128-byte object <46-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-D8 6D-11 00-00 00-00 B0-D8 6D-11 00-00 00-00 F0-DD 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #902: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/326 128-byte object <47-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-DD 6D-11 00-00 00-00 F0-DD 6D-11 00-00 00-00 30-E3 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #903: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/327 128-byte object <48-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-E3 6D-11 00-00 00-00 30-E3 6D-11 00-00 00-00 70-E8 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #904: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/328 128-byte object <49-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-E8 6D-11 00-00 00-00 70-E8 6D-11 00-00 00-00 B0-ED 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #905: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/329 128-byte object <4A-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-ED 6D-11 00-00 00-00 B0-ED 6D-11 00-00 00-00 F0-F2 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #906: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/330 128-byte object <4B-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-F2 6D-11 00-00 00-00 F0-F2 6D-11 00-00 00-00 30-F8 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #907: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/331 128-byte object <4C-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-F8 6D-11 00-00 00-00 30-F8 6D-11 00-00 00-00 70-FD 6D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #908: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/332 128-byte object <4D-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-FD 6D-11 00-00 00-00 70-FD 6D-11 00-00 00-00 B0-02 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #909: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/333 128-byte object <4E-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-02 6E-11 00-00 00-00 B0-02 6E-11 00-00 00-00 F0-07 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #910: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/334 128-byte object <4F-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-07 6E-11 00-00 00-00 F0-07 6E-11 00-00 00-00 30-0D 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #911: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/335 128-byte object <50-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-0D 6E-11 00-00 00-00 30-0D 6E-11 00-00 00-00 70-12 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #912: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/336 128-byte object <51-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-12 6E-11 00-00 00-00 70-12 6E-11 00-00 00-00 B0-17 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #913: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/337 128-byte object <52-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-17 6E-11 00-00 00-00 B0-17 6E-11 00-00 00-00 F0-1C 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #914: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/338 128-byte object <53-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-1C 6E-11 00-00 00-00 F0-1C 6E-11 00-00 00-00 30-22 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #915: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/339 128-byte object <54-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-22 6E-11 00-00 00-00 30-22 6E-11 00-00 00-00 70-27 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #916: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/340 128-byte object <55-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-27 6E-11 00-00 00-00 70-27 6E-11 00-00 00-00 B0-2C 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #917: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/341 128-byte object <56-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-2C 6E-11 00-00 00-00 B0-2C 6E-11 00-00 00-00 F0-31 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #918: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/342 128-byte object <57-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-31 6E-11 00-00 00-00 F0-31 6E-11 00-00 00-00 30-37 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #919: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/343 128-byte object <58-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-37 6E-11 00-00 00-00 30-37 6E-11 00-00 00-00 70-3C 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #920: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/344 128-byte object <59-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-3C 6E-11 00-00 00-00 70-3C 6E-11 00-00 00-00 B0-41 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #921: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/345 128-byte object <5A-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-41 6E-11 00-00 00-00 B0-41 6E-11 00-00 00-00 F0-46 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #922: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/346 128-byte object <5B-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-46 6E-11 00-00 00-00 F0-46 6E-11 00-00 00-00 30-4C 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #923: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/347 128-byte object <5C-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-4C 6E-11 00-00 00-00 30-4C 6E-11 00-00 00-00 70-51 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #924: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/348 128-byte object <5D-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-51 6E-11 00-00 00-00 70-51 6E-11 00-00 00-00 B0-56 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #925: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/349 128-byte object <5E-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-56 6E-11 00-00 00-00 B0-56 6E-11 00-00 00-00 F0-5B 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #926: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/350 128-byte object <5F-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-5B 6E-11 00-00 00-00 F0-5B 6E-11 00-00 00-00 30-61 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #927: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/351 128-byte object <60-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-61 6E-11 00-00 00-00 30-61 6E-11 00-00 00-00 70-66 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #928: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/352 128-byte object <61-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-66 6E-11 00-00 00-00 70-66 6E-11 00-00 00-00 B0-6B 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #929: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/353 128-byte object <62-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-6B 6E-11 00-00 00-00 B0-6B 6E-11 00-00 00-00 F0-70 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #930: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/354 128-byte object <63-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-70 6E-11 00-00 00-00 F0-70 6E-11 00-00 00-00 30-76 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #931: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/355 128-byte object <64-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-76 6E-11 00-00 00-00 30-76 6E-11 00-00 00-00 70-7B 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #932: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/356 128-byte object <65-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-7B 6E-11 00-00 00-00 70-7B 6E-11 00-00 00-00 B0-80 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #933: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/357 128-byte object <66-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-80 6E-11 00-00 00-00 B0-80 6E-11 00-00 00-00 F0-85 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #934: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/358 128-byte object <67-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-85 6E-11 00-00 00-00 F0-85 6E-11 00-00 00-00 30-8B 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #935: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/359 128-byte object <68-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-8B 6E-11 00-00 00-00 30-8B 6E-11 00-00 00-00 70-90 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #936: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/360 128-byte object <69-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-90 6E-11 00-00 00-00 70-90 6E-11 00-00 00-00 B0-95 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #937: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/361 128-byte object <6A-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-95 6E-11 00-00 00-00 B0-95 6E-11 00-00 00-00 F0-9A 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #938: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/362 128-byte object <6B-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-9A 6E-11 00-00 00-00 F0-9A 6E-11 00-00 00-00 30-A0 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #939: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/363 128-byte object <6C-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-A0 6E-11 00-00 00-00 30-A0 6E-11 00-00 00-00 70-A5 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #940: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/364 128-byte object <6D-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-A5 6E-11 00-00 00-00 70-A5 6E-11 00-00 00-00 B0-AA 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #941: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/365 128-byte object <6E-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-AA 6E-11 00-00 00-00 B0-AA 6E-11 00-00 00-00 F0-AF 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #942: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/366 128-byte object <6F-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-AF 6E-11 00-00 00-00 F0-AF 6E-11 00-00 00-00 30-B5 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #943: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/367 128-byte object <70-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-B5 6E-11 00-00 00-00 30-B5 6E-11 00-00 00-00 70-BA 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #944: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/368 128-byte object <71-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-BA 6E-11 00-00 00-00 70-BA 6E-11 00-00 00-00 B0-BF 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #945: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/369 128-byte object <72-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-BF 6E-11 00-00 00-00 B0-BF 6E-11 00-00 00-00 F0-C4 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #946: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/370 128-byte object <73-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-C4 6E-11 00-00 00-00 F0-C4 6E-11 00-00 00-00 30-CA 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #947: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/371 128-byte object <74-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-CA 6E-11 00-00 00-00 30-CA 6E-11 00-00 00-00 70-CF 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #948: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/372 128-byte object <75-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-CF 6E-11 00-00 00-00 70-CF 6E-11 00-00 00-00 B0-D4 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #949: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/373 128-byte object <76-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-D4 6E-11 00-00 00-00 B0-D4 6E-11 00-00 00-00 F0-D9 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #950: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/374 128-byte object <77-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-D9 6E-11 00-00 00-00 F0-D9 6E-11 00-00 00-00 30-DF 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #951: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/375 128-byte object <78-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-DF 6E-11 00-00 00-00 30-DF 6E-11 00-00 00-00 70-E4 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #952: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/376 128-byte object <79-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-E4 6E-11 00-00 00-00 70-E4 6E-11 00-00 00-00 B0-E9 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #953: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/377 128-byte object <7A-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-E9 6E-11 00-00 00-00 B0-E9 6E-11 00-00 00-00 F0-EE 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #954: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/378 128-byte object <7B-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-EE 6E-11 00-00 00-00 F0-EE 6E-11 00-00 00-00 30-F4 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #955: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/379 128-byte object <7C-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-F4 6E-11 00-00 00-00 30-F4 6E-11 00-00 00-00 70-F9 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #956: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/380 128-byte object <7D-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-F9 6E-11 00-00 00-00 70-F9 6E-11 00-00 00-00 B0-FE 6E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #957: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/381 128-byte object <7E-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-FE 6E-11 00-00 00-00 B0-FE 6E-11 00-00 00-00 F0-03 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #958: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/382 128-byte object <7F-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-03 6F-11 00-00 00-00 F0-03 6F-11 00-00 00-00 30-09 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #959: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/383 128-byte object <80-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-09 6F-11 00-00 00-00 30-09 6F-11 00-00 00-00 70-0E 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #960: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/384 128-byte object <81-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-0E 6F-11 00-00 00-00 70-0E 6F-11 00-00 00-00 B0-13 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #961: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/385 128-byte object <82-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-13 6F-11 00-00 00-00 B0-13 6F-11 00-00 00-00 F0-18 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #962: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/386 128-byte object <83-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-18 6F-11 00-00 00-00 F0-18 6F-11 00-00 00-00 30-1E 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #963: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/387 128-byte object <84-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-1E 6F-11 00-00 00-00 30-1E 6F-11 00-00 00-00 70-23 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #964: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/388 128-byte object <85-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-23 6F-11 00-00 00-00 70-23 6F-11 00-00 00-00 B0-28 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #965: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/389 128-byte object <86-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-28 6F-11 00-00 00-00 B0-28 6F-11 00-00 00-00 F0-2D 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #966: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/390 128-byte object <87-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-2D 6F-11 00-00 00-00 F0-2D 6F-11 00-00 00-00 30-33 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #967: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/391 128-byte object <88-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-33 6F-11 00-00 00-00 30-33 6F-11 00-00 00-00 70-38 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #968: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/392 128-byte object <89-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-38 6F-11 00-00 00-00 70-38 6F-11 00-00 00-00 B0-3D 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #969: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/393 128-byte object <8A-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-3D 6F-11 00-00 00-00 B0-3D 6F-11 00-00 00-00 F0-42 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #970: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/394 128-byte object <8B-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-42 6F-11 00-00 00-00 F0-42 6F-11 00-00 00-00 30-48 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #971: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/395 128-byte object <8C-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-48 6F-11 00-00 00-00 30-48 6F-11 00-00 00-00 70-4D 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #972: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/396 128-byte object <8D-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-4D 6F-11 00-00 00-00 70-4D 6F-11 00-00 00-00 B0-52 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #973: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/397 128-byte object <8E-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-52 6F-11 00-00 00-00 B0-52 6F-11 00-00 00-00 F0-57 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #974: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/398 128-byte object <8F-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-57 6F-11 00-00 00-00 F0-57 6F-11 00-00 00-00 30-5D 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #975: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/399 128-byte object <90-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-5D 6F-11 00-00 00-00 30-5D 6F-11 00-00 00-00 70-62 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #976: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/400 128-byte object <91-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-62 6F-11 00-00 00-00 70-62 6F-11 00-00 00-00 B0-67 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #977: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/401 128-byte object <92-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-67 6F-11 00-00 00-00 B0-67 6F-11 00-00 00-00 F0-6C 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #978: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/402 128-byte object <93-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-6C 6F-11 00-00 00-00 F0-6C 6F-11 00-00 00-00 30-72 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #979: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/403 128-byte object <94-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-72 6F-11 00-00 00-00 30-72 6F-11 00-00 00-00 70-77 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #980: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/404 128-byte object <95-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-77 6F-11 00-00 00-00 70-77 6F-11 00-00 00-00 50-88 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #981: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/405 128-byte object <96-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-88 6F-11 00-00 00-00 50-88 6F-11 00-00 00-00 F0-90 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #982: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/406 128-byte object <97-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-90 6F-11 00-00 00-00 F0-90 6F-11 00-00 00-00 F0-99 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #983: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/407 128-byte object <98-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-99 6F-11 00-00 00-00 F0-99 6F-11 00-00 00-00 F0-A2 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #984: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/408 128-byte object <99-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-A2 6F-11 00-00 00-00 F0-A2 6F-11 00-00 00-00 F0-AB 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #985: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/409 128-byte object <9A-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-AB 6F-11 00-00 00-00 F0-AB 6F-11 00-00 00-00 F0-B4 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #986: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/410 128-byte object <9B-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B4 6F-11 00-00 00-00 F0-B4 6F-11 00-00 00-00 F0-BD 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #987: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/411 128-byte object <9C-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-BD 6F-11 00-00 00-00 F0-BD 6F-11 00-00 00-00 F0-C6 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #988: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/412 128-byte object <9D-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-C6 6F-11 00-00 00-00 F0-C6 6F-11 00-00 00-00 F0-CF 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #989: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/413 128-byte object <9E-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-CF 6F-11 00-00 00-00 F0-CF 6F-11 00-00 00-00 F0-D8 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #990: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/414 128-byte object <9F-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-D8 6F-11 00-00 00-00 F0-D8 6F-11 00-00 00-00 F0-E1 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #991: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/415 128-byte object <A0-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-E1 6F-11 00-00 00-00 F0-E1 6F-11 00-00 00-00 F0-EA 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #992: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/416 128-byte object <A1-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-EA 6F-11 00-00 00-00 F0-EA 6F-11 00-00 00-00 F0-F3 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #993: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/417 128-byte object <A2-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-F3 6F-11 00-00 00-00 F0-F3 6F-11 00-00 00-00 F0-FC 6F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #994: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/418 128-byte object <A3-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-FC 6F-11 00-00 00-00 F0-FC 6F-11 00-00 00-00 F0-05 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #995: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/419 128-byte object <A4-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-05 70-11 00-00 00-00 F0-05 70-11 00-00 00-00 F0-0E 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #996: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/420 128-byte object <A5-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-0E 70-11 00-00 00-00 F0-0E 70-11 00-00 00-00 F0-17 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #997: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/421 128-byte object <A6-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-17 70-11 00-00 00-00 F0-17 70-11 00-00 00-00 F0-20 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #998: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/422 128-byte object <A7-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-20 70-11 00-00 00-00 F0-20 70-11 00-00 00-00 F0-29 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #999: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/423 128-byte object <A8-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-29 70-11 00-00 00-00 F0-29 70-11 00-00 00-00 F0-32 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1000: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/424 128-byte object <A9-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-32 70-11 00-00 00-00 F0-32 70-11 00-00 00-00 F0-3B 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1001: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/425 128-byte object <AA-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-3B 70-11 00-00 00-00 F0-3B 70-11 00-00 00-00 F0-44 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1002: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/426 128-byte object <AB-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-44 70-11 00-00 00-00 F0-44 70-11 00-00 00-00 F0-4D 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1003: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/427 128-byte object <AC-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-4D 70-11 00-00 00-00 F0-4D 70-11 00-00 00-00 F0-56 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1004: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/428 128-byte object <AD-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-56 70-11 00-00 00-00 F0-56 70-11 00-00 00-00 F0-5F 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1005: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/429 128-byte object <AE-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-5F 70-11 00-00 00-00 F0-5F 70-11 00-00 00-00 F0-68 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1006: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/430 128-byte object <AF-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-68 70-11 00-00 00-00 F0-68 70-11 00-00 00-00 F0-71 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1007: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/431 128-byte object <B0-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-71 70-11 00-00 00-00 F0-71 70-11 00-00 00-00 F0-7A 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1008: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/432 128-byte object <B1-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-7A 70-11 00-00 00-00 F0-7A 70-11 00-00 00-00 F0-83 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1009: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/433 128-byte object <B2-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-83 70-11 00-00 00-00 F0-83 70-11 00-00 00-00 F0-8C 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1010: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/434 128-byte object <B3-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-8C 70-11 00-00 00-00 F0-8C 70-11 00-00 00-00 F0-95 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1011: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/435 128-byte object <B4-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-95 70-11 00-00 00-00 F0-95 70-11 00-00 00-00 F0-9E 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1012: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/436 128-byte object <B5-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-9E 70-11 00-00 00-00 F0-9E 70-11 00-00 00-00 F0-A7 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1013: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/437 128-byte object <B6-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-A7 70-11 00-00 00-00 F0-A7 70-11 00-00 00-00 F0-B0 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1014: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/438 128-byte object <B7-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B0 70-11 00-00 00-00 F0-B0 70-11 00-00 00-00 F0-B9 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1015: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/439 128-byte object <B8-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B9 70-11 00-00 00-00 F0-B9 70-11 00-00 00-00 F0-C2 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1016: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/440 128-byte object <B9-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-C2 70-11 00-00 00-00 F0-C2 70-11 00-00 00-00 F0-CB 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1017: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/441 128-byte object <BA-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-CB 70-11 00-00 00-00 F0-CB 70-11 00-00 00-00 F0-D4 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1018: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/442 128-byte object <BB-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-D4 70-11 00-00 00-00 F0-D4 70-11 00-00 00-00 F0-DD 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1019: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/443 128-byte object <BC-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-DD 70-11 00-00 00-00 F0-DD 70-11 00-00 00-00 F0-E6 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1020: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/444 128-byte object <BD-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-E6 70-11 00-00 00-00 F0-E6 70-11 00-00 00-00 F0-EF 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1021: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/445 128-byte object <BE-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-EF 70-11 00-00 00-00 F0-EF 70-11 00-00 00-00 F0-F8 70-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1022: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/446 128-byte object <BF-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-F8 70-11 00-00 00-00 F0-F8 70-11 00-00 00-00 F0-01 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1023: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/447 128-byte object <C0-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-01 71-11 00-00 00-00 F0-01 71-11 00-00 00-00 F0-0A 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1024: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/448 128-byte object <C1-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-0A 71-11 00-00 00-00 F0-0A 71-11 00-00 00-00 F0-13 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1025: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/449 128-byte object <C2-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-13 71-11 00-00 00-00 F0-13 71-11 00-00 00-00 F0-1C 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1026: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/450 128-byte object <C3-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-1C 71-11 00-00 00-00 F0-1C 71-11 00-00 00-00 F0-25 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1027: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/451 128-byte object <C4-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-25 71-11 00-00 00-00 F0-25 71-11 00-00 00-00 F0-2E 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1028: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/452 128-byte object <C5-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-2E 71-11 00-00 00-00 F0-2E 71-11 00-00 00-00 F0-37 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1029: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/453 128-byte object <C6-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-37 71-11 00-00 00-00 F0-37 71-11 00-00 00-00 F0-40 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1030: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/454 128-byte object <C7-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-40 71-11 00-00 00-00 F0-40 71-11 00-00 00-00 F0-49 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1031: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/455 128-byte object <C8-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-49 71-11 00-00 00-00 F0-49 71-11 00-00 00-00 F0-52 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1032: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/456 128-byte object <C9-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-52 71-11 00-00 00-00 F0-52 71-11 00-00 00-00 F0-5B 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1033: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/457 128-byte object <CA-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-5B 71-11 00-00 00-00 F0-5B 71-11 00-00 00-00 F0-64 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1034: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/458 128-byte object <CB-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-64 71-11 00-00 00-00 F0-64 71-11 00-00 00-00 F0-6D 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1035: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/459 128-byte object <CC-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-6D 71-11 00-00 00-00 F0-6D 71-11 00-00 00-00 F0-76 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1036: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/460 128-byte object <CD-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-76 71-11 00-00 00-00 F0-76 71-11 00-00 00-00 F0-7F 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1037: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/461 128-byte object <CE-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-7F 71-11 00-00 00-00 F0-7F 71-11 00-00 00-00 F0-88 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1038: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/462 128-byte object <CF-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-88 71-11 00-00 00-00 F0-88 71-11 00-00 00-00 F0-91 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1039: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/463 128-byte object <D0-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-91 71-11 00-00 00-00 F0-91 71-11 00-00 00-00 F0-9A 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1040: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/464 128-byte object <D1-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-9A 71-11 00-00 00-00 F0-9A 71-11 00-00 00-00 F0-A3 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1041: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/465 128-byte object <D2-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-A3 71-11 00-00 00-00 F0-A3 71-11 00-00 00-00 F0-AC 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1042: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/466 128-byte object <D3-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-AC 71-11 00-00 00-00 F0-AC 71-11 00-00 00-00 F0-B5 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1043: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/467 128-byte object <D4-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B5 71-11 00-00 00-00 F0-B5 71-11 00-00 00-00 F0-BE 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1044: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/468 128-byte object <D5-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-BE 71-11 00-00 00-00 F0-BE 71-11 00-00 00-00 F0-C7 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1045: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/469 128-byte object <D6-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-C7 71-11 00-00 00-00 F0-C7 71-11 00-00 00-00 F0-D0 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1046: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/470 128-byte object <D7-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-D0 71-11 00-00 00-00 F0-D0 71-11 00-00 00-00 F0-D9 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1047: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/471 128-byte object <D8-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-D9 71-11 00-00 00-00 F0-D9 71-11 00-00 00-00 F0-E2 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1048: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/472 128-byte object <D9-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-E2 71-11 00-00 00-00 F0-E2 71-11 00-00 00-00 F0-EB 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1049: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/473 128-byte object <DA-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-EB 71-11 00-00 00-00 F0-EB 71-11 00-00 00-00 F0-F4 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1050: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/474 128-byte object <DB-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-F4 71-11 00-00 00-00 F0-F4 71-11 00-00 00-00 F0-FD 71-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1051: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/475 128-byte object <DC-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-FD 71-11 00-00 00-00 F0-FD 71-11 00-00 00-00 F0-06 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1052: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/476 128-byte object <DD-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-06 72-11 00-00 00-00 F0-06 72-11 00-00 00-00 F0-0F 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1053: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/477 128-byte object <DE-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-0F 72-11 00-00 00-00 F0-0F 72-11 00-00 00-00 F0-18 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1054: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/478 128-byte object <DF-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-18 72-11 00-00 00-00 F0-18 72-11 00-00 00-00 F0-21 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1055: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/479 128-byte object <E0-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-21 72-11 00-00 00-00 F0-21 72-11 00-00 00-00 F0-2A 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1056: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/480 128-byte object <E1-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-2A 72-11 00-00 00-00 F0-2A 72-11 00-00 00-00 F0-33 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1057: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/481 128-byte object <E2-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-33 72-11 00-00 00-00 F0-33 72-11 00-00 00-00 F0-3C 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1058: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/482 128-byte object <E3-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-3C 72-11 00-00 00-00 F0-3C 72-11 00-00 00-00 F0-45 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1059: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/483 128-byte object <E4-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-45 72-11 00-00 00-00 F0-45 72-11 00-00 00-00 F0-4E 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1060: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/484 128-byte object <E5-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-4E 72-11 00-00 00-00 F0-4E 72-11 00-00 00-00 F0-57 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1061: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/485 128-byte object <E6-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-57 72-11 00-00 00-00 F0-57 72-11 00-00 00-00 F0-60 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1062: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/486 128-byte object <E7-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-60 72-11 00-00 00-00 F0-60 72-11 00-00 00-00 F0-69 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1063: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/487 128-byte object <E8-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-69 72-11 00-00 00-00 F0-69 72-11 00-00 00-00 F0-72 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1064: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/488 128-byte object <E9-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-72 72-11 00-00 00-00 F0-72 72-11 00-00 00-00 F0-7B 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1065: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/489 128-byte object <EA-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-7B 72-11 00-00 00-00 F0-7B 72-11 00-00 00-00 F0-84 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1066: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/490 128-byte object <EB-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-84 72-11 00-00 00-00 F0-84 72-11 00-00 00-00 F0-8D 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1067: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/491 128-byte object <EC-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-8D 72-11 00-00 00-00 F0-8D 72-11 00-00 00-00 F0-96 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1068: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/492 128-byte object <ED-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-96 72-11 00-00 00-00 F0-96 72-11 00-00 00-00 F0-9F 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1069: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/493 128-byte object <EE-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-9F 72-11 00-00 00-00 F0-9F 72-11 00-00 00-00 F0-A8 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1070: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/494 128-byte object <EF-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-A8 72-11 00-00 00-00 F0-A8 72-11 00-00 00-00 F0-B1 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1071: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/495 128-byte object <F0-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B1 72-11 00-00 00-00 F0-B1 72-11 00-00 00-00 F0-BA 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1072: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/496 128-byte object <F1-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-BA 72-11 00-00 00-00 F0-BA 72-11 00-00 00-00 F0-C3 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1073: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/497 128-byte object <F2-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-C3 72-11 00-00 00-00 F0-C3 72-11 00-00 00-00 F0-CC 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1074: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/498 128-byte object <F3-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-CC 72-11 00-00 00-00 F0-CC 72-11 00-00 00-00 F0-D5 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1075: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/499 128-byte object <F4-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-D5 72-11 00-00 00-00 F0-D5 72-11 00-00 00-00 F0-DE 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1076: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/500 128-byte object <F5-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-DE 72-11 00-00 00-00 F0-DE 72-11 00-00 00-00 F0-E7 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1077: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/501 128-byte object <F6-01 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-E7 72-11 00-00 00-00 F0-E7 72-11 00-00 00-00 F0-F0 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1078: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/502 128-byte object <F7-01 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-F0 72-11 00-00 00-00 F0-F0 72-11 00-00 00-00 F0-F9 72-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1079: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/503 128-byte object <F8-01 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-F9 72-11 00-00 00-00 F0-F9 72-11 00-00 00-00 F0-02 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1080: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/504 128-byte object <F9-01 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-02 73-11 00-00 00-00 F0-02 73-11 00-00 00-00 D0-08 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1081: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/505 128-byte object <FA-01 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-08 73-11 00-00 00-00 D0-08 73-11 00-00 00-00 F0-0D 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1082: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/506 128-byte object <FB-01 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-0D 73-11 00-00 00-00 F0-0D 73-11 00-00 00-00 10-13 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1083: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/507 128-byte object <FC-01 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-13 73-11 00-00 00-00 10-13 73-11 00-00 00-00 30-18 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1084: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/508 128-byte object <FD-01 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-18 73-11 00-00 00-00 30-18 73-11 00-00 00-00 50-1D 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1085: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/509 128-byte object <FE-01 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-1D 73-11 00-00 00-00 50-1D 73-11 00-00 00-00 70-22 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1086: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/510 128-byte object <FF-01 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-22 73-11 00-00 00-00 70-22 73-11 00-00 00-00 90-27 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1087: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/511 128-byte object <00-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-27 73-11 00-00 00-00 90-27 73-11 00-00 00-00 B0-2C 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1088: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/512 128-byte object <01-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-2C 73-11 00-00 00-00 B0-2C 73-11 00-00 00-00 D0-31 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1089: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/513 128-byte object <02-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-31 73-11 00-00 00-00 D0-31 73-11 00-00 00-00 F0-36 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1090: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/514 128-byte object <03-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-36 73-11 00-00 00-00 F0-36 73-11 00-00 00-00 10-3C 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1091: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/515 128-byte object <04-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-3C 73-11 00-00 00-00 10-3C 73-11 00-00 00-00 30-41 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1092: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/516 128-byte object <05-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-41 73-11 00-00 00-00 30-41 73-11 00-00 00-00 50-46 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1093: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/517 128-byte object <06-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-46 73-11 00-00 00-00 50-46 73-11 00-00 00-00 10-EB 69-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1094: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/518 128-byte object <07-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-EB 69-11 00-00 00-00 10-EB 69-11 00-00 00-00 C0-68 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1095: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/519 128-byte object <08-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-68 73-11 00-00 00-00 C0-68 73-11 00-00 00-00 C0-6D 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1096: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/520 128-byte object <09-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-6D 73-11 00-00 00-00 C0-6D 73-11 00-00 00-00 E0-72 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1097: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/521 128-byte object <0A-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-72 73-11 00-00 00-00 E0-72 73-11 00-00 00-00 00-78 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1098: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/522 128-byte object <0B-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-78 73-11 00-00 00-00 00-78 73-11 00-00 00-00 20-7D 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1099: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/523 128-byte object <0C-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-7D 73-11 00-00 00-00 20-7D 73-11 00-00 00-00 40-82 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1100: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/524 128-byte object <0D-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-82 73-11 00-00 00-00 40-82 73-11 00-00 00-00 60-87 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1101: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/525 128-byte object <0E-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-87 73-11 00-00 00-00 60-87 73-11 00-00 00-00 80-8C 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1102: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/526 128-byte object <0F-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-8C 73-11 00-00 00-00 80-8C 73-11 00-00 00-00 A0-91 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1103: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/527 128-byte object <10-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-91 73-11 00-00 00-00 A0-91 73-11 00-00 00-00 C0-96 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1104: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/528 128-byte object <11-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-96 73-11 00-00 00-00 C0-96 73-11 00-00 00-00 E0-9B 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1105: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/529 128-byte object <12-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-9B 73-11 00-00 00-00 E0-9B 73-11 00-00 00-00 00-A1 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1106: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/530 128-byte object <13-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-A1 73-11 00-00 00-00 00-A1 73-11 00-00 00-00 20-A6 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1107: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/531 128-byte object <14-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-A6 73-11 00-00 00-00 20-A6 73-11 00-00 00-00 40-AB 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1108: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/532 128-byte object <15-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-AB 73-11 00-00 00-00 40-AB 73-11 00-00 00-00 60-B0 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1109: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/533 128-byte object <16-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-B0 73-11 00-00 00-00 60-B0 73-11 00-00 00-00 80-B5 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1110: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/534 128-byte object <17-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-B5 73-11 00-00 00-00 80-B5 73-11 00-00 00-00 A0-BA 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1111: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/535 128-byte object <18-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-BA 73-11 00-00 00-00 A0-BA 73-11 00-00 00-00 C0-BF 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1112: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/536 128-byte object <19-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-BF 73-11 00-00 00-00 C0-BF 73-11 00-00 00-00 E0-C4 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1113: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/537 128-byte object <1A-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-C4 73-11 00-00 00-00 E0-C4 73-11 00-00 00-00 00-CA 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1114: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/538 128-byte object <1B-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-CA 73-11 00-00 00-00 00-CA 73-11 00-00 00-00 20-CF 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1115: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/539 128-byte object <1C-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-CF 73-11 00-00 00-00 20-CF 73-11 00-00 00-00 40-D4 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1116: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/540 128-byte object <1D-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-D4 73-11 00-00 00-00 40-D4 73-11 00-00 00-00 60-D9 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1117: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/541 128-byte object <1E-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-D9 73-11 00-00 00-00 60-D9 73-11 00-00 00-00 80-DE 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1118: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/542 128-byte object <1F-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-DE 73-11 00-00 00-00 80-DE 73-11 00-00 00-00 A0-E3 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1119: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/543 128-byte object <20-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-E3 73-11 00-00 00-00 A0-E3 73-11 00-00 00-00 C0-E8 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1120: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/544 128-byte object <21-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E8 73-11 00-00 00-00 C0-E8 73-11 00-00 00-00 E0-ED 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1121: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/545 128-byte object <22-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-ED 73-11 00-00 00-00 E0-ED 73-11 00-00 00-00 00-F3 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1122: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/546 128-byte object <23-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-F3 73-11 00-00 00-00 00-F3 73-11 00-00 00-00 20-F8 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1123: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/547 128-byte object <24-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-F8 73-11 00-00 00-00 20-F8 73-11 00-00 00-00 40-FD 73-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1124: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/548 128-byte object <25-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-FD 73-11 00-00 00-00 40-FD 73-11 00-00 00-00 60-02 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1125: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/549 128-byte object <26-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-02 74-11 00-00 00-00 60-02 74-11 00-00 00-00 80-07 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1126: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/550 128-byte object <27-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-07 74-11 00-00 00-00 80-07 74-11 00-00 00-00 A0-0C 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1127: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/551 128-byte object <28-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-0C 74-11 00-00 00-00 A0-0C 74-11 00-00 00-00 C0-11 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1128: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/552 128-byte object <29-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-11 74-11 00-00 00-00 C0-11 74-11 00-00 00-00 E0-16 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1129: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/553 128-byte object <2A-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-16 74-11 00-00 00-00 E0-16 74-11 00-00 00-00 00-1C 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1130: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/554 128-byte object <2B-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-1C 74-11 00-00 00-00 00-1C 74-11 00-00 00-00 20-21 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1131: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/555 128-byte object <2C-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-21 74-11 00-00 00-00 20-21 74-11 00-00 00-00 40-26 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1132: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/556 128-byte object <2D-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-26 74-11 00-00 00-00 40-26 74-11 00-00 00-00 60-2B 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1133: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/557 128-byte object <2E-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-2B 74-11 00-00 00-00 60-2B 74-11 00-00 00-00 80-30 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1134: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/558 128-byte object <2F-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-30 74-11 00-00 00-00 80-30 74-11 00-00 00-00 A0-35 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1135: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/559 128-byte object <30-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-35 74-11 00-00 00-00 A0-35 74-11 00-00 00-00 C0-3A 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1136: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/560 128-byte object <31-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-3A 74-11 00-00 00-00 C0-3A 74-11 00-00 00-00 E0-3F 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1137: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/561 128-byte object <32-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-3F 74-11 00-00 00-00 E0-3F 74-11 00-00 00-00 00-45 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1138: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/562 128-byte object <33-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-45 74-11 00-00 00-00 00-45 74-11 00-00 00-00 20-4A 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1139: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/563 128-byte object <34-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-4A 74-11 00-00 00-00 20-4A 74-11 00-00 00-00 40-4F 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1140: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/564 128-byte object <35-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-4F 74-11 00-00 00-00 40-4F 74-11 00-00 00-00 60-54 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1141: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/565 128-byte object <36-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-54 74-11 00-00 00-00 60-54 74-11 00-00 00-00 80-59 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1142: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/566 128-byte object <37-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-59 74-11 00-00 00-00 80-59 74-11 00-00 00-00 A0-5E 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1143: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/567 128-byte object <38-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-5E 74-11 00-00 00-00 A0-5E 74-11 00-00 00-00 C0-63 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1144: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/568 128-byte object <39-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-63 74-11 00-00 00-00 C0-63 74-11 00-00 00-00 E0-68 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1145: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/569 128-byte object <3A-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-68 74-11 00-00 00-00 E0-68 74-11 00-00 00-00 00-6E 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1146: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/570 128-byte object <3B-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-6E 74-11 00-00 00-00 00-6E 74-11 00-00 00-00 20-73 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1147: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/571 128-byte object <3C-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-73 74-11 00-00 00-00 20-73 74-11 00-00 00-00 40-78 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1148: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/572 128-byte object <3D-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-78 74-11 00-00 00-00 40-78 74-11 00-00 00-00 60-7D 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1149: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/573 128-byte object <3E-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-7D 74-11 00-00 00-00 60-7D 74-11 00-00 00-00 80-82 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1150: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/574 128-byte object <3F-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-82 74-11 00-00 00-00 80-82 74-11 00-00 00-00 A0-87 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1151: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/575 128-byte object <40-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-87 74-11 00-00 00-00 A0-87 74-11 00-00 00-00 C0-8C 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1152: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/576 128-byte object <41-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-8C 74-11 00-00 00-00 C0-8C 74-11 00-00 00-00 E0-91 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1153: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/577 128-byte object <42-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-91 74-11 00-00 00-00 E0-91 74-11 00-00 00-00 00-97 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1154: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/578 128-byte object <43-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 D1-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-97 74-11 00-00 00-00 00-97 74-11 00-00 00-00 20-9C 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1155: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/579 128-byte object <44-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-9C 74-11 00-00 00-00 20-9C 74-11 00-00 00-00 40-A1 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1156: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/580 128-byte object <45-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-A1 74-11 00-00 00-00 40-A1 74-11 00-00 00-00 60-A6 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1157: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/581 128-byte object <46-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-A6 74-11 00-00 00-00 60-A6 74-11 00-00 00-00 80-AB 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1158: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/582 128-byte object <47-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 B1-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-AB 74-11 00-00 00-00 80-AB 74-11 00-00 00-00 A0-B0 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1159: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/583 128-byte object <48-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-B0 74-11 00-00 00-00 A0-B0 74-11 00-00 00-00 C0-B5 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1160: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/584 128-byte object <49-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-B5 74-11 00-00 00-00 C0-B5 74-11 00-00 00-00 E0-BA 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1161: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/585 128-byte object <4A-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-BA 74-11 00-00 00-00 E0-BA 74-11 00-00 00-00 00-C0 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1162: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/586 128-byte object <4B-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-C0 74-11 00-00 00-00 00-C0 74-11 00-00 00-00 20-C5 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1163: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/587 128-byte object <4C-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-C5 74-11 00-00 00-00 20-C5 74-11 00-00 00-00 40-CA 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1164: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/588 128-byte object <4D-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-CA 74-11 00-00 00-00 40-CA 74-11 00-00 00-00 60-CF 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1165: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/589 128-byte object <4E-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-CF 74-11 00-00 00-00 60-CF 74-11 00-00 00-00 80-D4 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1166: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/590 128-byte object <4F-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-D4 74-11 00-00 00-00 80-D4 74-11 00-00 00-00 A0-D9 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1167: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/591 128-byte object <50-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-D9 74-11 00-00 00-00 A0-D9 74-11 00-00 00-00 C0-DE 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1168: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/592 128-byte object <51-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 F1-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-DE 74-11 00-00 00-00 C0-DE 74-11 00-00 00-00 E0-E3 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1169: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/593 128-byte object <52-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 81-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-E3 74-11 00-00 00-00 E0-E3 74-11 00-00 00-00 00-E9 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1170: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/594 128-byte object <53-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 91-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-E9 74-11 00-00 00-00 00-E9 74-11 00-00 00-00 20-EE 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1171: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/595 128-byte object <54-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 31-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-EE 74-11 00-00 00-00 20-EE 74-11 00-00 00-00 40-F3 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1172: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/596 128-byte object <55-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-F3 74-11 00-00 00-00 40-F3 74-11 00-00 00-00 60-F8 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1173: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/597 128-byte object <56-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-F8 74-11 00-00 00-00 60-F8 74-11 00-00 00-00 80-FD 74-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1174: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/598 128-byte object <57-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 A1-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-FD 74-11 00-00 00-00 80-FD 74-11 00-00 00-00 A0-02 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1175: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/599 128-byte object <58-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 91-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-02 75-11 00-00 00-00 A0-02 75-11 00-00 00-00 C0-07 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1176: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/600 128-byte object <59-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-07 75-11 00-00 00-00 C0-07 75-11 00-00 00-00 E0-0C 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1177: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/601 128-byte object <5A-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-0C 75-11 00-00 00-00 E0-0C 75-11 00-00 00-00 00-12 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1178: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/602 128-byte object <5B-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-12 75-11 00-00 00-00 00-12 75-11 00-00 00-00 20-17 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1179: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/603 128-byte object <5C-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-17 75-11 00-00 00-00 20-17 75-11 00-00 00-00 40-1C 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1180: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/604 128-byte object <5D-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-1C 75-11 00-00 00-00 40-1C 75-11 00-00 00-00 60-21 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1181: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/605 128-byte object <5E-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-21 75-11 00-00 00-00 60-21 75-11 00-00 00-00 80-26 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1182: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/606 128-byte object <5F-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-26 75-11 00-00 00-00 80-26 75-11 00-00 00-00 A0-2B 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1183: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/607 128-byte object <60-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-2B 75-11 00-00 00-00 A0-2B 75-11 00-00 00-00 C0-30 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1184: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/608 128-byte object <61-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-30 75-11 00-00 00-00 C0-30 75-11 00-00 00-00 E0-35 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1185: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/609 128-byte object <62-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-35 75-11 00-00 00-00 E0-35 75-11 00-00 00-00 00-3B 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1186: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/610 128-byte object <63-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-3B 75-11 00-00 00-00 00-3B 75-11 00-00 00-00 20-40 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1187: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/611 128-byte object <64-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-40 75-11 00-00 00-00 20-40 75-11 00-00 00-00 40-45 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1188: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/612 128-byte object <65-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-45 75-11 00-00 00-00 40-45 75-11 00-00 00-00 60-4A 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1189: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/613 128-byte object <66-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-4A 75-11 00-00 00-00 60-4A 75-11 00-00 00-00 80-4F 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1190: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/614 128-byte object <67-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-4F 75-11 00-00 00-00 80-4F 75-11 00-00 00-00 A0-54 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1191: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/615 128-byte object <68-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-54 75-11 00-00 00-00 A0-54 75-11 00-00 00-00 C0-59 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1192: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/616 128-byte object <69-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-59 75-11 00-00 00-00 C0-59 75-11 00-00 00-00 E0-5E 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1193: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/617 128-byte object <6A-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-5E 75-11 00-00 00-00 E0-5E 75-11 00-00 00-00 00-64 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1194: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/618 128-byte object <6B-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-64 75-11 00-00 00-00 00-64 75-11 00-00 00-00 20-69 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1195: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/619 128-byte object <6C-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-69 75-11 00-00 00-00 20-69 75-11 00-00 00-00 40-6E 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1196: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/620 128-byte object <6D-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-6E 75-11 00-00 00-00 40-6E 75-11 00-00 00-00 60-73 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1197: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/621 128-byte object <6E-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-73 75-11 00-00 00-00 60-73 75-11 00-00 00-00 80-78 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1198: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/622 128-byte object <6F-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-78 75-11 00-00 00-00 80-78 75-11 00-00 00-00 A0-7D 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1199: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/623 128-byte object <70-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-7D 75-11 00-00 00-00 A0-7D 75-11 00-00 00-00 C0-82 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1200: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/624 128-byte object <71-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-82 75-11 00-00 00-00 C0-82 75-11 00-00 00-00 E0-87 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1201: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/625 128-byte object <72-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-87 75-11 00-00 00-00 E0-87 75-11 00-00 00-00 00-8D 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1202: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/626 128-byte object <73-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-8D 75-11 00-00 00-00 00-8D 75-11 00-00 00-00 20-92 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1203: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/627 128-byte object <74-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-92 75-11 00-00 00-00 20-92 75-11 00-00 00-00 40-97 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1204: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/628 128-byte object <75-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-97 75-11 00-00 00-00 40-97 75-11 00-00 00-00 60-9C 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1205: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/629 128-byte object <76-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-9C 75-11 00-00 00-00 60-9C 75-11 00-00 00-00 80-A1 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1206: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/630 128-byte object <77-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-A1 75-11 00-00 00-00 80-A1 75-11 00-00 00-00 A0-A6 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1207: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/631 128-byte object <78-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-A6 75-11 00-00 00-00 A0-A6 75-11 00-00 00-00 C0-AB 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1208: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/632 128-byte object <79-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-AB 75-11 00-00 00-00 C0-AB 75-11 00-00 00-00 E0-B0 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1209: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/633 128-byte object <7A-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-B0 75-11 00-00 00-00 E0-B0 75-11 00-00 00-00 00-B6 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1210: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/634 128-byte object <7B-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-B6 75-11 00-00 00-00 00-B6 75-11 00-00 00-00 20-BB 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1211: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/635 128-byte object <7C-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-BB 75-11 00-00 00-00 20-BB 75-11 00-00 00-00 40-C0 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1212: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/636 128-byte object <7D-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-C0 75-11 00-00 00-00 40-C0 75-11 00-00 00-00 60-C5 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1213: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/637 128-byte object <7E-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-C5 75-11 00-00 00-00 60-C5 75-11 00-00 00-00 80-CA 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1214: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/638 128-byte object <7F-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-CA 75-11 00-00 00-00 80-CA 75-11 00-00 00-00 A0-CF 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1215: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/639 128-byte object <80-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-CF 75-11 00-00 00-00 A0-CF 75-11 00-00 00-00 C0-D4 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1216: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/640 128-byte object <81-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-D4 75-11 00-00 00-00 C0-D4 75-11 00-00 00-00 E0-D9 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1217: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/641 128-byte object <82-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-D9 75-11 00-00 00-00 E0-D9 75-11 00-00 00-00 00-DF 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1218: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/642 128-byte object <83-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-DF 75-11 00-00 00-00 00-DF 75-11 00-00 00-00 20-E4 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1219: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/643 128-byte object <84-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-E4 75-11 00-00 00-00 20-E4 75-11 00-00 00-00 40-E9 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1220: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/644 128-byte object <85-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-E9 75-11 00-00 00-00 40-E9 75-11 00-00 00-00 60-EE 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1221: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/645 128-byte object <86-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-EE 75-11 00-00 00-00 60-EE 75-11 00-00 00-00 80-F3 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1222: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/646 128-byte object <87-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-F3 75-11 00-00 00-00 80-F3 75-11 00-00 00-00 A0-F8 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1223: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/647 128-byte object <88-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-F8 75-11 00-00 00-00 A0-F8 75-11 00-00 00-00 C0-FD 75-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1224: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/648 128-byte object <89-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-FD 75-11 00-00 00-00 C0-FD 75-11 00-00 00-00 E0-02 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1225: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/649 128-byte object <8A-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-02 76-11 00-00 00-00 E0-02 76-11 00-00 00-00 00-08 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1226: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/650 128-byte object <8B-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-08 76-11 00-00 00-00 00-08 76-11 00-00 00-00 20-0D 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1227: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/651 128-byte object <8C-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-0D 76-11 00-00 00-00 20-0D 76-11 00-00 00-00 40-12 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1228: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/652 128-byte object <8D-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-12 76-11 00-00 00-00 40-12 76-11 00-00 00-00 60-17 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1229: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/653 128-byte object <8E-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-17 76-11 00-00 00-00 60-17 76-11 00-00 00-00 80-1C 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1230: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/654 128-byte object <8F-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-1C 76-11 00-00 00-00 80-1C 76-11 00-00 00-00 A0-21 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1231: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/655 128-byte object <90-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-21 76-11 00-00 00-00 A0-21 76-11 00-00 00-00 C0-26 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1232: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/656 128-byte object <91-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-26 76-11 00-00 00-00 C0-26 76-11 00-00 00-00 E0-2B 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1233: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/657 128-byte object <92-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-2B 76-11 00-00 00-00 E0-2B 76-11 00-00 00-00 00-31 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1234: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/658 128-byte object <93-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-31 76-11 00-00 00-00 00-31 76-11 00-00 00-00 20-36 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1235: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/659 128-byte object <94-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-36 76-11 00-00 00-00 20-36 76-11 00-00 00-00 40-3B 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1236: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/660 128-byte object <95-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-3B 76-11 00-00 00-00 40-3B 76-11 00-00 00-00 60-40 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1237: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/661 128-byte object <96-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-40 76-11 00-00 00-00 60-40 76-11 00-00 00-00 80-45 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1238: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/662 128-byte object <97-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-45 76-11 00-00 00-00 80-45 76-11 00-00 00-00 A0-4A 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1239: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/663 128-byte object <98-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-4A 76-11 00-00 00-00 A0-4A 76-11 00-00 00-00 C0-4F 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1240: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/664 128-byte object <99-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-4F 76-11 00-00 00-00 C0-4F 76-11 00-00 00-00 E0-54 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1241: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/665 128-byte object <9A-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-54 76-11 00-00 00-00 E0-54 76-11 00-00 00-00 00-5A 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1242: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/666 128-byte object <9B-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-5A 76-11 00-00 00-00 00-5A 76-11 00-00 00-00 20-5F 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1243: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/667 128-byte object <9C-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-5F 76-11 00-00 00-00 20-5F 76-11 00-00 00-00 40-64 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1244: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/668 128-byte object <9D-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-64 76-11 00-00 00-00 40-64 76-11 00-00 00-00 60-69 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1245: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/669 128-byte object <9E-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-69 76-11 00-00 00-00 60-69 76-11 00-00 00-00 80-6E 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1246: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/670 128-byte object <9F-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-6E 76-11 00-00 00-00 80-6E 76-11 00-00 00-00 A0-73 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1247: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/671 128-byte object <A0-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-73 76-11 00-00 00-00 A0-73 76-11 00-00 00-00 C0-78 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1248: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/672 128-byte object <A1-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-78 76-11 00-00 00-00 C0-78 76-11 00-00 00-00 E0-7D 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1249: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/673 128-byte object <A2-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-7D 76-11 00-00 00-00 E0-7D 76-11 00-00 00-00 00-83 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1250: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/674 128-byte object <A3-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-83 76-11 00-00 00-00 00-83 76-11 00-00 00-00 20-88 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1251: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/675 128-byte object <A4-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-88 76-11 00-00 00-00 20-88 76-11 00-00 00-00 40-8D 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1252: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/676 128-byte object <A5-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-8D 76-11 00-00 00-00 40-8D 76-11 00-00 00-00 60-92 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1253: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/677 128-byte object <A6-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-92 76-11 00-00 00-00 60-92 76-11 00-00 00-00 80-97 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1254: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/678 128-byte object <A7-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-97 76-11 00-00 00-00 80-97 76-11 00-00 00-00 A0-9C 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1255: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/679 128-byte object <A8-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-9C 76-11 00-00 00-00 A0-9C 76-11 00-00 00-00 C0-A1 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1256: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/680 128-byte object <A9-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-A1 76-11 00-00 00-00 C0-A1 76-11 00-00 00-00 E0-A6 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1257: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/681 128-byte object <AA-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-A6 76-11 00-00 00-00 E0-A6 76-11 00-00 00-00 00-AC 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1258: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/682 128-byte object <AB-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-AC 76-11 00-00 00-00 00-AC 76-11 00-00 00-00 20-B1 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1259: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/683 128-byte object <AC-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-B1 76-11 00-00 00-00 20-B1 76-11 00-00 00-00 40-B6 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1260: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/684 128-byte object <AD-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-B6 76-11 00-00 00-00 40-B6 76-11 00-00 00-00 60-BB 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1261: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/685 128-byte object <AE-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-BB 76-11 00-00 00-00 60-BB 76-11 00-00 00-00 80-C0 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1262: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/686 128-byte object <AF-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-C0 76-11 00-00 00-00 80-C0 76-11 00-00 00-00 A0-C5 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1263: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/687 128-byte object <B0-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-C5 76-11 00-00 00-00 A0-C5 76-11 00-00 00-00 C0-CA 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1264: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/688 128-byte object <B1-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-CA 76-11 00-00 00-00 C0-CA 76-11 00-00 00-00 E0-CF 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1265: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/689 128-byte object <B2-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-CF 76-11 00-00 00-00 E0-CF 76-11 00-00 00-00 00-D5 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1266: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/690 128-byte object <B3-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-D5 76-11 00-00 00-00 00-D5 76-11 00-00 00-00 20-DA 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1267: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/691 128-byte object <B4-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 F8-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-DA 76-11 00-00 00-00 20-DA 76-11 00-00 00-00 40-DF 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1268: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/692 128-byte object <B5-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 88-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-DF 76-11 00-00 00-00 40-DF 76-11 00-00 00-00 60-E4 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1269: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/693 128-byte object <B6-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 98-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-E4 76-11 00-00 00-00 60-E4 76-11 00-00 00-00 80-E9 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1270: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/694 128-byte object <B7-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 38-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-E9 76-11 00-00 00-00 80-E9 76-11 00-00 00-00 A0-EE 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1271: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/695 128-byte object <B8-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 D8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-EE 76-11 00-00 00-00 A0-EE 76-11 00-00 00-00 C0-F3 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1272: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/696 128-byte object <B9-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-F3 76-11 00-00 00-00 C0-F3 76-11 00-00 00-00 E0-F8 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1273: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/697 128-byte object <BA-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 A8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-F8 76-11 00-00 00-00 E0-F8 76-11 00-00 00-00 00-FE 76-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1274: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/698 128-byte object <BB-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 98-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-FE 76-11 00-00 00-00 00-FE 76-11 00-00 00-00 20-03 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1275: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/699 128-byte object <BC-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 B8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-03 77-11 00-00 00-00 20-03 77-11 00-00 00-00 40-08 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1276: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/700 128-byte object <BD-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-08 77-11 00-00 00-00 40-08 77-11 00-00 00-00 60-0D 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1277: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/701 128-byte object <BE-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-0D 77-11 00-00 00-00 60-0D 77-11 00-00 00-00 80-12 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1278: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/702 128-byte object <BF-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-12 77-11 00-00 00-00 80-12 77-11 00-00 00-00 A0-17 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1279: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/703 128-byte object <C0-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-17 77-11 00-00 00-00 A0-17 77-11 00-00 00-00 C0-1C 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1280: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/704 128-byte object <C1-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-1C 77-11 00-00 00-00 C0-1C 77-11 00-00 00-00 E0-21 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1281: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/705 128-byte object <C2-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-21 77-11 00-00 00-00 E0-21 77-11 00-00 00-00 00-27 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1282: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/706 128-byte object <C3-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-27 77-11 00-00 00-00 00-27 77-11 00-00 00-00 20-2C 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1283: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/707 128-byte object <C4-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-2C 77-11 00-00 00-00 20-2C 77-11 00-00 00-00 40-31 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1284: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/708 128-byte object <C5-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-31 77-11 00-00 00-00 40-31 77-11 00-00 00-00 60-36 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1285: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/709 128-byte object <C6-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-36 77-11 00-00 00-00 60-36 77-11 00-00 00-00 80-3B 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1286: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/710 128-byte object <C7-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-3B 77-11 00-00 00-00 80-3B 77-11 00-00 00-00 A0-40 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1287: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/711 128-byte object <C8-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-40 77-11 00-00 00-00 A0-40 77-11 00-00 00-00 C0-45 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1288: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/712 128-byte object <C9-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-45 77-11 00-00 00-00 C0-45 77-11 00-00 00-00 E0-4A 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1289: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/713 128-byte object <CA-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-4A 77-11 00-00 00-00 E0-4A 77-11 00-00 00-00 00-50 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1290: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/714 128-byte object <CB-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-50 77-11 00-00 00-00 00-50 77-11 00-00 00-00 20-55 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1291: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/715 128-byte object <CC-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-55 77-11 00-00 00-00 20-55 77-11 00-00 00-00 40-5A 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1292: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/716 128-byte object <CD-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-5A 77-11 00-00 00-00 40-5A 77-11 00-00 00-00 60-5F 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1293: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/717 128-byte object <CE-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-5F 77-11 00-00 00-00 60-5F 77-11 00-00 00-00 80-64 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1294: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/718 128-byte object <CF-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-64 77-11 00-00 00-00 80-64 77-11 00-00 00-00 A0-69 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1295: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/719 128-byte object <D0-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-69 77-11 00-00 00-00 A0-69 77-11 00-00 00-00 C0-6E 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1296: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/720 128-byte object <D1-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 A0-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-6E 77-11 00-00 00-00 C0-6E 77-11 00-00 00-00 E0-73 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1297: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/721 128-byte object <D2-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-73 77-11 00-00 00-00 E0-73 77-11 00-00 00-00 00-79 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1298: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/722 128-byte object <D3-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-79 77-11 00-00 00-00 00-79 77-11 00-00 00-00 20-7E 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1299: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/723 128-byte object <D4-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-7E 77-11 00-00 00-00 20-7E 77-11 00-00 00-00 40-83 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1300: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/724 128-byte object <D5-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-83 77-11 00-00 00-00 40-83 77-11 00-00 00-00 60-88 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1301: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/725 128-byte object <D6-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-88 77-11 00-00 00-00 60-88 77-11 00-00 00-00 80-8D 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1302: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/726 128-byte object <D7-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-8D 77-11 00-00 00-00 80-8D 77-11 00-00 00-00 A0-92 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1303: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/727 128-byte object <D8-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-92 77-11 00-00 00-00 A0-92 77-11 00-00 00-00 C0-97 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1304: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/728 128-byte object <D9-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-97 77-11 00-00 00-00 C0-97 77-11 00-00 00-00 E0-9C 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1305: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/729 128-byte object <DA-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-9C 77-11 00-00 00-00 E0-9C 77-11 00-00 00-00 00-A2 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1306: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/730 128-byte object <DB-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-A2 77-11 00-00 00-00 00-A2 77-11 00-00 00-00 20-A7 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1307: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/731 128-byte object <DC-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-A7 77-11 00-00 00-00 20-A7 77-11 00-00 00-00 40-AC 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1308: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/732 128-byte object <DD-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-AC 77-11 00-00 00-00 40-AC 77-11 00-00 00-00 60-B1 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1309: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/733 128-byte object <DE-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-B1 77-11 00-00 00-00 60-B1 77-11 00-00 00-00 80-B6 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1310: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/734 128-byte object <DF-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-B6 77-11 00-00 00-00 80-B6 77-11 00-00 00-00 A0-BB 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1311: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/735 128-byte object <E0-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-BB 77-11 00-00 00-00 A0-BB 77-11 00-00 00-00 C0-C0 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1312: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/736 128-byte object <E1-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-C0 77-11 00-00 00-00 C0-C0 77-11 00-00 00-00 E0-C5 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1313: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/737 128-byte object <E2-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-C5 77-11 00-00 00-00 E0-C5 77-11 00-00 00-00 00-CB 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1314: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/738 128-byte object <E3-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-CB 77-11 00-00 00-00 00-CB 77-11 00-00 00-00 20-D0 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1315: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/739 128-byte object <E4-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-D0 77-11 00-00 00-00 20-D0 77-11 00-00 00-00 40-D5 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1316: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/740 128-byte object <E5-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-D5 77-11 00-00 00-00 40-D5 77-11 00-00 00-00 60-DA 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1317: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/741 128-byte object <E6-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-DA 77-11 00-00 00-00 60-DA 77-11 00-00 00-00 80-DF 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1318: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/742 128-byte object <E7-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-DF 77-11 00-00 00-00 80-DF 77-11 00-00 00-00 A0-E4 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1319: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/743 128-byte object <E8-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-E4 77-11 00-00 00-00 A0-E4 77-11 00-00 00-00 C0-E9 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1320: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/744 128-byte object <E9-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E9 77-11 00-00 00-00 C0-E9 77-11 00-00 00-00 E0-EE 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1321: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/745 128-byte object <EA-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-EE 77-11 00-00 00-00 E0-EE 77-11 00-00 00-00 00-F4 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1322: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/746 128-byte object <EB-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-F4 77-11 00-00 00-00 00-F4 77-11 00-00 00-00 20-F9 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1323: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/747 128-byte object <EC-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-F9 77-11 00-00 00-00 20-F9 77-11 00-00 00-00 40-FE 77-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1324: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/748 128-byte object <ED-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-FE 77-11 00-00 00-00 40-FE 77-11 00-00 00-00 60-03 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1325: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/749 128-byte object <EE-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 E0-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-03 78-11 00-00 00-00 60-03 78-11 00-00 00-00 80-08 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1326: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/750 128-byte object <EF-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-08 78-11 00-00 00-00 80-08 78-11 00-00 00-00 A0-0D 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1327: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/751 128-byte object <F0-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-0D 78-11 00-00 00-00 A0-0D 78-11 00-00 00-00 C0-12 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1328: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/752 128-byte object <F1-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-12 78-11 00-00 00-00 C0-12 78-11 00-00 00-00 E0-17 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1329: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/753 128-byte object <F2-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-17 78-11 00-00 00-00 E0-17 78-11 00-00 00-00 00-1D 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1330: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/754 128-byte object <F3-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-1D 78-11 00-00 00-00 00-1D 78-11 00-00 00-00 20-22 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1331: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/755 128-byte object <F4-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-22 78-11 00-00 00-00 20-22 78-11 00-00 00-00 40-27 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1332: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/756 128-byte object <F5-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-27 78-11 00-00 00-00 40-27 78-11 00-00 00-00 60-2C 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1333: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/757 128-byte object <F6-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-2C 78-11 00-00 00-00 60-2C 78-11 00-00 00-00 80-31 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1334: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/758 128-byte object <F7-02 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-31 78-11 00-00 00-00 80-31 78-11 00-00 00-00 A0-36 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1335: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/759 128-byte object <F8-02 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-36 78-11 00-00 00-00 A0-36 78-11 00-00 00-00 C0-3B 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1336: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/760 128-byte object <F9-02 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-3B 78-11 00-00 00-00 C0-3B 78-11 00-00 00-00 E0-40 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1337: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/761 128-byte object <FA-02 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 A0-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-40 78-11 00-00 00-00 E0-40 78-11 00-00 00-00 00-46 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1338: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/762 128-byte object <FB-02 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-46 78-11 00-00 00-00 00-46 78-11 00-00 00-00 20-4B 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1339: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/763 128-byte object <FC-02 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-4B 78-11 00-00 00-00 20-4B 78-11 00-00 00-00 40-50 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1340: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/764 128-byte object <FD-02 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-50 78-11 00-00 00-00 40-50 78-11 00-00 00-00 60-55 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1341: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/765 128-byte object <FE-02 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-55 78-11 00-00 00-00 60-55 78-11 00-00 00-00 80-5A 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1342: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/766 128-byte object <FF-02 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-5A 78-11 00-00 00-00 80-5A 78-11 00-00 00-00 A0-5F 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1343: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/767 128-byte object <00-03 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-5F 78-11 00-00 00-00 A0-5F 78-11 00-00 00-00 C0-64 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1344: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/768 128-byte object <01-03 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-64 78-11 00-00 00-00 C0-64 78-11 00-00 00-00 E0-69 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1345: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/769 128-byte object <02-03 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 B0-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-69 78-11 00-00 00-00 E0-69 78-11 00-00 00-00 00-6F 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1346: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/770 128-byte object <03-03 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-6F 78-11 00-00 00-00 00-6F 78-11 00-00 00-00 20-74 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1347: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/771 128-byte object <04-03 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-74 78-11 00-00 00-00 20-74 78-11 00-00 00-00 40-79 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1348: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/772 128-byte object <05-03 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-79 78-11 00-00 00-00 40-79 78-11 00-00 00-00 60-7E 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1349: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/773 128-byte object <06-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-7E 78-11 00-00 00-00 60-7E 78-11 00-00 00-00 80-83 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1350: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/774 128-byte object <07-03 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-83 78-11 00-00 00-00 80-83 78-11 00-00 00-00 A0-88 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1351: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/775 128-byte object <08-03 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-88 78-11 00-00 00-00 A0-88 78-11 00-00 00-00 C0-8D 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1352: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/776 128-byte object <09-03 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-8D 78-11 00-00 00-00 C0-8D 78-11 00-00 00-00 E0-92 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1353: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/777 128-byte object <0A-03 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-92 78-11 00-00 00-00 E0-92 78-11 00-00 00-00 00-98 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1354: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/778 128-byte object <0B-03 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-98 78-11 00-00 00-00 00-98 78-11 00-00 00-00 20-9D 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1355: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/779 128-byte object <0C-03 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-9D 78-11 00-00 00-00 20-9D 78-11 00-00 00-00 40-A2 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1356: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/780 128-byte object <0D-03 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-A2 78-11 00-00 00-00 40-A2 78-11 00-00 00-00 60-A7 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1357: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/781 128-byte object <0E-03 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 00-04 73-11 00-00 00-00 00-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-A7 78-11 00-00 00-00 60-A7 78-11 00-00 00-00 80-AC 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1358: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/782 128-byte object <0F-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-AC 78-11 00-00 00-00 80-AC 78-11 00-00 00-00 A0-B1 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1359: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/783 128-byte object <10-03 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-B1 78-11 00-00 00-00 A0-B1 78-11 00-00 00-00 C0-B6 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1360: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/784 128-byte object <11-03 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 39-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-B6 78-11 00-00 00-00 C0-B6 78-11 00-00 00-00 E0-BB 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1361: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/785 128-byte object <12-03 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-BB 78-11 00-00 00-00 E0-BB 78-11 00-00 00-00 00-C1 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1362: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/786 128-byte object <13-03 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-C1 78-11 00-00 00-00 00-C1 78-11 00-00 00-00 20-C6 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1363: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/787 128-byte object <14-03 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-C6 78-11 00-00 00-00 20-C6 78-11 00-00 00-00 40-CB 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1364: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/788 128-byte object <15-03 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-CB 78-11 00-00 00-00 40-CB 78-11 00-00 00-00 60-D0 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1365: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/789 128-byte object <16-03 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 B9-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-D0 78-11 00-00 00-00 60-D0 78-11 00-00 00-00 80-D5 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1366: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/790 128-byte object <17-03 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-D5 78-11 00-00 00-00 80-D5 78-11 00-00 00-00 A0-DA 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1367: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/791 128-byte object <18-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 89-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-DA 78-11 00-00 00-00 A0-DA 78-11 00-00 00-00 C0-DF 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1368: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/792 128-byte object <19-03 00-00 00-00 00-00 A0-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 B8-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 99-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-DF 78-11 00-00 00-00 C0-DF 78-11 00-00 00-00 E0-E4 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1369: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/793 128-byte object <1A-03 00-00 00-00 00-00 90-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 A8-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 40-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-E4 78-11 00-00 00-00 E0-E4 78-11 00-00 00-00 00-EA 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1370: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/794 128-byte object <1B-03 00-00 00-00 00-00 B0-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 C8-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 D9-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-EA 78-11 00-00 00-00 00-EA 78-11 00-00 00-00 20-EF 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1371: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/795 128-byte object <1C-03 00-00 00-00 00-00 F0-03 73-11 00-00 00-00 08-04 73-11 00-00 00-00 08-04 73-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-EF 78-11 00-00 00-00 20-EF 78-11 00-00 00-00 40-F4 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1372: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/796 128-byte object <1D-03 00-00 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 A0-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 A9-04 73-11 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-F4 78-11 00-00 00-00 40-F4 78-11 00-00 00-00 60-F9 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1373: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/797 128-byte object <1E-03 00-00 00-00 00-00 90-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 A8-4A 67-11 00-00 00-00 90-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 99-4D 67-11 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-F9 78-11 00-00 00-00 60-F9 78-11 00-00 00-00 80-FE 78-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1374: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/798 128-byte object <1F-03 00-00 00-00 00-00 30-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 48-52 67-11 00-00 00-00 B0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 C0-03 73-11 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-FE 78-11 00-00 00-00 80-FE 78-11 00-00 00-00 A0-03 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1375: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/799 128-byte object <20-03 00-00 00-00 00-00 D0-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 E8-03 73-11 00-00 00-00 F0-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 F9-03 73-11 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-03 79-11 00-00 00-00 A0-03 79-11 00-00 00-00 C0-08 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1376: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/800 128-byte object <21-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-08 79-11 00-00 00-00 C0-08 79-11 00-00 00-00 E0-0D 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1377: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/801 128-byte object <22-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-0D 79-11 00-00 00-00 E0-0D 79-11 00-00 00-00 00-13 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1378: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/802 128-byte object <23-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-13 79-11 00-00 00-00 00-13 79-11 00-00 00-00 20-18 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1379: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/803 128-byte object <24-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-18 79-11 00-00 00-00 20-18 79-11 00-00 00-00 40-1D 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1380: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/804 128-byte object <25-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-1D 79-11 00-00 00-00 40-1D 79-11 00-00 00-00 20-23 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1381: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/805 128-byte object <26-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-23 79-11 00-00 00-00 20-23 79-11 00-00 00-00 40-28 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1382: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/806 128-byte object <27-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-28 79-11 00-00 00-00 40-28 79-11 00-00 00-00 60-2D 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1383: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/807 128-byte object <28-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-2D 79-11 00-00 00-00 60-2D 79-11 00-00 00-00 80-32 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1384: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/808 128-byte object <29-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-32 79-11 00-00 00-00 80-32 79-11 00-00 00-00 A0-37 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1385: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/809 128-byte object <2A-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-37 79-11 00-00 00-00 A0-37 79-11 00-00 00-00 C0-3C 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1386: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/810 128-byte object <2B-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-3C 79-11 00-00 00-00 C0-3C 79-11 00-00 00-00 00-42 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1387: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/811 128-byte object <2C-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-42 79-11 00-00 00-00 00-42 79-11 00-00 00-00 40-47 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1388: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/812 128-byte object <2D-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-47 79-11 00-00 00-00 40-47 79-11 00-00 00-00 80-4C 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1389: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/813 128-byte object <2E-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-4C 79-11 00-00 00-00 80-4C 79-11 00-00 00-00 C0-51 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1390: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/814 128-byte object <2F-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-51 79-11 00-00 00-00 C0-51 79-11 00-00 00-00 00-57 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1391: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/815 128-byte object <30-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-57 79-11 00-00 00-00 00-57 79-11 00-00 00-00 40-5C 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1392: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/816 128-byte object <31-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-5C 79-11 00-00 00-00 40-5C 79-11 00-00 00-00 80-61 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1393: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/817 128-byte object <32-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-61 79-11 00-00 00-00 80-61 79-11 00-00 00-00 C0-66 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1394: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/818 128-byte object <33-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-66 79-11 00-00 00-00 C0-66 79-11 00-00 00-00 00-6C 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1395: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/819 128-byte object <34-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-6C 79-11 00-00 00-00 00-6C 79-11 00-00 00-00 40-71 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1396: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/820 128-byte object <35-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-71 79-11 00-00 00-00 40-71 79-11 00-00 00-00 80-76 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1397: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/821 128-byte object <36-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-76 79-11 00-00 00-00 80-76 79-11 00-00 00-00 C0-7B 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1398: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/822 128-byte object <37-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-7B 79-11 00-00 00-00 C0-7B 79-11 00-00 00-00 00-81 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1399: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/823 128-byte object <38-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-81 79-11 00-00 00-00 00-81 79-11 00-00 00-00 40-86 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1400: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/824 128-byte object <39-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-86 79-11 00-00 00-00 40-86 79-11 00-00 00-00 80-8B 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1401: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/825 128-byte object <3A-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-8B 79-11 00-00 00-00 80-8B 79-11 00-00 00-00 C0-90 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1402: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/826 128-byte object <3B-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-90 79-11 00-00 00-00 C0-90 79-11 00-00 00-00 00-96 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1403: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/827 128-byte object <3C-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-96 79-11 00-00 00-00 00-96 79-11 00-00 00-00 40-9B 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1404: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/828 128-byte object <3D-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-9B 79-11 00-00 00-00 40-9B 79-11 00-00 00-00 80-A0 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1405: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/829 128-byte object <3E-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-A0 79-11 00-00 00-00 80-A0 79-11 00-00 00-00 C0-A5 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1406: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/830 128-byte object <3F-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-A5 79-11 00-00 00-00 C0-A5 79-11 00-00 00-00 00-AB 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1407: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/831 128-byte object <40-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-AB 79-11 00-00 00-00 00-AB 79-11 00-00 00-00 40-B0 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1408: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/832 128-byte object <41-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-B0 79-11 00-00 00-00 40-B0 79-11 00-00 00-00 80-B5 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1409: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/833 128-byte object <42-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-B5 79-11 00-00 00-00 80-B5 79-11 00-00 00-00 C0-BA 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1410: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/834 128-byte object <43-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-BA 79-11 00-00 00-00 C0-BA 79-11 00-00 00-00 00-C0 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1411: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/835 128-byte object <44-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-C0 79-11 00-00 00-00 00-C0 79-11 00-00 00-00 40-C5 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1412: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/836 128-byte object <45-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-C5 79-11 00-00 00-00 40-C5 79-11 00-00 00-00 80-CA 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1413: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/837 128-byte object <46-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-CA 79-11 00-00 00-00 80-CA 79-11 00-00 00-00 C0-CF 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1414: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/838 128-byte object <47-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-CF 79-11 00-00 00-00 C0-CF 79-11 00-00 00-00 00-D5 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1415: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/839 128-byte object <48-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-D5 79-11 00-00 00-00 00-D5 79-11 00-00 00-00 40-DA 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1416: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/840 128-byte object <49-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-DA 79-11 00-00 00-00 40-DA 79-11 00-00 00-00 80-DF 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1417: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/841 128-byte object <4A-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-DF 79-11 00-00 00-00 80-DF 79-11 00-00 00-00 C0-E4 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1418: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/842 128-byte object <4B-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E4 79-11 00-00 00-00 C0-E4 79-11 00-00 00-00 00-EA 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1419: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/843 128-byte object <4C-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-EA 79-11 00-00 00-00 00-EA 79-11 00-00 00-00 40-EF 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1420: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/844 128-byte object <4D-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-EF 79-11 00-00 00-00 40-EF 79-11 00-00 00-00 80-F4 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1421: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/845 128-byte object <4E-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-F4 79-11 00-00 00-00 80-F4 79-11 00-00 00-00 C0-F9 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1422: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/846 128-byte object <4F-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-F9 79-11 00-00 00-00 C0-F9 79-11 00-00 00-00 00-FF 79-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1423: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/847 128-byte object <50-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-FF 79-11 00-00 00-00 00-FF 79-11 00-00 00-00 40-04 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1424: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/848 128-byte object <51-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-04 7A-11 00-00 00-00 40-04 7A-11 00-00 00-00 80-09 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1425: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/849 128-byte object <52-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-09 7A-11 00-00 00-00 80-09 7A-11 00-00 00-00 C0-0E 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1426: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/850 128-byte object <53-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-0E 7A-11 00-00 00-00 C0-0E 7A-11 00-00 00-00 00-14 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1427: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/851 128-byte object <54-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-14 7A-11 00-00 00-00 00-14 7A-11 00-00 00-00 40-19 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1428: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/852 128-byte object <55-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-19 7A-11 00-00 00-00 40-19 7A-11 00-00 00-00 80-1E 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1429: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/853 128-byte object <56-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-1E 7A-11 00-00 00-00 80-1E 7A-11 00-00 00-00 C0-23 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1430: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/854 128-byte object <57-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-23 7A-11 00-00 00-00 C0-23 7A-11 00-00 00-00 00-29 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1431: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/855 128-byte object <58-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-29 7A-11 00-00 00-00 00-29 7A-11 00-00 00-00 40-2E 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1432: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/856 128-byte object <59-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-2E 7A-11 00-00 00-00 40-2E 7A-11 00-00 00-00 80-33 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1433: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/857 128-byte object <5A-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-33 7A-11 00-00 00-00 80-33 7A-11 00-00 00-00 C0-38 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1434: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/858 128-byte object <5B-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-38 7A-11 00-00 00-00 C0-38 7A-11 00-00 00-00 00-3E 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1435: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/859 128-byte object <5C-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-3E 7A-11 00-00 00-00 00-3E 7A-11 00-00 00-00 40-43 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1436: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/860 128-byte object <5D-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-43 7A-11 00-00 00-00 40-43 7A-11 00-00 00-00 80-48 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1437: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/861 128-byte object <5E-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-48 7A-11 00-00 00-00 80-48 7A-11 00-00 00-00 C0-4D 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1438: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/862 128-byte object <5F-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-4D 7A-11 00-00 00-00 C0-4D 7A-11 00-00 00-00 00-53 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1439: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/863 128-byte object <60-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-53 7A-11 00-00 00-00 00-53 7A-11 00-00 00-00 40-58 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1440: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/864 128-byte object <61-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-58 7A-11 00-00 00-00 40-58 7A-11 00-00 00-00 80-5D 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1441: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/865 128-byte object <62-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-5D 7A-11 00-00 00-00 80-5D 7A-11 00-00 00-00 C0-62 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1442: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/866 128-byte object <63-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-62 7A-11 00-00 00-00 C0-62 7A-11 00-00 00-00 00-68 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1443: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/867 128-byte object <64-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-68 7A-11 00-00 00-00 00-68 7A-11 00-00 00-00 40-6D 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1444: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/868 128-byte object <65-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-6D 7A-11 00-00 00-00 40-6D 7A-11 00-00 00-00 80-72 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1445: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/869 128-byte object <66-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-72 7A-11 00-00 00-00 80-72 7A-11 00-00 00-00 C0-77 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1446: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/870 128-byte object <67-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-77 7A-11 00-00 00-00 C0-77 7A-11 00-00 00-00 00-7D 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1447: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/871 128-byte object <68-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-7D 7A-11 00-00 00-00 00-7D 7A-11 00-00 00-00 40-82 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1448: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/872 128-byte object <69-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-82 7A-11 00-00 00-00 40-82 7A-11 00-00 00-00 80-87 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1449: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/873 128-byte object <6A-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-87 7A-11 00-00 00-00 80-87 7A-11 00-00 00-00 C0-8C 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1450: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/874 128-byte object <6B-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-8C 7A-11 00-00 00-00 C0-8C 7A-11 00-00 00-00 00-92 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1451: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/875 128-byte object <6C-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-92 7A-11 00-00 00-00 00-92 7A-11 00-00 00-00 40-97 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1452: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/876 128-byte object <6D-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-97 7A-11 00-00 00-00 40-97 7A-11 00-00 00-00 80-9C 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1453: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/877 128-byte object <6E-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-9C 7A-11 00-00 00-00 80-9C 7A-11 00-00 00-00 C0-A1 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1454: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/878 128-byte object <6F-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-A1 7A-11 00-00 00-00 C0-A1 7A-11 00-00 00-00 00-A7 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1455: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/879 128-byte object <70-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-A7 7A-11 00-00 00-00 00-A7 7A-11 00-00 00-00 40-AC 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1456: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/880 128-byte object <71-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-AC 7A-11 00-00 00-00 40-AC 7A-11 00-00 00-00 80-B1 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1457: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/881 128-byte object <72-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-B1 7A-11 00-00 00-00 80-B1 7A-11 00-00 00-00 C0-B6 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1458: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/882 128-byte object <73-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-B6 7A-11 00-00 00-00 C0-B6 7A-11 00-00 00-00 00-BC 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1459: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/883 128-byte object <74-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-BC 7A-11 00-00 00-00 00-BC 7A-11 00-00 00-00 40-C1 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1460: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/884 128-byte object <75-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-C1 7A-11 00-00 00-00 40-C1 7A-11 00-00 00-00 80-C6 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1461: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/885 128-byte object <76-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-C6 7A-11 00-00 00-00 80-C6 7A-11 00-00 00-00 C0-CB 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1462: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/886 128-byte object <77-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-CB 7A-11 00-00 00-00 C0-CB 7A-11 00-00 00-00 00-D1 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1463: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/887 128-byte object <78-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-D1 7A-11 00-00 00-00 00-D1 7A-11 00-00 00-00 40-D6 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1464: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/888 128-byte object <79-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-D6 7A-11 00-00 00-00 40-D6 7A-11 00-00 00-00 80-DB 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1465: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/889 128-byte object <7A-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-DB 7A-11 00-00 00-00 80-DB 7A-11 00-00 00-00 C0-E0 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1466: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/890 128-byte object <7B-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E0 7A-11 00-00 00-00 C0-E0 7A-11 00-00 00-00 00-E6 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1467: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/891 128-byte object <7C-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-E6 7A-11 00-00 00-00 00-E6 7A-11 00-00 00-00 40-EB 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1468: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/892 128-byte object <7D-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-EB 7A-11 00-00 00-00 40-EB 7A-11 00-00 00-00 80-F0 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1469: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/893 128-byte object <7E-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-F0 7A-11 00-00 00-00 80-F0 7A-11 00-00 00-00 C0-F5 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1470: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/894 128-byte object <7F-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-F5 7A-11 00-00 00-00 C0-F5 7A-11 00-00 00-00 00-FB 7A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1471: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/895 128-byte object <80-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-FB 7A-11 00-00 00-00 00-FB 7A-11 00-00 00-00 40-00 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1472: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/896 128-byte object <81-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-00 7B-11 00-00 00-00 40-00 7B-11 00-00 00-00 80-05 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1473: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/897 128-byte object <82-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-05 7B-11 00-00 00-00 80-05 7B-11 00-00 00-00 C0-0A 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1474: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/898 128-byte object <83-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 BF-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-0A 7B-11 00-00 00-00 C0-0A 7B-11 00-00 00-00 00-10 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1475: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/899 128-byte object <84-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 68-4D 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-10 7B-11 00-00 00-00 00-10 7B-11 00-00 00-00 40-15 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1476: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/900 128-byte object <85-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-15 7B-11 00-00 00-00 40-15 7B-11 00-00 00-00 80-1A 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1477: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/901 128-byte object <86-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-1A 7B-11 00-00 00-00 80-1A 7B-11 00-00 00-00 C0-1F 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1478: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/902 128-byte object <87-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-1F 7B-11 00-00 00-00 C0-1F 7B-11 00-00 00-00 00-25 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1479: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/903 128-byte object <88-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-25 7B-11 00-00 00-00 00-25 7B-11 00-00 00-00 40-2A 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1480: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/904 128-byte object <89-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-2A 7B-11 00-00 00-00 40-2A 7B-11 00-00 00-00 E0-32 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1481: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/905 128-byte object <8A-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-32 7B-11 00-00 00-00 E0-32 7B-11 00-00 00-00 80-3B 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1482: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/906 128-byte object <8B-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-3B 7B-11 00-00 00-00 80-3B 7B-11 00-00 00-00 80-44 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1483: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/907 128-byte object <8C-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-44 7B-11 00-00 00-00 80-44 7B-11 00-00 00-00 80-4D 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1484: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/908 128-byte object <8D-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-4D 7B-11 00-00 00-00 80-4D 7B-11 00-00 00-00 80-56 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1485: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/909 128-byte object <8E-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-56 7B-11 00-00 00-00 80-56 7B-11 00-00 00-00 80-5F 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1486: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/910 128-byte object <8F-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-5F 7B-11 00-00 00-00 80-5F 7B-11 00-00 00-00 80-68 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1487: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/911 128-byte object <90-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-68 7B-11 00-00 00-00 80-68 7B-11 00-00 00-00 80-71 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1488: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/912 128-byte object <91-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-71 7B-11 00-00 00-00 80-71 7B-11 00-00 00-00 80-7A 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1489: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/913 128-byte object <92-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-7A 7B-11 00-00 00-00 80-7A 7B-11 00-00 00-00 80-83 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1490: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/914 128-byte object <93-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-83 7B-11 00-00 00-00 80-83 7B-11 00-00 00-00 80-8C 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1491: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/915 128-byte object <94-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-8C 7B-11 00-00 00-00 80-8C 7B-11 00-00 00-00 80-95 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1492: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/916 128-byte object <95-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-95 7B-11 00-00 00-00 80-95 7B-11 00-00 00-00 80-9E 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1493: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/917 128-byte object <96-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-9E 7B-11 00-00 00-00 80-9E 7B-11 00-00 00-00 80-A7 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1494: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/918 128-byte object <97-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-A7 7B-11 00-00 00-00 80-A7 7B-11 00-00 00-00 80-B0 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1495: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/919 128-byte object <98-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-B0 7B-11 00-00 00-00 80-B0 7B-11 00-00 00-00 80-B9 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1496: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/920 128-byte object <99-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-B9 7B-11 00-00 00-00 80-B9 7B-11 00-00 00-00 80-C2 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1497: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/921 128-byte object <9A-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-C2 7B-11 00-00 00-00 80-C2 7B-11 00-00 00-00 80-CB 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1498: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/922 128-byte object <9B-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-CB 7B-11 00-00 00-00 80-CB 7B-11 00-00 00-00 80-D4 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1499: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/923 128-byte object <9C-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-D4 7B-11 00-00 00-00 80-D4 7B-11 00-00 00-00 80-DD 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1500: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/924 128-byte object <9D-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-DD 7B-11 00-00 00-00 80-DD 7B-11 00-00 00-00 80-E6 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1501: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/925 128-byte object <9E-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-E6 7B-11 00-00 00-00 80-E6 7B-11 00-00 00-00 80-EF 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1502: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/926 128-byte object <9F-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-EF 7B-11 00-00 00-00 80-EF 7B-11 00-00 00-00 80-F8 7B-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1503: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/927 128-byte object <A0-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-F8 7B-11 00-00 00-00 80-F8 7B-11 00-00 00-00 80-01 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1504: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/928 128-byte object <A1-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-01 7C-11 00-00 00-00 80-01 7C-11 00-00 00-00 80-0A 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1505: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/929 128-byte object <A2-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-0A 7C-11 00-00 00-00 80-0A 7C-11 00-00 00-00 80-13 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1506: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/930 128-byte object <A3-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-13 7C-11 00-00 00-00 80-13 7C-11 00-00 00-00 80-1C 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1507: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/931 128-byte object <A4-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-1C 7C-11 00-00 00-00 80-1C 7C-11 00-00 00-00 80-25 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1508: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/932 128-byte object <A5-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-25 7C-11 00-00 00-00 80-25 7C-11 00-00 00-00 80-2E 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1509: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/933 128-byte object <A6-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-2E 7C-11 00-00 00-00 80-2E 7C-11 00-00 00-00 80-37 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1510: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/934 128-byte object <A7-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-37 7C-11 00-00 00-00 80-37 7C-11 00-00 00-00 80-40 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1511: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/935 128-byte object <A8-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-40 7C-11 00-00 00-00 80-40 7C-11 00-00 00-00 80-49 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1512: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/936 128-byte object <A9-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-49 7C-11 00-00 00-00 80-49 7C-11 00-00 00-00 80-52 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1513: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/937 128-byte object <AA-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-52 7C-11 00-00 00-00 80-52 7C-11 00-00 00-00 80-5B 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1514: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/938 128-byte object <AB-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-5B 7C-11 00-00 00-00 80-5B 7C-11 00-00 00-00 80-64 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1515: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/939 128-byte object <AC-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-64 7C-11 00-00 00-00 80-64 7C-11 00-00 00-00 80-6D 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1516: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/940 128-byte object <AD-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-6D 7C-11 00-00 00-00 80-6D 7C-11 00-00 00-00 80-76 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1517: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/941 128-byte object <AE-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-76 7C-11 00-00 00-00 80-76 7C-11 00-00 00-00 80-7F 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1518: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/942 128-byte object <AF-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-7F 7C-11 00-00 00-00 80-7F 7C-11 00-00 00-00 80-88 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1519: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/943 128-byte object <B0-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-88 7C-11 00-00 00-00 80-88 7C-11 00-00 00-00 80-91 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1520: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/944 128-byte object <B1-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-91 7C-11 00-00 00-00 80-91 7C-11 00-00 00-00 80-9A 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1521: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/945 128-byte object <B2-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-9A 7C-11 00-00 00-00 80-9A 7C-11 00-00 00-00 80-A3 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1522: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/946 128-byte object <B3-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-A3 7C-11 00-00 00-00 80-A3 7C-11 00-00 00-00 80-AC 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1523: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/947 128-byte object <B4-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-AC 7C-11 00-00 00-00 80-AC 7C-11 00-00 00-00 80-B5 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1524: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/948 128-byte object <B5-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-B5 7C-11 00-00 00-00 80-B5 7C-11 00-00 00-00 80-BE 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1525: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/949 128-byte object <B6-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-BE 7C-11 00-00 00-00 80-BE 7C-11 00-00 00-00 80-C7 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1526: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/950 128-byte object <B7-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-C7 7C-11 00-00 00-00 80-C7 7C-11 00-00 00-00 80-D0 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1527: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/951 128-byte object <B8-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-D0 7C-11 00-00 00-00 80-D0 7C-11 00-00 00-00 80-D9 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1528: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/952 128-byte object <B9-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-D9 7C-11 00-00 00-00 80-D9 7C-11 00-00 00-00 80-E2 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1529: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/953 128-byte object <BA-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-E2 7C-11 00-00 00-00 80-E2 7C-11 00-00 00-00 80-EB 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1530: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/954 128-byte object <BB-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-EB 7C-11 00-00 00-00 80-EB 7C-11 00-00 00-00 80-F4 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1531: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/955 128-byte object <BC-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-F4 7C-11 00-00 00-00 80-F4 7C-11 00-00 00-00 80-FD 7C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1532: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/956 128-byte object <BD-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-FD 7C-11 00-00 00-00 80-FD 7C-11 00-00 00-00 80-06 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1533: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/957 128-byte object <BE-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-06 7D-11 00-00 00-00 80-06 7D-11 00-00 00-00 80-0F 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1534: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/958 128-byte object <BF-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-0F 7D-11 00-00 00-00 80-0F 7D-11 00-00 00-00 80-18 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1535: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/959 128-byte object <C0-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-18 7D-11 00-00 00-00 80-18 7D-11 00-00 00-00 80-21 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1536: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/960 128-byte object <C1-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-21 7D-11 00-00 00-00 80-21 7D-11 00-00 00-00 80-2A 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1537: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/961 128-byte object <C2-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-2A 7D-11 00-00 00-00 80-2A 7D-11 00-00 00-00 80-33 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1538: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/962 128-byte object <C3-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-33 7D-11 00-00 00-00 80-33 7D-11 00-00 00-00 80-3C 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1539: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/963 128-byte object <C4-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-3C 7D-11 00-00 00-00 80-3C 7D-11 00-00 00-00 80-45 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1540: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/964 128-byte object <C5-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-45 7D-11 00-00 00-00 80-45 7D-11 00-00 00-00 80-4E 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1541: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/965 128-byte object <C6-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-4E 7D-11 00-00 00-00 80-4E 7D-11 00-00 00-00 80-57 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1542: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/966 128-byte object <C7-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-57 7D-11 00-00 00-00 80-57 7D-11 00-00 00-00 80-60 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1543: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/967 128-byte object <C8-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-60 7D-11 00-00 00-00 80-60 7D-11 00-00 00-00 80-69 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1544: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/968 128-byte object <C9-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-69 7D-11 00-00 00-00 80-69 7D-11 00-00 00-00 80-72 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1545: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/969 128-byte object <CA-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-72 7D-11 00-00 00-00 80-72 7D-11 00-00 00-00 80-7B 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1546: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/970 128-byte object <CB-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-7B 7D-11 00-00 00-00 80-7B 7D-11 00-00 00-00 80-84 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1547: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/971 128-byte object <CC-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-84 7D-11 00-00 00-00 80-84 7D-11 00-00 00-00 80-8D 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1548: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/972 128-byte object <CD-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-8D 7D-11 00-00 00-00 80-8D 7D-11 00-00 00-00 80-96 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1549: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/973 128-byte object <CE-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-96 7D-11 00-00 00-00 80-96 7D-11 00-00 00-00 80-9F 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1550: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/974 128-byte object <CF-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-9F 7D-11 00-00 00-00 80-9F 7D-11 00-00 00-00 80-A8 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1551: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/975 128-byte object <D0-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-A8 7D-11 00-00 00-00 80-A8 7D-11 00-00 00-00 80-B1 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1552: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/976 128-byte object <D1-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-B1 7D-11 00-00 00-00 80-B1 7D-11 00-00 00-00 80-BA 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1553: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/977 128-byte object <D2-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-BA 7D-11 00-00 00-00 80-BA 7D-11 00-00 00-00 80-C3 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1554: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/978 128-byte object <D3-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-C3 7D-11 00-00 00-00 80-C3 7D-11 00-00 00-00 80-CC 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1555: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/979 128-byte object <D4-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-CC 7D-11 00-00 00-00 80-CC 7D-11 00-00 00-00 80-D5 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1556: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/980 128-byte object <D5-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-D5 7D-11 00-00 00-00 80-D5 7D-11 00-00 00-00 80-DE 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1557: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/981 128-byte object <D6-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-DE 7D-11 00-00 00-00 80-DE 7D-11 00-00 00-00 80-E7 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1558: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/982 128-byte object <D7-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-E7 7D-11 00-00 00-00 80-E7 7D-11 00-00 00-00 80-F0 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1559: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/983 128-byte object <D8-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-F0 7D-11 00-00 00-00 80-F0 7D-11 00-00 00-00 80-F9 7D-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1560: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/984 128-byte object <D9-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-F9 7D-11 00-00 00-00 80-F9 7D-11 00-00 00-00 80-02 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1561: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/985 128-byte object <DA-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-02 7E-11 00-00 00-00 80-02 7E-11 00-00 00-00 80-0B 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1562: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/986 128-byte object <DB-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-0B 7E-11 00-00 00-00 80-0B 7E-11 00-00 00-00 80-14 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1563: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/987 128-byte object <DC-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-14 7E-11 00-00 00-00 80-14 7E-11 00-00 00-00 80-1D 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1564: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/988 128-byte object <DD-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-1D 7E-11 00-00 00-00 80-1D 7E-11 00-00 00-00 80-26 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1565: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/989 128-byte object <DE-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-26 7E-11 00-00 00-00 80-26 7E-11 00-00 00-00 80-2F 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1566: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/990 128-byte object <DF-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-2F 7E-11 00-00 00-00 80-2F 7E-11 00-00 00-00 80-38 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1567: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/991 128-byte object <E0-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-38 7E-11 00-00 00-00 80-38 7E-11 00-00 00-00 80-41 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1568: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/992 128-byte object <E1-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-41 7E-11 00-00 00-00 80-41 7E-11 00-00 00-00 80-4A 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1569: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/993 128-byte object <E2-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-4A 7E-11 00-00 00-00 80-4A 7E-11 00-00 00-00 80-53 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1570: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/994 128-byte object <E3-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-53 7E-11 00-00 00-00 80-53 7E-11 00-00 00-00 80-5C 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1571: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/995 128-byte object <E4-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-5C 7E-11 00-00 00-00 80-5C 7E-11 00-00 00-00 80-65 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1572: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/996 128-byte object <E5-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-65 7E-11 00-00 00-00 80-65 7E-11 00-00 00-00 80-6E 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1573: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/997 128-byte object <E6-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-6E 7E-11 00-00 00-00 80-6E 7E-11 00-00 00-00 80-77 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1574: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/998 128-byte object <E7-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-77 7E-11 00-00 00-00 80-77 7E-11 00-00 00-00 80-80 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1575: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/999 128-byte object <E8-03 00-00 00-00 00-00 60-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 78-04 73-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-80 7E-11 00-00 00-00 80-80 7E-11 00-00 00-00 80-89 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1576: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1000 128-byte object <E9-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-89 7E-11 00-00 00-00 80-89 7E-11 00-00 00-00 80-92 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1577: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1001 128-byte object <EA-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-92 7E-11 00-00 00-00 80-92 7E-11 00-00 00-00 80-9B 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1578: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1002 128-byte object <EB-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-9B 7E-11 00-00 00-00 80-9B 7E-11 00-00 00-00 80-A4 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1579: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1003 128-byte object <EC-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-A4 7E-11 00-00 00-00 80-A4 7E-11 00-00 00-00 80-AD 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1580: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1004 128-byte object <ED-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-AD 7E-11 00-00 00-00 80-AD 7E-11 00-00 00-00 70-B3 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1581: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1005 128-byte object <EE-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-B3 7E-11 00-00 00-00 70-B3 7E-11 00-00 00-00 C0-B8 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1582: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1006 128-byte object <EF-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-B8 7E-11 00-00 00-00 C0-B8 7E-11 00-00 00-00 10-BE 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1583: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1007 128-byte object <F0-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-BE 7E-11 00-00 00-00 10-BE 7E-11 00-00 00-00 60-C3 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1584: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1008 128-byte object <F1-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-C3 7E-11 00-00 00-00 60-C3 7E-11 00-00 00-00 B0-C8 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1585: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1009 128-byte object <F2-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-C8 7E-11 00-00 00-00 B0-C8 7E-11 00-00 00-00 00-CE 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1586: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1010 128-byte object <F3-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-CE 7E-11 00-00 00-00 00-CE 7E-11 00-00 00-00 50-D3 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1587: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1011 128-byte object <F4-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-D3 7E-11 00-00 00-00 50-D3 7E-11 00-00 00-00 A0-D8 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1588: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1012 128-byte object <F5-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-D8 7E-11 00-00 00-00 A0-D8 7E-11 00-00 00-00 F0-DD 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1589: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1013 128-byte object <F6-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-DD 7E-11 00-00 00-00 F0-DD 7E-11 00-00 00-00 40-E3 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1590: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1014 128-byte object <F7-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-E3 7E-11 00-00 00-00 40-E3 7E-11 00-00 00-00 90-E8 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1591: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1015 128-byte object <F8-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-E8 7E-11 00-00 00-00 90-E8 7E-11 00-00 00-00 E0-ED 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1592: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1016 128-byte object <F9-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-ED 7E-11 00-00 00-00 E0-ED 7E-11 00-00 00-00 30-F3 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1593: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1017 128-byte object <FA-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-F3 7E-11 00-00 00-00 30-F3 7E-11 00-00 00-00 80-F8 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1594: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1018 128-byte object <FB-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-F8 7E-11 00-00 00-00 80-F8 7E-11 00-00 00-00 D0-FD 7E-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1595: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1019 128-byte object <FC-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-FD 7E-11 00-00 00-00 D0-FD 7E-11 00-00 00-00 40-03 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1596: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1020 128-byte object <FD-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-03 7F-11 00-00 00-00 40-03 7F-11 00-00 00-00 70-08 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1597: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1021 128-byte object <FE-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-08 7F-11 00-00 00-00 70-08 7F-11 00-00 00-00 C0-0D 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1598: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1022 128-byte object <FF-03 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-0D 7F-11 00-00 00-00 C0-0D 7F-11 00-00 00-00 10-13 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1599: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1023 128-byte object <00-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-13 7F-11 00-00 00-00 10-13 7F-11 00-00 00-00 60-18 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1600: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1024 128-byte object <01-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-18 7F-11 00-00 00-00 60-18 7F-11 00-00 00-00 B0-1D 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1601: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1025 128-byte object <02-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-1D 7F-11 00-00 00-00 B0-1D 7F-11 00-00 00-00 00-23 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1602: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1026 128-byte object <03-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-23 7F-11 00-00 00-00 00-23 7F-11 00-00 00-00 50-28 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1603: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1027 128-byte object <04-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-28 7F-11 00-00 00-00 50-28 7F-11 00-00 00-00 A0-2D 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1604: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1028 128-byte object <05-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-2D 7F-11 00-00 00-00 A0-2D 7F-11 00-00 00-00 F0-32 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1605: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1029 128-byte object <06-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-32 7F-11 00-00 00-00 F0-32 7F-11 00-00 00-00 50-83 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1606: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1030 128-byte object <07-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-83 6C-11 00-00 00-00 50-83 6C-11 00-00 00-00 A0-88 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1607: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1031 128-byte object <08-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-88 6C-11 00-00 00-00 A0-88 6C-11 00-00 00-00 F0-8D 6C-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1608: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1032 128-byte object <09-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-8D 6C-11 00-00 00-00 F0-8D 6C-11 00-00 00-00 30-78 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1609: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1033 128-byte object <0A-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-78 7F-11 00-00 00-00 30-78 7F-11 00-00 00-00 80-7D 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1610: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1034 128-byte object <0B-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-7D 7F-11 00-00 00-00 80-7D 7F-11 00-00 00-00 D0-82 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1611: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1035 128-byte object <0C-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-82 7F-11 00-00 00-00 D0-82 7F-11 00-00 00-00 20-88 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1612: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1036 128-byte object <0D-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-88 7F-11 00-00 00-00 20-88 7F-11 00-00 00-00 70-8D 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1613: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1037 128-byte object <0E-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-8D 7F-11 00-00 00-00 70-8D 7F-11 00-00 00-00 C0-92 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1614: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1038 128-byte object <0F-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-92 7F-11 00-00 00-00 C0-92 7F-11 00-00 00-00 10-98 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1615: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1039 128-byte object <10-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-98 7F-11 00-00 00-00 10-98 7F-11 00-00 00-00 60-9D 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1616: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1040 128-byte object <11-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-9D 7F-11 00-00 00-00 60-9D 7F-11 00-00 00-00 B0-A2 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1617: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1041 128-byte object <12-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-A2 7F-11 00-00 00-00 B0-A2 7F-11 00-00 00-00 00-A8 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1618: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1042 128-byte object <13-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-A8 7F-11 00-00 00-00 00-A8 7F-11 00-00 00-00 50-AD 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1619: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1043 128-byte object <14-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-AD 7F-11 00-00 00-00 50-AD 7F-11 00-00 00-00 A0-B2 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1620: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1044 128-byte object <15-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-B2 7F-11 00-00 00-00 A0-B2 7F-11 00-00 00-00 F0-B7 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1621: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1045 128-byte object <16-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B7 7F-11 00-00 00-00 F0-B7 7F-11 00-00 00-00 40-BD 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1622: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1046 128-byte object <17-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-BD 7F-11 00-00 00-00 40-BD 7F-11 00-00 00-00 90-C2 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1623: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1047 128-byte object <18-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-C2 7F-11 00-00 00-00 90-C2 7F-11 00-00 00-00 E0-C7 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1624: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1048 128-byte object <19-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-C7 7F-11 00-00 00-00 E0-C7 7F-11 00-00 00-00 30-CD 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1625: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1049 128-byte object <1A-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-CD 7F-11 00-00 00-00 30-CD 7F-11 00-00 00-00 80-D2 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1626: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1050 128-byte object <1B-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-D2 7F-11 00-00 00-00 80-D2 7F-11 00-00 00-00 D0-D7 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1627: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1051 128-byte object <1C-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-D7 7F-11 00-00 00-00 D0-D7 7F-11 00-00 00-00 20-DD 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1628: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1052 128-byte object <1D-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-DD 7F-11 00-00 00-00 20-DD 7F-11 00-00 00-00 70-E2 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1629: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1053 128-byte object <1E-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-E2 7F-11 00-00 00-00 70-E2 7F-11 00-00 00-00 C0-E7 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1630: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1054 128-byte object <1F-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E7 7F-11 00-00 00-00 C0-E7 7F-11 00-00 00-00 10-ED 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1631: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1055 128-byte object <20-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-ED 7F-11 00-00 00-00 10-ED 7F-11 00-00 00-00 60-F2 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1632: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1056 128-byte object <21-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-F2 7F-11 00-00 00-00 60-F2 7F-11 00-00 00-00 B0-F7 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1633: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1057 128-byte object <22-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-F7 7F-11 00-00 00-00 B0-F7 7F-11 00-00 00-00 00-FD 7F-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1634: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1058 128-byte object <23-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-FD 7F-11 00-00 00-00 00-FD 7F-11 00-00 00-00 50-02 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1635: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1059 128-byte object <24-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-02 80-11 00-00 00-00 50-02 80-11 00-00 00-00 A0-07 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1636: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1060 128-byte object <25-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-07 80-11 00-00 00-00 A0-07 80-11 00-00 00-00 F0-0C 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1637: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1061 128-byte object <26-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-0C 80-11 00-00 00-00 F0-0C 80-11 00-00 00-00 40-12 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1638: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1062 128-byte object <27-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-12 80-11 00-00 00-00 40-12 80-11 00-00 00-00 90-17 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1639: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1063 128-byte object <28-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-17 80-11 00-00 00-00 90-17 80-11 00-00 00-00 E0-1C 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1640: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1064 128-byte object <29-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-1C 80-11 00-00 00-00 E0-1C 80-11 00-00 00-00 30-22 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1641: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1065 128-byte object <2A-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-22 80-11 00-00 00-00 30-22 80-11 00-00 00-00 80-27 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1642: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1066 128-byte object <2B-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-27 80-11 00-00 00-00 80-27 80-11 00-00 00-00 D0-2C 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1643: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1067 128-byte object <2C-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-2C 80-11 00-00 00-00 D0-2C 80-11 00-00 00-00 20-32 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1644: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1068 128-byte object <2D-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-32 80-11 00-00 00-00 20-32 80-11 00-00 00-00 70-37 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1645: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1069 128-byte object <2E-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-37 80-11 00-00 00-00 70-37 80-11 00-00 00-00 C0-3C 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1646: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1070 128-byte object <2F-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-3C 80-11 00-00 00-00 C0-3C 80-11 00-00 00-00 10-42 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1647: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1071 128-byte object <30-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-42 80-11 00-00 00-00 10-42 80-11 00-00 00-00 60-47 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1648: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1072 128-byte object <31-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-47 80-11 00-00 00-00 60-47 80-11 00-00 00-00 B0-4C 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1649: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1073 128-byte object <32-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-4C 80-11 00-00 00-00 B0-4C 80-11 00-00 00-00 00-52 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1650: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1074 128-byte object <33-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-52 80-11 00-00 00-00 00-52 80-11 00-00 00-00 50-57 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1651: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1075 128-byte object <34-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-57 80-11 00-00 00-00 50-57 80-11 00-00 00-00 A0-5C 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1652: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1076 128-byte object <35-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-5C 80-11 00-00 00-00 A0-5C 80-11 00-00 00-00 F0-61 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1653: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1077 128-byte object <36-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-61 80-11 00-00 00-00 F0-61 80-11 00-00 00-00 40-67 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1654: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1078 128-byte object <37-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-67 80-11 00-00 00-00 40-67 80-11 00-00 00-00 90-6C 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1655: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1079 128-byte object <38-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-6C 80-11 00-00 00-00 90-6C 80-11 00-00 00-00 E0-71 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1656: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1080 128-byte object <39-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-71 80-11 00-00 00-00 E0-71 80-11 00-00 00-00 30-77 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1657: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1081 128-byte object <3A-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-77 80-11 00-00 00-00 30-77 80-11 00-00 00-00 80-7C 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1658: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1082 128-byte object <3B-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-7C 80-11 00-00 00-00 80-7C 80-11 00-00 00-00 D0-81 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1659: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1083 128-byte object <3C-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-81 80-11 00-00 00-00 D0-81 80-11 00-00 00-00 20-87 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1660: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1084 128-byte object <3D-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-87 80-11 00-00 00-00 20-87 80-11 00-00 00-00 70-8C 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1661: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1085 128-byte object <3E-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-8C 80-11 00-00 00-00 70-8C 80-11 00-00 00-00 C0-91 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1662: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1086 128-byte object <3F-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-91 80-11 00-00 00-00 C0-91 80-11 00-00 00-00 10-97 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1663: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1087 128-byte object <40-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-97 80-11 00-00 00-00 10-97 80-11 00-00 00-00 60-9C 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1664: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1088 128-byte object <41-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-9C 80-11 00-00 00-00 60-9C 80-11 00-00 00-00 B0-A1 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1665: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1089 128-byte object <42-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-A1 80-11 00-00 00-00 B0-A1 80-11 00-00 00-00 00-A7 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1666: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1090 128-byte object <43-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-A7 80-11 00-00 00-00 00-A7 80-11 00-00 00-00 50-AC 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1667: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1091 128-byte object <44-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-AC 80-11 00-00 00-00 50-AC 80-11 00-00 00-00 A0-B1 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1668: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1092 128-byte object <45-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-B1 80-11 00-00 00-00 A0-B1 80-11 00-00 00-00 F0-B6 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1669: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1093 128-byte object <46-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B6 80-11 00-00 00-00 F0-B6 80-11 00-00 00-00 40-BC 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1670: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1094 128-byte object <47-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-BC 80-11 00-00 00-00 40-BC 80-11 00-00 00-00 90-C1 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1671: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1095 128-byte object <48-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-C1 80-11 00-00 00-00 90-C1 80-11 00-00 00-00 E0-C6 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1672: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1096 128-byte object <49-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-C6 80-11 00-00 00-00 E0-C6 80-11 00-00 00-00 30-CC 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1673: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1097 128-byte object <4A-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-CC 80-11 00-00 00-00 30-CC 80-11 00-00 00-00 80-D1 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1674: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1098 128-byte object <4B-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 61-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-D1 80-11 00-00 00-00 80-D1 80-11 00-00 00-00 D0-D6 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1675: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1099 128-byte object <4C-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-D6 80-11 00-00 00-00 D0-D6 80-11 00-00 00-00 20-DC 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1676: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1100 128-byte object <4D-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-DC 80-11 00-00 00-00 20-DC 80-11 00-00 00-00 70-E1 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1677: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1101 128-byte object <4E-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-E1 80-11 00-00 00-00 70-E1 80-11 00-00 00-00 C0-E6 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1678: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1102 128-byte object <4F-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E6 80-11 00-00 00-00 C0-E6 80-11 00-00 00-00 10-EC 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1679: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1103 128-byte object <50-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-EC 80-11 00-00 00-00 10-EC 80-11 00-00 00-00 60-F1 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1680: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1104 128-byte object <51-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-F1 80-11 00-00 00-00 60-F1 80-11 00-00 00-00 B0-F6 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1681: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1105 128-byte object <52-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-F6 80-11 00-00 00-00 B0-F6 80-11 00-00 00-00 00-FC 80-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1682: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1106 128-byte object <53-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-FC 80-11 00-00 00-00 00-FC 80-11 00-00 00-00 50-01 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1683: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1107 128-byte object <54-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-01 81-11 00-00 00-00 50-01 81-11 00-00 00-00 A0-06 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1684: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1108 128-byte object <55-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-06 81-11 00-00 00-00 A0-06 81-11 00-00 00-00 F0-0B 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1685: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1109 128-byte object <56-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-0B 81-11 00-00 00-00 F0-0B 81-11 00-00 00-00 40-11 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1686: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1110 128-byte object <57-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-11 81-11 00-00 00-00 40-11 81-11 00-00 00-00 90-16 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1687: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1111 128-byte object <58-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-16 81-11 00-00 00-00 90-16 81-11 00-00 00-00 E0-1B 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1688: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1112 128-byte object <59-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-1B 81-11 00-00 00-00 E0-1B 81-11 00-00 00-00 30-21 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1689: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1113 128-byte object <5A-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-21 81-11 00-00 00-00 30-21 81-11 00-00 00-00 80-26 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1690: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1114 128-byte object <5B-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-26 81-11 00-00 00-00 80-26 81-11 00-00 00-00 D0-2B 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1691: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1115 128-byte object <5C-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-2B 81-11 00-00 00-00 D0-2B 81-11 00-00 00-00 20-31 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1692: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1116 128-byte object <5D-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-31 81-11 00-00 00-00 20-31 81-11 00-00 00-00 70-36 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1693: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1117 128-byte object <5E-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-36 81-11 00-00 00-00 70-36 81-11 00-00 00-00 C0-3B 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1694: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1118 128-byte object <5F-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-3B 81-11 00-00 00-00 C0-3B 81-11 00-00 00-00 10-41 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1695: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1119 128-byte object <60-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-41 81-11 00-00 00-00 10-41 81-11 00-00 00-00 60-46 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1696: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1120 128-byte object <61-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-46 81-11 00-00 00-00 60-46 81-11 00-00 00-00 B0-4B 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1697: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1121 128-byte object <62-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-4B 81-11 00-00 00-00 B0-4B 81-11 00-00 00-00 00-51 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1698: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1122 128-byte object <63-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-51 81-11 00-00 00-00 00-51 81-11 00-00 00-00 50-56 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1699: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1123 128-byte object <64-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-56 81-11 00-00 00-00 50-56 81-11 00-00 00-00 A0-5B 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1700: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1124 128-byte object <65-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-5B 81-11 00-00 00-00 A0-5B 81-11 00-00 00-00 F0-60 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1701: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1125 128-byte object <66-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-60 81-11 00-00 00-00 F0-60 81-11 00-00 00-00 40-66 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1702: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1126 128-byte object <67-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-66 81-11 00-00 00-00 40-66 81-11 00-00 00-00 90-6B 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1703: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1127 128-byte object <68-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-6B 81-11 00-00 00-00 90-6B 81-11 00-00 00-00 E0-70 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1704: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1128 128-byte object <69-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-70 81-11 00-00 00-00 E0-70 81-11 00-00 00-00 30-76 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1705: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1129 128-byte object <6A-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-76 81-11 00-00 00-00 30-76 81-11 00-00 00-00 80-7B 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1706: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1130 128-byte object <6B-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-7B 81-11 00-00 00-00 80-7B 81-11 00-00 00-00 D0-80 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1707: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1131 128-byte object <6C-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-80 81-11 00-00 00-00 D0-80 81-11 00-00 00-00 20-86 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1708: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1132 128-byte object <6D-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-86 81-11 00-00 00-00 20-86 81-11 00-00 00-00 70-8B 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1709: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1133 128-byte object <6E-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-8B 81-11 00-00 00-00 70-8B 81-11 00-00 00-00 C0-90 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1710: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1134 128-byte object <6F-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-90 81-11 00-00 00-00 C0-90 81-11 00-00 00-00 10-96 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1711: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1135 128-byte object <70-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-96 81-11 00-00 00-00 10-96 81-11 00-00 00-00 60-9B 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1712: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1136 128-byte object <71-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-9B 81-11 00-00 00-00 60-9B 81-11 00-00 00-00 B0-A0 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1713: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1137 128-byte object <72-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-A0 81-11 00-00 00-00 B0-A0 81-11 00-00 00-00 00-A6 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1714: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1138 128-byte object <73-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-A6 81-11 00-00 00-00 00-A6 81-11 00-00 00-00 50-AB 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1715: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1139 128-byte object <74-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-AB 81-11 00-00 00-00 50-AB 81-11 00-00 00-00 A0-B0 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1716: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1140 128-byte object <75-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-B0 81-11 00-00 00-00 A0-B0 81-11 00-00 00-00 F0-B5 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1717: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1141 128-byte object <76-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B5 81-11 00-00 00-00 F0-B5 81-11 00-00 00-00 40-BB 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1718: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1142 128-byte object <77-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-BB 81-11 00-00 00-00 40-BB 81-11 00-00 00-00 90-C0 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1719: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1143 128-byte object <78-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-C0 81-11 00-00 00-00 90-C0 81-11 00-00 00-00 E0-C5 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1720: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1144 128-byte object <79-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-C5 81-11 00-00 00-00 E0-C5 81-11 00-00 00-00 30-CB 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1721: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1145 128-byte object <7A-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-CB 81-11 00-00 00-00 30-CB 81-11 00-00 00-00 80-D0 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1722: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1146 128-byte object <7B-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-D0 81-11 00-00 00-00 80-D0 81-11 00-00 00-00 D0-D5 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1723: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1147 128-byte object <7C-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-D5 81-11 00-00 00-00 D0-D5 81-11 00-00 00-00 20-DB 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1724: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1148 128-byte object <7D-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-DB 81-11 00-00 00-00 20-DB 81-11 00-00 00-00 70-E0 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1725: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1149 128-byte object <7E-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-E0 81-11 00-00 00-00 70-E0 81-11 00-00 00-00 C0-E5 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1726: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1150 128-byte object <7F-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E5 81-11 00-00 00-00 C0-E5 81-11 00-00 00-00 10-EB 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1727: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1151 128-byte object <80-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-EB 81-11 00-00 00-00 10-EB 81-11 00-00 00-00 60-F0 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1728: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1152 128-byte object <81-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-F0 81-11 00-00 00-00 60-F0 81-11 00-00 00-00 B0-F5 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1729: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1153 128-byte object <82-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-F5 81-11 00-00 00-00 B0-F5 81-11 00-00 00-00 00-FB 81-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1730: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1154 128-byte object <83-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-FB 81-11 00-00 00-00 00-FB 81-11 00-00 00-00 50-00 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1731: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1155 128-byte object <84-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-00 82-11 00-00 00-00 50-00 82-11 00-00 00-00 A0-05 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1732: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1156 128-byte object <85-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-05 82-11 00-00 00-00 A0-05 82-11 00-00 00-00 F0-0A 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1733: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1157 128-byte object <86-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-0A 82-11 00-00 00-00 F0-0A 82-11 00-00 00-00 40-10 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1734: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1158 128-byte object <87-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-10 82-11 00-00 00-00 40-10 82-11 00-00 00-00 90-15 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1735: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1159 128-byte object <88-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-15 82-11 00-00 00-00 90-15 82-11 00-00 00-00 E0-1A 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1736: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1160 128-byte object <89-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-1A 82-11 00-00 00-00 E0-1A 82-11 00-00 00-00 30-20 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1737: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1161 128-byte object <8A-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-20 82-11 00-00 00-00 30-20 82-11 00-00 00-00 80-25 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1738: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1162 128-byte object <8B-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-25 82-11 00-00 00-00 80-25 82-11 00-00 00-00 D0-2A 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1739: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1163 128-byte object <8C-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-2A 82-11 00-00 00-00 D0-2A 82-11 00-00 00-00 20-30 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1740: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1164 128-byte object <8D-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-30 82-11 00-00 00-00 20-30 82-11 00-00 00-00 70-35 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1741: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1165 128-byte object <8E-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-35 82-11 00-00 00-00 70-35 82-11 00-00 00-00 C0-3A 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1742: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1166 128-byte object <8F-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-3A 82-11 00-00 00-00 C0-3A 82-11 00-00 00-00 10-40 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1743: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1167 128-byte object <90-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-40 82-11 00-00 00-00 10-40 82-11 00-00 00-00 60-45 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1744: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1168 128-byte object <91-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-45 82-11 00-00 00-00 60-45 82-11 00-00 00-00 B0-4A 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1745: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1169 128-byte object <92-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-4A 82-11 00-00 00-00 B0-4A 82-11 00-00 00-00 00-50 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1746: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1170 128-byte object <93-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-50 82-11 00-00 00-00 00-50 82-11 00-00 00-00 50-55 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1747: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1171 128-byte object <94-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-55 82-11 00-00 00-00 50-55 82-11 00-00 00-00 A0-5A 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1748: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1172 128-byte object <95-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-5A 82-11 00-00 00-00 A0-5A 82-11 00-00 00-00 F0-5F 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1749: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1173 128-byte object <96-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-5F 82-11 00-00 00-00 F0-5F 82-11 00-00 00-00 40-65 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1750: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1174 128-byte object <97-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-65 82-11 00-00 00-00 40-65 82-11 00-00 00-00 90-6A 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1751: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1175 128-byte object <98-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-6A 82-11 00-00 00-00 90-6A 82-11 00-00 00-00 E0-6F 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1752: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1176 128-byte object <99-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-6F 82-11 00-00 00-00 E0-6F 82-11 00-00 00-00 30-75 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1753: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1177 128-byte object <9A-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-75 82-11 00-00 00-00 30-75 82-11 00-00 00-00 80-7A 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1754: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1178 128-byte object <9B-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-7A 82-11 00-00 00-00 80-7A 82-11 00-00 00-00 D0-7F 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1755: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1179 128-byte object <9C-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-7F 82-11 00-00 00-00 D0-7F 82-11 00-00 00-00 20-85 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1756: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1180 128-byte object <9D-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-85 82-11 00-00 00-00 20-85 82-11 00-00 00-00 70-8A 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1757: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1181 128-byte object <9E-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-8A 82-11 00-00 00-00 70-8A 82-11 00-00 00-00 C0-8F 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1758: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1182 128-byte object <9F-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-8F 82-11 00-00 00-00 C0-8F 82-11 00-00 00-00 10-95 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1759: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1183 128-byte object <A0-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-95 82-11 00-00 00-00 10-95 82-11 00-00 00-00 60-9A 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1760: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1184 128-byte object <A1-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-9A 82-11 00-00 00-00 60-9A 82-11 00-00 00-00 B0-9F 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1761: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1185 128-byte object <A2-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-9F 82-11 00-00 00-00 B0-9F 82-11 00-00 00-00 00-A5 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1762: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1186 128-byte object <A3-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-A5 82-11 00-00 00-00 00-A5 82-11 00-00 00-00 50-AA 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1763: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1187 128-byte object <A4-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-AA 82-11 00-00 00-00 50-AA 82-11 00-00 00-00 A0-AF 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1764: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1188 128-byte object <A5-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-AF 82-11 00-00 00-00 A0-AF 82-11 00-00 00-00 F0-B4 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1765: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1189 128-byte object <A6-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B4 82-11 00-00 00-00 F0-B4 82-11 00-00 00-00 40-BA 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1766: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1190 128-byte object <A7-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-BA 82-11 00-00 00-00 40-BA 82-11 00-00 00-00 90-BF 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1767: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1191 128-byte object <A8-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-BF 82-11 00-00 00-00 90-BF 82-11 00-00 00-00 E0-C4 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1768: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1192 128-byte object <A9-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-C4 82-11 00-00 00-00 E0-C4 82-11 00-00 00-00 30-CA 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1769: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1193 128-byte object <AA-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-CA 82-11 00-00 00-00 30-CA 82-11 00-00 00-00 80-CF 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1770: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1194 128-byte object <AB-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-CF 82-11 00-00 00-00 80-CF 82-11 00-00 00-00 D0-D4 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1771: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1195 128-byte object <AC-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-D4 82-11 00-00 00-00 D0-D4 82-11 00-00 00-00 20-DA 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1772: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1196 128-byte object <AD-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-DA 82-11 00-00 00-00 20-DA 82-11 00-00 00-00 70-DF 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1773: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1197 128-byte object <AE-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-DF 82-11 00-00 00-00 70-DF 82-11 00-00 00-00 C0-E4 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1774: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1198 128-byte object <AF-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E4 82-11 00-00 00-00 C0-E4 82-11 00-00 00-00 10-EA 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1775: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1199 128-byte object <B0-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 68-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 90-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-EA 82-11 00-00 00-00 10-EA 82-11 00-00 00-00 60-EF 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1776: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1200 128-byte object <B1-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-EF 82-11 00-00 00-00 60-EF 82-11 00-00 00-00 B0-F4 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1777: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1201 128-byte object <B2-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-F4 82-11 00-00 00-00 B0-F4 82-11 00-00 00-00 00-FA 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1778: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1202 128-byte object <B3-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-FA 82-11 00-00 00-00 00-FA 82-11 00-00 00-00 50-FF 82-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1779: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1203 128-byte object <B4-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-FF 82-11 00-00 00-00 50-FF 82-11 00-00 00-00 A0-04 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1780: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1204 128-byte object <B5-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-04 83-11 00-00 00-00 A0-04 83-11 00-00 00-00 F0-09 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1781: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1205 128-byte object <B6-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-09 83-11 00-00 00-00 F0-09 83-11 00-00 00-00 40-0F 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1782: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1206 128-byte object <B7-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-0F 83-11 00-00 00-00 40-0F 83-11 00-00 00-00 90-14 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1783: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1207 128-byte object <B8-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-14 83-11 00-00 00-00 90-14 83-11 00-00 00-00 E0-19 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1784: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1208 128-byte object <B9-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-19 83-11 00-00 00-00 E0-19 83-11 00-00 00-00 30-1F 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1785: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1209 128-byte object <BA-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-1F 83-11 00-00 00-00 30-1F 83-11 00-00 00-00 80-24 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1786: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1210 128-byte object <BB-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-24 83-11 00-00 00-00 80-24 83-11 00-00 00-00 D0-29 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1787: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1211 128-byte object <BC-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-29 83-11 00-00 00-00 D0-29 83-11 00-00 00-00 20-2F 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1788: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1212 128-byte object <BD-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-2F 83-11 00-00 00-00 20-2F 83-11 00-00 00-00 70-34 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1789: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1213 128-byte object <BE-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-34 83-11 00-00 00-00 70-34 83-11 00-00 00-00 C0-39 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1790: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1214 128-byte object <BF-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-39 83-11 00-00 00-00 C0-39 83-11 00-00 00-00 10-3F 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1791: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1215 128-byte object <C0-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-3F 83-11 00-00 00-00 10-3F 83-11 00-00 00-00 60-44 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1792: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1216 128-byte object <C1-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-44 83-11 00-00 00-00 60-44 83-11 00-00 00-00 B0-49 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1793: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1217 128-byte object <C2-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-49 83-11 00-00 00-00 B0-49 83-11 00-00 00-00 00-4F 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1794: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1218 128-byte object <C3-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-4F 83-11 00-00 00-00 00-4F 83-11 00-00 00-00 50-54 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1795: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1219 128-byte object <C4-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-54 83-11 00-00 00-00 50-54 83-11 00-00 00-00 A0-59 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1796: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1220 128-byte object <C5-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-59 83-11 00-00 00-00 A0-59 83-11 00-00 00-00 F0-5E 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1797: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1221 128-byte object <C6-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-5E 83-11 00-00 00-00 F0-5E 83-11 00-00 00-00 40-64 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1798: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1222 128-byte object <C7-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-64 83-11 00-00 00-00 40-64 83-11 00-00 00-00 90-69 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1799: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1223 128-byte object <C8-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-69 83-11 00-00 00-00 90-69 83-11 00-00 00-00 E0-6E 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1800: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1224 128-byte object <C9-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-6E 83-11 00-00 00-00 E0-6E 83-11 00-00 00-00 30-74 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1801: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1225 128-byte object <CA-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-74 83-11 00-00 00-00 30-74 83-11 00-00 00-00 80-79 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1802: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1226 128-byte object <CB-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-79 83-11 00-00 00-00 80-79 83-11 00-00 00-00 D0-7E 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1803: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1227 128-byte object <CC-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-7E 83-11 00-00 00-00 D0-7E 83-11 00-00 00-00 20-84 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1804: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1228 128-byte object <CD-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-84 83-11 00-00 00-00 20-84 83-11 00-00 00-00 70-89 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1805: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1229 128-byte object <CE-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-89 83-11 00-00 00-00 70-89 83-11 00-00 00-00 C0-8E 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1806: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1230 128-byte object <CF-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-8E 83-11 00-00 00-00 C0-8E 83-11 00-00 00-00 10-94 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1807: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1231 128-byte object <D0-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-94 83-11 00-00 00-00 10-94 83-11 00-00 00-00 60-99 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1808: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1232 128-byte object <D1-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-99 83-11 00-00 00-00 60-99 83-11 00-00 00-00 B0-9E 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1809: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1233 128-byte object <D2-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-9E 83-11 00-00 00-00 B0-9E 83-11 00-00 00-00 00-A4 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1810: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1234 128-byte object <D3-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-A4 83-11 00-00 00-00 00-A4 83-11 00-00 00-00 50-A9 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1811: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1235 128-byte object <D4-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-A9 83-11 00-00 00-00 50-A9 83-11 00-00 00-00 A0-AE 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1812: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1236 128-byte object <D5-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-AE 83-11 00-00 00-00 A0-AE 83-11 00-00 00-00 F0-B3 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1813: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1237 128-byte object <D6-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B3 83-11 00-00 00-00 F0-B3 83-11 00-00 00-00 40-B9 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1814: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1238 128-byte object <D7-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-B9 83-11 00-00 00-00 40-B9 83-11 00-00 00-00 90-BE 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1815: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1239 128-byte object <D8-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-BE 83-11 00-00 00-00 90-BE 83-11 00-00 00-00 E0-C3 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1816: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1240 128-byte object <D9-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-C3 83-11 00-00 00-00 E0-C3 83-11 00-00 00-00 30-C9 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1817: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1241 128-byte object <DA-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-C9 83-11 00-00 00-00 30-C9 83-11 00-00 00-00 80-CE 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1818: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1242 128-byte object <DB-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-CE 83-11 00-00 00-00 80-CE 83-11 00-00 00-00 D0-D3 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1819: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1243 128-byte object <DC-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-D3 83-11 00-00 00-00 D0-D3 83-11 00-00 00-00 20-D9 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1820: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1244 128-byte object <DD-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-D9 83-11 00-00 00-00 20-D9 83-11 00-00 00-00 70-DE 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1821: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1245 128-byte object <DE-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-DE 83-11 00-00 00-00 70-DE 83-11 00-00 00-00 C0-E3 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1822: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1246 128-byte object <DF-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E3 83-11 00-00 00-00 C0-E3 83-11 00-00 00-00 10-E9 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1823: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1247 128-byte object <E0-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-E9 83-11 00-00 00-00 10-E9 83-11 00-00 00-00 60-EE 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1824: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1248 128-byte object <E1-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-EE 83-11 00-00 00-00 60-EE 83-11 00-00 00-00 B0-F3 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1825: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1249 128-byte object <E2-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-F3 83-11 00-00 00-00 B0-F3 83-11 00-00 00-00 00-F9 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1826: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1250 128-byte object <E3-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-F9 83-11 00-00 00-00 00-F9 83-11 00-00 00-00 50-FE 83-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1827: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1251 128-byte object <E4-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-FE 83-11 00-00 00-00 50-FE 83-11 00-00 00-00 A0-03 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1828: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1252 128-byte object <E5-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-03 84-11 00-00 00-00 A0-03 84-11 00-00 00-00 F0-08 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1829: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1253 128-byte object <E6-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-08 84-11 00-00 00-00 F0-08 84-11 00-00 00-00 40-0E 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1830: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1254 128-byte object <E7-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-0E 84-11 00-00 00-00 40-0E 84-11 00-00 00-00 90-13 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1831: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1255 128-byte object <E8-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-13 84-11 00-00 00-00 90-13 84-11 00-00 00-00 E0-18 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1832: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1256 128-byte object <E9-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-18 84-11 00-00 00-00 E0-18 84-11 00-00 00-00 30-1E 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1833: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1257 128-byte object <EA-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-1E 84-11 00-00 00-00 30-1E 84-11 00-00 00-00 80-23 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1834: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1258 128-byte object <EB-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-23 84-11 00-00 00-00 80-23 84-11 00-00 00-00 D0-28 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1835: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1259 128-byte object <EC-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-28 84-11 00-00 00-00 D0-28 84-11 00-00 00-00 20-2E 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1836: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1260 128-byte object <ED-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-2E 84-11 00-00 00-00 20-2E 84-11 00-00 00-00 70-33 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1837: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1261 128-byte object <EE-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-33 84-11 00-00 00-00 70-33 84-11 00-00 00-00 C0-38 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1838: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1262 128-byte object <EF-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-38 84-11 00-00 00-00 C0-38 84-11 00-00 00-00 10-3E 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1839: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1263 128-byte object <F0-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-3E 84-11 00-00 00-00 10-3E 84-11 00-00 00-00 60-43 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1840: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1264 128-byte object <F1-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-43 84-11 00-00 00-00 60-43 84-11 00-00 00-00 B0-48 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1841: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1265 128-byte object <F2-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-48 84-11 00-00 00-00 B0-48 84-11 00-00 00-00 00-4E 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1842: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1266 128-byte object <F3-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-4E 84-11 00-00 00-00 00-4E 84-11 00-00 00-00 50-53 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1843: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1267 128-byte object <F4-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-53 84-11 00-00 00-00 50-53 84-11 00-00 00-00 A0-58 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1844: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1268 128-byte object <F5-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-58 84-11 00-00 00-00 A0-58 84-11 00-00 00-00 F0-5D 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1845: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1269 128-byte object <F6-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-5D 84-11 00-00 00-00 F0-5D 84-11 00-00 00-00 40-63 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1846: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1270 128-byte object <F7-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-63 84-11 00-00 00-00 40-63 84-11 00-00 00-00 90-68 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1847: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1271 128-byte object <F8-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-68 84-11 00-00 00-00 90-68 84-11 00-00 00-00 E0-6D 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1848: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1272 128-byte object <F9-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-6D 84-11 00-00 00-00 E0-6D 84-11 00-00 00-00 30-73 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1849: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1273 128-byte object <FA-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-73 84-11 00-00 00-00 30-73 84-11 00-00 00-00 80-78 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1850: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1274 128-byte object <FB-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-78 84-11 00-00 00-00 80-78 84-11 00-00 00-00 D0-7D 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1851: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1275 128-byte object <FC-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-7D 84-11 00-00 00-00 D0-7D 84-11 00-00 00-00 20-83 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1852: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1276 128-byte object <FD-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-83 84-11 00-00 00-00 20-83 84-11 00-00 00-00 70-88 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1853: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1277 128-byte object <FE-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-88 84-11 00-00 00-00 70-88 84-11 00-00 00-00 C0-8D 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1854: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1278 128-byte object <FF-04 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-8D 84-11 00-00 00-00 C0-8D 84-11 00-00 00-00 10-93 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1855: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1279 128-byte object <00-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-93 84-11 00-00 00-00 10-93 84-11 00-00 00-00 60-98 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1856: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1280 128-byte object <01-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-98 84-11 00-00 00-00 60-98 84-11 00-00 00-00 B0-9D 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1857: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1281 128-byte object <02-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-9D 84-11 00-00 00-00 B0-9D 84-11 00-00 00-00 00-A3 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1858: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1282 128-byte object <03-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-A3 84-11 00-00 00-00 00-A3 84-11 00-00 00-00 50-A8 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1859: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1283 128-byte object <04-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-A8 84-11 00-00 00-00 50-A8 84-11 00-00 00-00 A0-AD 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1860: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1284 128-byte object <05-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-AD 84-11 00-00 00-00 A0-AD 84-11 00-00 00-00 F0-B2 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1861: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1285 128-byte object <06-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-B2 84-11 00-00 00-00 F0-B2 84-11 00-00 00-00 40-B8 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1862: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1286 128-byte object <07-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-B8 84-11 00-00 00-00 40-B8 84-11 00-00 00-00 90-BD 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1863: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1287 128-byte object <08-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-BD 84-11 00-00 00-00 90-BD 84-11 00-00 00-00 E0-C2 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1864: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1288 128-byte object <09-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-C2 84-11 00-00 00-00 E0-C2 84-11 00-00 00-00 30-C8 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1865: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1289 128-byte object <0A-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-C8 84-11 00-00 00-00 30-C8 84-11 00-00 00-00 80-CD 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1866: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1290 128-byte object <0B-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-CD 84-11 00-00 00-00 80-CD 84-11 00-00 00-00 D0-D2 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1867: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1291 128-byte object <0C-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-D2 84-11 00-00 00-00 D0-D2 84-11 00-00 00-00 20-D8 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1868: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1292 128-byte object <0D-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-D8 84-11 00-00 00-00 20-D8 84-11 00-00 00-00 70-DD 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1869: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1293 128-byte object <0E-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-DD 84-11 00-00 00-00 70-DD 84-11 00-00 00-00 C0-E2 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1870: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1294 128-byte object <0F-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E2 84-11 00-00 00-00 C0-E2 84-11 00-00 00-00 10-E8 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1871: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1295 128-byte object <10-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-E8 84-11 00-00 00-00 10-E8 84-11 00-00 00-00 60-ED 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1872: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1296 128-byte object <11-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-ED 84-11 00-00 00-00 60-ED 84-11 00-00 00-00 B0-F2 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1873: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1297 128-byte object <12-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 70-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-F2 84-11 00-00 00-00 B0-F2 84-11 00-00 00-00 00-F8 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1874: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1298 128-byte object <13-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-F8 84-11 00-00 00-00 00-F8 84-11 00-00 00-00 50-FD 84-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1875: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1299 128-byte object <14-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 60-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 69-04 73-11 00-00 00-00 80-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 98-04 73-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-FD 84-11 00-00 00-00 50-FD 84-11 00-00 00-00 A0-02 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1876: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1300 128-byte object <15-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-02 85-11 00-00 00-00 A0-02 85-11 00-00 00-00 F0-07 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1877: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1301 128-byte object <16-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-07 85-11 00-00 00-00 F0-07 85-11 00-00 00-00 40-0D 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1878: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1302 128-byte object <17-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 20-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-0D 85-11 00-00 00-00 40-0D 85-11 00-00 00-00 90-12 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1879: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1303 128-byte object <18-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-12 85-11 00-00 00-00 90-12 85-11 00-00 00-00 E0-17 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1880: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1304 128-byte object <19-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-17 85-11 00-00 00-00 E0-17 85-11 00-00 00-00 F0-1D 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1881: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1305 128-byte object <1A-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-1D 85-11 00-00 00-00 F0-1D 85-11 00-00 00-00 40-23 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1882: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1306 128-byte object <1B-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 20-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-23 85-11 00-00 00-00 40-23 85-11 00-00 00-00 90-28 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1883: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1307 128-byte object <1C-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-28 85-11 00-00 00-00 90-28 85-11 00-00 00-00 E0-2D 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1884: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1308 128-byte object <1D-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-2D 85-11 00-00 00-00 E0-2D 85-11 00-00 00-00 50-33 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1885: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1309 128-byte object <1E-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-33 85-11 00-00 00-00 50-33 85-11 00-00 00-00 C0-38 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1886: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1310 128-byte object <1F-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-38 85-11 00-00 00-00 C0-38 85-11 00-00 00-00 30-3E 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1887: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1311 128-byte object <20-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-3E 85-11 00-00 00-00 30-3E 85-11 00-00 00-00 A0-43 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1888: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1312 128-byte object <21-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-43 85-11 00-00 00-00 A0-43 85-11 00-00 00-00 10-49 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1889: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1313 128-byte object <22-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-49 85-11 00-00 00-00 10-49 85-11 00-00 00-00 80-4E 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1890: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1314 128-byte object <23-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 20-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-4E 85-11 00-00 00-00 80-4E 85-11 00-00 00-00 F0-53 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1891: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1315 128-byte object <24-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-53 85-11 00-00 00-00 F0-53 85-11 00-00 00-00 60-59 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1892: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1316 128-byte object <25-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 60-4D 67-11 00-00 00-00 60-4D 67-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-59 85-11 00-00 00-00 60-59 85-11 00-00 00-00 D0-5E 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1893: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1317 128-byte object <26-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-5E 85-11 00-00 00-00 D0-5E 85-11 00-00 00-00 40-64 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1894: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1318 128-byte object <27-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-64 85-11 00-00 00-00 40-64 85-11 00-00 00-00 B0-69 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1895: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1319 128-byte object <28-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-69 85-11 00-00 00-00 B0-69 85-11 00-00 00-00 20-6F 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1896: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1320 128-byte object <29-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-6F 85-11 00-00 00-00 20-6F 85-11 00-00 00-00 90-74 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1897: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1321 128-byte object <2A-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 00-AF 7E-11 00-00 00-00 00-AF 7E-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-74 85-11 00-00 00-00 90-74 85-11 00-00 00-00 00-7A 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1898: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1322 128-byte object <2B-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-7A 85-11 00-00 00-00 00-7A 85-11 00-00 00-00 70-7F 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1899: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1323 128-byte object <2C-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-7F 85-11 00-00 00-00 70-7F 85-11 00-00 00-00 E0-84 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1900: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1324 128-byte object <2D-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-84 85-11 00-00 00-00 E0-84 85-11 00-00 00-00 50-8A 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1901: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1325 128-byte object <2E-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-8A 85-11 00-00 00-00 50-8A 85-11 00-00 00-00 C0-8F 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1902: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1326 128-byte object <2F-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-8F 85-11 00-00 00-00 C0-8F 85-11 00-00 00-00 30-95 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1903: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1327 128-byte object <30-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 80-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-95 85-11 00-00 00-00 30-95 85-11 00-00 00-00 A0-9A 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1904: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1328 128-byte object <31-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-9A 85-11 00-00 00-00 A0-9A 85-11 00-00 00-00 10-A0 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1905: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1329 128-byte object <32-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-A0 85-11 00-00 00-00 10-A0 85-11 00-00 00-00 80-A5 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1906: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1330 128-byte object <33-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-A5 85-11 00-00 00-00 80-A5 85-11 00-00 00-00 F0-AA 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1907: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1331 128-byte object <34-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-AA 85-11 00-00 00-00 F0-AA 85-11 00-00 00-00 60-B0 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1908: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1332 128-byte object <35-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 40-4D 67-11 00-00 00-00 60-4D 67-11 00-00 00-00 60-4D 67-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-B0 85-11 00-00 00-00 60-B0 85-11 00-00 00-00 D0-B5 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1909: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1333 128-byte object <36-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-B5 85-11 00-00 00-00 D0-B5 85-11 00-00 00-00 40-BB 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1910: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1334 128-byte object <37-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-BB 85-11 00-00 00-00 40-BB 85-11 00-00 00-00 B0-C0 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1911: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1335 128-byte object <38-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-C0 85-11 00-00 00-00 B0-C0 85-11 00-00 00-00 20-C6 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1912: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1336 128-byte object <39-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-C6 85-11 00-00 00-00 20-C6 85-11 00-00 00-00 90-CB 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1913: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1337 128-byte object <3A-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 00-AF 7E-11 00-00 00-00 00-AF 7E-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-CB 85-11 00-00 00-00 90-CB 85-11 00-00 00-00 00-D1 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1914: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1338 128-byte object <3B-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-D1 85-11 00-00 00-00 00-D1 85-11 00-00 00-00 70-D6 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1915: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1339 128-byte object <3C-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-D6 85-11 00-00 00-00 70-D6 85-11 00-00 00-00 E0-DB 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1916: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1340 128-byte object <3D-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-DB 85-11 00-00 00-00 E0-DB 85-11 00-00 00-00 50-E1 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1917: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1341 128-byte object <3E-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-E1 85-11 00-00 00-00 50-E1 85-11 00-00 00-00 C0-E6 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1918: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1342 128-byte object <3F-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 20-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E6 85-11 00-00 00-00 C0-E6 85-11 00-00 00-00 30-EC 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1919: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1343 128-byte object <40-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-EC 85-11 00-00 00-00 30-EC 85-11 00-00 00-00 A0-F1 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1920: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1344 128-byte object <41-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-F1 85-11 00-00 00-00 A0-F1 85-11 00-00 00-00 10-F7 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1921: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1345 128-byte object <42-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-F7 85-11 00-00 00-00 10-F7 85-11 00-00 00-00 80-FC 85-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1922: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1346 128-byte object <43-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 20-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-FC 85-11 00-00 00-00 80-FC 85-11 00-00 00-00 F0-01 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1923: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1347 128-byte object <44-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-01 86-11 00-00 00-00 F0-01 86-11 00-00 00-00 60-07 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1924: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1348 128-byte object <45-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-07 86-11 00-00 00-00 60-07 86-11 00-00 00-00 D0-0C 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1925: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1349 128-byte object <46-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-0C 86-11 00-00 00-00 D0-0C 86-11 00-00 00-00 40-12 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1926: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1350 128-byte object <47-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 20-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-12 86-11 00-00 00-00 40-12 86-11 00-00 00-00 B0-17 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1927: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1351 128-byte object <48-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-17 86-11 00-00 00-00 B0-17 86-11 00-00 00-00 20-1D 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1928: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1352 128-byte object <49-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-1D 86-11 00-00 00-00 20-1D 86-11 00-00 00-00 90-22 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1929: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1353 128-byte object <4A-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-22 86-11 00-00 00-00 90-22 86-11 00-00 00-00 00-28 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1930: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1354 128-byte object <4B-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-28 86-11 00-00 00-00 00-28 86-11 00-00 00-00 70-2D 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1931: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1355 128-byte object <4C-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-2D 86-11 00-00 00-00 70-2D 86-11 00-00 00-00 E0-32 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1932: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1356 128-byte object <4D-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 60-4D 67-11 00-00 00-00 60-4D 67-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-32 86-11 00-00 00-00 E0-32 86-11 00-00 00-00 50-38 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1933: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1357 128-byte object <4E-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-38 86-11 00-00 00-00 50-38 86-11 00-00 00-00 C0-3D 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1934: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1358 128-byte object <4F-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-3D 86-11 00-00 00-00 C0-3D 86-11 00-00 00-00 30-43 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1935: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1359 128-byte object <50-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-43 86-11 00-00 00-00 30-43 86-11 00-00 00-00 A0-48 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1936: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1360 128-byte object <51-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-48 86-11 00-00 00-00 A0-48 86-11 00-00 00-00 10-4E 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1937: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1361 128-byte object <52-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-4E 86-11 00-00 00-00 10-4E 86-11 00-00 00-00 80-53 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1938: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1362 128-byte object <53-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-53 86-11 00-00 00-00 80-53 86-11 00-00 00-00 F0-58 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1939: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1363 128-byte object <54-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 80-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-58 86-11 00-00 00-00 F0-58 86-11 00-00 00-00 60-5E 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1940: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1364 128-byte object <55-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-5E 86-11 00-00 00-00 60-5E 86-11 00-00 00-00 D0-63 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1941: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1365 128-byte object <56-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-63 86-11 00-00 00-00 D0-63 86-11 00-00 00-00 40-69 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1942: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1366 128-byte object <57-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-69 86-11 00-00 00-00 40-69 86-11 00-00 00-00 B0-6E 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1943: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1367 128-byte object <58-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-6E 86-11 00-00 00-00 B0-6E 86-11 00-00 00-00 20-74 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1944: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1368 128-byte object <59-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-74 86-11 00-00 00-00 20-74 86-11 00-00 00-00 90-79 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1945: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1369 128-byte object <5A-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 00-AF 7E-11 00-00 00-00 00-AF 7E-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-79 86-11 00-00 00-00 90-79 86-11 00-00 00-00 00-7F 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1946: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1370 128-byte object <5B-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-7F 86-11 00-00 00-00 00-7F 86-11 00-00 00-00 70-84 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1947: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1371 128-byte object <5C-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-84 86-11 00-00 00-00 70-84 86-11 00-00 00-00 E0-89 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1948: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1372 128-byte object <5D-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-89 86-11 00-00 00-00 E0-89 86-11 00-00 00-00 50-8F 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1949: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1373 128-byte object <5E-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-8F 86-11 00-00 00-00 50-8F 86-11 00-00 00-00 C0-94 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1950: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1374 128-byte object <5F-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 20-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 40-19 85-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-94 86-11 00-00 00-00 C0-94 86-11 00-00 00-00 30-9A 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1951: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1375 128-byte object <60-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 80-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-9A 86-11 00-00 00-00 30-9A 86-11 00-00 00-00 A0-9F 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1952: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1376 128-byte object <61-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-9F 86-11 00-00 00-00 A0-9F 86-11 00-00 00-00 10-A5 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1953: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1377 128-byte object <62-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-A5 86-11 00-00 00-00 10-A5 86-11 00-00 00-00 80-AA 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1954: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1378 128-byte object <63-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-AA 86-11 00-00 00-00 80-AA 86-11 00-00 00-00 F0-AF 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1955: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1379 128-byte object <64-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-AF 86-11 00-00 00-00 F0-AF 86-11 00-00 00-00 60-B5 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1956: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1380 128-byte object <65-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-B5 86-11 00-00 00-00 60-B5 86-11 00-00 00-00 D0-BA 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1957: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1381 128-byte object <66-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-BA 86-11 00-00 00-00 D0-BA 86-11 00-00 00-00 40-C0 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1958: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1382 128-byte object <67-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-C0 86-11 00-00 00-00 40-C0 86-11 00-00 00-00 B0-C5 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1959: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1383 128-byte object <68-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-C5 86-11 00-00 00-00 B0-C5 86-11 00-00 00-00 20-CB 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1960: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1384 128-byte object <69-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 40-4D 67-11 00-00 00-00 60-4D 67-11 00-00 00-00 60-4D 67-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-CB 86-11 00-00 00-00 20-CB 86-11 00-00 00-00 90-D0 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1961: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1385 128-byte object <6A-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-D0 86-11 00-00 00-00 90-D0 86-11 00-00 00-00 00-D6 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1962: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1386 128-byte object <6B-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-D6 86-11 00-00 00-00 00-D6 86-11 00-00 00-00 70-DB 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1963: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1387 128-byte object <6C-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 80-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-DB 86-11 00-00 00-00 70-DB 86-11 00-00 00-00 E0-E0 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1964: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1388 128-byte object <6D-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-E0 86-11 00-00 00-00 E0-E0 86-11 00-00 00-00 50-E6 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1965: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1389 128-byte object <6E-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-E6 86-11 00-00 00-00 50-E6 86-11 00-00 00-00 C0-EB 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1966: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1390 128-byte object <6F-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-EB 86-11 00-00 00-00 C0-EB 86-11 00-00 00-00 30-F1 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1967: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1391 128-byte object <70-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 80-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-F1 86-11 00-00 00-00 30-F1 86-11 00-00 00-00 A0-F6 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1968: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1392 128-byte object <71-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-F6 86-11 00-00 00-00 A0-F6 86-11 00-00 00-00 10-FC 86-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1969: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1393 128-byte object <72-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-FC 86-11 00-00 00-00 10-FC 86-11 00-00 00-00 80-01 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1970: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1394 128-byte object <73-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-01 87-11 00-00 00-00 80-01 87-11 00-00 00-00 F0-06 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1971: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1395 128-byte object <74-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 80-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 A0-19 85-11 00-00 00-00 C0-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 E8-4F 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-06 87-11 00-00 00-00 F0-06 87-11 00-00 00-00 60-0C 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1972: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1396 128-byte object <75-05 00-00 00-00 00-00 C0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 E0-4F 67-11 00-00 00-00 40-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 5F-4D 67-11 00-00 00-00 B0-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 D8-AE 7E-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-0C 87-11 00-00 00-00 60-0C 87-11 00-00 00-00 D0-11 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1973: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1397 128-byte object <76-05 00-00 00-00 00-00 B0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 D0-AE 7E-11 00-00 00-00 E0-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 FF-AE 7E-11 00-00 00-00 A0-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 C8-18 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-11 87-11 00-00 00-00 D0-11 87-11 00-00 00-00 40-17 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1974: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1398 128-byte object <77-05 00-00 00-00 00-00 A0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 C0-18 85-11 00-00 00-00 20-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 3F-19 85-11 00-00 00-00 50-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 78-19 85-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-17 87-11 00-00 00-00 40-17 87-11 00-00 00-00 B0-1C 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1975: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1399 128-byte object <78-05 00-00 00-00 00-00 50-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 70-19 85-11 00-00 00-00 80-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 9F-19 85-11 00-00 00-00 A0-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 C8-49 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-1C 87-11 00-00 00-00 B0-1C 87-11 00-00 00-00 20-22 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1976: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1400 128-byte object <79-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-22 87-11 00-00 00-00 20-22 87-11 00-00 00-00 90-27 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1977: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1401 128-byte object <7A-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-27 87-11 00-00 00-00 90-27 87-11 00-00 00-00 00-2D 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1978: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1402 128-byte object <7B-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-2D 87-11 00-00 00-00 00-2D 87-11 00-00 00-00 70-32 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1979: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1403 128-byte object <7C-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-32 87-11 00-00 00-00 70-32 87-11 00-00 00-00 E0-37 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1980: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1404 128-byte object <7D-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-37 87-11 00-00 00-00 E0-37 87-11 00-00 00-00 90-42 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1981: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1405 128-byte object <7E-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-42 87-11 00-00 00-00 90-42 87-11 00-00 00-00 90-4B 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1982: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1406 128-byte object <7F-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-4B 87-11 00-00 00-00 90-4B 87-11 00-00 00-00 C0-54 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1983: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1407 128-byte object <80-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-54 87-11 00-00 00-00 C0-54 87-11 00-00 00-00 F0-5D 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1984: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1408 128-byte object <81-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-5D 87-11 00-00 00-00 F0-5D 87-11 00-00 00-00 20-67 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1985: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1409 128-byte object <82-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-67 87-11 00-00 00-00 20-67 87-11 00-00 00-00 50-70 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1986: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1410 128-byte object <83-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-70 87-11 00-00 00-00 50-70 87-11 00-00 00-00 80-79 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1987: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1411 128-byte object <84-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-79 87-11 00-00 00-00 80-79 87-11 00-00 00-00 B0-82 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1988: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1412 128-byte object <85-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-82 87-11 00-00 00-00 B0-82 87-11 00-00 00-00 E0-8B 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1989: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1413 128-byte object <86-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-8B 87-11 00-00 00-00 E0-8B 87-11 00-00 00-00 10-95 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1990: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1414 128-byte object <87-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-95 87-11 00-00 00-00 10-95 87-11 00-00 00-00 40-9E 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1991: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1415 128-byte object <88-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-9E 87-11 00-00 00-00 40-9E 87-11 00-00 00-00 70-A7 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1992: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1416 128-byte object <89-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-A7 87-11 00-00 00-00 70-A7 87-11 00-00 00-00 A0-B0 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1993: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1417 128-byte object <8A-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-B0 87-11 00-00 00-00 A0-B0 87-11 00-00 00-00 D0-B9 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1994: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1418 128-byte object <8B-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-B9 87-11 00-00 00-00 D0-B9 87-11 00-00 00-00 00-C3 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1995: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1419 128-byte object <8C-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-C3 87-11 00-00 00-00 00-C3 87-11 00-00 00-00 30-CC 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1996: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1420 128-byte object <8D-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-CC 87-11 00-00 00-00 30-CC 87-11 00-00 00-00 60-D5 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1997: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1421 128-byte object <8E-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-D5 87-11 00-00 00-00 60-D5 87-11 00-00 00-00 90-DE 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1998: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1422 128-byte object <8F-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-DE 87-11 00-00 00-00 90-DE 87-11 00-00 00-00 C0-E7 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #1999: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1423 128-byte object <90-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-E7 87-11 00-00 00-00 C0-E7 87-11 00-00 00-00 F0-F0 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2000: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1424 128-byte object <91-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-F0 87-11 00-00 00-00 F0-F0 87-11 00-00 00-00 20-FA 87-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2001: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1425 128-byte object <92-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-FA 87-11 00-00 00-00 20-FA 87-11 00-00 00-00 50-03 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2002: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1426 128-byte object <93-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-03 88-11 00-00 00-00 50-03 88-11 00-00 00-00 80-0C 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2003: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1427 128-byte object <94-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-0C 88-11 00-00 00-00 80-0C 88-11 00-00 00-00 B0-15 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2004: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1428 128-byte object <95-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-15 88-11 00-00 00-00 B0-15 88-11 00-00 00-00 E0-1E 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2005: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1429 128-byte object <96-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-1E 88-11 00-00 00-00 E0-1E 88-11 00-00 00-00 10-28 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2006: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1430 128-byte object <97-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-28 88-11 00-00 00-00 10-28 88-11 00-00 00-00 40-31 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2007: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1431 128-byte object <98-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-31 88-11 00-00 00-00 40-31 88-11 00-00 00-00 70-3A 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2008: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1432 128-byte object <99-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-3A 88-11 00-00 00-00 70-3A 88-11 00-00 00-00 A0-43 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2009: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1433 128-byte object <9A-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-43 88-11 00-00 00-00 A0-43 88-11 00-00 00-00 D0-4C 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2010: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1434 128-byte object <9B-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-4C 88-11 00-00 00-00 D0-4C 88-11 00-00 00-00 00-56 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2011: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1435 128-byte object <9C-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-56 88-11 00-00 00-00 00-56 88-11 00-00 00-00 30-5F 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2012: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1436 128-byte object <9D-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-5F 88-11 00-00 00-00 30-5F 88-11 00-00 00-00 60-68 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2013: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1437 128-byte object <9E-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-68 88-11 00-00 00-00 60-68 88-11 00-00 00-00 90-71 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2014: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1438 128-byte object <9F-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-71 88-11 00-00 00-00 90-71 88-11 00-00 00-00 C0-7A 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2015: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1439 128-byte object <A0-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-7A 88-11 00-00 00-00 C0-7A 88-11 00-00 00-00 F0-83 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2016: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1440 128-byte object <A1-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-83 88-11 00-00 00-00 F0-83 88-11 00-00 00-00 20-8D 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2017: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1441 128-byte object <A2-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-8D 88-11 00-00 00-00 20-8D 88-11 00-00 00-00 50-96 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2018: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1442 128-byte object <A3-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-96 88-11 00-00 00-00 50-96 88-11 00-00 00-00 80-9F 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2019: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1443 128-byte object <A4-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-9F 88-11 00-00 00-00 80-9F 88-11 00-00 00-00 B0-A8 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2020: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1444 128-byte object <A5-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-A8 88-11 00-00 00-00 B0-A8 88-11 00-00 00-00 E0-B1 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2021: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1445 128-byte object <A6-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-B1 88-11 00-00 00-00 E0-B1 88-11 00-00 00-00 10-BB 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2022: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1446 128-byte object <A7-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-BB 88-11 00-00 00-00 10-BB 88-11 00-00 00-00 40-C4 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2023: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1447 128-byte object <A8-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-C4 88-11 00-00 00-00 40-C4 88-11 00-00 00-00 70-CD 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2024: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1448 128-byte object <A9-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-CD 88-11 00-00 00-00 70-CD 88-11 00-00 00-00 A0-D6 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2025: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1449 128-byte object <AA-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-D6 88-11 00-00 00-00 A0-D6 88-11 00-00 00-00 D0-DF 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2026: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1450 128-byte object <AB-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-DF 88-11 00-00 00-00 D0-DF 88-11 00-00 00-00 00-E9 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2027: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1451 128-byte object <AC-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-E9 88-11 00-00 00-00 00-E9 88-11 00-00 00-00 30-F2 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2028: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1452 128-byte object <AD-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-F2 88-11 00-00 00-00 30-F2 88-11 00-00 00-00 60-FB 88-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2029: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1453 128-byte object <AE-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-FB 88-11 00-00 00-00 60-FB 88-11 00-00 00-00 90-04 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2030: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1454 128-byte object <AF-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-04 89-11 00-00 00-00 90-04 89-11 00-00 00-00 C0-0D 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2031: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1455 128-byte object <B0-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-0D 89-11 00-00 00-00 C0-0D 89-11 00-00 00-00 F0-16 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2032: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1456 128-byte object <B1-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-16 89-11 00-00 00-00 F0-16 89-11 00-00 00-00 20-20 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2033: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1457 128-byte object <B2-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-20 89-11 00-00 00-00 20-20 89-11 00-00 00-00 50-29 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2034: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1458 128-byte object <B3-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-29 89-11 00-00 00-00 50-29 89-11 00-00 00-00 80-32 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2035: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1459 128-byte object <B4-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-32 89-11 00-00 00-00 80-32 89-11 00-00 00-00 B0-3B 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2036: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1460 128-byte object <B5-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-3B 89-11 00-00 00-00 B0-3B 89-11 00-00 00-00 E0-44 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2037: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1461 128-byte object <B6-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-44 89-11 00-00 00-00 E0-44 89-11 00-00 00-00 10-4E 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2038: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1462 128-byte object <B7-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-4E 89-11 00-00 00-00 10-4E 89-11 00-00 00-00 40-57 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2039: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1463 128-byte object <B8-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-57 89-11 00-00 00-00 40-57 89-11 00-00 00-00 70-60 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2040: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1464 128-byte object <B9-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-60 89-11 00-00 00-00 70-60 89-11 00-00 00-00 A0-69 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2041: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1465 128-byte object <BA-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-69 89-11 00-00 00-00 A0-69 89-11 00-00 00-00 D0-72 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2042: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1466 128-byte object <BB-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-72 89-11 00-00 00-00 D0-72 89-11 00-00 00-00 00-7C 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2043: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1467 128-byte object <BC-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-7C 89-11 00-00 00-00 00-7C 89-11 00-00 00-00 30-85 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2044: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1468 128-byte object <BD-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-85 89-11 00-00 00-00 30-85 89-11 00-00 00-00 60-8E 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2045: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1469 128-byte object <BE-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-8E 89-11 00-00 00-00 60-8E 89-11 00-00 00-00 90-97 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2046: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1470 128-byte object <BF-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-97 89-11 00-00 00-00 90-97 89-11 00-00 00-00 C0-A0 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2047: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1471 128-byte object <C0-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-A0 89-11 00-00 00-00 C0-A0 89-11 00-00 00-00 F0-A9 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2048: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1472 128-byte object <C1-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-A9 89-11 00-00 00-00 F0-A9 89-11 00-00 00-00 20-B3 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2049: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1473 128-byte object <C2-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-B3 89-11 00-00 00-00 20-B3 89-11 00-00 00-00 50-BC 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2050: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1474 128-byte object <C3-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-BC 89-11 00-00 00-00 50-BC 89-11 00-00 00-00 80-C5 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2051: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1475 128-byte object <C4-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-C5 89-11 00-00 00-00 80-C5 89-11 00-00 00-00 B0-CE 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2052: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1476 128-byte object <C5-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-CE 89-11 00-00 00-00 B0-CE 89-11 00-00 00-00 E0-D7 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2053: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1477 128-byte object <C6-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-D7 89-11 00-00 00-00 E0-D7 89-11 00-00 00-00 10-E1 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2054: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1478 128-byte object <C7-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-E1 89-11 00-00 00-00 10-E1 89-11 00-00 00-00 40-EA 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2055: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1479 128-byte object <C8-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-EA 89-11 00-00 00-00 40-EA 89-11 00-00 00-00 70-F3 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2056: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1480 128-byte object <C9-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-F3 89-11 00-00 00-00 70-F3 89-11 00-00 00-00 A0-FC 89-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2057: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1481 128-byte object <CA-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-FC 89-11 00-00 00-00 A0-FC 89-11 00-00 00-00 D0-05 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2058: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1482 128-byte object <CB-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-05 8A-11 00-00 00-00 D0-05 8A-11 00-00 00-00 00-0F 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2059: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1483 128-byte object <CC-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-0F 8A-11 00-00 00-00 00-0F 8A-11 00-00 00-00 30-18 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2060: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1484 128-byte object <CD-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 30-18 8A-11 00-00 00-00 30-18 8A-11 00-00 00-00 60-21 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2061: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1485 128-byte object <CE-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 60-21 8A-11 00-00 00-00 60-21 8A-11 00-00 00-00 90-2A 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2062: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1486 128-byte object <CF-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 90-2A 8A-11 00-00 00-00 90-2A 8A-11 00-00 00-00 C0-33 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2063: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1487 128-byte object <D0-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 C0-33 8A-11 00-00 00-00 C0-33 8A-11 00-00 00-00 F0-3C 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2064: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1488 128-byte object <D1-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 F0-3C 8A-11 00-00 00-00 F0-3C 8A-11 00-00 00-00 20-46 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2065: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1489 128-byte object <D2-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 20-46 8A-11 00-00 00-00 20-46 8A-11 00-00 00-00 50-4F 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2066: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1490 128-byte object <D3-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 50-4F 8A-11 00-00 00-00 50-4F 8A-11 00-00 00-00 80-58 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2067: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1491 128-byte object <D4-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 80-58 8A-11 00-00 00-00 80-58 8A-11 00-00 00-00 B0-61 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2068: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1492 128-byte object <D5-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 B0-61 8A-11 00-00 00-00 B0-61 8A-11 00-00 00-00 E0-6A 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2069: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1493 128-byte object <D6-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 E0-6A 8A-11 00-00 00-00 E0-6A 8A-11 00-00 00-00 10-74 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2070: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1494 128-byte object <D7-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 10-74 8A-11 00-00 00-00 10-74 8A-11 00-00 00-00 40-7D 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2071: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1495 128-byte object <D8-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 40-7D 8A-11 00-00 00-00 40-7D 8A-11 00-00 00-00 70-86 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2072: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1496 128-byte object <D9-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 70-86 8A-11 00-00 00-00 70-86 8A-11 00-00 00-00 A0-8F 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2073: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1497 128-byte object <DA-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 A0-8F 8A-11 00-00 00-00 A0-8F 8A-11 00-00 00-00 D0-98 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2074: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1498 128-byte object <DB-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 D0-98 8A-11 00-00 00-00 D0-98 8A-11 00-00 00-00 00-A2 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2075: 'Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest: TestVectors/1499 128-byte object <DC-05 00-00 00-00 00-00 A0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 C0-49 67-11 00-00 00-00 30-4B 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 30-4D 67-11 00-00 00-00 70-F5 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 78-F7 67-11 00-00 00-00 65-64 32-32 33-64 36-33 00-00 00-00 36-30 32-32 00-A2 8A-11 00-00 00-00 00-A2 8A-11 00-00 00-00 30-AB 8A-11 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2076: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/0 4229' - PASSED gtests.sh: #2077: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/1 4226' - PASSED gtests.sh: #2078: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/2 310' - PASSED gtests.sh: #2079: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/3 307' - PASSED gtests.sh: #2080: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/0 4229' - PASSED gtests.sh: #2081: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/1 4226' - PASSED gtests.sh: #2082: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/2 310' - PASSED gtests.sh: #2083: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/3 307' - PASSED gtests.sh: #2084: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/0 4229' - PASSED gtests.sh: #2085: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/1 4226' - PASSED gtests.sh: #2086: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/2 310' - PASSED gtests.sh: #2087: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/3 307' - PASSED gtests.sh: #2088: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/0 4229' - PASSED gtests.sh: #2089: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/1 4226' - PASSED gtests.sh: #2090: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/2 310' - PASSED gtests.sh: #2091: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/3 307' - PASSED gtests.sh: #2092: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/0 4229' - PASSED gtests.sh: #2093: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/1 4226' - PASSED gtests.sh: #2094: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/2 310' - PASSED gtests.sh: #2095: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/3 307' - PASSED gtests.sh: #2096: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/0 4229' - PASSED gtests.sh: #2097: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/1 4226' - PASSED gtests.sh: #2098: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/2 310' - PASSED gtests.sh: #2099: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/3 307' - PASSED gtests.sh: #2100: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/0 4229' - PASSED gtests.sh: #2101: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/1 4226' - PASSED gtests.sh: #2102: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/2 310' - PASSED gtests.sh: #2103: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/3 307' - PASSED gtests.sh: #2104: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/0 4229' - PASSED gtests.sh: #2105: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/1 4226' - PASSED gtests.sh: #2106: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/2 310' - PASSED gtests.sh: #2107: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/3 307' - PASSED gtests.sh: #2108: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/0 4229' - PASSED gtests.sh: #2109: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/1 4226' - PASSED gtests.sh: #2110: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/2 310' - PASSED gtests.sh: #2111: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/3 307' - PASSED gtests.sh: #2112: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/0 4229' - PASSED gtests.sh: #2113: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/1 4226' - PASSED gtests.sh: #2114: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/2 310' - PASSED gtests.sh: #2115: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/3 307' - PASSED gtests.sh: #2116: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/0 4229' - PASSED gtests.sh: #2117: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/1 4226' - PASSED gtests.sh: #2118: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/2 310' - PASSED gtests.sh: #2119: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/3 307' - PASSED gtests.sh: #2120: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/0 4229' - PASSED gtests.sh: #2121: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/1 4226' - PASSED gtests.sh: #2122: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/2 310' - PASSED gtests.sh: #2123: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/3 307' - PASSED gtests.sh: #2124: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/0 4229' - PASSED gtests.sh: #2125: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/1 4226' - PASSED gtests.sh: #2126: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/2 310' - PASSED gtests.sh: #2127: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/3 307' - PASSED gtests.sh: #2128: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/0 144-byte object <01-00 00-00 FF-7F 00-00 D0-94 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-48 5C-11 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-9F 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2129: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/1 144-byte object <02-00 00-00 00-00 00-00 70-9F 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 F0-C7 69-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-E9 83-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2130: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/2 144-byte object <03-00 00-00 00-00 00-00 C0-A4 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-19 84-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-60 65-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2131: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/3 144-byte object <04-00 00-00 00-00 00-00 C0-A4 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 80-5B 65-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 40-E8 53-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2132: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/4 144-byte object <05-00 00-00 00-00 00-00 C0-A4 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 02-00 00-00 00-00 00-00 33-66 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-AF 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2133: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/5 144-byte object <06-00 00-00 00-00 00-00 60-AF 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 04-00 00-00 00-00 00-00 32-37 64-39 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 50-BF 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2134: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/6 144-byte object <07-00 00-00 00-00 00-00 50-BF 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 06-00 00-00 00-00 00-00 35-30 62-34 32-38 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-DC 69-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2135: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/7 144-byte object <08-00 00-00 00-00 00-00 70-DC 69-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 08-00 00-00 00-00 00-00 30-62 39-32 36-32 65-63 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 E0-83 84-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2136: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/8 144-byte object <09-00 00-00 00-00 00-00 E0-83 84-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 0A-00 00-00 00-00 00-00 65-61 61-39 31-32 37-33 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-AE 84-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2137: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/9 144-byte object <0A-00 00-00 00-00 00-00 00-BA 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 0C-00 00-00 00-00 00-00 36-31 32-33 63-35 35-36 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-49 84-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2138: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/10 144-byte object <0B-00 00-00 00-00 00-00 70-49 84-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 0E-00 00-00 00-00 00-00 37-65 34-38 66-30 36-31 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 C0-F9 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2139: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/11 144-byte object <0C-00 00-00 00-00 00-00 C0-F9 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 70-11 5E-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 F0-AB 55-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2140: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/12 144-byte object <0D-00 00-00 00-00 00-00 F0-AB 55-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 30-C0 55-11 00-00 00-00 12-00 00-00 00-00 00-00 12-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 10-AA 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2141: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/13 144-byte object <0E-00 00-00 00-00 00-00 10-AA 83-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 30-C0 55-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 20-41 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2142: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/14 144-byte object <0F-00 00-00 00-00 00-00 20-41 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 30-C0 55-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-3C 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2143: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/15 144-byte object <10-00 00-00 00-00 00-00 90-3C 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-7E 84-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-AE 84-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2144: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/16 144-byte object <11-00 00-00 00-00 00-00 40-8B 5C-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-32 67-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 80-A5 55-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2145: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/17 144-byte object <12-00 00-00 00-00 00-00 B0-2E 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-3C 67-11 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-AE 84-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2146: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/18 144-byte object <13-00 00-00 00-00 00-00 10-29 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 40-8B 5C-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 80-A5 55-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2147: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/19 144-byte object <14-00 00-00 00-00 00-00 80-24 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-2E 67-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-E1 69-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2148: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/20 144-byte object <15-00 00-00 00-00 00-00 50-2E 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 60-FD 53-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-E1 69-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2149: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/21 144-byte object <16-00 00-00 00-00 00-00 50-2E 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 20-99 84-11 00-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-E9 83-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2150: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/22 144-byte object <17-00 00-00 00-00 00-00 50-2E 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2151: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/23 144-byte object <18-00 00-00 00-00 00-00 50-2E 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 80-C3 53-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 80-C7 64-11 00-00 00-00 C0-00 00-00 00-00 00-00 C0-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2152: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/24 144-byte object <19-00 00-00 00-00 00-00 50-2E 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-3C 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2153: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/25 144-byte object <1A-00 00-00 00-00 00-00 90-3C 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 50-55 5D-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 B0-1F 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2154: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/26 144-byte object <1B-00 00-00 00-00 00-00 B0-1F 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 60-07 67-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 80-39 85-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2155: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/27 144-byte object <1C-00 00-00 00-00 00-00 60-AE 84-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 30-04 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 50-14 84-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2156: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/28 144-byte object <1D-00 00-00 00-00 00-00 90-3C 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-32 67-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 50-14 84-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2157: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/29 144-byte object <1E-00 00-00 00-00 00-00 F0-FD 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 50-FE 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2158: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/30 144-byte object <1F-00 00-00 00-00 00-00 50-FE 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 20-64 5D-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 80-39 85-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2159: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/31 144-byte object <20-00 00-00 00-00 00-00 80-39 85-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 30-04 67-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 B0-32 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2160: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/32 144-byte object <21-00 00-00 00-00 00-00 20-FE 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-EA 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 00-65 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2161: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/33 144-byte object <22-00 00-00 00-00 00-00 50-FE 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 F0-3E 85-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 00-65 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2162: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/34 144-byte object <23-00 00-00 00-00 00-00 E0-E5 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 40-E6 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2163: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/35 144-byte object <24-00 00-00 00-00 00-00 40-E6 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 40-F6 58-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 B0-32 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2164: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/36 144-byte object <25-00 00-00 00-00 00-00 B0-32 67-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-EA 66-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 F0-3E 85-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2165: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/37 144-byte object <26-00 00-00 00-00 00-00 10-E6 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-D2 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 C0-7A 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2166: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/38 144-byte object <27-00 00-00 00-00 00-00 40-E6 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 50-EF 66-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 C0-7A 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2167: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/39 144-byte object <28-00 00-00 00-00 00-00 D0-CD 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 C0-7A 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2168: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/40 144-byte object <29-00 00-00 00-00 00-00 D0-CD 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 60-2B 5B-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-C1 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2169: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/41 144-byte object <2A-00 00-00 00-00 00-00 D0-CD 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 00-CE 66-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-C1 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2170: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/42 144-byte object <2B-00 00-00 00-00 00-00 30-CE 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 40-D7 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2171: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/43 144-byte object <2C-00 00-00 00-00 00-00 F0-3E 85-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-BA 66-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2172: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/44 144-byte object <2D-00 00-00 00-00 00-00 D0-B5 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-B6 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2173: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/45 144-byte object <2E-00 00-00 00-00 00-00 60-B6 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 60-2B 5B-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 00-B1 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2174: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/46 144-byte object <2F-00 00-00 00-00 00-00 00-B1 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 40-D7 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-80 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2175: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/47 144-byte object <30-00 00-00 00-00 00-00 F0-AB 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-BA 66-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 E0-C6 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2176: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/48 144-byte object <31-00 00-00 00-00 00-00 60-A7 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 50-A2 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2177: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/49 144-byte object <32-00 00-00 00-00 00-00 50-A2 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 40-0C 57-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 C0-9D 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2178: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/50 144-byte object <33-00 00-00 00-00 00-00 C0-9D 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 40-D7 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-DC 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2179: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/51 144-byte object <34-00 00-00 00-00 00-00 B0-98 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-BA 66-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 00-13 86-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2180: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/52 144-byte object <35-00 00-00 00-00 00-00 20-94 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 10-8F 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2181: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/53 144-byte object <36-00 00-00 00-00 00-00 10-8F 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-53 58-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 80-8A 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2182: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/54 144-byte object <37-00 00-00 00-00 00-00 80-8A 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 40-D7 66-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-BA 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2183: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/55 144-byte object <38-00 00-00 00-00 00-00 30-B6 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 D0-7B 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-F7 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2184: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/56 144-byte object <39-00 00-00 00-00 00-00 10-8F 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 00-CE 66-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-F7 85-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2185: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/57 144-byte object <3A-00 00-00 00-00 00-00 70-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2186: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/58 144-byte object <3B-00 00-00 00-00 00-00 D0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-53 58-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-BA 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2187: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/59 144-byte object <3C-00 00-00 00-00 00-00 A0-BA 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 D0-7B 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-49 86-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2188: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/60 144-byte object <3D-00 00-00 00-00 00-00 E0-1D 86-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 00-CE 66-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-49 86-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2189: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/61 144-byte object <3E-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2190: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/62 144-byte object <3F-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-6D 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 10-39 86-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2191: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/63 144-byte object <40-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-59 86-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2192: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/64 144-byte object <41-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 40-E8 53-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2193: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/65 144-byte object <42-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 02-00 00-00 00-00 00-00 35-38 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2194: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/66 144-byte object <43-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 04-00 00-00 00-00 00-00 30-66 37-65 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2195: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/67 144-byte object <44-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 06-00 00-00 00-00 00-00 33-33 66-35 33-30 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2196: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/68 144-byte object <45-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 08-00 00-00 00-00 00-00 33-61 61-37 33-63 34-38 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2197: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/69 144-byte object <46-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 0A-00 00-00 00-00 00-00 37-65 34-63 36-39 30-61 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2198: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/70 144-byte object <47-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 0C-00 00-00 00-00 00-00 65-39 35-32 30-32 38-30 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2199: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/71 144-byte object <48-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 0E-00 00-00 00-00 00-00 34-38 38-30 62-34 31-32 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2200: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/72 144-byte object <49-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 40-26 57-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2201: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/73 144-byte object <4A-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 D0-48 58-11 00-00 00-00 12-00 00-00 00-00 00-00 12-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2202: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/74 144-byte object <4B-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 D0-48 58-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2203: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/75 144-byte object <4C-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 D0-48 58-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2204: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/76 144-byte object <4D-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-6D 66-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-68 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2205: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/77 144-byte object <4E-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-68 66-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 B0-48 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2206: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/78 144-byte object <4F-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-48 66-11 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-13 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2207: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/79 144-byte object <50-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-13 66-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 20-14 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2208: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/80 144-byte object <51-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 20-14 66-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-E1 86-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2209: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/81 144-byte object <52-00 00-00 00-00 00-00 60-FD 53-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-63 66-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-E1 86-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2210: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/82 144-byte object <53-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E1 86-11 00-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 50-D1 86-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2211: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/83 144-byte object <54-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2212: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/84 144-byte object <55-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 80-F4 64-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 80-C7 64-11 00-00 00-00 C0-00 00-00 00-00 00-00 C0-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2213: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/85 144-byte object <56-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2214: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/86 144-byte object <57-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-40 56-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-77 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2215: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/87 144-byte object <58-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 20-14 66-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 C0-0E 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2216: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/88 144-byte object <59-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-0E 66-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-F7 86-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2217: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/89 144-byte object <5A-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-0E 66-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 E0-22 87-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2218: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/90 144-byte object <5B-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 40-E8 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2219: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/91 144-byte object <5C-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-40 56-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 40-E8 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2220: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/92 144-byte object <5D-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-0E 66-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-E8 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2221: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/93 144-byte object <5E-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 70-E8 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 C0-2D 87-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2222: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/94 144-byte object <5F-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 70-E8 65-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-95 87-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2223: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/95 144-byte object <60-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-E3 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2224: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/96 144-byte object <61-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 80-EF 5C-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-E3 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2225: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/97 144-byte object <62-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 70-E8 65-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-E4 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2226: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/98 144-byte object <63-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E4 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 10-71 87-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2227: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/99 144-byte object <64-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E4 65-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 10-71 87-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2228: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/100 144-byte object <65-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-B1 87-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2229: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/101 144-byte object <66-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 70-F7 54-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-B1 87-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2230: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/102 144-byte object <67-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E4 65-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-B1 87-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2231: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/103 144-byte object <68-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E4 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2232: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/104 144-byte object <69-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E4 65-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2233: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/105 144-byte object <6A-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-CB 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2234: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/106 144-byte object <6B-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-C5 55-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-CB 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2235: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/107 144-byte object <6C-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E4 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-44 88-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2236: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/108 144-byte object <6D-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E4 65-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-44 88-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2237: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/109 144-byte object <6E-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-CB 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2238: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/110 144-byte object <6F-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-C5 55-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-CB 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2239: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/111 144-byte object <70-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E4 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-16 88-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2240: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/112 144-byte object <71-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E4 65-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-16 88-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2241: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/113 144-byte object <72-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-CB 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2242: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/114 144-byte object <73-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 70-F7 54-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-CB 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2243: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/115 144-byte object <74-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-E4 65-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-CC 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2244: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/116 144-byte object <75-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-CC 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-4D 88-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2245: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/117 144-byte object <76-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-CC 65-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 E0-8D 88-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2246: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/118 144-byte object <77-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2247: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/119 144-byte object <78-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-9B 5D-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2248: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/120 144-byte object <79-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-CC 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-A9 88-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2249: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/121 144-byte object <7A-00 00-00 00-00 00-00 C0-63 66-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-CC 65-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 50-05 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2250: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/122 144-byte object <7B-00 00-00 00-00 00-00 50-05 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2251: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/123 144-byte object <7C-00 00-00 00-00 00-00 50-05 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-CC 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 F0-F2 88-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2252: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/124 144-byte object <7D-00 00-00 00-00 00-00 10-97 88-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 80-0E 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2253: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/125 144-byte object <7E-00 00-00 00-00 00-00 80-0E 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 40-E8 53-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2254: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/126 144-byte object <7F-00 00-00 00-00 00-00 80-0E 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 02-00 00-00 00-00 00-00 34-30 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2255: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/127 144-byte object <80-00 00-00 00-00 00-00 80-0E 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 04-00 00-00 00-00 00-00 36-36 30-31 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2256: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/128 144-byte object <81-00 00-00 00-00 00-00 20-8F 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 06-00 00-00 00-00 00-00 66-31 64-33 30-30 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2257: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/129 144-byte object <82-00 00-00 00-00 00-00 20-8F 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 08-00 00-00 00-00 00-00 32-61 65-36 33-63 62-66 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2258: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/130 144-byte object <83-00 00-00 00-00 00-00 20-8F 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 0A-00 00-00 00-00 00-00 61-66 33-61 30-31 35-65 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2259: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/131 144-byte object <84-00 00-00 00-00 00-00 E0-B3 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 0C-00 00-00 00-00 00-00 33-66 35-36 39-33 35-64 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2260: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/132 144-byte object <85-00 00-00 00-00 00-00 E0-B3 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 0E-00 00-00 00-00 00-00 35-37 62-62 38-36 62-65 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2261: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/133 144-byte object <86-00 00-00 00-00 00-00 E0-B3 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 10-FC 58-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2262: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/134 144-byte object <87-00 00-00 00-00 00-00 E0-B3 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 10-FC 58-11 00-00 00-00 12-00 00-00 00-00 00-00 12-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2263: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/135 144-byte object <88-00 00-00 00-00 00-00 30-F4 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 10-FC 58-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2264: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/136 144-byte object <89-00 00-00 00-00 00-00 30-F4 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 40-5F 54-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2265: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/137 144-byte object <8A-00 00-00 00-00 00-00 30-F4 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-CC 65-11 00-00 00-00 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2266: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/138 144-byte object <8B-00 00-00 00-00 00-00 30-F4 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 65-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-8B 54-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2267: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/139 144-byte object <8C-00 00-00 00-00 00-00 80-34 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 D0-8B 54-11 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 20-C1 54-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2268: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/140 144-byte object <8D-00 00-00 00-00 00-00 80-34 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 20-C1 54-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 B0-C1 54-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2269: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/141 144-byte object <8E-00 00-00 00-00 00-00 80-34 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-C1 54-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 40-59 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2270: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/142 144-byte object <8F-00 00-00 00-00 00-00 E0-B3 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-63 66-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-74 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2271: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/143 144-byte object <90-00 00-00 00-00 00-00 E0-B3 89-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 D0-74 8A-11 00-00 00-00 3E-00 00-00 00-00 00-00 3E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-99 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2272: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/144 144-byte object <91-00 00-00 00-00 00-00 00-7E 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 F0-B6 56-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2273: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/145 144-byte object <92-00 00-00 00-00 00-00 00-7E 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 80-F4 64-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 80-C7 64-11 00-00 00-00 C0-00 00-00 00-00 00-00 C0-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 01-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2274: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/146 144-byte object <93-00 00-00 00-00 00-00 00-7E 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2275: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/147 144-byte object <94-00 00-00 00-00 00-00 00-7E 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 90-04 57-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-96 65-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2276: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/148 144-byte object <95-00 00-00 00-00 00-00 00-7E 8A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 B0-C1 54-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 10-C6 54-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2277: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/149 144-byte object <96-00 00-00 00-00 00-00 00-74 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 10-C6 54-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-8D 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2278: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/150 144-byte object <97-00 00-00 00-00 00-00 00-74 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 10-C6 54-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-8D 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2279: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/151 144-byte object <98-00 00-00 00-00 00-00 20-79 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 B0-8D 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2280: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/152 144-byte object <99-00 00-00 00-00 00-00 20-79 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-69 5C-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 B0-8D 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2281: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/153 144-byte object <9A-00 00-00 00-00 00-00 20-79 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 10-C6 54-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 E0-8D 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2282: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/154 144-byte object <9B-00 00-00 00-00 00-00 20-79 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 E0-8D 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 20-A2 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2283: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/155 144-byte object <9C-00 00-00 00-00 00-00 A0-8D 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 E0-8D 5E-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 F0-1D 5D-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2284: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/156 144-byte object <9D-00 00-00 00-00 00-00 A0-8D 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-92 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2285: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/157 144-byte object <9E-00 00-00 00-00 00-00 A0-8D 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-69 5C-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 70-92 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2286: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/158 144-byte object <9F-00 00-00 00-00 00-00 A0-8D 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 E0-8D 5E-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-96 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2287: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/159 144-byte object <A0-00 00-00 00-00 00-00 C0-E4 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-FE 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2288: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/160 144-byte object <A1-00 00-00 00-00 00-00 C0-E4 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 5E-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 60-FE 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2289: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/161 144-byte object <A2-00 00-00 00-00 00-00 E0-E9 6A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-08 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2290: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/162 144-byte object <A3-00 00-00 00-00 00-00 A0-08 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 30-ED 5B-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 20-1D 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2291: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/163 144-byte object <A4-00 00-00 00-00 00-00 60-50 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 5E-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 40-4B 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2292: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/164 144-byte object <A5-00 00-00 00-00 00-00 E0-3B 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2293: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/165 144-byte object <A6-00 00-00 00-00 00-00 E0-3B 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 5E-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 30-0C 67-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2294: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/166 144-byte object <A7-00 00-00 00-00 00-00 E0-3B 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-A7 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2295: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/167 144-byte object <A8-00 00-00 00-00 00-00 E0-3B 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 10-7C 56-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-A7 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2296: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/168 144-byte object <A9-00 00-00 00-00 00-00 20-6F 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 00-6A 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2297: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/169 144-byte object <AA-00 00-00 00-00 00-00 20-6F 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 5E-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 00-6A 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2298: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/170 144-byte object <AB-00 00-00 00-00 00-00 60-50 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-A7 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2299: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/171 144-byte object <AC-00 00-00 00-00 00-00 60-50 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 70-0C 5B-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-A7 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2300: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/172 144-byte object <AD-00 00-00 00-00 00-00 60-50 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 C0-88 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2301: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/173 144-byte object <AE-00 00-00 00-00 00-00 00-BC 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 5E-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 E0-B6 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2302: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/174 144-byte object <AF-00 00-00 00-00 00-00 80-A7 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-A7 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2303: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/175 144-byte object <B0-00 00-00 00-00 00-00 80-A7 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 70-0C 5B-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 90-A7 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2304: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/176 144-byte object <B1-00 00-00 00-00 00-00 80-A7 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 A0-96 5E-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 C0-AB 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2305: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/177 144-byte object <B2-00 00-00 00-00 00-00 80-A7 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-AB 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 20-6F 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2306: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/178 144-byte object <B3-00 00-00 00-00 00-00 E0-B6 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-AB 5E-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 C0-BC 67-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2307: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/179 144-byte object <B4-00 00-00 00-00 00-00 E0-B6 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 48-48 5C-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-FE 64-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2308: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/180 144-byte object <B5-00 00-00 00-00 00-00 E0-B6 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 10-7C 56-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 D0-FE 64-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2309: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/181 144-byte object <B6-00 00-00 00-00 00-00 C0-03 6C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-AB 5E-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-FE 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2310: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/182 144-byte object <B7-00 00-00 00-00 00-00 C0-03 6C-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A4-5D 5D-11 00-00 00-00 C0-AB 5E-11 00-00 00-00 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 D4-4B 55-11 00-00 00-00 A0-FE 6B-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 01-00 00-00 FF-FF FF-FF 00-00 00-00 31-33 36-36>' - PASSED gtests.sh: #2311: 'NSSTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/0 136-byte object <00-00 00-00 00-00 00-00 B0-80 55-11 00-00 00-00 22-81 55-11 00-00 00-00 22-81 55-11 00-00 00-00 10-7C 56-11 00-00 00-00 1C-7C 56-11 00-00 00-00 1C-7C 56-11 00-00 00-00 80-32 65-11 00-00 00-00 ... A0-32 65-11 00-00 00-00 70-B4 57-11 00-00 00-00 7C-B4 57-11 00-00 00-00 7C-B4 57-11 00-00 00-00 40-E8 53-11 00-00 00-00 C2-E8 53-11 00-00 00-00 C2-E8 53-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2312: 'NSSTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/1 136-byte object <01-00 00-00 00-00 00-00 50-20 5F-11 00-00 00-00 59-21 5F-11 00-00 00-00 59-21 5F-11 00-00 00-00 10-7C 56-11 00-00 00-00 1C-7C 56-11 00-00 00-00 1C-7C 56-11 00-00 00-00 00-50 65-11 00-00 00-00 ... 20-50 65-11 00-00 00-00 70-B4 57-11 00-00 00-00 7C-B4 57-11 00-00 00-00 7C-B4 57-11 00-00 00-00 C0-A1 55-11 00-00 00-00 D9-A2 55-11 00-00 00-00 D9-A2 55-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2313: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/0 136-byte object <00-00 00-00 FF-7F 00-00 D0-E3 5F-11 00-00 00-00 42-E4 5F-11 00-00 00-00 42-E4 5F-11 00-00 00-00 20-E2 5F-11 00-00 00-00 2C-E2 5F-11 00-00 00-00 2C-E2 5F-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 50-E4 5F-11 00-00 00-00 5C-E4 5F-11 00-00 00-00 5C-E4 5F-11 00-00 00-00 70-E4 5F-11 00-00 00-00 F2-E4 5F-11 00-00 00-00 F2-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2314: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/1 136-byte object <01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 20-E2 5F-11 00-00 00-00 2C-E2 5F-11 00-00 00-00 2C-E2 5F-11 00-00 00-00 50-E4 5F-11 00-00 00-00 60-E4 5F-11 00-00 00-00 60-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2315: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/2 136-byte object <02-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-E2 5F-11 00-00 00-00 28-E2 5F-11 00-00 00-00 28-E2 5F-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 50-E4 5F-11 00-00 00-00 5C-E4 5F-11 00-00 00-00 5C-E4 5F-11 00-00 00-00 80-E5 5F-11 00-00 00-00 90-E5 5F-11 00-00 00-00 90-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2316: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/3 136-byte object <03-00 00-00 00-00 00-00 D0-E5 5F-11 00-00 00-00 D1-E5 5F-11 00-00 00-00 D1-E5 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 B0-E7 5F-11 00-00 00-00 BC-E7 5F-11 00-00 00-00 BC-E7 5F-11 00-00 00-00 A0-ED 5F-11 00-00 00-00 B1-ED 5F-11 00-00 00-00 B1-ED 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2317: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/4 136-byte object <04-00 00-00 00-00 00-00 A0-ED 5F-11 00-00 00-00 A1-ED 5F-11 00-00 00-00 A1-ED 5F-11 00-00 00-00 60-E7 5F-11 00-00 00-00 68-E7 5F-11 00-00 00-00 68-E7 5F-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 50-F1 5F-11 00-00 00-00 5C-F1 5F-11 00-00 00-00 5C-F1 5F-11 00-00 00-00 70-F1 5F-11 00-00 00-00 81-F1 5F-11 00-00 00-00 81-F1 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2318: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/5 136-byte object <05-00 00-00 00-00 00-00 80-E5 5F-11 00-00 00-00 82-E5 5F-11 00-00 00-00 82-E5 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 D0-E5 5F-11 00-00 00-00 DC-E5 5F-11 00-00 00-00 DC-E5 5F-11 00-00 00-00 80-ED 5F-11 00-00 00-00 92-ED 5F-11 00-00 00-00 92-ED 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2319: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/6 136-byte object <06-00 00-00 00-00 00-00 B0-E7 5F-11 00-00 00-00 B2-E7 5F-11 00-00 00-00 B2-E7 5F-11 00-00 00-00 C0-F9 5F-11 00-00 00-00 C8-F9 5F-11 00-00 00-00 C8-F9 5F-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 E0-F9 5F-11 00-00 00-00 EC-F9 5F-11 00-00 00-00 EC-F9 5F-11 00-00 00-00 00-FA 5F-11 00-00 00-00 12-FA 5F-11 00-00 00-00 12-FA 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2320: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/7 136-byte object <07-00 00-00 00-00 00-00 20-E2 5F-11 00-00 00-00 23-E2 5F-11 00-00 00-00 23-E2 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 60-E7 5F-11 00-00 00-00 6C-E7 5F-11 00-00 00-00 6C-E7 5F-11 00-00 00-00 80-E5 5F-11 00-00 00-00 93-E5 5F-11 00-00 00-00 93-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2321: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/8 136-byte object <08-00 00-00 00-00 00-00 80-E5 5F-11 00-00 00-00 83-E5 5F-11 00-00 00-00 83-E5 5F-11 00-00 00-00 80-ED 5F-11 00-00 00-00 88-ED 5F-11 00-00 00-00 88-ED 5F-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 D0-E5 5F-11 00-00 00-00 DC-E5 5F-11 00-00 00-00 DC-E5 5F-11 00-00 00-00 00-03 60-11 00-00 00-00 13-03 60-11 00-00 00-00 13-03 60-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2322: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/9 136-byte object <09-00 00-00 00-00 00-00 B0-E7 5F-11 00-00 00-00 B4-E7 5F-11 00-00 00-00 B4-E7 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 A0-ED 5F-11 00-00 00-00 AC-ED 5F-11 00-00 00-00 AC-ED 5F-11 00-00 00-00 20-E2 5F-11 00-00 00-00 34-E2 5F-11 00-00 00-00 34-E2 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2323: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/10 136-byte object <0A-00 00-00 00-00 00-00 20-E2 5F-11 00-00 00-00 24-E2 5F-11 00-00 00-00 24-E2 5F-11 00-00 00-00 60-E7 5F-11 00-00 00-00 68-E7 5F-11 00-00 00-00 68-E7 5F-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 20-0C 60-11 00-00 00-00 2C-0C 60-11 00-00 00-00 2C-0C 60-11 00-00 00-00 40-0C 60-11 00-00 00-00 54-0C 60-11 00-00 00-00 54-0C 60-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2324: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/11 136-byte object <0B-00 00-00 00-00 00-00 80-E5 5F-11 00-00 00-00 85-E5 5F-11 00-00 00-00 85-E5 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 20-03 60-11 00-00 00-00 2C-03 60-11 00-00 00-00 2C-03 60-11 00-00 00-00 B0-E7 5F-11 00-00 00-00 C5-E7 5F-11 00-00 00-00 C5-E7 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2325: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/12 136-byte object <0C-00 00-00 00-00 00-00 B0-E7 5F-11 00-00 00-00 B5-E7 5F-11 00-00 00-00 B5-E7 5F-11 00-00 00-00 A0-ED 5F-11 00-00 00-00 A8-ED 5F-11 00-00 00-00 A8-ED 5F-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 30-15 60-11 00-00 00-00 3C-15 60-11 00-00 00-00 3C-15 60-11 00-00 00-00 50-15 60-11 00-00 00-00 65-15 60-11 00-00 00-00 65-15 60-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2326: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/13 136-byte object <0D-00 00-00 00-00 00-00 20-E2 5F-11 00-00 00-00 26-E2 5F-11 00-00 00-00 26-E2 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 60-0C 60-11 00-00 00-00 6C-0C 60-11 00-00 00-00 6C-0C 60-11 00-00 00-00 80-E5 5F-11 00-00 00-00 96-E5 5F-11 00-00 00-00 96-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2327: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/14 136-byte object <0E-00 00-00 00-00 00-00 80-E5 5F-11 00-00 00-00 86-E5 5F-11 00-00 00-00 86-E5 5F-11 00-00 00-00 20-03 60-11 00-00 00-00 28-03 60-11 00-00 00-00 28-03 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 70-1E 60-11 00-00 00-00 7C-1E 60-11 00-00 00-00 7C-1E 60-11 00-00 00-00 90-1E 60-11 00-00 00-00 A6-1E 60-11 00-00 00-00 A6-1E 60-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2328: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/15 136-byte object <0F-00 00-00 00-00 00-00 B0-E7 5F-11 00-00 00-00 B7-E7 5F-11 00-00 00-00 B7-E7 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 70-15 60-11 00-00 00-00 7C-15 60-11 00-00 00-00 7C-15 60-11 00-00 00-00 20-E2 5F-11 00-00 00-00 37-E2 5F-11 00-00 00-00 37-E2 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2329: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/16 136-byte object <10-00 00-00 00-00 00-00 20-E2 5F-11 00-00 00-00 27-E2 5F-11 00-00 00-00 27-E2 5F-11 00-00 00-00 60-0C 60-11 00-00 00-00 68-0C 60-11 00-00 00-00 68-0C 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 B0-27 60-11 00-00 00-00 BC-27 60-11 00-00 00-00 BC-27 60-11 00-00 00-00 D0-27 60-11 00-00 00-00 E7-27 60-11 00-00 00-00 E7-27 60-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2330: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/17 136-byte object <11-00 00-00 00-00 00-00 80-E5 5F-11 00-00 00-00 88-E5 5F-11 00-00 00-00 88-E5 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 B0-1E 60-11 00-00 00-00 BC-1E 60-11 00-00 00-00 BC-1E 60-11 00-00 00-00 B0-E7 5F-11 00-00 00-00 C8-E7 5F-11 00-00 00-00 C8-E7 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2331: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/18 136-byte object <12-00 00-00 00-00 00-00 B0-E7 5F-11 00-00 00-00 B8-E7 5F-11 00-00 00-00 B8-E7 5F-11 00-00 00-00 70-15 60-11 00-00 00-00 78-15 60-11 00-00 00-00 78-15 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-30 60-11 00-00 00-00 FC-30 60-11 00-00 00-00 FC-30 60-11 00-00 00-00 10-31 60-11 00-00 00-00 28-31 60-11 00-00 00-00 28-31 60-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2332: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/19 136-byte object <13-00 00-00 00-00 00-00 20-E2 5F-11 00-00 00-00 29-E2 5F-11 00-00 00-00 29-E2 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-27 60-11 00-00 00-00 FC-27 60-11 00-00 00-00 FC-27 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 B9-E5 5F-11 00-00 00-00 B9-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2333: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/20 136-byte object <14-00 00-00 00-00 00-00 B0-1E 60-11 00-00 00-00 B9-1E 60-11 00-00 00-00 B9-1E 60-11 00-00 00-00 40-3B 60-11 00-00 00-00 48-3B 60-11 00-00 00-00 48-3B 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 60-3B 60-11 00-00 00-00 6C-3B 60-11 00-00 00-00 6C-3B 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 B9-E5 5F-11 00-00 00-00 B9-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2334: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/21 136-byte object <15-00 00-00 00-00 00-00 60-3B 60-11 00-00 00-00 6A-3B 60-11 00-00 00-00 6A-3B 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 30-31 60-11 00-00 00-00 3C-31 60-11 00-00 00-00 3C-31 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BA-E5 5F-11 00-00 00-00 BA-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2335: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/22 136-byte object <16-00 00-00 00-00 00-00 60-3B 60-11 00-00 00-00 6A-3B 60-11 00-00 00-00 6A-3B 60-11 00-00 00-00 30-31 60-11 00-00 00-00 38-31 60-11 00-00 00-00 38-31 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-31 60-11 00-00 00-00 1C-31 60-11 00-00 00-00 1C-31 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BA-E5 5F-11 00-00 00-00 BA-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2336: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/23 136-byte object <17-00 00-00 00-00 00-00 10-31 60-11 00-00 00-00 1B-31 60-11 00-00 00-00 1B-31 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-30 60-11 00-00 00-00 FC-30 60-11 00-00 00-00 FC-30 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BB-E5 5F-11 00-00 00-00 BB-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2337: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/24 136-byte object <18-00 00-00 00-00 00-00 10-31 60-11 00-00 00-00 1B-31 60-11 00-00 00-00 1B-31 60-11 00-00 00-00 F0-30 60-11 00-00 00-00 F8-30 60-11 00-00 00-00 F8-30 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 70-15 60-11 00-00 00-00 7C-15 60-11 00-00 00-00 7C-15 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BB-E5 5F-11 00-00 00-00 BB-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2338: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/25 136-byte object <19-00 00-00 00-00 00-00 70-15 60-11 00-00 00-00 7C-15 60-11 00-00 00-00 7C-15 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 20-E2 5F-11 00-00 00-00 2C-E2 5F-11 00-00 00-00 2C-E2 5F-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BC-E5 5F-11 00-00 00-00 BC-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2339: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/26 136-byte object <1A-00 00-00 00-00 00-00 70-15 60-11 00-00 00-00 7C-15 60-11 00-00 00-00 7C-15 60-11 00-00 00-00 20-E2 5F-11 00-00 00-00 28-E2 5F-11 00-00 00-00 28-E2 5F-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 40-3B 60-11 00-00 00-00 4C-3B 60-11 00-00 00-00 4C-3B 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BC-E5 5F-11 00-00 00-00 BC-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2340: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/27 136-byte object <1B-00 00-00 00-00 00-00 40-3B 60-11 00-00 00-00 4D-3B 60-11 00-00 00-00 4D-3B 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-4E 60-11 00-00 00-00 1C-4E 60-11 00-00 00-00 1C-4E 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BD-E5 5F-11 00-00 00-00 BD-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2341: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/28 136-byte object <1C-00 00-00 00-00 00-00 40-3B 60-11 00-00 00-00 4D-3B 60-11 00-00 00-00 4D-3B 60-11 00-00 00-00 10-4E 60-11 00-00 00-00 18-4E 60-11 00-00 00-00 18-4E 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 30-31 60-11 00-00 00-00 3C-31 60-11 00-00 00-00 3C-31 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BD-E5 5F-11 00-00 00-00 BD-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2342: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/29 136-byte object <1D-00 00-00 00-00 00-00 30-31 60-11 00-00 00-00 3E-31 60-11 00-00 00-00 3E-31 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 70-57 60-11 00-00 00-00 7C-57 60-11 00-00 00-00 7C-57 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BE-E5 5F-11 00-00 00-00 BE-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2343: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/30 136-byte object <1E-00 00-00 00-00 00-00 30-31 60-11 00-00 00-00 3E-31 60-11 00-00 00-00 3E-31 60-11 00-00 00-00 70-57 60-11 00-00 00-00 78-57 60-11 00-00 00-00 78-57 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-30 60-11 00-00 00-00 FC-30 60-11 00-00 00-00 FC-30 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BE-E5 5F-11 00-00 00-00 BE-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2344: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/31 136-byte object <1F-00 00-00 00-00 00-00 F0-30 60-11 00-00 00-00 FF-30 60-11 00-00 00-00 FF-30 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 D0-60 60-11 00-00 00-00 DC-60 60-11 00-00 00-00 DC-60 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BF-E5 5F-11 00-00 00-00 BF-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2345: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/32 136-byte object <20-00 00-00 00-00 00-00 F0-30 60-11 00-00 00-00 FF-30 60-11 00-00 00-00 FF-30 60-11 00-00 00-00 D0-60 60-11 00-00 00-00 D8-60 60-11 00-00 00-00 D8-60 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 20-E2 5F-11 00-00 00-00 2C-E2 5F-11 00-00 00-00 2C-E2 5F-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 BF-E5 5F-11 00-00 00-00 BF-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2346: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/33 136-byte object <21-00 00-00 00-00 00-00 20-E2 5F-11 00-00 00-00 30-E2 5F-11 00-00 00-00 30-E2 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 30-6A 60-11 00-00 00-00 3C-6A 60-11 00-00 00-00 3C-6A 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2347: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/34 136-byte object <22-00 00-00 00-00 00-00 20-E2 5F-11 00-00 00-00 30-E2 5F-11 00-00 00-00 30-E2 5F-11 00-00 00-00 30-6A 60-11 00-00 00-00 38-6A 60-11 00-00 00-00 38-6A 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-4E 60-11 00-00 00-00 1C-4E 60-11 00-00 00-00 1C-4E 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2348: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/35 136-byte object <23-00 00-00 00-00 00-00 10-4E 60-11 00-00 00-00 21-4E 60-11 00-00 00-00 21-4E 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 90-73 60-11 00-00 00-00 9C-73 60-11 00-00 00-00 9C-73 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C1-E5 5F-11 00-00 00-00 C1-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2349: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/36 136-byte object <24-00 00-00 00-00 00-00 10-4E 60-11 00-00 00-00 21-4E 60-11 00-00 00-00 21-4E 60-11 00-00 00-00 90-73 60-11 00-00 00-00 98-73 60-11 00-00 00-00 98-73 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 70-57 60-11 00-00 00-00 7C-57 60-11 00-00 00-00 7C-57 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C1-E5 5F-11 00-00 00-00 C1-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2350: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/37 136-byte object <25-00 00-00 00-00 00-00 70-57 60-11 00-00 00-00 82-57 60-11 00-00 00-00 82-57 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-7C 60-11 00-00 00-00 FC-7C 60-11 00-00 00-00 FC-7C 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C2-E5 5F-11 00-00 00-00 C2-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2351: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/38 136-byte object <26-00 00-00 00-00 00-00 70-57 60-11 00-00 00-00 82-57 60-11 00-00 00-00 82-57 60-11 00-00 00-00 F0-7C 60-11 00-00 00-00 F8-7C 60-11 00-00 00-00 F8-7C 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 D0-60 60-11 00-00 00-00 DC-60 60-11 00-00 00-00 DC-60 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C2-E5 5F-11 00-00 00-00 C2-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2352: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/39 136-byte object <27-00 00-00 00-00 00-00 D0-60 60-11 00-00 00-00 E3-60 60-11 00-00 00-00 E3-60 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 50-86 60-11 00-00 00-00 5C-86 60-11 00-00 00-00 5C-86 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C3-E5 5F-11 00-00 00-00 C3-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2353: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/40 136-byte object <28-00 00-00 00-00 00-00 D0-60 60-11 00-00 00-00 E3-60 60-11 00-00 00-00 E3-60 60-11 00-00 00-00 50-86 60-11 00-00 00-00 58-86 60-11 00-00 00-00 58-86 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 30-6A 60-11 00-00 00-00 3C-6A 60-11 00-00 00-00 3C-6A 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C3-E5 5F-11 00-00 00-00 C3-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2354: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/41 136-byte object <29-00 00-00 00-00 00-00 30-6A 60-11 00-00 00-00 44-6A 60-11 00-00 00-00 44-6A 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 B0-8F 60-11 00-00 00-00 BC-8F 60-11 00-00 00-00 BC-8F 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C4-E5 5F-11 00-00 00-00 C4-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2355: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/42 136-byte object <2A-00 00-00 00-00 00-00 30-6A 60-11 00-00 00-00 44-6A 60-11 00-00 00-00 44-6A 60-11 00-00 00-00 B0-8F 60-11 00-00 00-00 B8-8F 60-11 00-00 00-00 B8-8F 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 90-73 60-11 00-00 00-00 9C-73 60-11 00-00 00-00 9C-73 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C4-E5 5F-11 00-00 00-00 C4-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2356: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/43 136-byte object <2B-00 00-00 00-00 00-00 90-73 60-11 00-00 00-00 A5-73 60-11 00-00 00-00 A5-73 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C5-E5 5F-11 00-00 00-00 C5-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2357: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/44 136-byte object <2C-00 00-00 00-00 00-00 90-73 60-11 00-00 00-00 A5-73 60-11 00-00 00-00 A5-73 60-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-7C 60-11 00-00 00-00 FC-7C 60-11 00-00 00-00 FC-7C 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C5-E5 5F-11 00-00 00-00 C5-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2358: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/45 136-byte object <2D-00 00-00 00-00 00-00 F0-7C 60-11 00-00 00-00 06-7D 60-11 00-00 00-00 06-7D 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 70-A2 60-11 00-00 00-00 7C-A2 60-11 00-00 00-00 7C-A2 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C6-E5 5F-11 00-00 00-00 C6-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2359: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/46 136-byte object <2E-00 00-00 00-00 00-00 F0-7C 60-11 00-00 00-00 06-7D 60-11 00-00 00-00 06-7D 60-11 00-00 00-00 70-A2 60-11 00-00 00-00 78-A2 60-11 00-00 00-00 78-A2 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 50-86 60-11 00-00 00-00 5C-86 60-11 00-00 00-00 5C-86 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C6-E5 5F-11 00-00 00-00 C6-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2360: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/47 136-byte object <2F-00 00-00 00-00 00-00 50-86 60-11 00-00 00-00 67-86 60-11 00-00 00-00 67-86 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 D0-AB 60-11 00-00 00-00 DC-AB 60-11 00-00 00-00 DC-AB 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C7-E5 5F-11 00-00 00-00 C7-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2361: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/48 136-byte object <30-00 00-00 00-00 00-00 50-86 60-11 00-00 00-00 67-86 60-11 00-00 00-00 67-86 60-11 00-00 00-00 D0-AB 60-11 00-00 00-00 D8-AB 60-11 00-00 00-00 D8-AB 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 B0-8F 60-11 00-00 00-00 BC-8F 60-11 00-00 00-00 BC-8F 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C7-E5 5F-11 00-00 00-00 C7-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2362: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/49 136-byte object <31-00 00-00 00-00 00-00 B0-8F 60-11 00-00 00-00 C8-8F 60-11 00-00 00-00 C8-8F 60-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 30-B5 60-11 00-00 00-00 3C-B5 60-11 00-00 00-00 3C-B5 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C8-E5 5F-11 00-00 00-00 C8-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2363: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/50 136-byte object <32-00 00-00 00-00 00-00 B0-8F 60-11 00-00 00-00 C8-8F 60-11 00-00 00-00 C8-8F 60-11 00-00 00-00 30-B5 60-11 00-00 00-00 38-B5 60-11 00-00 00-00 38-B5 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C8-E5 5F-11 00-00 00-00 C8-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2364: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/51 136-byte object <33-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 29-E3 5F-11 00-00 00-00 29-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 E9-EC 5F-11 00-00 00-00 E9-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2365: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/52 136-byte object <34-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 29-E3 5F-11 00-00 00-00 29-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 E9-EC 5F-11 00-00 00-00 E9-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2366: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/53 136-byte object <35-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2A-E3 5F-11 00-00 00-00 2A-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EA-EC 5F-11 00-00 00-00 EA-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2367: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/54 136-byte object <36-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2A-E3 5F-11 00-00 00-00 2A-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EA-EC 5F-11 00-00 00-00 EA-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2368: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/55 136-byte object <37-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2B-E3 5F-11 00-00 00-00 2B-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EB-EC 5F-11 00-00 00-00 EB-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2369: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/56 136-byte object <38-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2B-E3 5F-11 00-00 00-00 2B-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EB-EC 5F-11 00-00 00-00 EB-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2370: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/57 136-byte object <39-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2C-E3 5F-11 00-00 00-00 2C-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EC-EC 5F-11 00-00 00-00 EC-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2371: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/58 136-byte object <3A-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2C-E3 5F-11 00-00 00-00 2C-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EC-EC 5F-11 00-00 00-00 EC-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2372: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/59 136-byte object <3B-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2D-E3 5F-11 00-00 00-00 2D-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 ED-EC 5F-11 00-00 00-00 ED-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2373: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/60 136-byte object <3C-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2D-E3 5F-11 00-00 00-00 2D-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 ED-EC 5F-11 00-00 00-00 ED-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2374: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/61 136-byte object <3D-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2E-E3 5F-11 00-00 00-00 2E-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EE-EC 5F-11 00-00 00-00 EE-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2375: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/62 136-byte object <3E-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2E-E3 5F-11 00-00 00-00 2E-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EE-EC 5F-11 00-00 00-00 EE-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2376: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/63 136-byte object <3F-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2F-E3 5F-11 00-00 00-00 2F-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EF-EC 5F-11 00-00 00-00 EF-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2377: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/64 136-byte object <40-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 2F-E3 5F-11 00-00 00-00 2F-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EF-EC 5F-11 00-00 00-00 EF-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2378: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/65 136-byte object <41-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2379: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/66 136-byte object <42-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2380: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/67 136-byte object <43-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 31-E3 5F-11 00-00 00-00 31-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2381: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/68 136-byte object <44-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 31-E3 5F-11 00-00 00-00 31-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2382: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/69 136-byte object <45-00 00-00 00-00 00-00 C0-EC 5F-11 00-00 00-00 EF-EC 5F-11 00-00 00-00 EF-EC 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 20-6A 76-11 00-00 00-00 5F-6A 76-11 00-00 00-00 5F-6A 76-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2383: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/70 136-byte object <46-00 00-00 00-00 00-00 C0-EC 5F-11 00-00 00-00 EF-EC 5F-11 00-00 00-00 EF-EC 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 E0-88 76-11 00-00 00-00 1F-89 76-11 00-00 00-00 1F-89 76-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2384: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/71 136-byte object <47-00 00-00 00-00 00-00 E0-88 76-11 00-00 00-00 20-89 76-11 00-00 00-00 20-89 76-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2385: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/72 136-byte object <48-00 00-00 00-00 00-00 E0-88 76-11 00-00 00-00 20-89 76-11 00-00 00-00 20-89 76-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2386: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/73 136-byte object <49-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 31-44 61-11 00-00 00-00 31-44 61-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 41-E4 5F-11 00-00 00-00 41-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2387: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/74 136-byte object <4A-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 31-44 61-11 00-00 00-00 31-44 61-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 41-E4 5F-11 00-00 00-00 41-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2388: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/75 136-byte object <4B-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 C0-4F 61-11 00-00 00-00 50-50 61-11 00-00 00-00 50-50 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2389: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/76 136-byte object <4C-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 18-99 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 C0-4F 61-11 00-00 00-00 50-50 61-11 00-00 00-00 50-50 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2390: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/77 136-byte object <4D-00 00-00 00-00 00-00 10-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 90-BE 60-11 00-00 00-00 91-BE 60-11 00-00 00-00 91-BE 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 70-A2 60-11 00-00 00-00 7C-A2 60-11 00-00 00-00 7C-A2 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2391: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/78 136-byte object <4E-00 00-00 00-00 00-00 70-A2 60-11 00-00 00-00 80-A2 60-11 00-00 00-00 80-A2 60-11 00-00 00-00 20-3F 61-11 00-00 00-00 22-3F 61-11 00-00 00-00 22-3F 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 40-4A 61-11 00-00 00-00 4C-4A 61-11 00-00 00-00 4C-4A 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2392: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/79 136-byte object <4F-00 00-00 00-00 00-00 40-4A 61-11 00-00 00-00 50-4A 61-11 00-00 00-00 50-4A 61-11 00-00 00-00 00-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2393: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/80 136-byte object <50-00 00-00 00-00 00-00 F0-5C 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 14-5D 61-11 00-00 00-00 14-5D 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 60-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2394: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/81 136-byte object <51-00 00-00 00-00 00-00 60-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 10-99 60-11 00-00 00-00 15-99 60-11 00-00 00-00 15-99 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2395: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/82 136-byte object <52-00 00-00 00-00 00-00 90-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 70-A2 60-11 00-00 00-00 76-A2 60-11 00-00 00-00 76-A2 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 20-3F 61-11 00-00 00-00 2C-3F 61-11 00-00 00-00 2C-3F 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2396: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/83 136-byte object <53-00 00-00 00-00 00-00 20-3F 61-11 00-00 00-00 30-3F 61-11 00-00 00-00 30-3F 61-11 00-00 00-00 40-4A 61-11 00-00 00-00 47-4A 61-11 00-00 00-00 47-4A 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2397: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/84 136-byte object <54-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 F9-5C 61-11 00-00 00-00 F9-5C 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-5D 61-11 00-00 00-00 1C-5D 61-11 00-00 00-00 1C-5D 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2398: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/85 136-byte object <55-00 00-00 00-00 00-00 10-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 60-5D 61-11 00-00 00-00 6A-5D 61-11 00-00 00-00 6A-5D 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2399: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/86 136-byte object <56-00 00-00 00-00 00-00 10-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 90-BE 60-11 00-00 00-00 9B-BE 60-11 00-00 00-00 9B-BE 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 70-A2 60-11 00-00 00-00 7C-A2 60-11 00-00 00-00 7C-A2 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2400: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/87 136-byte object <57-00 00-00 00-00 00-00 70-A2 60-11 00-00 00-00 80-A2 60-11 00-00 00-00 80-A2 60-11 00-00 00-00 20-3F 61-11 00-00 00-00 2C-3F 61-11 00-00 00-00 2C-3F 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 40-4A 61-11 00-00 00-00 4C-4A 61-11 00-00 00-00 4C-4A 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2401: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/88 136-byte object <58-00 00-00 00-00 00-00 40-4A 61-11 00-00 00-00 50-4A 61-11 00-00 00-00 50-4A 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0D-57 61-11 00-00 00-00 0D-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2402: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/89 136-byte object <59-00 00-00 00-00 00-00 F0-5C 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 1E-5D 61-11 00-00 00-00 1E-5D 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 60-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2403: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/90 136-byte object <5A-00 00-00 00-00 00-00 60-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 10-99 60-11 00-00 00-00 1F-99 60-11 00-00 00-00 1F-99 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2404: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/91 136-byte object <5B-00 00-00 00-00 00-00 90-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 70-A2 60-11 00-00 00-00 80-A2 60-11 00-00 00-00 80-A2 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 20-3F 61-11 00-00 00-00 2C-3F 61-11 00-00 00-00 2C-3F 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2405: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/92 136-byte object <5C-00 00-00 00-00 00-00 20-3F 61-11 00-00 00-00 30-3F 61-11 00-00 00-00 30-3F 61-11 00-00 00-00 40-4A 61-11 00-00 00-00 51-4A 61-11 00-00 00-00 51-4A 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2406: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/93 136-byte object <5D-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 2E-E3 5F-11 00-00 00-00 2E-E3 5F-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 ... C0-E5 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 80-E6 5F-11 00-00 00-00 A0-E6 5F-11 00-00 00-00 A0-E6 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2407: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/94 136-byte object <5E-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 80-E6 5F-11 00-00 00-00 9F-E6 5F-11 00-00 00-00 9F-E6 5F-11 00-00 00-00 B0-E6 5F-11 00-00 00-00 ... D0-E6 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 80-E7 5F-11 00-00 00-00 A0-E7 5F-11 00-00 00-00 A0-E7 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2408: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/95 136-byte object <5F-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 80-E7 5F-11 00-00 00-00 A0-E7 5F-11 00-00 00-00 A0-E7 5F-11 00-00 00-00 C0-5C 61-11 00-00 00-00 ... E0-5C 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 30-5D 61-11 00-00 00-00 50-5D 61-11 00-00 00-00 50-5D 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2409: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/96 136-byte object <60-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 30-5D 61-11 00-00 00-00 51-5D 61-11 00-00 00-00 51-5D 61-11 00-00 00-00 A0-A7 61-11 00-00 00-00 ... C0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2410: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/97 136-byte object <61-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 EF-EC 5F-11 00-00 00-00 EF-EC 5F-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2411: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/98 136-byte object <62-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2412: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/99 136-byte object <63-00 00-00 00-00 00-00 50-B8 68-11 00-00 00-00 90-B8 68-11 00-00 00-00 90-B8 68-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2413: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/100 136-byte object <64-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 F0-C8 61-11 00-00 00-00 80-C9 61-11 00-00 00-00 80-C9 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2414: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/101 136-byte object <65-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2415: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/102 136-byte object <66-00 00-00 00-00 00-00 00-32 77-11 00-00 00-00 40-32 77-11 00-00 00-00 40-32 77-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2416: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/103 136-byte object <67-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 30-CA 61-11 00-00 00-00 C0-CA 61-11 00-00 00-00 C0-CA 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2417: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/104 136-byte object <68-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2418: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/105 136-byte object <69-00 00-00 00-00 00-00 E0-55 77-11 00-00 00-00 20-56 77-11 00-00 00-00 20-56 77-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2419: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/106 136-byte object <6A-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 80-D9 61-11 00-00 00-00 10-DA 61-11 00-00 00-00 10-DA 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2420: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/107 136-byte object <6B-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2421: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/108 136-byte object <6C-00 00-00 00-00 00-00 A0-4B 77-11 00-00 00-00 E0-4B 77-11 00-00 00-00 E0-4B 77-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2422: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/109 136-byte object <6D-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 D0-E8 61-11 00-00 00-00 60-E9 61-11 00-00 00-00 60-E9 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2423: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/110 136-byte object <6E-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2424: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/111 136-byte object <6F-00 00-00 00-00 00-00 E0-7E 77-11 00-00 00-00 20-7F 77-11 00-00 00-00 20-7F 77-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2425: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/112 136-byte object <70-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 20-F8 61-11 00-00 00-00 B0-F8 61-11 00-00 00-00 B0-F8 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2426: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/113 136-byte object <71-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2427: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/114 136-byte object <72-00 00-00 00-00 00-00 80-6F 77-11 00-00 00-00 C0-6F 77-11 00-00 00-00 C0-6F 77-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2428: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/115 136-byte object <73-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 70-07 62-11 00-00 00-00 00-08 62-11 00-00 00-00 00-08 62-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2429: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/116 136-byte object <74-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2430: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/117 136-byte object <75-00 00-00 00-00 00-00 C0-A2 77-11 00-00 00-00 00-A3 77-11 00-00 00-00 00-A3 77-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2431: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/118 136-byte object <76-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 C0-16 62-11 00-00 00-00 50-17 62-11 00-00 00-00 50-17 62-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2432: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/119 136-byte object <77-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2433: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/120 136-byte object <78-00 00-00 00-00 00-00 60-93 77-11 00-00 00-00 A0-93 77-11 00-00 00-00 A0-93 77-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2434: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/121 136-byte object <79-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 10-26 62-11 00-00 00-00 A0-26 62-11 00-00 00-00 A0-26 62-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2435: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/122 136-byte object <7A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2436: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/123 136-byte object <7B-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-5D 61-11 00-00 00-00 13-5D 61-11 00-00 00-00 13-5D 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 60-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 10-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2437: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/124 136-byte object <7C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-99 60-11 00-00 00-00 13-99 60-11 00-00 00-00 13-99 60-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 60-3B 62-11 00-00 00-00 70-3B 62-11 00-00 00-00 70-3B 62-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2438: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/125 136-byte object <7D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-3B 62-11 00-00 00-00 63-3B 62-11 00-00 00-00 63-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 80-3B 62-11 00-00 00-00 8C-3B 62-11 00-00 00-00 8C-3B 62-11 00-00 00-00 A0-3B 62-11 00-00 00-00 B0-3B 62-11 00-00 00-00 B0-3B 62-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2439: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/126 136-byte object <7E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2440: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/127 136-byte object <7F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-5C 61-11 00-00 00-00 F3-5C 61-11 00-00 00-00 F3-5C 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 1C-5D 61-11 00-00 00-00 1C-5D 61-11 00-00 00-00 60-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2441: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/128 136-byte object <80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-5D 61-11 00-00 00-00 63-5D 61-11 00-00 00-00 63-5D 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 90-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2442: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/129 136-byte object <81-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-BE 60-11 00-00 00-00 93-BE 60-11 00-00 00-00 93-BE 60-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 60-3B 62-11 00-00 00-00 6C-3B 62-11 00-00 00-00 6C-3B 62-11 00-00 00-00 80-3B 62-11 00-00 00-00 90-3B 62-11 00-00 00-00 90-3B 62-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2443: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/130 136-byte object <82-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-3B 62-11 00-00 00-00 83-3B 62-11 00-00 00-00 83-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2444: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/131 136-byte object <83-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2445: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/132 136-byte object <84-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-5D 61-11 00-00 00-00 13-5D 61-11 00-00 00-00 13-5D 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 60-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 10-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2446: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/133 136-byte object <85-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-99 60-11 00-00 00-00 13-99 60-11 00-00 00-00 13-99 60-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 60-3B 62-11 00-00 00-00 70-3B 62-11 00-00 00-00 70-3B 62-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2447: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/134 136-byte object <86-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-3B 62-11 00-00 00-00 63-3B 62-11 00-00 00-00 63-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 80-3B 62-11 00-00 00-00 8C-3B 62-11 00-00 00-00 8C-3B 62-11 00-00 00-00 A0-3B 62-11 00-00 00-00 B0-3B 62-11 00-00 00-00 B0-3B 62-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2448: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/135 136-byte object <87-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2449: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/136 136-byte object <88-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-5C 61-11 00-00 00-00 F3-5C 61-11 00-00 00-00 F3-5C 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 1C-5D 61-11 00-00 00-00 1C-5D 61-11 00-00 00-00 60-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2450: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/137 136-byte object <89-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-5D 61-11 00-00 00-00 63-5D 61-11 00-00 00-00 63-5D 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 90-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2451: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/138 136-byte object <8A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-BE 60-11 00-00 00-00 93-BE 60-11 00-00 00-00 93-BE 60-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 60-3B 62-11 00-00 00-00 6C-3B 62-11 00-00 00-00 6C-3B 62-11 00-00 00-00 80-3B 62-11 00-00 00-00 90-3B 62-11 00-00 00-00 90-3B 62-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2452: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/139 136-byte object <8B-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-3B 62-11 00-00 00-00 83-3B 62-11 00-00 00-00 83-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2453: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/140 136-byte object <8C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2454: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/141 136-byte object <8D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-5D 61-11 00-00 00-00 13-5D 61-11 00-00 00-00 13-5D 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 60-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 10-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2455: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/142 136-byte object <8E-00 00-00 00-00 00-00 10-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 90-BE 60-11 00-00 00-00 93-BE 60-11 00-00 00-00 93-BE 60-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 60-3B 62-11 00-00 00-00 6C-3B 62-11 00-00 00-00 6C-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2456: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/143 136-byte object <8F-00 00-00 00-00 00-00 60-3B 62-11 00-00 00-00 70-3B 62-11 00-00 00-00 70-3B 62-11 00-00 00-00 80-3B 62-11 00-00 00-00 83-3B 62-11 00-00 00-00 83-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2457: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/144 136-byte object <90-00 00-00 00-00 00-00 A0-3B 62-11 00-00 00-00 B0-3B 62-11 00-00 00-00 B0-3B 62-11 00-00 00-00 00-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2458: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/145 136-byte object <91-00 00-00 00-00 00-00 F0-5C 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 13-5D 61-11 00-00 00-00 13-5D 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 60-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2459: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/146 136-byte object <92-00 00-00 00-00 00-00 60-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 10-99 60-11 00-00 00-00 13-99 60-11 00-00 00-00 13-99 60-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2460: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/147 136-byte object <93-00 00-00 00-00 00-00 90-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 60-3B 62-11 00-00 00-00 63-3B 62-11 00-00 00-00 63-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 80-3B 62-11 00-00 00-00 8C-3B 62-11 00-00 00-00 8C-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2461: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/148 136-byte object <94-00 00-00 00-00 00-00 80-3B 62-11 00-00 00-00 90-3B 62-11 00-00 00-00 90-3B 62-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2462: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/149 136-byte object <95-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 F3-5C 61-11 00-00 00-00 F3-5C 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 1C-5D 61-11 00-00 00-00 1C-5D 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2463: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/150 136-byte object <96-00 00-00 00-00 00-00 10-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 60-5D 61-11 00-00 00-00 63-5D 61-11 00-00 00-00 63-5D 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2464: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/151 136-byte object <97-00 00-00 00-00 00-00 10-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 90-BE 60-11 00-00 00-00 93-BE 60-11 00-00 00-00 93-BE 60-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 60-3B 62-11 00-00 00-00 6C-3B 62-11 00-00 00-00 6C-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2465: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/152 136-byte object <98-00 00-00 00-00 00-00 60-3B 62-11 00-00 00-00 70-3B 62-11 00-00 00-00 70-3B 62-11 00-00 00-00 80-3B 62-11 00-00 00-00 83-3B 62-11 00-00 00-00 83-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2466: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/153 136-byte object <99-00 00-00 00-00 00-00 A0-3B 62-11 00-00 00-00 B0-3B 62-11 00-00 00-00 B0-3B 62-11 00-00 00-00 00-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 03-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2467: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/154 136-byte object <9A-00 00-00 00-00 00-00 F0-5C 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 00-5D 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 13-5D 61-11 00-00 00-00 13-5D 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 60-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 6C-5D 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2468: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/155 136-byte object <9B-00 00-00 00-00 00-00 60-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 70-5D 61-11 00-00 00-00 10-99 60-11 00-00 00-00 13-99 60-11 00-00 00-00 13-99 60-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 90-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 9C-BE 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2469: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/156 136-byte object <9C-00 00-00 00-00 00-00 90-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 A0-BE 60-11 00-00 00-00 60-3B 62-11 00-00 00-00 63-3B 62-11 00-00 00-00 63-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 80-3B 62-11 00-00 00-00 8C-3B 62-11 00-00 00-00 8C-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2470: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/157 136-byte object <9D-00 00-00 00-00 00-00 80-3B 62-11 00-00 00-00 90-3B 62-11 00-00 00-00 90-3B 62-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2471: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/158 136-byte object <9E-00 00-00 00-00 00-00 00-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 10-57 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 F3-5C 61-11 00-00 00-00 F3-5C 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 10-5D 61-11 00-00 00-00 1C-5D 61-11 00-00 00-00 1C-5D 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2472: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/159 136-byte object <9F-00 00-00 00-00 00-00 10-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 20-5D 61-11 00-00 00-00 60-5D 61-11 00-00 00-00 63-5D 61-11 00-00 00-00 63-5D 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 10-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 1C-99 60-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2473: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/160 136-byte object <A0-00 00-00 00-00 00-00 10-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 20-99 60-11 00-00 00-00 90-BE 60-11 00-00 00-00 93-BE 60-11 00-00 00-00 93-BE 60-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 60-3B 62-11 00-00 00-00 6C-3B 62-11 00-00 00-00 6C-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2474: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/161 136-byte object <A1-00 00-00 00-00 00-00 60-3B 62-11 00-00 00-00 70-3B 62-11 00-00 00-00 70-3B 62-11 00-00 00-00 80-3B 62-11 00-00 00-00 83-3B 62-11 00-00 00-00 83-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 30-E3 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2475: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/162 136-byte object <A2-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2476: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/163 136-byte object <A3-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2477: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/164 136-byte object <A4-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2478: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/165 136-byte object <A5-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2479: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/166 136-byte object <A6-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2480: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/167 136-byte object <A7-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2481: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/168 136-byte object <A8-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2482: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/169 136-byte object <A9-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2483: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/170 136-byte object <AA-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2484: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/171 136-byte object <AB-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2485: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/172 136-byte object <AC-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2486: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/173 136-byte object <AD-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2487: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/174 136-byte object <AE-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2488: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/175 136-byte object <AF-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2489: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/176 136-byte object <B0-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2490: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/177 136-byte object <B1-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2491: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/178 136-byte object <B2-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2492: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/179 136-byte object <B3-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2493: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/180 136-byte object <B4-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2494: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/181 136-byte object <B5-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 F1-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 A3-3B 62-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 F1-EC 5F-11 00-00 00-00 01-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2495: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/182 136-byte object <B6-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-CC 78-11 00-00 00-00 40-CC 78-11 00-00 00-00 40-CC 78-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2496: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/183 136-byte object <B7-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 00-CC 78-11 00-00 00-00 40-CC 78-11 00-00 00-00 40-CC 78-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2497: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/184 136-byte object <B8-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 60-DB 78-11 00-00 00-00 A0-DB 78-11 00-00 00-00 A0-DB 78-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2498: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/185 136-byte object <B9-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 60-DB 78-11 00-00 00-00 A0-DB 78-11 00-00 00-00 A0-DB 78-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2499: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/186 136-byte object <BA-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 60-DB 78-11 00-00 00-00 A0-DB 78-11 00-00 00-00 A0-DB 78-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2500: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/187 136-byte object <BB-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 60-DB 78-11 00-00 00-00 A0-DB 78-11 00-00 00-00 A0-DB 78-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2501: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/188 136-byte object <BC-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 40-FF 78-11 00-00 00-00 80-FF 78-11 00-00 00-00 80-FF 78-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2502: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/189 136-byte object <BD-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 40-FF 78-11 00-00 00-00 80-FF 78-11 00-00 00-00 80-FF 78-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2503: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/190 136-byte object <BE-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 40-FF 78-11 00-00 00-00 80-FF 78-11 00-00 00-00 80-FF 78-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2504: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/191 136-byte object <BF-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 F0-E4 5F-11 00-00 00-00 40-FF 78-11 00-00 00-00 80-FF 78-11 00-00 00-00 80-FF 78-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 C0-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2505: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/192 136-byte object <C0-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 30-1E 79-11 00-00 00-00 70-1E 79-11 00-00 00-00 70-1E 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2506: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/193 136-byte object <C1-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 30-1E 79-11 00-00 00-00 70-1E 79-11 00-00 00-00 70-1E 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2507: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/194 136-byte object <C2-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 30-1E 79-11 00-00 00-00 70-1E 79-11 00-00 00-00 70-1E 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2508: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/195 136-byte object <C3-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 30-1E 79-11 00-00 00-00 70-1E 79-11 00-00 00-00 70-1E 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2509: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/196 136-byte object <C4-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 00-48 79-11 00-00 00-00 40-48 79-11 00-00 00-00 40-48 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2510: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/197 136-byte object <C5-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 00-48 79-11 00-00 00-00 40-48 79-11 00-00 00-00 40-48 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2511: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/198 136-byte object <C6-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 00-48 79-11 00-00 00-00 40-48 79-11 00-00 00-00 40-48 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2512: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/199 136-byte object <C7-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 00-48 79-11 00-00 00-00 40-48 79-11 00-00 00-00 40-48 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2513: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/200 136-byte object <C8-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 C0-6C 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2514: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/201 136-byte object <C9-00 00-00 00-00 00-00 70-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 EF-E4 5F-11 00-00 00-00 C0-6C 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 30-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 BF-5E 63-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2515: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/202 136-byte object <CA-00 00-00 00-00 00-00 C0-6C 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2516: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/203 136-byte object <CB-00 00-00 00-00 00-00 C0-6C 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2517: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/204 136-byte object <CC-00 00-00 00-00 00-00 80-91 79-11 00-00 00-00 C0-91 79-11 00-00 00-00 C0-91 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2518: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/205 136-byte object <CD-00 00-00 00-00 00-00 80-91 79-11 00-00 00-00 C0-91 79-11 00-00 00-00 C0-91 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2519: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/206 136-byte object <CE-00 00-00 00-00 00-00 80-91 79-11 00-00 00-00 C0-91 79-11 00-00 00-00 C0-91 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2520: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/207 136-byte object <CF-00 00-00 00-00 00-00 80-91 79-11 00-00 00-00 C0-91 79-11 00-00 00-00 C0-91 79-11 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2521: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/208 136-byte object <D0-00 00-00 00-00 00-00 F0-FA 68-11 00-00 00-00 30-FB 68-11 00-00 00-00 30-FB 68-11 00-00 00-00 D0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 F0-A7 61-11 00-00 00-00 10-E3 5F-11 00-00 00-00 ... 30-E3 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 AC-3B 62-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2522: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/209 136-byte object <D1-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2523: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/210 136-byte object <D2-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2524: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/211 136-byte object <D3-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2525: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/212 136-byte object <D4-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2526: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/213 136-byte object <D5-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2527: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/214 136-byte object <D6-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2528: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/215 136-byte object <D7-00 00-00 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-6C 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2529: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/216 136-byte object <D8-00 00-00 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-6C 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 00-6D 79-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2530: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/217 136-byte object <D9-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2531: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/218 136-byte object <DA-00 00-00 00-00 00-00 40-F5 79-11 00-00 00-00 80-F5 79-11 00-00 00-00 80-F5 79-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2532: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/219 136-byte object <DB-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2533: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/220 136-byte object <DC-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2534: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/221 136-byte object <DD-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2535: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/222 136-byte object <DE-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2536: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/223 136-byte object <DF-00 00-00 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 C0-14 7A-11 00-00 00-00 00-15 7A-11 00-00 00-00 00-15 7A-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2537: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/224 136-byte object <E0-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2538: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/225 136-byte object <E1-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2539: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/226 136-byte object <E2-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2540: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/227 136-byte object <E3-00 00-00 00-00 00-00 80-E5 79-11 00-00 00-00 C0-E5 79-11 00-00 00-00 C0-E5 79-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2541: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/228 136-byte object <E4-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2542: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/229 136-byte object <E5-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2543: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/230 136-byte object <E6-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2544: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/231 136-byte object <E7-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2545: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/232 136-byte object <E8-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2546: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/233 136-byte object <E9-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2547: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/234 136-byte object <EA-00 00-00 00-00 00-00 C0-29 7A-11 00-00 00-00 00-2A 7A-11 00-00 00-00 00-2A 7A-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2548: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/235 136-byte object <EB-00 00-00 00-00 00-00 C0-29 7A-11 00-00 00-00 00-2A 7A-11 00-00 00-00 00-2A 7A-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2549: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/236 136-byte object <EC-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2550: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/237 136-byte object <ED-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2551: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/238 136-byte object <EE-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2552: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/239 136-byte object <EF-00 00-00 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 50-0A 69-11 00-00 00-00 90-0A 69-11 00-00 00-00 90-0A 69-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2553: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/240 136-byte object <F0-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2554: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/241 136-byte object <F1-00 00-00 00-00 00-00 00-98 7A-11 00-00 00-00 40-98 7A-11 00-00 00-00 40-98 7A-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2555: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/242 136-byte object <F2-00 00-00 00-00 00-00 C0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 F0-EC 5F-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 00-98 7A-11 00-00 00-00 40-98 7A-11 00-00 00-00 40-98 7A-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2556: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/243 136-byte object <F3-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2557: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/244 136-byte object <F4-00 00-00 00-00 00-00 40-88 7A-11 00-00 00-00 80-88 7A-11 00-00 00-00 80-88 7A-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2558: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/245 136-byte object <F5-00 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2559: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/246 136-byte object <F6-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2560: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/247 136-byte object <F7-00 00-00 00-00 00-00 80-B7 7A-11 00-00 00-00 C0-B7 7A-11 00-00 00-00 C0-B7 7A-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2561: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/248 136-byte object <F8-00 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2562: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/249 136-byte object <F9-00 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2563: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/250 136-byte object <FA-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2564: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/251 136-byte object <FB-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2565: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/252 136-byte object <FC-00 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2566: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/253 136-byte object <FD-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 A0-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 A4-3B 62-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 0C-57 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2567: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/254 136-byte object <FE-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-57 61-11 00-00 00-00 04-57 61-11 00-00 00-00 04-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2568: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/255 136-byte object <FF-00 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-57 61-11 00-00 00-00 04-57 61-11 00-00 00-00 04-57 61-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 F0-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 FC-5C 61-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2569: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/256 136-byte object <00-01 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 90-ED 63-11 00-00 00-00 94-ED 63-11 00-00 00-00 94-ED 63-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 B0-ED 63-11 00-00 00-00 BC-ED 63-11 00-00 00-00 BC-ED 63-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2570: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/257 136-byte object <01-01 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 B0-ED 63-11 00-00 00-00 B4-ED 63-11 00-00 00-00 B4-ED 63-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 E0-19 69-11 00-00 00-00 EC-19 69-11 00-00 00-00 EC-19 69-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2571: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/258 136-byte object <02-01 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 B0-ED 63-11 00-00 00-00 B4-ED 63-11 00-00 00-00 B4-ED 63-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 E0-19 69-11 00-00 00-00 EC-19 69-11 00-00 00-00 EC-19 69-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2572: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/259 136-byte object <03-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-ED 63-11 00-00 00-00 74-ED 63-11 00-00 00-00 74-ED 63-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-CC 7B-11 00-00 00-00 7C-CC 7B-11 00-00 00-00 7C-CC 7B-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2573: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/260 136-byte object <04-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-9F 7B-11 00-00 00-00 74-9F 7B-11 00-00 00-00 74-9F 7B-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-8D 7B-11 00-00 00-00 7C-8D 7B-11 00-00 00-00 7C-8D 7B-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2574: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/261 136-byte object <05-01 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 70-8D 7B-11 00-00 00-00 74-8D 7B-11 00-00 00-00 74-8D 7B-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-72 7B-11 00-00 00-00 7C-72 7B-11 00-00 00-00 7C-72 7B-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2575: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/262 136-byte object <06-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-8D 7B-11 00-00 00-00 74-8D 7B-11 00-00 00-00 74-8D 7B-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-72 7B-11 00-00 00-00 7C-72 7B-11 00-00 00-00 7C-72 7B-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2576: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/263 136-byte object <07-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-A8 7B-11 00-00 00-00 74-A8 7B-11 00-00 00-00 74-A8 7B-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-53 7C-11 00-00 00-00 7C-53 7C-11 00-00 00-00 7C-53 7C-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2577: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/264 136-byte object <08-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-38 7C-11 00-00 00-00 74-38 7C-11 00-00 00-00 74-38 7C-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-1D 7C-11 00-00 00-00 7C-1D 7C-11 00-00 00-00 7C-1D 7C-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2578: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/265 136-byte object <09-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-1D 7C-11 00-00 00-00 74-1D 7C-11 00-00 00-00 74-1D 7C-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-14 7C-11 00-00 00-00 7C-14 7C-11 00-00 00-00 7C-14 7C-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2579: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/266 136-byte object <0A-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-1D 7C-11 00-00 00-00 74-1D 7C-11 00-00 00-00 74-1D 7C-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-14 7C-11 00-00 00-00 7C-14 7C-11 00-00 00-00 7C-14 7C-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2580: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/267 136-byte object <0B-01 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 70-4A 7C-11 00-00 00-00 74-4A 7C-11 00-00 00-00 74-4A 7C-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-F5 7C-11 00-00 00-00 7C-F5 7C-11 00-00 00-00 7C-F5 7C-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2581: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/268 136-byte object <0C-01 00-00 00-00 00-00 40-39 7E-11 00-00 00-00 80-39 7E-11 00-00 00-00 80-39 7E-11 00-00 00-00 70-C8 7C-11 00-00 00-00 74-C8 7C-11 00-00 00-00 74-C8 7C-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-BF 7C-11 00-00 00-00 7C-BF 7C-11 00-00 00-00 7C-BF 7C-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2582: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/269 136-byte object <0D-01 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 70-BF 7C-11 00-00 00-00 74-BF 7C-11 00-00 00-00 74-BF 7C-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-AD 7C-11 00-00 00-00 7C-AD 7C-11 00-00 00-00 7C-AD 7C-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2583: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/270 136-byte object <0E-01 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 70-BF 7C-11 00-00 00-00 74-BF 7C-11 00-00 00-00 74-BF 7C-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-AD 7C-11 00-00 00-00 7C-AD 7C-11 00-00 00-00 7C-AD 7C-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2584: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/271 136-byte object <0F-01 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 A0-38 69-11 00-00 00-00 A4-38 69-11 00-00 00-00 A4-38 69-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-97 7D-11 00-00 00-00 7C-97 7D-11 00-00 00-00 7C-97 7D-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2585: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/272 136-byte object <10-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-6A 7D-11 00-00 00-00 74-6A 7D-11 00-00 00-00 74-6A 7D-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-58 7D-11 00-00 00-00 7C-58 7D-11 00-00 00-00 7C-58 7D-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2586: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/273 136-byte object <11-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-58 7D-11 00-00 00-00 74-58 7D-11 00-00 00-00 74-58 7D-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-3D 7D-11 00-00 00-00 7C-3D 7D-11 00-00 00-00 7C-3D 7D-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2587: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/274 136-byte object <12-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-58 7D-11 00-00 00-00 74-58 7D-11 00-00 00-00 74-58 7D-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-3D 7D-11 00-00 00-00 7C-3D 7D-11 00-00 00-00 7C-3D 7D-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2588: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/275 136-byte object <13-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-73 7D-11 00-00 00-00 74-73 7D-11 00-00 00-00 74-73 7D-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-1E 7E-11 00-00 00-00 7C-1E 7E-11 00-00 00-00 7C-1E 7E-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2589: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/276 136-byte object <14-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-03 7E-11 00-00 00-00 74-03 7E-11 00-00 00-00 74-03 7E-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-E8 7D-11 00-00 00-00 7C-E8 7D-11 00-00 00-00 7C-E8 7D-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2590: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/277 136-byte object <15-01 00-00 00-00 00-00 A0-C6 81-11 00-00 00-00 E0-C6 81-11 00-00 00-00 E0-C6 81-11 00-00 00-00 70-E8 7D-11 00-00 00-00 74-E8 7D-11 00-00 00-00 74-E8 7D-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-DF 7D-11 00-00 00-00 7C-DF 7D-11 00-00 00-00 7C-DF 7D-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2591: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/278 136-byte object <16-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-E8 7D-11 00-00 00-00 74-E8 7D-11 00-00 00-00 74-E8 7D-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-DF 7D-11 00-00 00-00 7C-DF 7D-11 00-00 00-00 7C-DF 7D-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2592: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/279 136-byte object <17-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 70-15 7E-11 00-00 00-00 74-15 7E-11 00-00 00-00 74-15 7E-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 B0-3A 83-11 00-00 00-00 BC-3A 83-11 00-00 00-00 BC-3A 83-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2593: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/280 136-byte object <18-01 00-00 00-00 00-00 F0-21 81-11 00-00 00-00 30-22 81-11 00-00 00-00 30-22 81-11 00-00 00-00 C0-7F 83-11 00-00 00-00 C4-7F 83-11 00-00 00-00 C4-7F 83-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 40-97 88-11 00-00 00-00 4C-97 88-11 00-00 00-00 4C-97 88-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2594: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/281 136-byte object <19-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 40-97 88-11 00-00 00-00 44-97 88-11 00-00 00-00 44-97 88-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 B0-0E 89-11 00-00 00-00 BC-0E 89-11 00-00 00-00 BC-0E 89-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2595: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/282 136-byte object <1A-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 40-97 88-11 00-00 00-00 44-97 88-11 00-00 00-00 44-97 88-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 B0-0E 89-11 00-00 00-00 BC-0E 89-11 00-00 00-00 BC-0E 89-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2596: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/283 136-byte object <1B-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 50-45 83-11 00-00 00-00 54-45 83-11 00-00 00-00 54-45 83-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 80-C0 82-11 00-00 00-00 8C-C0 82-11 00-00 00-00 8C-C0 82-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2597: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/284 136-byte object <1C-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 60-E0 82-11 00-00 00-00 64-E0 82-11 00-00 00-00 64-E0 82-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-EB 82-11 00-00 00-00 0C-EB 82-11 00-00 00-00 0C-EB 82-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2598: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/285 136-byte object <1D-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-EB 82-11 00-00 00-00 04-EB 82-11 00-00 00-00 04-EB 82-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-25 83-11 00-00 00-00 7C-25 83-11 00-00 00-00 7C-25 83-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2599: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/286 136-byte object <1E-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-EB 82-11 00-00 00-00 04-EB 82-11 00-00 00-00 04-EB 82-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-25 83-11 00-00 00-00 7C-25 83-11 00-00 00-00 7C-25 83-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2600: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/287 136-byte object <1F-01 00-00 00-00 00-00 30-8E 7F-11 00-00 00-00 70-8E 7F-11 00-00 00-00 70-8E 7F-11 00-00 00-00 70-D0 82-11 00-00 00-00 74-D0 82-11 00-00 00-00 74-D0 82-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-26 82-11 00-00 00-00 7C-26 82-11 00-00 00-00 7C-26 82-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2601: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/288 136-byte object <20-01 00-00 00-00 00-00 E0-DC 80-11 00-00 00-00 20-DD 80-11 00-00 00-00 20-DD 80-11 00-00 00-00 40-A4 69-11 00-00 00-00 44-A4 69-11 00-00 00-00 44-A4 69-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 30-66 82-11 00-00 00-00 3C-66 82-11 00-00 00-00 3C-66 82-11 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2602: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/289 136-byte object <21-01 00-00 00-00 00-00 B0-39 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 00-3A 61-11 00-00 00-00 30-66 82-11 00-00 00-00 34-66 82-11 00-00 00-00 34-66 82-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 20-76 82-11 00-00 00-00 2C-76 82-11 00-00 00-00 2C-76 82-11 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2603: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/290 136-byte object <22-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-66 82-11 00-00 00-00 34-66 82-11 00-00 00-00 34-66 82-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 20-76 82-11 00-00 00-00 2C-76 82-11 00-00 00-00 2C-76 82-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2604: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/291 136-byte object <23-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 C0-2B 82-11 00-00 00-00 C4-2B 82-11 00-00 00-00 C4-2B 82-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 70-7C 81-11 00-00 00-00 7C-7C 81-11 00-00 00-00 7C-7C 81-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2605: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/292 136-byte object <24-01 00-00 00-00 00-00 D0-43 61-11 00-00 00-00 30-44 61-11 00-00 00-00 30-44 61-11 00-00 00-00 E0-94 69-11 00-00 00-00 E4-94 69-11 00-00 00-00 E4-94 69-11 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-9A 69-11 00-00 00-00 0C-9A 69-11 00-00 00-00 0C-9A 69-11 00-00 00-00 D0-E3 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 40-E4 5F-11 00-00 00-00 00-00 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2606: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/293 136-byte object <25-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2607: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/294 136-byte object <26-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-9A 69-11 00-00 00-00 08-9A 69-11 00-00 00-00 08-9A 69-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2608: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/295 136-byte object <27-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-9A 69-11 00-00 00-00 0B-9A 69-11 00-00 00-00 0B-9A 69-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2609: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/296 136-byte object <28-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-9A 69-11 00-00 00-00 0D-9A 69-11 00-00 00-00 0D-9A 69-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2610: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/297 136-byte object <29-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-9A 69-11 00-00 00-00 0E-9A 69-11 00-00 00-00 0E-9A 69-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2611: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/298 136-byte object <2A-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-9A 69-11 00-00 00-00 10-9A 69-11 00-00 00-00 10-9A 69-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2612: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/299 136-byte object <2B-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-A7 61-11 00-00 00-00 ... F0-A7 61-11 00-00 00-00 00-9A 69-11 00-00 00-00 14-9A 69-11 00-00 00-00 14-9A 69-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 9B-82 22-90 6C-68>' - PASSED gtests.sh: #2613: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/0 88-byte object <00-00 00-00 00-00 00-00 20-82 55-11 00-00 00-00 89-82 55-11 00-00 00-00 89-82 55-11 00-00 00-00 80-0E 7F-11 00-00 00-00 BB-0E 7F-11 00-00 00-00 BB-0E 7F-11 00-00 00-00 A0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 C0-E5 5F-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2614: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/1 88-byte object <01-00 00-00 00-00 00-00 20-82 55-11 00-00 00-00 89-82 55-11 00-00 00-00 89-82 55-11 00-00 00-00 E0-9C 74-11 00-00 00-00 1A-9D 74-11 00-00 00-00 1A-9D 74-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2615: 'NSSTestVector/Pkcs11Curve25519Test: TestVectors/2 88-byte object <02-00 00-00 00-00 00-00 F0-D2 5F-11 00-00 00-00 59-D3 5F-11 00-00 00-00 59-D3 5F-11 00-00 00-00 E0-9C 74-11 00-00 00-00 1C-9D 74-11 00-00 00-00 1C-9D 74-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2616: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/0 88-byte object <01-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-9B 6E-11 00-00 00-00 EB-9B 6E-11 00-00 00-00 EB-9B 6E-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2617: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/1 88-byte object <02-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-9B 6E-11 00-00 00-00 EB-9B 6E-11 00-00 00-00 EB-9B 6E-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2618: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/2 88-byte object <03-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-9B 6E-11 00-00 00-00 EB-9B 6E-11 00-00 00-00 EB-9B 6E-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2619: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/3 88-byte object <04-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-9B 6E-11 00-00 00-00 EB-9B 6E-11 00-00 00-00 EB-9B 6E-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2620: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/4 88-byte object <05-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 70-80 6D-11 00-00 00-00 AB-80 6D-11 00-00 00-00 AB-80 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2621: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/5 88-byte object <06-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 70-80 6D-11 00-00 00-00 AB-80 6D-11 00-00 00-00 AB-80 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2622: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/6 88-byte object <07-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 10-3D 6D-11 00-00 00-00 4B-3D 6D-11 00-00 00-00 4B-3D 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2623: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/7 88-byte object <08-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 90-28 6D-11 00-00 00-00 CB-28 6D-11 00-00 00-00 CB-28 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2624: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/8 88-byte object <09-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 90-FF 6C-11 00-00 00-00 CB-FF 6C-11 00-00 00-00 CB-FF 6C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2625: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/9 88-byte object <0A-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 30-F0 6C-11 00-00 00-00 6B-F0 6C-11 00-00 00-00 6B-F0 6C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2626: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/10 88-byte object <0B-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 50-CC 6C-11 00-00 00-00 8B-CC 6C-11 00-00 00-00 8B-CC 6C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2627: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/11 88-byte object <0C-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 30-9E 6C-11 00-00 00-00 6B-9E 6C-11 00-00 00-00 6B-9E 6C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2628: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/12 88-byte object <0D-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 F0-93 6C-11 00-00 00-00 2B-94 6C-11 00-00 00-00 2B-94 6C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2629: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/13 88-byte object <0E-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 E0-5A 6C-11 00-00 00-00 1B-5B 6C-11 00-00 00-00 1B-5B 6C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2630: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/14 88-byte object <0F-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-E6 7A-11 00-00 00-00 FB-E6 7A-11 00-00 00-00 FB-E6 7A-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2631: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/15 88-byte object <10-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-62 68-11 00-00 00-00 7B-62 68-11 00-00 00-00 7B-62 68-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2632: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/16 88-byte object <11-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 00-D5 73-11 00-00 00-00 3B-D5 73-11 00-00 00-00 3B-D5 73-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2633: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/17 88-byte object <12-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-56 6D-11 00-00 00-00 EB-56 6D-11 00-00 00-00 EB-56 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2634: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/18 88-byte object <13-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 10-04 73-11 00-00 00-00 4B-04 73-11 00-00 00-00 4B-04 73-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2635: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/19 88-byte object <14-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-85 72-11 00-00 00-00 EB-85 72-11 00-00 00-00 EB-85 72-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2636: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/20 88-byte object <15-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-3D 72-11 00-00 00-00 EB-3D 72-11 00-00 00-00 EB-3D 72-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2637: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/21 88-byte object <16-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-92 71-11 00-00 00-00 EB-92 71-11 00-00 00-00 EB-92 71-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2638: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/22 88-byte object <17-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 00-2F 68-11 00-00 00-00 3B-2F 68-11 00-00 00-00 3B-2F 68-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2639: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/23 88-byte object <18-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 30-3D 6E-11 00-00 00-00 6B-3D 6E-11 00-00 00-00 6B-3D 6E-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2640: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/24 88-byte object <19-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 70-AF 6D-11 00-00 00-00 AB-AF 6D-11 00-00 00-00 AB-AF 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2641: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/25 88-byte object <1A-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 10-66 6D-11 00-00 00-00 4B-66 6D-11 00-00 00-00 4B-66 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2642: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/26 88-byte object <1B-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 60-CB 6B-11 00-00 00-00 9B-CB 6B-11 00-00 00-00 9B-CB 6B-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2643: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/27 88-byte object <1C-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-50 75-11 00-00 00-00 7B-50 75-11 00-00 00-00 7B-50 75-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2644: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/28 88-byte object <1D-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-50 77-11 00-00 00-00 FB-50 77-11 00-00 00-00 FB-50 77-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2645: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/29 88-byte object <1E-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-79 77-11 00-00 00-00 FB-79 77-11 00-00 00-00 FB-79 77-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2646: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/30 88-byte object <1F-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-A2 77-11 00-00 00-00 FB-A2 77-11 00-00 00-00 FB-A2 77-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2647: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/31 88-byte object <20-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 80-C1 77-11 00-00 00-00 BB-C1 77-11 00-00 00-00 BB-C1 77-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2648: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/32 88-byte object <21-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 80-1D 77-11 00-00 00-00 BB-1D 77-11 00-00 00-00 BB-1D 77-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2649: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/33 88-byte object <22-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-E0 77-11 00-00 00-00 7B-E0 77-11 00-00 00-00 7B-E0 77-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2650: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/34 88-byte object <23-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 60-0E 78-11 00-00 00-00 9B-0E 78-11 00-00 00-00 9B-0E 78-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2651: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/35 88-byte object <24-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-A2 75-11 00-00 00-00 7B-A2 75-11 00-00 00-00 7B-A2 75-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2652: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/36 88-byte object <25-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 80-65 78-11 00-00 00-00 BB-65 78-11 00-00 00-00 BB-65 78-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2653: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/37 88-byte object <26-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 E0-4B 78-11 00-00 00-00 1B-4C 78-11 00-00 00-00 1B-4C 78-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2654: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/38 88-byte object <27-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 E0-74 78-11 00-00 00-00 1B-75 78-11 00-00 00-00 1B-75 78-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2655: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/39 88-byte object <28-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 00-A3 78-11 00-00 00-00 3B-A3 78-11 00-00 00-00 3B-A3 78-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2656: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/40 88-byte object <29-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 20-D1 78-11 00-00 00-00 5B-D1 78-11 00-00 00-00 5B-D1 78-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2657: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/41 88-byte object <2A-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 F0-74 67-11 00-00 00-00 2B-75 67-11 00-00 00-00 2B-75 67-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2658: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/42 88-byte object <2B-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-33 79-11 00-00 00-00 7B-33 79-11 00-00 00-00 7B-33 79-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2659: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/43 88-byte object <2C-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-8D 75-11 00-00 00-00 FB-8D 75-11 00-00 00-00 FB-8D 75-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2660: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/44 88-byte object <2D-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 80-A6 79-11 00-00 00-00 BB-A6 79-11 00-00 00-00 BB-A6 79-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2661: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/45 88-byte object <2E-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-C0 79-11 00-00 00-00 FB-C0 79-11 00-00 00-00 FB-C0 79-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2662: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/46 88-byte object <2F-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 80-24 7A-11 00-00 00-00 BB-24 7A-11 00-00 00-00 BB-24 7A-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2663: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/47 88-byte object <30-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-0A 7A-11 00-00 00-00 7B-0A 7A-11 00-00 00-00 7B-0A 7A-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2664: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/48 88-byte object <31-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 80-39 7A-11 00-00 00-00 BB-39 7A-11 00-00 00-00 BB-39 7A-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2665: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/49 88-byte object <32-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-5E 7A-11 00-00 00-00 7B-5E 7A-11 00-00 00-00 7B-5E 7A-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2666: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/50 88-byte object <33-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-7D 7A-11 00-00 00-00 FB-7D 7A-11 00-00 00-00 FB-7D 7A-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2667: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/51 88-byte object <34-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-A7 7A-11 00-00 00-00 FB-A7 7A-11 00-00 00-00 FB-A7 7A-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2668: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/52 88-byte object <35-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-C3 7B-11 00-00 00-00 7B-C3 7B-11 00-00 00-00 7B-C3 7B-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2669: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/53 88-byte object <36-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-19 7D-11 00-00 00-00 7B-19 7D-11 00-00 00-00 7B-19 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2670: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/54 88-byte object <37-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-B6 75-11 00-00 00-00 FB-B6 75-11 00-00 00-00 FB-B6 75-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2671: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/55 88-byte object <38-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D0-EB 81-11 00-00 00-00 0B-EC 81-11 00-00 00-00 0B-EC 81-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2672: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/56 88-byte object <39-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 30-80 69-11 00-00 00-00 6B-80 69-11 00-00 00-00 6B-80 69-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2673: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/57 88-byte object <3A-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-7E 6C-11 00-00 00-00 FB-7E 6C-11 00-00 00-00 FB-7E 6C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2674: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/58 88-byte object <3B-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 F0-E4 5C-11 00-00 00-00 2B-E5 5C-11 00-00 00-00 2B-E5 5C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2675: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/59 88-byte object <3C-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-CB 75-11 00-00 00-00 7B-CB 75-11 00-00 00-00 7B-CB 75-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2676: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/60 88-byte object <3D-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 60-D0 75-11 00-00 00-00 9B-D0 75-11 00-00 00-00 9B-D0 75-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2677: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/61 88-byte object <3E-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 80-FE 75-11 00-00 00-00 BB-FE 75-11 00-00 00-00 BB-FE 75-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2678: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/62 88-byte object <3F-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 A0-2C 76-11 00-00 00-00 DB-2C 76-11 00-00 00-00 DB-2C 76-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2679: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/63 88-byte object <40-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 A0-55 76-11 00-00 00-00 DB-55 76-11 00-00 00-00 DB-55 76-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2680: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/64 88-byte object <41-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 E0-5F 76-11 00-00 00-00 1B-60 76-11 00-00 00-00 1B-60 76-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2681: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/65 88-byte object <42-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 60-7E 75-11 00-00 00-00 9B-7E 75-11 00-00 00-00 9B-7E 75-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2682: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/66 88-byte object <43-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-C1 76-11 00-00 00-00 7B-C1 76-11 00-00 00-00 7B-C1 76-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2683: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/67 88-byte object <44-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 20-93 76-11 00-00 00-00 5B-93 76-11 00-00 00-00 5B-93 76-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2684: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/68 88-byte object <45-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 00-E0 76-11 00-00 00-00 3B-E0 76-11 00-00 00-00 3B-E0 76-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2685: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/69 88-byte object <46-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 20-0E 77-11 00-00 00-00 5B-0E 77-11 00-00 00-00 5B-0E 77-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2686: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/70 88-byte object <47-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 10-56 82-11 00-00 00-00 4B-56 82-11 00-00 00-00 4B-56 82-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2687: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/71 88-byte object <48-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D0-89 67-11 00-00 00-00 0B-8A 67-11 00-00 00-00 0B-8A 67-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2688: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/72 88-byte object <49-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 20-F2 54-11 00-00 00-00 5B-F2 54-11 00-00 00-00 5B-F2 54-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2689: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/73 88-byte object <4A-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 30-8E 7F-11 00-00 00-00 6B-8E 7F-11 00-00 00-00 6B-8E 7F-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2690: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/74 88-byte object <4B-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 C0-52 80-11 00-00 00-00 FB-52 80-11 00-00 00-00 FB-52 80-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2691: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/75 88-byte object <4C-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 90-2C 81-11 00-00 00-00 CB-2C 81-11 00-00 00-00 CB-2C 81-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2692: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/76 88-byte object <4D-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 A0-1B 82-11 00-00 00-00 DB-1B 82-11 00-00 00-00 DB-1B 82-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2693: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/77 88-byte object <4E-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 F0-CA 82-11 00-00 00-00 2B-CB 82-11 00-00 00-00 2B-CB 82-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2694: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/78 88-byte object <4F-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-39 7E-11 00-00 00-00 7B-39 7E-11 00-00 00-00 7B-39 7E-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2695: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/79 88-byte object <50-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2696: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/80 88-byte object <51-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2697: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/81 88-byte object <52-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2698: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/82 88-byte object <53-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2699: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/83 88-byte object <54-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2700: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/84 88-byte object <55-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2701: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/85 88-byte object <56-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2702: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/86 88-byte object <57-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2703: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/87 88-byte object <58-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2704: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/88 88-byte object <59-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2705: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/89 88-byte object <5A-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2706: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/90 88-byte object <5B-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2707: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/91 88-byte object <5C-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2708: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/92 88-byte object <5D-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2709: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/93 88-byte object <5E-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2710: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/94 88-byte object <5F-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2711: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/95 88-byte object <60-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2712: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/96 88-byte object <61-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2713: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/97 88-byte object <62-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2714: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/98 88-byte object <63-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2715: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/99 88-byte object <64-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2716: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/100 88-byte object <65-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2717: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/101 88-byte object <66-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2718: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/102 88-byte object <67-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2719: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/103 88-byte object <68-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2720: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/104 88-byte object <69-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2721: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/105 88-byte object <6A-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2722: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/106 88-byte object <6B-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2723: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/107 88-byte object <6C-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2724: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/108 88-byte object <6D-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2725: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/109 88-byte object <6E-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2726: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/110 88-byte object <6F-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2727: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/111 88-byte object <70-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2728: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/112 88-byte object <71-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 7B-DA 7C-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2729: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/113 88-byte object <72-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2730: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/114 88-byte object <73-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2731: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/115 88-byte object <74-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 40-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 7B-7C 7D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2732: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/116 88-byte object <75-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2733: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/117 88-byte object <76-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2734: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/118 88-byte object <77-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2735: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/119 88-byte object <78-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2736: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/120 88-byte object <79-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2737: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/121 88-byte object <7A-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2738: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/122 88-byte object <7B-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2739: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/123 88-byte object <7C-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2740: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/124 88-byte object <7D-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2741: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/125 88-byte object <7E-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2742: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/126 88-byte object <7F-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2743: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/127 88-byte object <80-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2744: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/128 88-byte object <81-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2745: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/129 88-byte object <82-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2746: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/130 88-byte object <83-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2747: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/131 88-byte object <84-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2748: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/132 88-byte object <85-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2749: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/133 88-byte object <86-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2750: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/134 88-byte object <87-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2751: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/135 88-byte object <88-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2752: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/136 88-byte object <89-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2753: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/137 88-byte object <8A-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2754: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/138 88-byte object <8B-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2755: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/139 88-byte object <8C-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2756: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/140 88-byte object <8D-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2757: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/141 88-byte object <8E-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2758: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/142 88-byte object <8F-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2759: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/143 88-byte object <90-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2760: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/144 88-byte object <91-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2761: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/145 88-byte object <92-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2762: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/146 88-byte object <93-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2763: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/147 88-byte object <94-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2764: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/148 88-byte object <95-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2765: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/149 88-byte object <96-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2766: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/150 88-byte object <97-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2767: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/151 88-byte object <98-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2768: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/152 88-byte object <99-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2769: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/153 88-byte object <9A-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2770: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/154 88-byte object <9B-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2771: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/155 88-byte object <9C-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2772: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/156 88-byte object <9D-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2773: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/157 88-byte object <9E-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2774: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/158 88-byte object <9F-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2775: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/159 88-byte object <A0-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2776: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/160 88-byte object <A1-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2777: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/161 88-byte object <A2-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2778: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/162 88-byte object <A3-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2779: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/163 88-byte object <A4-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2780: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/164 88-byte object <A5-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2781: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/165 88-byte object <A6-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #2782: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/166 88-byte object <A7-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2783: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/167 88-byte object <A8-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2784: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/168 88-byte object <A9-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2785: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/169 88-byte object <AA-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2786: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/170 88-byte object <AB-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2787: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/171 88-byte object <AC-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2788: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/172 88-byte object <AD-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2789: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/173 88-byte object <AE-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2790: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/174 88-byte object <AF-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2791: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/175 88-byte object <B0-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2792: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/176 88-byte object <B1-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2793: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/177 88-byte object <B2-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2794: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/178 88-byte object <B3-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2795: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/179 88-byte object <B4-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2796: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/180 88-byte object <B5-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2797: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/181 88-byte object <B6-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2798: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/182 88-byte object <B7-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2799: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/183 88-byte object <B8-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2800: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/184 88-byte object <B9-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2801: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/185 88-byte object <BA-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2802: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/186 88-byte object <BB-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2803: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/187 88-byte object <BC-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2804: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/188 88-byte object <BD-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2805: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/189 88-byte object <BE-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2806: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/190 88-byte object <BF-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2807: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/191 88-byte object <C0-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2808: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/192 88-byte object <C1-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2809: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/193 88-byte object <C2-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2810: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/194 88-byte object <C3-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2811: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/195 88-byte object <C4-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2812: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/196 88-byte object <C5-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2813: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/197 88-byte object <C6-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2814: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/198 88-byte object <C7-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2815: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/199 88-byte object <C8-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2816: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/200 88-byte object <C9-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2817: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/201 88-byte object <CA-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2818: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/202 88-byte object <CB-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2819: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/203 88-byte object <CC-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2820: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/204 88-byte object <CD-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2821: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/205 88-byte object <CE-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2822: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/206 88-byte object <CF-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2823: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/207 88-byte object <D0-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2824: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/208 88-byte object <D1-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2825: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/209 88-byte object <D2-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2826: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/210 88-byte object <D3-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2827: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/211 88-byte object <D4-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2828: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/212 88-byte object <D5-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2829: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/213 88-byte object <D6-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2830: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/214 88-byte object <D7-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2831: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/215 88-byte object <D8-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2832: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/216 88-byte object <D9-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2833: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/217 88-byte object <DA-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2834: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/218 88-byte object <DB-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2835: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/219 88-byte object <DC-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2836: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/220 88-byte object <DD-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2837: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/221 88-byte object <DE-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2838: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/222 88-byte object <DF-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2839: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/223 88-byte object <E0-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2840: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/224 88-byte object <E1-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2841: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/225 88-byte object <E2-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2842: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/226 88-byte object <E3-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2843: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/227 88-byte object <E4-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2844: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/228 88-byte object <E5-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2845: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/229 88-byte object <E6-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2846: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/230 88-byte object <E7-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2847: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/231 88-byte object <E8-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2848: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/232 88-byte object <E9-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2849: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/233 88-byte object <EA-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2850: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/234 88-byte object <EB-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2851: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/235 88-byte object <EC-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2852: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/236 88-byte object <ED-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2853: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/237 88-byte object <EE-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2854: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/238 88-byte object <EF-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2855: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/239 88-byte object <F0-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2856: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/240 88-byte object <F1-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2857: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/241 88-byte object <F2-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2858: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/242 88-byte object <F3-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2859: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/243 88-byte object <F4-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2860: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/244 88-byte object <F5-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2861: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/245 88-byte object <F6-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2862: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/246 88-byte object <F7-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2863: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/247 88-byte object <F8-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2864: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/248 88-byte object <F9-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2865: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/249 88-byte object <FA-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2866: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/250 88-byte object <FB-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2867: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/251 88-byte object <FC-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2868: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/252 88-byte object <FD-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2869: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/253 88-byte object <FE-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2870: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/254 88-byte object <FF-00 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2871: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/255 88-byte object <00-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2872: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/256 88-byte object <01-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2873: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/257 88-byte object <02-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2874: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/258 88-byte object <03-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2875: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/259 88-byte object <04-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2876: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/260 88-byte object <05-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2877: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/261 88-byte object <06-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2878: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/262 88-byte object <07-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2879: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/263 88-byte object <08-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2880: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/264 88-byte object <09-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2881: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/265 88-byte object <0A-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2882: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/266 88-byte object <0B-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2883: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/267 88-byte object <0C-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2884: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/268 88-byte object <0D-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2885: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/269 88-byte object <0E-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2886: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/270 88-byte object <0F-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2887: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/271 88-byte object <10-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2888: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/272 88-byte object <11-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2889: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/273 88-byte object <12-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2890: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/274 88-byte object <13-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2891: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/275 88-byte object <14-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2892: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/276 88-byte object <15-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2893: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/277 88-byte object <16-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2894: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/278 88-byte object <17-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2895: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/279 88-byte object <18-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2896: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/280 88-byte object <19-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2897: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/281 88-byte object <1A-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2898: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/282 88-byte object <1B-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2899: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/283 88-byte object <1C-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2900: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/284 88-byte object <1D-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2901: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/285 88-byte object <1E-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2902: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/286 88-byte object <1F-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2903: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/287 88-byte object <20-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2904: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/288 88-byte object <21-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2905: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/289 88-byte object <22-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2906: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/290 88-byte object <23-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2907: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/291 88-byte object <24-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2908: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/292 88-byte object <25-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2909: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/293 88-byte object <26-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2910: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/294 88-byte object <27-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2911: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/295 88-byte object <28-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2912: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/296 88-byte object <29-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2913: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/297 88-byte object <2A-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2914: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/298 88-byte object <2B-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2915: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/299 88-byte object <2C-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2916: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/300 88-byte object <2D-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2917: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/301 88-byte object <2E-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2918: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/302 88-byte object <2F-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2919: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/303 88-byte object <30-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2920: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/304 88-byte object <31-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2921: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/305 88-byte object <32-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2922: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/306 88-byte object <33-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2923: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/307 88-byte object <34-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2924: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/308 88-byte object <35-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2925: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/309 88-byte object <36-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2926: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/310 88-byte object <37-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2927: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/311 88-byte object <38-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2928: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/312 88-byte object <39-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2929: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/313 88-byte object <3A-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2930: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/314 88-byte object <3B-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2931: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/315 88-byte object <3C-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2932: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/316 88-byte object <3D-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2933: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/317 88-byte object <3E-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2934: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/318 88-byte object <3F-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2935: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/319 88-byte object <40-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2936: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/320 88-byte object <41-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2937: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/321 88-byte object <42-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2938: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/322 88-byte object <43-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2939: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/323 88-byte object <44-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2940: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/324 88-byte object <45-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2941: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/325 88-byte object <46-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2942: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/326 88-byte object <47-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2943: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/327 88-byte object <48-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2944: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/328 88-byte object <49-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2945: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/329 88-byte object <4A-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2946: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/330 88-byte object <4B-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2947: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/331 88-byte object <4C-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2948: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/332 88-byte object <4D-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2949: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/333 88-byte object <4E-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2950: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/334 88-byte object <4F-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2951: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/335 88-byte object <50-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2952: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/336 88-byte object <51-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2953: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/337 88-byte object <52-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2954: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/338 88-byte object <53-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2955: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/339 88-byte object <54-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2956: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/340 88-byte object <55-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2957: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/341 88-byte object <56-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2958: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/342 88-byte object <57-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2959: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/343 88-byte object <58-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2960: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/344 88-byte object <59-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2961: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/345 88-byte object <5A-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2962: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/346 88-byte object <5B-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2963: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/347 88-byte object <5C-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2964: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/348 88-byte object <5D-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2965: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/349 88-byte object <5E-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2966: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/350 88-byte object <5F-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2967: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/351 88-byte object <60-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2968: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/352 88-byte object <61-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2969: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/353 88-byte object <62-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2970: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/354 88-byte object <63-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2971: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/355 88-byte object <64-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2972: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/356 88-byte object <65-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2973: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/357 88-byte object <66-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2974: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/358 88-byte object <67-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2975: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/359 88-byte object <68-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2976: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/360 88-byte object <69-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2977: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/361 88-byte object <6A-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2978: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/362 88-byte object <6B-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2979: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/363 88-byte object <6C-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2980: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/364 88-byte object <6D-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2981: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/365 88-byte object <6E-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2982: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/366 88-byte object <6F-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2983: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/367 88-byte object <70-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2984: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/368 88-byte object <71-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2985: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/369 88-byte object <72-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2986: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/370 88-byte object <73-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2987: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/371 88-byte object <74-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2988: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/372 88-byte object <75-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2989: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/373 88-byte object <76-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2990: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/374 88-byte object <77-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2991: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/375 88-byte object <78-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2992: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/376 88-byte object <79-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2993: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/377 88-byte object <7A-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2994: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/378 88-byte object <7B-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2995: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/379 88-byte object <7C-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2996: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/380 88-byte object <7D-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2997: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/381 88-byte object <7E-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2998: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/382 88-byte object <7F-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #2999: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/383 88-byte object <80-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3000: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/384 88-byte object <81-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3001: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/385 88-byte object <82-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3002: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/386 88-byte object <83-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3003: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/387 88-byte object <84-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3004: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/388 88-byte object <85-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3005: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/389 88-byte object <86-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3006: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/390 88-byte object <87-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3007: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/391 88-byte object <88-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3008: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/392 88-byte object <89-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3009: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/393 88-byte object <8A-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3010: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/394 88-byte object <8B-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3011: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/395 88-byte object <8C-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3012: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/396 88-byte object <8D-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3013: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/397 88-byte object <8E-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3014: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/398 88-byte object <8F-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3015: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/399 88-byte object <90-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3016: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/400 88-byte object <91-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3017: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/401 88-byte object <92-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3018: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/402 88-byte object <93-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3019: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/403 88-byte object <94-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3020: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/404 88-byte object <95-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3021: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/405 88-byte object <96-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3022: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/406 88-byte object <97-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3023: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/407 88-byte object <98-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3024: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/408 88-byte object <99-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3025: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/409 88-byte object <9A-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3026: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/410 88-byte object <9B-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3027: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/411 88-byte object <9C-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3028: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/412 88-byte object <9D-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3029: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/413 88-byte object <9E-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3030: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/414 88-byte object <9F-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3031: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/415 88-byte object <A0-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3032: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/416 88-byte object <A1-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3033: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/417 88-byte object <A2-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3034: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/418 88-byte object <A3-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3035: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/419 88-byte object <A4-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3036: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/420 88-byte object <A5-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3037: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/421 88-byte object <A6-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3038: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/422 88-byte object <A7-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3039: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/423 88-byte object <A8-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3040: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/424 88-byte object <A9-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3041: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/425 88-byte object <AA-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3042: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/426 88-byte object <AB-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3043: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/427 88-byte object <AC-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3044: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/428 88-byte object <AD-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3045: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/429 88-byte object <AE-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3046: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/430 88-byte object <AF-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3047: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/431 88-byte object <B0-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3048: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/432 88-byte object <B1-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3049: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/433 88-byte object <B2-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3050: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/434 88-byte object <B3-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3051: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/435 88-byte object <B4-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3052: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/436 88-byte object <B5-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3053: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/437 88-byte object <B6-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3054: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/438 88-byte object <B7-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3055: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/439 88-byte object <B8-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3056: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/440 88-byte object <B9-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3057: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/441 88-byte object <BA-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3058: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/442 88-byte object <BB-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3059: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/443 88-byte object <BC-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3060: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/444 88-byte object <BD-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3061: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/445 88-byte object <BE-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3062: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/446 88-byte object <BF-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3063: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/447 88-byte object <C0-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3064: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/448 88-byte object <C1-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3065: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/449 88-byte object <C2-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3066: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/450 88-byte object <C3-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3067: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/451 88-byte object <C4-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3068: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/452 88-byte object <C5-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3069: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/453 88-byte object <C6-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3070: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/454 88-byte object <C7-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3071: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/455 88-byte object <C8-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3072: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/456 88-byte object <C9-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3073: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/457 88-byte object <CA-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3074: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/458 88-byte object <CB-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3075: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/459 88-byte object <CC-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3076: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/460 88-byte object <CD-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3077: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/461 88-byte object <CE-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3078: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/462 88-byte object <CF-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3079: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/463 88-byte object <D0-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3080: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/464 88-byte object <D1-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3081: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/465 88-byte object <D2-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3082: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/466 88-byte object <D3-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3083: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/467 88-byte object <D4-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3084: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/468 88-byte object <D5-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3085: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/469 88-byte object <D6-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3086: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/470 88-byte object <D7-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3087: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/471 88-byte object <D8-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3088: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/472 88-byte object <D9-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3089: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/473 88-byte object <DA-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3090: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/474 88-byte object <DB-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3091: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/475 88-byte object <DC-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3092: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/476 88-byte object <DD-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3093: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/477 88-byte object <DE-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3094: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/478 88-byte object <DF-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3095: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/479 88-byte object <E0-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3096: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/480 88-byte object <E1-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3097: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/481 88-byte object <E2-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3098: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/482 88-byte object <E3-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3099: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/483 88-byte object <E4-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3100: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/484 88-byte object <E5-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3101: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/485 88-byte object <E6-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3102: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/486 88-byte object <E7-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3103: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/487 88-byte object <E8-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3104: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/488 88-byte object <E9-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3105: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/489 88-byte object <EA-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3106: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/490 88-byte object <EB-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3107: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/491 88-byte object <EC-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3108: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/492 88-byte object <ED-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3109: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/493 88-byte object <EE-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3110: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/494 88-byte object <EF-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3111: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/495 88-byte object <F0-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3112: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/496 88-byte object <F1-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3113: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/497 88-byte object <F2-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3114: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/498 88-byte object <F3-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3115: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/499 88-byte object <F4-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3116: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/500 88-byte object <F5-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3117: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/501 88-byte object <F6-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3118: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/502 88-byte object <F7-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3119: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/503 88-byte object <F8-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3120: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/504 88-byte object <F9-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3121: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/505 88-byte object <FA-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3122: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/506 88-byte object <FB-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3123: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/507 88-byte object <FC-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3124: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/508 88-byte object <FD-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3125: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/509 88-byte object <FE-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3126: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/510 88-byte object <FF-01 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3127: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/511 88-byte object <00-02 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3128: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/512 88-byte object <01-02 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3129: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/513 88-byte object <02-02 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3130: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/514 88-byte object <03-02 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3131: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/515 88-byte object <04-02 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3132: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/516 88-byte object <05-02 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3133: 'WycheproofTestVector/Pkcs11Curve25519Test: TestVectors/517 88-byte object <06-02 00-00 00-00 00-00 70-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 D9-82 8C-11 00-00 00-00 B0-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 EB-DE 6D-11 00-00 00-00 B0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 D0-5C 6E-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #3134: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/0 88-byte object <04-00 00-00 01-00 00-00 30-2A 8F-11 00-00 00-00 5E-2A 8F-11 00-00 00-00 5E-2A 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 00-21 8F-11 00-00 00-00 06-21 8F-11 00-00 00-00 06-21 8F-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3135: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/1 88-byte object <04-00 00-00 02-00 00-00 10-59 8F-11 00-00 00-00 3F-59 8F-11 00-00 00-00 3F-59 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 00-21 8F-11 00-00 00-00 06-21 8F-11 00-00 00-00 06-21 8F-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3136: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/2 88-byte object <04-00 00-00 03-00 00-00 40-83 8F-11 00-00 00-00 70-83 8F-11 00-00 00-00 70-83 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 00-21 8F-11 00-00 00-00 06-21 8F-11 00-00 00-00 06-21 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3137: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/3 88-byte object <04-00 00-00 04-00 00-00 10-A4 8F-11 00-00 00-00 41-A4 8F-11 00-00 00-00 41-A4 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 00-21 8F-11 00-00 00-00 06-21 8F-11 00-00 00-00 06-21 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3138: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/4 88-byte object <04-00 00-00 05-00 00-00 30-C0 8F-11 00-00 00-00 5F-C0 8F-11 00-00 00-00 5F-C0 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 00-21 8F-11 00-00 00-00 06-21 8F-11 00-00 00-00 06-21 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3139: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/5 88-byte object <04-00 00-00 06-00 00-00 00-E1 8F-11 00-00 00-00 2F-E1 8F-11 00-00 00-00 2F-E1 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3140: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/6 88-byte object <04-00 00-00 07-00 00-00 70-F8 8F-11 00-00 00-00 A4-F8 8F-11 00-00 00-00 A4-F8 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3141: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/7 88-byte object <04-00 00-00 08-00 00-00 40-19 90-11 00-00 00-00 78-19 90-11 00-00 00-00 78-19 90-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3142: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/8 88-byte object <04-00 00-00 09-00 00-00 10-3A 90-11 00-00 00-00 43-3A 90-11 00-00 00-00 43-3A 90-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3143: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/9 88-byte object <04-00 00-00 0A-00 00-00 30-56 90-11 00-00 00-00 63-56 90-11 00-00 00-00 63-56 90-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3144: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/10 88-byte object <04-00 00-00 0B-00 00-00 60-46 6C-11 00-00 00-00 94-46 6C-11 00-00 00-00 94-46 6C-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3145: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/11 88-byte object <04-00 00-00 0C-00 00-00 D0-97 90-11 00-00 00-00 07-98 90-11 00-00 00-00 07-98 90-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3146: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/12 88-byte object <04-00 00-00 0D-00 00-00 B0-C8 90-11 00-00 00-00 DF-C8 90-11 00-00 00-00 DF-C8 90-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3147: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/13 88-byte object <04-00 00-00 0E-00 00-00 80-E9 90-11 00-00 00-00 AF-E9 90-11 00-00 00-00 AF-E9 90-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3148: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/14 88-byte object <04-00 00-00 0F-00 00-00 90-C2 68-11 00-00 00-00 BF-C2 68-11 00-00 00-00 BF-C2 68-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3149: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/15 88-byte object <04-00 00-00 10-00 00-00 80-34 91-11 00-00 00-00 AF-34 91-11 00-00 00-00 AF-34 91-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3150: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/16 88-byte object <04-00 00-00 11-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 B6-25 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3151: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/17 88-byte object <04-00 00-00 12-00 00-00 B0-25 8F-11 00-00 00-00 B1-25 8F-11 00-00 00-00 B1-25 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3152: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/18 88-byte object <04-00 00-00 13-00 00-00 D0-7A 91-11 00-00 00-00 01-7B 91-11 00-00 00-00 01-7B 91-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3153: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/19 88-byte object <04-00 00-00 14-00 00-00 A0-9B 91-11 00-00 00-00 D1-9B 91-11 00-00 00-00 D1-9B 91-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3154: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/20 88-byte object <04-00 00-00 15-00 00-00 20-C1 91-11 00-00 00-00 51-C1 91-11 00-00 00-00 51-C1 91-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3155: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/21 88-byte object <04-00 00-00 16-00 00-00 F0-E1 91-11 00-00 00-00 21-E2 91-11 00-00 00-00 21-E2 91-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3156: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/22 88-byte object <04-00 00-00 17-00 00-00 C0-02 92-11 00-00 00-00 F4-02 92-11 00-00 00-00 F4-02 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3157: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/23 88-byte object <04-00 00-00 18-00 00-00 80-3C 78-11 00-00 00-00 B3-3C 78-11 00-00 00-00 B3-3C 78-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3158: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/24 88-byte object <04-00 00-00 19-00 00-00 C0-4D 92-11 00-00 00-00 F7-4D 92-11 00-00 00-00 F7-4D 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3159: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/25 88-byte object <04-00 00-00 1A-00 00-00 40-73 92-11 00-00 00-00 74-73 92-11 00-00 00-00 74-73 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3160: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/26 88-byte object <04-00 00-00 1B-00 00-00 10-94 92-11 00-00 00-00 43-94 92-11 00-00 00-00 43-94 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3161: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/27 88-byte object <04-00 00-00 1C-00 00-00 90-B9 92-11 00-00 00-00 C7-B9 92-11 00-00 00-00 C7-B9 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3162: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/28 88-byte object <04-00 00-00 1D-00 00-00 10-DF 92-11 00-00 00-00 44-DF 92-11 00-00 00-00 44-DF 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3163: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/29 88-byte object <04-00 00-00 1E-00 00-00 90-04 93-11 00-00 00-00 C3-04 93-11 00-00 00-00 C3-04 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3164: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/30 88-byte object <04-00 00-00 1F-00 00-00 60-25 93-11 00-00 00-00 97-25 93-11 00-00 00-00 97-25 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3165: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/31 88-byte object <04-00 00-00 20-00 00-00 30-46 93-11 00-00 00-00 67-46 93-11 00-00 00-00 67-46 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3166: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/32 88-byte object <04-00 00-00 21-00 00-00 B0-6B 93-11 00-00 00-00 E5-6B 93-11 00-00 00-00 E5-6B 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3167: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/33 88-byte object <04-00 00-00 22-00 00-00 30-91 93-11 00-00 00-00 67-91 93-11 00-00 00-00 67-91 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3168: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/34 88-byte object <04-00 00-00 23-00 00-00 00-B2 93-11 00-00 00-00 35-B2 93-11 00-00 00-00 35-B2 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3169: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/35 88-byte object <04-00 00-00 24-00 00-00 80-D7 93-11 00-00 00-00 B7-D7 93-11 00-00 00-00 B7-D7 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3170: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/36 88-byte object <04-00 00-00 25-00 00-00 00-FD 93-11 00-00 00-00 35-FD 93-11 00-00 00-00 35-FD 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 16-2F 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3171: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/37 88-byte object <04-00 00-00 26-00 00-00 10-2F 8F-11 00-00 00-00 12-2F 8F-11 00-00 00-00 12-2F 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-70 8F-11 00-00 00-00 86-70 8F-11 00-00 00-00 86-70 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3172: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/38 88-byte object <04-00 00-00 27-00 00-00 40-35 94-11 00-00 00-00 73-35 94-11 00-00 00-00 73-35 94-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 50-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3173: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/39 88-byte object <04-00 00-00 28-00 00-00 10-56 94-11 00-00 00-00 43-56 94-11 00-00 00-00 43-56 94-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 50-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3174: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/40 88-byte object <04-00 00-00 29-00 00-00 90-7B 94-11 00-00 00-00 C3-7B 94-11 00-00 00-00 C3-7B 94-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 50-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3175: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/41 88-byte object <04-00 00-00 2A-00 00-00 60-9C 94-11 00-00 00-00 93-9C 94-11 00-00 00-00 93-9C 94-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 50-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3176: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/42 88-byte object <04-00 00-00 2B-00 00-00 E0-C1 94-11 00-00 00-00 13-C2 94-11 00-00 00-00 13-C2 94-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 50-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3177: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/43 88-byte object <04-00 00-00 2C-00 00-00 60-E7 94-11 00-00 00-00 93-E7 94-11 00-00 00-00 93-E7 94-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 50-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 56-46 8F-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3178: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/44 88-byte object <04-00 00-00 2D-00 00-00 50-46 8F-11 00-00 00-00 52-46 8F-11 00-00 00-00 52-46 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 F0-4B 91-11 00-00 00-00 F6-4B 91-11 00-00 00-00 F6-4B 91-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3179: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/45 88-byte object <04-00 00-00 2E-00 00-00 F0-1A 95-11 00-00 00-00 1F-1B 95-11 00-00 00-00 1F-1B 95-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-D2 93-11 00-00 00-00 D6-D2 93-11 00-00 00-00 D6-D2 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3180: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/46 88-byte object <04-00 00-00 2F-00 00-00 C0-3B 95-11 00-00 00-00 EF-3B 95-11 00-00 00-00 EF-3B 95-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-D2 93-11 00-00 00-00 D6-D2 93-11 00-00 00-00 D6-D2 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3181: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/47 88-byte object <04-00 00-00 30-00 00-00 20-41 8E-11 00-00 00-00 4F-41 8E-11 00-00 00-00 4F-41 8E-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-D2 93-11 00-00 00-00 D6-D2 93-11 00-00 00-00 D6-D2 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3182: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/48 88-byte object <04-00 00-00 31-00 00-00 80-50 56-11 00-00 00-00 AF-50 56-11 00-00 00-00 AF-50 56-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-D2 93-11 00-00 00-00 D6-D2 93-11 00-00 00-00 D6-D2 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3183: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/49 88-byte object <04-00 00-00 32-00 00-00 60-C6 76-11 00-00 00-00 8F-C6 76-11 00-00 00-00 8F-C6 76-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-D2 93-11 00-00 00-00 D6-D2 93-11 00-00 00-00 D6-D2 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3184: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/50 88-byte object <04-00 00-00 33-00 00-00 D0-D2 93-11 00-00 00-00 D2-D2 93-11 00-00 00-00 D2-D2 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3185: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/51 88-byte object <04-00 00-00 34-00 00-00 40-BB 7D-11 00-00 00-00 73-BB 7D-11 00-00 00-00 73-BB 7D-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3186: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/52 88-byte object <04-00 00-00 35-00 00-00 20-93 76-11 00-00 00-00 4E-93 76-11 00-00 00-00 4E-93 76-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3187: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/53 88-byte object <04-00 00-00 36-00 00-00 D0-EB 81-11 00-00 00-00 FE-EB 81-11 00-00 00-00 FE-EB 81-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3188: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/54 88-byte object <04-00 00-00 37-00 00-00 C0-98 92-11 00-00 00-00 F1-98 92-11 00-00 00-00 F1-98 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3189: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/55 88-byte object <04-00 00-00 38-00 00-00 70-52 92-11 00-00 00-00 A0-52 92-11 00-00 00-00 A0-52 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3190: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/56 88-byte object <04-00 00-00 39-00 00-00 70-07 92-11 00-00 00-00 A3-07 92-11 00-00 00-00 A3-07 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3191: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/57 88-byte object <04-00 00-00 3A-00 00-00 D0-C5 91-11 00-00 00-00 05-C6 91-11 00-00 00-00 05-C6 91-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3192: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/58 88-byte object <04-00 00-00 3B-00 00-00 80-7F 91-11 00-00 00-00 B5-7F 91-11 00-00 00-00 B5-7F 91-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3193: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/59 88-byte object <04-00 00-00 3C-00 00-00 10-1D 91-11 00-00 00-00 43-1D 91-11 00-00 00-00 43-1D 91-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3194: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/60 88-byte object <04-00 00-00 3D-00 00-00 10-D2 90-11 00-00 00-00 41-D2 90-11 00-00 00-00 41-D2 90-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3195: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/61 88-byte object <04-00 00-00 3E-00 00-00 B0-7B 90-11 00-00 00-00 E1-7B 90-11 00-00 00-00 E1-7B 90-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3196: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/62 88-byte object <04-00 00-00 3F-00 00-00 40-CE 8F-11 00-00 00-00 72-CE 8F-11 00-00 00-00 72-CE 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3197: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/63 88-byte object <04-00 00-00 40-00 00-00 00-E1 8F-11 00-00 00-00 31-E1 8F-11 00-00 00-00 31-E1 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3198: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/64 88-byte object <04-00 00-00 41-00 00-00 90-AD 8F-11 00-00 00-00 A9-AD 8F-11 00-00 00-00 A9-AD 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3199: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/65 88-byte object <04-00 00-00 42-00 00-00 40-83 8F-11 00-00 00-00 85-83 8F-11 00-00 00-00 85-83 8F-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3200: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/66 88-byte object <04-00 00-00 43-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3201: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/67 88-byte object <04-00 00-00 44-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3202: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/68 88-byte object <04-00 00-00 45-00 00-00 F0-81 55-11 00-00 00-00 21-82 55-11 00-00 00-00 21-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3203: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/69 88-byte object <04-00 00-00 46-00 00-00 F0-81 55-11 00-00 00-00 21-82 55-11 00-00 00-00 21-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3204: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/70 88-byte object <04-00 00-00 47-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3205: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/71 88-byte object <04-00 00-00 48-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3206: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/72 88-byte object <04-00 00-00 49-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3207: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/73 88-byte object <04-00 00-00 4A-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3208: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/74 88-byte object <04-00 00-00 4B-00 00-00 F0-81 55-11 00-00 00-00 24-82 55-11 00-00 00-00 24-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3209: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/75 88-byte object <04-00 00-00 4C-00 00-00 F0-81 55-11 00-00 00-00 24-82 55-11 00-00 00-00 24-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3210: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/76 88-byte object <04-00 00-00 4D-00 00-00 F0-81 55-11 00-00 00-00 28-82 55-11 00-00 00-00 28-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3211: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/77 88-byte object <04-00 00-00 4E-00 00-00 F0-81 55-11 00-00 00-00 28-82 55-11 00-00 00-00 28-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3212: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/78 88-byte object <04-00 00-00 4F-00 00-00 F0-81 55-11 00-00 00-00 23-82 55-11 00-00 00-00 23-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3213: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/79 88-byte object <04-00 00-00 50-00 00-00 F0-81 55-11 00-00 00-00 23-82 55-11 00-00 00-00 23-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3214: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/80 88-byte object <04-00 00-00 51-00 00-00 F0-81 55-11 00-00 00-00 23-82 55-11 00-00 00-00 23-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3215: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/81 88-byte object <04-00 00-00 52-00 00-00 F0-81 55-11 00-00 00-00 23-82 55-11 00-00 00-00 23-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3216: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/82 88-byte object <04-00 00-00 53-00 00-00 F0-81 55-11 00-00 00-00 24-82 55-11 00-00 00-00 24-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3217: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/83 88-byte object <04-00 00-00 54-00 00-00 F0-81 55-11 00-00 00-00 24-82 55-11 00-00 00-00 24-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3218: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/84 88-byte object <04-00 00-00 55-00 00-00 F0-81 55-11 00-00 00-00 27-82 55-11 00-00 00-00 27-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3219: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/85 88-byte object <04-00 00-00 56-00 00-00 F0-81 55-11 00-00 00-00 27-82 55-11 00-00 00-00 27-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3220: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/86 88-byte object <04-00 00-00 57-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3221: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/87 88-byte object <04-00 00-00 58-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 76-14 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3222: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/88 88-byte object <04-00 00-00 59-00 00-00 70-14 94-11 00-00 00-00 88-14 94-11 00-00 00-00 88-14 94-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-BD 94-11 00-00 00-00 36-BD 94-11 00-00 00-00 36-BD 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3223: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/89 88-byte object <04-00 00-00 5A-00 00-00 30-E1 53-11 00-00 00-00 49-E1 53-11 00-00 00-00 49-E1 53-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3224: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/90 88-byte object <04-00 00-00 5B-00 00-00 30-E1 53-11 00-00 00-00 4A-E1 53-11 00-00 00-00 4A-E1 53-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3225: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/91 88-byte object <04-00 00-00 5C-00 00-00 F0-81 55-11 00-00 00-00 21-82 55-11 00-00 00-00 21-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3226: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/92 88-byte object <04-00 00-00 5D-00 00-00 F0-81 55-11 00-00 00-00 21-82 55-11 00-00 00-00 21-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3227: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/93 88-byte object <04-00 00-00 5E-00 00-00 F0-81 55-11 00-00 00-00 21-82 55-11 00-00 00-00 21-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3228: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/94 88-byte object <04-00 00-00 5F-00 00-00 F0-81 55-11 00-00 00-00 21-82 55-11 00-00 00-00 21-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3229: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/95 88-byte object <04-00 00-00 60-00 00-00 F0-81 55-11 00-00 00-00 21-82 55-11 00-00 00-00 21-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3230: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/96 88-byte object <04-00 00-00 61-00 00-00 F0-81 55-11 00-00 00-00 21-82 55-11 00-00 00-00 21-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3231: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/97 88-byte object <04-00 00-00 62-00 00-00 F0-81 55-11 00-00 00-00 21-82 55-11 00-00 00-00 21-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3232: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/98 88-byte object <04-00 00-00 63-00 00-00 30-2E A1-11 00-00 00-00 4A-2E A1-11 00-00 00-00 4A-2E A1-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3233: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/99 88-byte object <04-00 00-00 64-00 00-00 30-2E A1-11 00-00 00-00 4B-2E A1-11 00-00 00-00 4B-2E A1-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3234: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/100 88-byte object <04-00 00-00 65-00 00-00 30-2E A1-11 00-00 00-00 4A-2E A1-11 00-00 00-00 4A-2E A1-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3235: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/101 88-byte object <04-00 00-00 66-00 00-00 30-2E A1-11 00-00 00-00 4B-2E A1-11 00-00 00-00 4B-2E A1-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3236: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/102 88-byte object <04-00 00-00 67-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3237: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/103 88-byte object <04-00 00-00 68-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3238: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/104 88-byte object <04-00 00-00 69-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3239: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/105 88-byte object <04-00 00-00 6A-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3240: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/106 88-byte object <04-00 00-00 6B-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3241: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/107 88-byte object <04-00 00-00 6C-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3242: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/108 88-byte object <04-00 00-00 6D-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3243: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/109 88-byte object <04-00 00-00 6E-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3244: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/110 88-byte object <04-00 00-00 6F-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3245: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/111 88-byte object <04-00 00-00 70-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3246: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/112 88-byte object <04-00 00-00 71-00 00-00 F0-7A A1-11 00-00 00-00 0A-7B A1-11 00-00 00-00 0A-7B A1-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3247: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/113 88-byte object <04-00 00-00 72-00 00-00 F0-7A A1-11 00-00 00-00 0B-7B A1-11 00-00 00-00 0B-7B A1-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3248: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/114 88-byte object <04-00 00-00 73-00 00-00 F0-81 55-11 00-00 00-00 23-82 55-11 00-00 00-00 23-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3249: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/115 88-byte object <04-00 00-00 74-00 00-00 F0-81 55-11 00-00 00-00 23-82 55-11 00-00 00-00 23-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3250: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/116 88-byte object <04-00 00-00 75-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3251: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/117 88-byte object <04-00 00-00 76-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3252: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/118 88-byte object <04-00 00-00 77-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3253: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/119 88-byte object <04-00 00-00 78-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3254: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/120 88-byte object <04-00 00-00 79-00 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3255: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/121 88-byte object <04-00 00-00 7A-00 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3256: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/122 88-byte object <04-00 00-00 7B-00 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3257: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/123 88-byte object <04-00 00-00 7C-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3258: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/124 88-byte object <04-00 00-00 7D-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3259: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/125 88-byte object <04-00 00-00 7E-00 00-00 50-C2 A1-11 00-00 00-00 6B-C2 A1-11 00-00 00-00 6B-C2 A1-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3260: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/126 88-byte object <04-00 00-00 7F-00 00-00 50-C2 A1-11 00-00 00-00 6C-C2 A1-11 00-00 00-00 6C-C2 A1-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3261: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/127 88-byte object <04-00 00-00 80-00 00-00 50-C2 A1-11 00-00 00-00 6B-C2 A1-11 00-00 00-00 6B-C2 A1-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3262: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/128 88-byte object <04-00 00-00 81-00 00-00 50-C2 A1-11 00-00 00-00 6C-C2 A1-11 00-00 00-00 6C-C2 A1-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3263: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/129 88-byte object <04-00 00-00 82-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3264: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/130 88-byte object <04-00 00-00 83-00 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3265: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/131 88-byte object <04-00 00-00 84-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3266: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/132 88-byte object <04-00 00-00 85-00 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3267: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/133 88-byte object <04-00 00-00 86-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3268: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/134 88-byte object <04-00 00-00 87-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3269: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/135 88-byte object <04-00 00-00 88-00 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3270: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/136 88-byte object <04-00 00-00 89-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3271: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/137 88-byte object <04-00 00-00 8A-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3272: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/138 88-byte object <04-00 00-00 8B-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3273: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/139 88-byte object <04-00 00-00 8C-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3274: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/140 88-byte object <04-00 00-00 8D-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3275: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/141 88-byte object <04-00 00-00 8E-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3276: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/142 88-byte object <04-00 00-00 8F-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3277: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/143 88-byte object <04-00 00-00 90-00 00-00 00-4B 93-11 00-00 00-00 1C-4B 93-11 00-00 00-00 1C-4B 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 D6-FE 94-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3278: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/144 88-byte object <04-00 00-00 91-00 00-00 D0-FE 94-11 00-00 00-00 D8-FE 94-11 00-00 00-00 D8-FE 94-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 C0-5A 76-11 00-00 00-00 C6-5A 76-11 00-00 00-00 C6-5A 76-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3279: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/145 88-byte object <04-00 00-00 92-00 00-00 20-C7 64-11 00-00 00-00 28-C7 64-11 00-00 00-00 28-C7 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-EF 57-11 00-00 00-00 76-EF 57-11 00-00 00-00 76-EF 57-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3280: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/146 88-byte object <04-00 00-00 93-00 00-00 30-46 93-11 00-00 00-00 38-46 93-11 00-00 00-00 38-46 93-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-25 93-11 00-00 00-00 96-25 93-11 00-00 00-00 96-25 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3281: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/147 88-byte object <04-00 00-00 94-00 00-00 E0-E3 92-11 00-00 00-00 FB-E3 92-11 00-00 00-00 FB-E3 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3282: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/148 88-byte object <04-00 00-00 95-00 00-00 E0-E3 92-11 00-00 00-00 FB-E3 92-11 00-00 00-00 FB-E3 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3283: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/149 88-byte object <04-00 00-00 96-00 00-00 E0-E3 92-11 00-00 00-00 FC-E3 92-11 00-00 00-00 FC-E3 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3284: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/150 88-byte object <04-00 00-00 97-00 00-00 E0-E3 92-11 00-00 00-00 FC-E3 92-11 00-00 00-00 FC-E3 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3285: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/151 88-byte object <04-00 00-00 98-00 00-00 E0-E3 92-11 00-00 00-00 FC-E3 92-11 00-00 00-00 FC-E3 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3286: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/152 88-byte object <04-00 00-00 99-00 00-00 E0-E3 92-11 00-00 00-00 FC-E3 92-11 00-00 00-00 FC-E3 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3287: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/153 88-byte object <04-00 00-00 9A-00 00-00 70-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 96-B9 92-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3288: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/154 88-byte object <04-00 00-00 9B-00 00-00 90-B9 92-11 00-00 00-00 9A-B9 92-11 00-00 00-00 9A-B9 92-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 A0-29 A2-11 00-00 00-00 A6-29 A2-11 00-00 00-00 A6-29 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3289: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/155 88-byte object <04-00 00-00 9C-00 00-00 C0-29 A2-11 00-00 00-00 C8-29 A2-11 00-00 00-00 C8-29 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 20-2C A2-11 00-00 00-00 26-2C A2-11 00-00 00-00 26-2C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3290: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/156 88-byte object <04-00 00-00 9D-00 00-00 C0-68 A2-11 00-00 00-00 DC-68 A2-11 00-00 00-00 DC-68 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-4F A2-11 00-00 00-00 96-4F A2-11 00-00 00-00 96-4F A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3291: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/157 88-byte object <04-00 00-00 9E-00 00-00 90-4F A2-11 00-00 00-00 98-4F A2-11 00-00 00-00 98-4F A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 50-55 A2-11 00-00 00-00 56-55 A2-11 00-00 00-00 56-55 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3292: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/158 88-byte object <04-00 00-00 9F-00 00-00 30-5D A2-11 00-00 00-00 38-5D A2-11 00-00 00-00 38-5D A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 20-60 A2-11 00-00 00-00 26-60 A2-11 00-00 00-00 26-60 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3293: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/159 88-byte object <04-00 00-00 A0-00 00-00 D0-65 A2-11 00-00 00-00 D8-65 A2-11 00-00 00-00 D8-65 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 A0-68 A2-11 00-00 00-00 A6-68 A2-11 00-00 00-00 A6-68 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3294: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/160 88-byte object <04-00 00-00 A1-00 00-00 90-7F A2-11 00-00 00-00 AB-7F A2-11 00-00 00-00 AB-7F A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3295: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/161 88-byte object <04-00 00-00 A2-00 00-00 90-7F A2-11 00-00 00-00 AB-7F A2-11 00-00 00-00 AB-7F A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3296: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/162 88-byte object <04-00 00-00 A3-00 00-00 90-7F A2-11 00-00 00-00 AC-7F A2-11 00-00 00-00 AC-7F A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3297: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/163 88-byte object <04-00 00-00 A4-00 00-00 90-7F A2-11 00-00 00-00 AC-7F A2-11 00-00 00-00 AC-7F A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3298: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/164 88-byte object <04-00 00-00 A5-00 00-00 90-7F A2-11 00-00 00-00 AC-7F A2-11 00-00 00-00 AC-7F A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3299: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/165 88-byte object <04-00 00-00 A6-00 00-00 90-7F A2-11 00-00 00-00 AC-7F A2-11 00-00 00-00 AC-7F A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3300: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/166 88-byte object <04-00 00-00 A7-00 00-00 70-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 86-6E A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3301: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/167 88-byte object <04-00 00-00 A8-00 00-00 80-6E A2-11 00-00 00-00 8A-6E A2-11 00-00 00-00 8A-6E A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-71 A2-11 00-00 00-00 76-71 A2-11 00-00 00-00 76-71 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3302: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/168 88-byte object <04-00 00-00 A9-00 00-00 40-74 A2-11 00-00 00-00 48-74 A2-11 00-00 00-00 48-74 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 F0-76 A2-11 00-00 00-00 F6-76 A2-11 00-00 00-00 F6-76 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3303: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/169 88-byte object <04-00 00-00 AA-00 00-00 A0-B3 A2-11 00-00 00-00 BC-B3 A2-11 00-00 00-00 BC-B3 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 50-9C A2-11 00-00 00-00 56-9C A2-11 00-00 00-00 56-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3304: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/170 88-byte object <04-00 00-00 AB-00 00-00 50-9C A2-11 00-00 00-00 58-9C A2-11 00-00 00-00 58-9C A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-A2 A2-11 00-00 00-00 16-A2 A2-11 00-00 00-00 16-A2 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3305: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/171 88-byte object <04-00 00-00 AC-00 00-00 10-A8 A2-11 00-00 00-00 18-A8 A2-11 00-00 00-00 18-A8 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 00-AB A2-11 00-00 00-00 06-AB A2-11 00-00 00-00 06-AB A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3306: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/172 88-byte object <04-00 00-00 AD-00 00-00 B0-B0 A2-11 00-00 00-00 B8-B0 A2-11 00-00 00-00 B8-B0 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-B3 A2-11 00-00 00-00 86-B3 A2-11 00-00 00-00 86-B3 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3307: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/173 88-byte object <04-00 00-00 AE-00 00-00 70-CA A2-11 00-00 00-00 8B-CA A2-11 00-00 00-00 8B-CA A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 60-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3308: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/174 88-byte object <04-00 00-00 AF-00 00-00 70-CA A2-11 00-00 00-00 8B-CA A2-11 00-00 00-00 8B-CA A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 60-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3309: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/175 88-byte object <04-00 00-00 B0-00 00-00 70-CA A2-11 00-00 00-00 8C-CA A2-11 00-00 00-00 8C-CA A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 60-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3310: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/176 88-byte object <04-00 00-00 B1-00 00-00 70-CA A2-11 00-00 00-00 8C-CA A2-11 00-00 00-00 8C-CA A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 60-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3311: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/177 88-byte object <04-00 00-00 B2-00 00-00 70-CA A2-11 00-00 00-00 8C-CA A2-11 00-00 00-00 8C-CA A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 60-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3312: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/178 88-byte object <04-00 00-00 B3-00 00-00 70-CA A2-11 00-00 00-00 8C-CA A2-11 00-00 00-00 8C-CA A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 60-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3313: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/179 88-byte object <04-00 00-00 B4-00 00-00 70-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 60-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 66-B9 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3314: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/180 88-byte object <04-00 00-00 B5-00 00-00 60-B9 A2-11 00-00 00-00 6A-B9 A2-11 00-00 00-00 6A-B9 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 50-BC A2-11 00-00 00-00 56-BC A2-11 00-00 00-00 56-BC A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3315: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/181 88-byte object <04-00 00-00 B6-00 00-00 20-BF A2-11 00-00 00-00 28-BF A2-11 00-00 00-00 28-BF A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-C1 A2-11 00-00 00-00 D6-C1 A2-11 00-00 00-00 D6-C1 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3316: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/182 88-byte object <04-00 00-00 B7-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3317: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/183 88-byte object <04-00 00-00 B8-00 00-00 10-04 A3-11 00-00 00-00 2B-04 A3-11 00-00 00-00 2B-04 A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3318: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/184 88-byte object <04-00 00-00 B9-00 00-00 10-04 A3-11 00-00 00-00 2B-04 A3-11 00-00 00-00 2B-04 A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3319: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/185 88-byte object <04-00 00-00 BA-00 00-00 10-04 A3-11 00-00 00-00 2B-04 A3-11 00-00 00-00 2B-04 A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3320: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/186 88-byte object <04-00 00-00 BB-00 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3321: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/187 88-byte object <04-00 00-00 BC-00 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3322: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/188 88-byte object <04-00 00-00 BD-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3323: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/189 88-byte object <04-00 00-00 BE-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3324: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/190 88-byte object <04-00 00-00 BF-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3325: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/191 88-byte object <04-00 00-00 C0-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3326: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/192 88-byte object <04-00 00-00 C1-00 00-00 80-E5 64-11 00-00 00-00 1D-E6 64-11 00-00 00-00 1D-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3327: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/193 88-byte object <04-00 00-00 C2-00 00-00 20-3F A3-11 00-00 00-00 3D-3F A3-11 00-00 00-00 3D-3F A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3328: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/194 88-byte object <04-00 00-00 C3-00 00-00 20-3F A3-11 00-00 00-00 3B-3F A3-11 00-00 00-00 3B-3F A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3329: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/195 88-byte object <04-00 00-00 C4-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3330: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/196 88-byte object <04-00 00-00 C5-00 00-00 50-3F A3-11 00-00 00-00 6B-3F A3-11 00-00 00-00 6B-3F A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3331: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/197 88-byte object <04-00 00-00 C6-00 00-00 50-3F A3-11 00-00 00-00 6B-3F A3-11 00-00 00-00 6B-3F A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3332: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/198 88-byte object <04-00 00-00 C7-00 00-00 50-3F A3-11 00-00 00-00 6B-3F A3-11 00-00 00-00 6B-3F A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3333: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/199 88-byte object <04-00 00-00 C8-00 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3334: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/200 88-byte object <04-00 00-00 C9-00 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3335: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/201 88-byte object <04-00 00-00 CA-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3336: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/202 88-byte object <04-00 00-00 CB-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3337: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/203 88-byte object <04-00 00-00 CC-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3338: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/204 88-byte object <04-00 00-00 CD-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3339: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/205 88-byte object <04-00 00-00 CE-00 00-00 80-E5 64-11 00-00 00-00 1D-E6 64-11 00-00 00-00 1D-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3340: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/206 88-byte object <04-00 00-00 CF-00 00-00 D0-8A A3-11 00-00 00-00 ED-8A A3-11 00-00 00-00 ED-8A A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3341: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/207 88-byte object <04-00 00-00 D0-00 00-00 D0-8A A3-11 00-00 00-00 EB-8A A3-11 00-00 00-00 EB-8A A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3342: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/208 88-byte object <04-00 00-00 D1-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3343: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/209 88-byte object <04-00 00-00 D2-00 00-00 00-8B A3-11 00-00 00-00 1C-8B A3-11 00-00 00-00 1C-8B A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3344: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/210 88-byte object <04-00 00-00 D3-00 00-00 00-8B A3-11 00-00 00-00 1C-8B A3-11 00-00 00-00 1C-8B A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3345: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/211 88-byte object <04-00 00-00 D4-00 00-00 00-8B A3-11 00-00 00-00 1C-8B A3-11 00-00 00-00 1C-8B A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3346: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/212 88-byte object <04-00 00-00 D5-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3347: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/213 88-byte object <04-00 00-00 D6-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3348: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/214 88-byte object <04-00 00-00 D7-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3349: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/215 88-byte object <04-00 00-00 D8-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3350: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/216 88-byte object <04-00 00-00 D9-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3351: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/217 88-byte object <04-00 00-00 DA-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3352: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/218 88-byte object <04-00 00-00 DB-00 00-00 80-E5 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3353: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/219 88-byte object <04-00 00-00 DC-00 00-00 80-D6 A3-11 00-00 00-00 9E-D6 A3-11 00-00 00-00 9E-D6 A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3354: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/220 88-byte object <04-00 00-00 DD-00 00-00 80-D6 A3-11 00-00 00-00 9C-D6 A3-11 00-00 00-00 9C-D6 A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3355: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/221 88-byte object <04-00 00-00 DE-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3356: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/222 88-byte object <04-00 00-00 DF-00 00-00 B0-D6 A3-11 00-00 00-00 CC-D6 A3-11 00-00 00-00 CC-D6 A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3357: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/223 88-byte object <04-00 00-00 E0-00 00-00 B0-D6 A3-11 00-00 00-00 CC-D6 A3-11 00-00 00-00 CC-D6 A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3358: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/224 88-byte object <04-00 00-00 E1-00 00-00 B0-D6 A3-11 00-00 00-00 CC-D6 A3-11 00-00 00-00 CC-D6 A3-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3359: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/225 88-byte object <04-00 00-00 E2-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3360: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/226 88-byte object <04-00 00-00 E3-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3361: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/227 88-byte object <04-00 00-00 E4-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3362: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/228 88-byte object <04-00 00-00 E5-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3363: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/229 88-byte object <04-00 00-00 E6-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3364: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/230 88-byte object <04-00 00-00 E7-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3365: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/231 88-byte object <04-00 00-00 E8-00 00-00 80-E5 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3366: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/232 88-byte object <04-00 00-00 E9-00 00-00 30-22 A4-11 00-00 00-00 4E-22 A4-11 00-00 00-00 4E-22 A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3367: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/233 88-byte object <04-00 00-00 EA-00 00-00 30-22 A4-11 00-00 00-00 4C-22 A4-11 00-00 00-00 4C-22 A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3368: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/234 88-byte object <04-00 00-00 EB-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3369: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/235 88-byte object <04-00 00-00 EC-00 00-00 60-22 A4-11 00-00 00-00 7C-22 A4-11 00-00 00-00 7C-22 A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3370: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/236 88-byte object <04-00 00-00 ED-00 00-00 60-22 A4-11 00-00 00-00 7C-22 A4-11 00-00 00-00 7C-22 A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3371: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/237 88-byte object <04-00 00-00 EE-00 00-00 60-22 A4-11 00-00 00-00 7C-22 A4-11 00-00 00-00 7C-22 A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3372: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/238 88-byte object <04-00 00-00 EF-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3373: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/239 88-byte object <04-00 00-00 F0-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3374: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/240 88-byte object <04-00 00-00 F1-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3375: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/241 88-byte object <04-00 00-00 F2-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3376: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/242 88-byte object <04-00 00-00 F3-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3377: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/243 88-byte object <04-00 00-00 F4-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3378: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/244 88-byte object <04-00 00-00 F5-00 00-00 80-E5 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3379: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/245 88-byte object <04-00 00-00 F6-00 00-00 E0-6D A4-11 00-00 00-00 FE-6D A4-11 00-00 00-00 FE-6D A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3380: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/246 88-byte object <04-00 00-00 F7-00 00-00 E0-6D A4-11 00-00 00-00 FC-6D A4-11 00-00 00-00 FC-6D A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3381: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/247 88-byte object <04-00 00-00 F8-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3382: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/248 88-byte object <04-00 00-00 F9-00 00-00 10-6E A4-11 00-00 00-00 2C-6E A4-11 00-00 00-00 2C-6E A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3383: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/249 88-byte object <04-00 00-00 FA-00 00-00 10-6E A4-11 00-00 00-00 2C-6E A4-11 00-00 00-00 2C-6E A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3384: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/250 88-byte object <04-00 00-00 FB-00 00-00 10-6E A4-11 00-00 00-00 2C-6E A4-11 00-00 00-00 2C-6E A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3385: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/251 88-byte object <04-00 00-00 FC-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3386: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/252 88-byte object <04-00 00-00 FD-00 00-00 F0-81 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 1F-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3387: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/253 88-byte object <04-00 00-00 FE-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3388: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/254 88-byte object <04-00 00-00 FF-00 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3389: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/255 88-byte object <04-00 00-00 00-01 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3390: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/256 88-byte object <04-00 00-00 01-01 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3391: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/257 88-byte object <04-00 00-00 02-01 00-00 80-E5 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3392: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/258 88-byte object <04-00 00-00 03-01 00-00 A0-C9 A4-11 00-00 00-00 BE-C9 A4-11 00-00 00-00 BE-C9 A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3393: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/259 88-byte object <04-00 00-00 04-01 00-00 A0-C9 A4-11 00-00 00-00 BC-C9 A4-11 00-00 00-00 BC-C9 A4-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3394: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/260 88-byte object <04-00 00-00 05-01 00-00 80-E5 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3395: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/261 88-byte object <04-00 00-00 06-01 00-00 70-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3396: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/262 88-byte object <04-00 00-00 07-01 00-00 70-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3397: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/263 88-byte object <04-00 00-00 08-01 00-00 70-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3398: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/264 88-byte object <04-00 00-00 09-01 00-00 80-E5 64-11 00-00 00-00 1D-E6 64-11 00-00 00-00 1D-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3399: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/265 88-byte object <04-00 00-00 0A-01 00-00 80-E5 64-11 00-00 00-00 1D-E6 64-11 00-00 00-00 1D-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3400: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/266 88-byte object <04-00 00-00 0B-01 00-00 80-E5 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3401: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/267 88-byte object <04-00 00-00 0C-01 00-00 80-E5 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3402: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/268 88-byte object <04-00 00-00 0D-01 00-00 80-E5 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3403: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/269 88-byte object <04-00 00-00 0E-01 00-00 80-E5 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 1E-E6 64-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3404: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/270 88-byte object <04-00 00-00 0F-01 00-00 A0-13 A5-11 00-00 00-00 AC-14 A5-11 00-00 00-00 AC-14 A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3405: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/271 88-byte object <04-00 00-00 10-01 00-00 70-55 A2-11 00-00 00-00 FC-55 A2-11 00-00 00-00 FC-55 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3406: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/272 88-byte object <04-00 00-00 11-01 00-00 70-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 FA-55 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3407: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/273 88-byte object <04-00 00-00 12-01 00-00 80-26 A5-11 00-00 00-00 9E-26 A5-11 00-00 00-00 9E-26 A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 30-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 36-E7 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3408: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/274 88-byte object <04-00 00-00 13-01 00-00 30-E7 A2-11 00-00 00-00 3A-E7 A2-11 00-00 00-00 3A-E7 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 F0-EC A2-11 00-00 00-00 F6-EC A2-11 00-00 00-00 F6-EC A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3409: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/275 88-byte object <04-00 00-00 14-01 00-00 F0-F2 A2-11 00-00 00-00 FA-F2 A2-11 00-00 00-00 FA-F2 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 E0-F5 A2-11 00-00 00-00 E6-F5 A2-11 00-00 00-00 E6-F5 A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3410: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/276 88-byte object <04-00 00-00 15-01 00-00 50-21 A5-11 00-00 00-00 5A-21 A5-11 00-00 00-00 5A-21 A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 60-26 A5-11 00-00 00-00 66-26 A5-11 00-00 00-00 66-26 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3411: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/277 88-byte object <04-00 00-00 16-01 00-00 90-3D A5-11 00-00 00-00 AD-3D A5-11 00-00 00-00 AD-3D A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3412: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/278 88-byte object <04-00 00-00 17-01 00-00 90-3D A5-11 00-00 00-00 AD-3D A5-11 00-00 00-00 AD-3D A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3413: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/279 88-byte object <04-00 00-00 18-01 00-00 90-3D A5-11 00-00 00-00 AE-3D A5-11 00-00 00-00 AE-3D A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3414: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/280 88-byte object <04-00 00-00 19-01 00-00 90-3D A5-11 00-00 00-00 AE-3D A5-11 00-00 00-00 AE-3D A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3415: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/281 88-byte object <04-00 00-00 1A-01 00-00 90-3D A5-11 00-00 00-00 AE-3D A5-11 00-00 00-00 AE-3D A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3416: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/282 88-byte object <04-00 00-00 1B-01 00-00 90-3D A5-11 00-00 00-00 AE-3D A5-11 00-00 00-00 AE-3D A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3417: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/283 88-byte object <04-00 00-00 1C-01 00-00 70-55 A2-11 00-00 00-00 FC-55 A2-11 00-00 00-00 FC-55 A2-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 80-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 86-2C A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3418: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/284 88-byte object <04-00 00-00 1D-01 00-00 80-2C A5-11 00-00 00-00 8C-2C A5-11 00-00 00-00 8C-2C A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-2F A5-11 00-00 00-00 76-2F A5-11 00-00 00-00 76-2F A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3419: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/285 88-byte object <04-00 00-00 1E-01 00-00 40-32 A5-11 00-00 00-00 4A-32 A5-11 00-00 00-00 4A-32 A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 F0-34 A5-11 00-00 00-00 F6-34 A5-11 00-00 00-00 F6-34 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3420: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/286 88-byte object <04-00 00-00 1F-01 00-00 50-5A A5-11 00-00 00-00 58-5A A5-11 00-00 00-00 58-5A A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-60 A5-11 00-00 00-00 16-60 A5-11 00-00 00-00 16-60 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3421: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/287 88-byte object <04-00 00-00 20-01 00-00 10-66 A5-11 00-00 00-00 17-66 A5-11 00-00 00-00 17-66 A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 00-69 A5-11 00-00 00-00 06-69 A5-11 00-00 00-00 06-69 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3422: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/288 88-byte object <04-00 00-00 21-01 00-00 D0-6B A5-11 00-00 00-00 DB-6B A5-11 00-00 00-00 DB-6B A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 B0-6E A5-11 00-00 00-00 B6-6E A5-11 00-00 00-00 B6-6E A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3423: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/289 88-byte object <04-00 00-00 22-01 00-00 80-71 A5-11 00-00 00-00 8A-71 A5-11 00-00 00-00 8A-71 A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 60-74 A5-11 00-00 00-00 66-74 A5-11 00-00 00-00 66-74 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3424: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/290 88-byte object <04-00 00-00 23-01 00-00 30-77 A5-11 00-00 00-00 35-77 A5-11 00-00 00-00 35-77 A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 10-7A A5-11 00-00 00-00 16-7A A5-11 00-00 00-00 16-7A A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3425: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/291 88-byte object <04-00 00-00 24-01 00-00 E0-7C A5-11 00-00 00-00 E8-7C A5-11 00-00 00-00 E8-7C A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 C0-7F A5-11 00-00 00-00 C6-7F A5-11 00-00 00-00 C6-7F A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3426: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/292 88-byte object <04-00 00-00 25-01 00-00 F0-81 55-11 00-00 00-00 20-82 55-11 00-00 00-00 20-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-82 A5-11 00-00 00-00 96-82 A5-11 00-00 00-00 96-82 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3427: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/293 88-byte object <04-00 00-00 26-01 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-82 A5-11 00-00 00-00 96-82 A5-11 00-00 00-00 96-82 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3428: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/294 88-byte object <04-00 00-00 27-01 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-82 A5-11 00-00 00-00 96-82 A5-11 00-00 00-00 96-82 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3429: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/295 88-byte object <04-00 00-00 28-01 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-82 A5-11 00-00 00-00 96-82 A5-11 00-00 00-00 96-82 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3430: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/296 88-byte object <04-00 00-00 29-01 00-00 F0-81 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 1E-82 55-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 90-82 A5-11 00-00 00-00 96-82 A5-11 00-00 00-00 96-82 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3431: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/297 88-byte object <04-00 00-00 2A-01 00-00 90-82 A5-11 00-00 00-00 98-82 A5-11 00-00 00-00 98-82 A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 70-85 A5-11 00-00 00-00 74-85 A5-11 00-00 00-00 74-85 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3432: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/298 88-byte object <04-00 00-00 2B-01 00-00 40-88 A5-11 00-00 00-00 48-88 A5-11 00-00 00-00 48-88 A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 20-8B A5-11 00-00 00-00 24-8B A5-11 00-00 00-00 24-8B A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3433: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/299 88-byte object <04-00 00-00 2C-01 00-00 30-BC A5-11 00-00 00-00 4B-BC A5-11 00-00 00-00 4B-BC A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D4-A4 A5-11 00-00 00-00 D4-A4 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3434: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/300 88-byte object <04-00 00-00 2D-01 00-00 30-BC A5-11 00-00 00-00 4C-BC A5-11 00-00 00-00 4C-BC A5-11 00-00 00-00 F0-88 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 AA-8A 9F-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D4-A4 A5-11 00-00 00-00 D4-A4 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3435: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/301 88-byte object <04-00 00-00 2E-01 00-00 30-BC A5-11 00-00 00-00 4B-BC A5-11 00-00 00-00 4B-BC A5-11 00-00 00-00 D0-C7 A5-11 00-00 00-00 88-C9 A5-11 00-00 00-00 88-C9 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D4-A4 A5-11 00-00 00-00 D4-A4 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3436: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/302 88-byte object <35-01 00-00 2F-01 00-00 C0-D2 A5-11 00-00 00-00 FE-D2 A5-11 00-00 00-00 FE-D2 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3437: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/303 88-byte object <35-01 00-00 30-01 00-00 C0-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3438: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/304 88-byte object <35-01 00-00 31-01 00-00 C0-D2 A5-11 00-00 00-00 00-D3 A5-11 00-00 00-00 00-D3 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3439: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/305 88-byte object <35-01 00-00 32-01 00-00 C0-D2 A5-11 00-00 00-00 01-D3 A5-11 00-00 00-00 01-D3 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3440: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/306 88-byte object <35-01 00-00 33-01 00-00 C0-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3441: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/307 88-byte object <35-01 00-00 34-01 00-00 C0-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3442: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/308 88-byte object <35-01 00-00 35-01 00-00 C0-D2 A5-11 00-00 00-00 04-D3 A5-11 00-00 00-00 04-D3 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3443: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/309 88-byte object <35-01 00-00 36-01 00-00 C0-D2 A5-11 00-00 00-00 08-D3 A5-11 00-00 00-00 08-D3 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3444: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/310 88-byte object <35-01 00-00 37-01 00-00 C0-D2 A5-11 00-00 00-00 03-D3 A5-11 00-00 00-00 03-D3 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3445: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/311 88-byte object <35-01 00-00 38-01 00-00 C0-D2 A5-11 00-00 00-00 03-D3 A5-11 00-00 00-00 03-D3 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3446: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/312 88-byte object <35-01 00-00 39-01 00-00 C0-D2 A5-11 00-00 00-00 04-D3 A5-11 00-00 00-00 04-D3 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3447: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/313 88-byte object <35-01 00-00 3A-01 00-00 C0-D2 A5-11 00-00 00-00 07-D3 A5-11 00-00 00-00 07-D3 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3448: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/314 88-byte object <35-01 00-00 3B-01 00-00 C0-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3449: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/315 88-byte object <35-01 00-00 3C-01 00-00 C0-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3450: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/316 88-byte object <35-01 00-00 3D-01 00-00 C0-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3451: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/317 88-byte object <35-01 00-00 3E-01 00-00 C0-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 FF-D2 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3452: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/318 88-byte object <35-01 00-00 3F-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 D5-A4 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3453: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/319 88-byte object <35-01 00-00 40-01 00-00 D0-A4 A5-11 00-00 00-00 D1-A4 A5-11 00-00 00-00 D1-A4 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-AA A5-11 00-00 00-00 A5-AA A5-11 00-00 00-00 A5-AA A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3454: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/320 88-byte object <35-01 00-00 41-01 00-00 10-4C A6-11 00-00 00-00 51-4C A6-11 00-00 00-00 51-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3455: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/321 88-byte object <35-01 00-00 42-01 00-00 10-4C A6-11 00-00 00-00 51-4C A6-11 00-00 00-00 51-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3456: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/322 88-byte object <35-01 00-00 43-01 00-00 10-4C A6-11 00-00 00-00 51-4C A6-11 00-00 00-00 51-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3457: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/323 88-byte object <35-01 00-00 44-01 00-00 10-4C A6-11 00-00 00-00 51-4C A6-11 00-00 00-00 51-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3458: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/324 88-byte object <35-01 00-00 45-01 00-00 10-4C A6-11 00-00 00-00 54-4C A6-11 00-00 00-00 54-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3459: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/325 88-byte object <35-01 00-00 46-01 00-00 10-4C A6-11 00-00 00-00 53-4C A6-11 00-00 00-00 53-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3460: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/326 88-byte object <35-01 00-00 47-01 00-00 10-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3461: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/327 88-byte object <35-01 00-00 48-01 00-00 10-4C A6-11 00-00 00-00 54-4C A6-11 00-00 00-00 54-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3462: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/328 88-byte object <35-01 00-00 49-01 00-00 10-4C A6-11 00-00 00-00 53-4C A6-11 00-00 00-00 53-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3463: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/329 88-byte object <35-01 00-00 4A-01 00-00 10-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3464: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/330 88-byte object <35-01 00-00 4B-01 00-00 10-4C A6-11 00-00 00-00 54-4C A6-11 00-00 00-00 54-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3465: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/331 88-byte object <35-01 00-00 4C-01 00-00 10-4C A6-11 00-00 00-00 53-4C A6-11 00-00 00-00 53-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3466: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/332 88-byte object <35-01 00-00 4D-01 00-00 10-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3467: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/333 88-byte object <35-01 00-00 4E-01 00-00 10-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3468: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/334 88-byte object <35-01 00-00 4F-01 00-00 10-4C A6-11 00-00 00-00 55-4C A6-11 00-00 00-00 55-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3469: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/335 88-byte object <35-01 00-00 50-01 00-00 10-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3470: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/336 88-byte object <35-01 00-00 51-01 00-00 10-4C A6-11 00-00 00-00 55-4C A6-11 00-00 00-00 55-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3471: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/337 88-byte object <35-01 00-00 52-01 00-00 10-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 57-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3472: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/338 88-byte object <35-01 00-00 53-01 00-00 10-4C A6-11 00-00 00-00 55-4C A6-11 00-00 00-00 55-4C A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 75-B0 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3473: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/339 88-byte object <35-01 00-00 54-01 00-00 70-B0 A5-11 00-00 00-00 72-B0 A5-11 00-00 00-00 72-B0 A5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-B3 A5-11 00-00 00-00 95-B3 A5-11 00-00 00-00 95-B3 A5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3474: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/340 88-byte object <35-01 00-00 55-01 00-00 10-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3475: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/341 88-byte object <35-01 00-00 56-01 00-00 10-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3476: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/342 88-byte object <35-01 00-00 57-01 00-00 10-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3477: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/343 88-byte object <35-01 00-00 58-01 00-00 10-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3478: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/344 88-byte object <35-01 00-00 59-01 00-00 10-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3479: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/345 88-byte object <35-01 00-00 5A-01 00-00 10-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 53-DF A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 C5-4B A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3480: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/346 88-byte object <35-01 00-00 5B-01 00-00 C0-4B A6-11 00-00 00-00 C2-4B A6-11 00-00 00-00 C2-4B A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-53 A6-11 00-00 00-00 25-53 A6-11 00-00 00-00 25-53 A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3481: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/347 88-byte object <35-01 00-00 5C-01 00-00 80-12 A7-11 00-00 00-00 BF-12 A7-11 00-00 00-00 BF-12 A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-DE A6-11 00-00 00-00 C5-DE A6-11 00-00 00-00 C5-DE A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3482: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/348 88-byte object <35-01 00-00 5D-01 00-00 80-12 A7-11 00-00 00-00 BF-12 A7-11 00-00 00-00 BF-12 A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-DE A6-11 00-00 00-00 C5-DE A6-11 00-00 00-00 C5-DE A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3483: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/349 88-byte object <35-01 00-00 5E-01 00-00 80-12 A7-11 00-00 00-00 BF-12 A7-11 00-00 00-00 BF-12 A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-DE A6-11 00-00 00-00 C5-DE A6-11 00-00 00-00 C5-DE A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3484: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/350 88-byte object <35-01 00-00 5F-01 00-00 80-12 A7-11 00-00 00-00 BF-12 A7-11 00-00 00-00 BF-12 A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-DE A6-11 00-00 00-00 C5-DE A6-11 00-00 00-00 C5-DE A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3485: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/351 88-byte object <35-01 00-00 60-01 00-00 80-12 A7-11 00-00 00-00 BF-12 A7-11 00-00 00-00 BF-12 A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-DE A6-11 00-00 00-00 C5-DE A6-11 00-00 00-00 C5-DE A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3486: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/352 88-byte object <35-01 00-00 61-01 00-00 C0-DE A6-11 00-00 00-00 C2-DE A6-11 00-00 00-00 C2-DE A6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-E6 A6-11 00-00 00-00 25-E6 A6-11 00-00 00-00 25-E6 A6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3487: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/353 88-byte object <35-01 00-00 62-01 00-00 90-3E A7-11 00-00 00-00 D3-3E A7-11 00-00 00-00 D3-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3488: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/354 88-byte object <35-01 00-00 63-01 00-00 90-3E A7-11 00-00 00-00 CE-3E A7-11 00-00 00-00 CE-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3489: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/355 88-byte object <35-01 00-00 64-01 00-00 90-3E A7-11 00-00 00-00 CE-3E A7-11 00-00 00-00 CE-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3490: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/356 88-byte object <35-01 00-00 65-01 00-00 90-3E A7-11 00-00 00-00 D1-3E A7-11 00-00 00-00 D1-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3491: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/357 88-byte object <35-01 00-00 66-01 00-00 90-3E A7-11 00-00 00-00 D0-3E A7-11 00-00 00-00 D0-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3492: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/358 88-byte object <35-01 00-00 67-01 00-00 90-3E A7-11 00-00 00-00 D3-3E A7-11 00-00 00-00 D3-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3493: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/359 88-byte object <35-01 00-00 68-01 00-00 90-3E A7-11 00-00 00-00 D5-3E A7-11 00-00 00-00 D5-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3494: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/360 88-byte object <35-01 00-00 69-01 00-00 90-3E A7-11 00-00 00-00 D5-3E A7-11 00-00 00-00 D5-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3495: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/361 88-byte object <35-01 00-00 6A-01 00-00 90-3E A7-11 00-00 00-00 D3-3E A7-11 00-00 00-00 D3-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3496: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/362 88-byte object <35-01 00-00 6B-01 00-00 90-3E A7-11 00-00 00-00 D1-3E A7-11 00-00 00-00 D1-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3497: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/363 88-byte object <35-01 00-00 6C-01 00-00 90-3E A7-11 00-00 00-00 D1-3E A7-11 00-00 00-00 D1-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3498: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/364 88-byte object <35-01 00-00 6D-01 00-00 90-3E A7-11 00-00 00-00 D2-3E A7-11 00-00 00-00 D2-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3499: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/365 88-byte object <35-01 00-00 6E-01 00-00 90-3E A7-11 00-00 00-00 D1-3E A7-11 00-00 00-00 D1-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3500: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/366 88-byte object <35-01 00-00 6F-01 00-00 30-B4 A7-11 00-00 00-00 50-B4 A7-11 00-00 00-00 50-B4 A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3501: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/367 88-byte object <35-01 00-00 70-01 00-00 80-BB A7-11 00-00 00-00 DE-BB A7-11 00-00 00-00 DE-BB A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3502: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/368 88-byte object <35-01 00-00 71-01 00-00 00-AD A7-11 00-00 00-00 40-AD A7-11 00-00 00-00 40-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3503: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/369 88-byte object <35-01 00-00 72-01 00-00 00-AD A7-11 00-00 00-00 40-AD A7-11 00-00 00-00 40-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3504: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/370 88-byte object <35-01 00-00 73-01 00-00 00-AD A7-11 00-00 00-00 41-AD A7-11 00-00 00-00 41-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3505: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/371 88-byte object <35-01 00-00 74-01 00-00 00-AD A7-11 00-00 00-00 41-AD A7-11 00-00 00-00 41-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3506: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/372 88-byte object <35-01 00-00 75-01 00-00 00-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3507: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/373 88-byte object <35-01 00-00 76-01 00-00 00-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3508: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/374 88-byte object <35-01 00-00 77-01 00-00 00-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3509: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/375 88-byte object <35-01 00-00 78-01 00-00 00-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3510: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/376 88-byte object <35-01 00-00 79-01 00-00 00-AD A7-11 00-00 00-00 44-AD A7-11 00-00 00-00 44-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3511: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/377 88-byte object <35-01 00-00 7A-01 00-00 00-AD A7-11 00-00 00-00 44-AD A7-11 00-00 00-00 44-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3512: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/378 88-byte object <35-01 00-00 7B-01 00-00 00-AD A7-11 00-00 00-00 48-AD A7-11 00-00 00-00 48-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3513: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/379 88-byte object <35-01 00-00 7C-01 00-00 00-AD A7-11 00-00 00-00 48-AD A7-11 00-00 00-00 48-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3514: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/380 88-byte object <35-01 00-00 7D-01 00-00 00-AD A7-11 00-00 00-00 43-AD A7-11 00-00 00-00 43-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3515: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/381 88-byte object <35-01 00-00 7E-01 00-00 00-AD A7-11 00-00 00-00 43-AD A7-11 00-00 00-00 43-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3516: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/382 88-byte object <35-01 00-00 7F-01 00-00 00-AD A7-11 00-00 00-00 43-AD A7-11 00-00 00-00 43-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3517: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/383 88-byte object <35-01 00-00 80-01 00-00 00-AD A7-11 00-00 00-00 43-AD A7-11 00-00 00-00 43-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3518: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/384 88-byte object <35-01 00-00 81-01 00-00 00-AD A7-11 00-00 00-00 44-AD A7-11 00-00 00-00 44-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3519: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/385 88-byte object <35-01 00-00 82-01 00-00 00-AD A7-11 00-00 00-00 44-AD A7-11 00-00 00-00 44-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3520: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/386 88-byte object <35-01 00-00 83-01 00-00 00-AD A7-11 00-00 00-00 47-AD A7-11 00-00 00-00 47-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3521: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/387 88-byte object <35-01 00-00 84-01 00-00 00-AD A7-11 00-00 00-00 47-AD A7-11 00-00 00-00 47-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3522: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/388 88-byte object <35-01 00-00 85-01 00-00 00-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3523: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/389 88-byte object <35-01 00-00 86-01 00-00 00-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 3F-AD A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3524: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/390 88-byte object <35-01 00-00 87-01 00-00 30-65 A8-11 00-00 00-00 51-65 A8-11 00-00 00-00 51-65 A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3525: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/391 88-byte object <35-01 00-00 88-01 00-00 30-65 A8-11 00-00 00-00 52-65 A8-11 00-00 00-00 52-65 A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3526: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/392 88-byte object <35-01 00-00 89-01 00-00 30-65 A8-11 00-00 00-00 51-65 A8-11 00-00 00-00 51-65 A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3527: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/393 88-byte object <35-01 00-00 8A-01 00-00 60-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3528: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/394 88-byte object <35-01 00-00 8B-01 00-00 60-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3529: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/395 88-byte object <35-01 00-00 8C-01 00-00 60-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3530: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/396 88-byte object <35-01 00-00 8D-01 00-00 60-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3531: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/397 88-byte object <35-01 00-00 8E-01 00-00 60-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3532: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/398 88-byte object <35-01 00-00 8F-01 00-00 60-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3533: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/399 88-byte object <35-01 00-00 90-01 00-00 60-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 A1-7A A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3534: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/400 88-byte object <35-01 00-00 91-01 00-00 90-AE A8-11 00-00 00-00 B3-AE A8-11 00-00 00-00 B3-AE A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3535: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/401 88-byte object <35-01 00-00 92-01 00-00 90-AE A8-11 00-00 00-00 B2-AE A8-11 00-00 00-00 B2-AE A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3536: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/402 88-byte object <35-01 00-00 93-01 00-00 90-AE A8-11 00-00 00-00 B3-AE A8-11 00-00 00-00 B3-AE A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3537: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/403 88-byte object <35-01 00-00 94-01 00-00 90-AE A8-11 00-00 00-00 B2-AE A8-11 00-00 00-00 B2-AE A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3538: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/404 88-byte object <35-01 00-00 95-01 00-00 00-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3539: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/405 88-byte object <35-01 00-00 96-01 00-00 00-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3540: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/406 88-byte object <35-01 00-00 97-01 00-00 00-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3541: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/407 88-byte object <35-01 00-00 98-01 00-00 00-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3542: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/408 88-byte object <35-01 00-00 99-01 00-00 00-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3543: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/409 88-byte object <35-01 00-00 9A-01 00-00 00-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3544: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/410 88-byte object <35-01 00-00 9B-01 00-00 00-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3545: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/411 88-byte object <35-01 00-00 9C-01 00-00 00-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3546: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/412 88-byte object <35-01 00-00 9D-01 00-00 00-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3547: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/413 88-byte object <35-01 00-00 9E-01 00-00 00-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 3F-CB A8-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3548: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/414 88-byte object <35-01 00-00 9F-01 00-00 50-15 A9-11 00-00 00-00 73-15 A9-11 00-00 00-00 73-15 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3549: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/415 88-byte object <35-01 00-00 A0-01 00-00 50-15 A9-11 00-00 00-00 72-15 A9-11 00-00 00-00 72-15 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3550: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/416 88-byte object <35-01 00-00 A1-01 00-00 20-0E A9-11 00-00 00-00 63-0E A9-11 00-00 00-00 63-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3551: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/417 88-byte object <35-01 00-00 A2-01 00-00 20-0E A9-11 00-00 00-00 63-0E A9-11 00-00 00-00 63-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3552: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/418 88-byte object <35-01 00-00 A3-01 00-00 20-0E A9-11 00-00 00-00 5F-0E A9-11 00-00 00-00 5F-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3553: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/419 88-byte object <35-01 00-00 A4-01 00-00 20-0E A9-11 00-00 00-00 5F-0E A9-11 00-00 00-00 5F-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3554: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/420 88-byte object <35-01 00-00 A5-01 00-00 20-0E A9-11 00-00 00-00 5F-0E A9-11 00-00 00-00 5F-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3555: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/421 88-byte object <35-01 00-00 A6-01 00-00 20-0E A9-11 00-00 00-00 5F-0E A9-11 00-00 00-00 5F-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3556: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/422 88-byte object <35-01 00-00 A7-01 00-00 20-0E A9-11 00-00 00-00 5E-0E A9-11 00-00 00-00 5E-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3557: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/423 88-byte object <35-01 00-00 A8-01 00-00 20-0E A9-11 00-00 00-00 5E-0E A9-11 00-00 00-00 5E-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3558: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/424 88-byte object <35-01 00-00 A9-01 00-00 20-0E A9-11 00-00 00-00 5E-0E A9-11 00-00 00-00 5E-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3559: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/425 88-byte object <35-01 00-00 AA-01 00-00 20-0E A9-11 00-00 00-00 60-0E A9-11 00-00 00-00 60-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3560: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/426 88-byte object <35-01 00-00 AB-01 00-00 20-0E A9-11 00-00 00-00 60-0E A9-11 00-00 00-00 60-0E A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3561: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/427 88-byte object <35-01 00-00 AC-01 00-00 F0-74 A9-11 00-00 00-00 14-75 A9-11 00-00 00-00 14-75 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3562: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/428 88-byte object <35-01 00-00 AD-01 00-00 F0-74 A9-11 00-00 00-00 13-75 A9-11 00-00 00-00 13-75 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3563: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/429 88-byte object <35-01 00-00 AE-01 00-00 F0-74 A9-11 00-00 00-00 14-75 A9-11 00-00 00-00 14-75 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3564: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/430 88-byte object <35-01 00-00 AF-01 00-00 F0-74 A9-11 00-00 00-00 13-75 A9-11 00-00 00-00 13-75 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3565: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/431 88-byte object <35-01 00-00 B0-01 00-00 60-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3566: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/432 88-byte object <35-01 00-00 B1-01 00-00 60-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3567: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/433 88-byte object <35-01 00-00 B2-01 00-00 60-91 A9-11 00-00 00-00 9F-91 A9-11 00-00 00-00 9F-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3568: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/434 88-byte object <35-01 00-00 B3-01 00-00 60-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3569: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/435 88-byte object <35-01 00-00 B4-01 00-00 60-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3570: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/436 88-byte object <35-01 00-00 B5-01 00-00 60-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3571: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/437 88-byte object <35-01 00-00 B6-01 00-00 60-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 A0-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3572: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/438 88-byte object <35-01 00-00 B7-01 00-00 60-91 A9-11 00-00 00-00 9F-91 A9-11 00-00 00-00 9F-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3573: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/439 88-byte object <35-01 00-00 B8-01 00-00 60-91 A9-11 00-00 00-00 9E-91 A9-11 00-00 00-00 9E-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3574: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/440 88-byte object <35-01 00-00 B9-01 00-00 60-91 A9-11 00-00 00-00 9F-91 A9-11 00-00 00-00 9F-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3575: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/441 88-byte object <35-01 00-00 BA-01 00-00 60-91 A9-11 00-00 00-00 9E-91 A9-11 00-00 00-00 9E-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3576: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/442 88-byte object <35-01 00-00 BB-01 00-00 60-91 A9-11 00-00 00-00 9F-91 A9-11 00-00 00-00 9F-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3577: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/443 88-byte object <35-01 00-00 BC-01 00-00 60-91 A9-11 00-00 00-00 9F-91 A9-11 00-00 00-00 9F-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3578: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/444 88-byte object <35-01 00-00 BD-01 00-00 60-91 A9-11 00-00 00-00 9E-91 A9-11 00-00 00-00 9E-91 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3579: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/445 88-byte object <35-01 00-00 BE-01 00-00 30-F9 A9-11 00-00 00-00 54-F9 A9-11 00-00 00-00 54-F9 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 35-12 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3580: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/446 88-byte object <35-01 00-00 BF-01 00-00 30-12 A7-11 00-00 00-00 38-12 A7-11 00-00 00-00 38-12 A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-19 A7-11 00-00 00-00 95-19 A7-11 00-00 00-00 95-19 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3581: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/447 88-byte object <35-01 00-00 C0-01 00-00 40-3E A7-11 00-00 00-00 48-3E A7-11 00-00 00-00 48-3E A7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-45 A7-11 00-00 00-00 A5-45 A7-11 00-00 00-00 A5-45 A7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3582: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/448 88-byte object <35-01 00-00 C1-01 00-00 B0-F1 A9-11 00-00 00-00 B8-F1 A9-11 00-00 00-00 B8-F1 A9-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 10-F9 A9-11 00-00 00-00 15-F9 A9-11 00-00 00-00 15-F9 A9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3583: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/449 88-byte object <35-01 00-00 C2-01 00-00 50-15 AA-11 00-00 00-00 73-15 AA-11 00-00 00-00 73-15 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3584: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/450 88-byte object <35-01 00-00 C3-01 00-00 50-15 AA-11 00-00 00-00 73-15 AA-11 00-00 00-00 73-15 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3585: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/451 88-byte object <35-01 00-00 C4-01 00-00 50-15 AA-11 00-00 00-00 74-15 AA-11 00-00 00-00 74-15 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3586: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/452 88-byte object <35-01 00-00 C5-01 00-00 50-15 AA-11 00-00 00-00 74-15 AA-11 00-00 00-00 74-15 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3587: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/453 88-byte object <35-01 00-00 C6-01 00-00 50-15 AA-11 00-00 00-00 74-15 AA-11 00-00 00-00 74-15 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3588: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/454 88-byte object <35-01 00-00 C7-01 00-00 50-15 AA-11 00-00 00-00 74-15 AA-11 00-00 00-00 74-15 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3589: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/455 88-byte object <35-01 00-00 C8-01 00-00 F0-40 AA-11 00-00 00-00 FC-41 AA-11 00-00 00-00 FC-41 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 65-00 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3590: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/456 88-byte object <35-01 00-00 C9-01 00-00 60-00 AA-11 00-00 00-00 6A-00 AA-11 00-00 00-00 6A-00 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-04 AA-11 00-00 00-00 85-04 AA-11 00-00 00-00 85-04 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3591: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/457 88-byte object <35-01 00-00 CA-01 00-00 50-07 AA-11 00-00 00-00 58-07 AA-11 00-00 00-00 58-07 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-0B AA-11 00-00 00-00 35-0B AA-11 00-00 00-00 35-0B AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3592: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/458 88-byte object <35-01 00-00 CB-01 00-00 60-57 AA-11 00-00 00-00 84-57 AA-11 00-00 00-00 84-57 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-39 AA-11 00-00 00-00 95-39 AA-11 00-00 00-00 95-39 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3593: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/459 88-byte object <35-01 00-00 CC-01 00-00 90-39 AA-11 00-00 00-00 98-39 AA-11 00-00 00-00 98-39 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-40 AA-11 00-00 00-00 D5-40 AA-11 00-00 00-00 D5-40 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3594: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/460 88-byte object <35-01 00-00 CD-01 00-00 10-4B AA-11 00-00 00-00 18-4B AA-11 00-00 00-00 18-4B AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-4F AA-11 00-00 00-00 85-4F AA-11 00-00 00-00 85-4F AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3595: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/461 88-byte object <35-01 00-00 CE-01 00-00 90-55 AA-11 00-00 00-00 98-55 AA-11 00-00 00-00 98-55 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-57 AA-11 00-00 00-00 45-57 AA-11 00-00 00-00 45-57 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3596: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/462 88-byte object <35-01 00-00 CF-01 00-00 30-74 AA-11 00-00 00-00 53-74 AA-11 00-00 00-00 53-74 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3597: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/463 88-byte object <35-01 00-00 D0-01 00-00 30-74 AA-11 00-00 00-00 53-74 AA-11 00-00 00-00 53-74 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3598: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/464 88-byte object <35-01 00-00 D1-01 00-00 30-74 AA-11 00-00 00-00 54-74 AA-11 00-00 00-00 54-74 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3599: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/465 88-byte object <35-01 00-00 D2-01 00-00 30-74 AA-11 00-00 00-00 54-74 AA-11 00-00 00-00 54-74 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3600: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/466 88-byte object <35-01 00-00 D3-01 00-00 30-74 AA-11 00-00 00-00 54-74 AA-11 00-00 00-00 54-74 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3601: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/467 88-byte object <35-01 00-00 D4-01 00-00 30-74 AA-11 00-00 00-00 54-74 AA-11 00-00 00-00 54-74 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3602: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/468 88-byte object <35-01 00-00 D5-01 00-00 D0-9F AA-11 00-00 00-00 DC-A0 AA-11 00-00 00-00 DC-A0 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 A5-5E AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3603: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/469 88-byte object <35-01 00-00 D6-01 00-00 A0-5E AA-11 00-00 00-00 AA-5E AA-11 00-00 00-00 AA-5E AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 10-63 AA-11 00-00 00-00 15-63 AA-11 00-00 00-00 15-63 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3604: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/470 88-byte object <35-01 00-00 D7-01 00-00 E0-65 AA-11 00-00 00-00 E8-65 AA-11 00-00 00-00 E8-65 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 10-6A AA-11 00-00 00-00 15-6A AA-11 00-00 00-00 15-6A AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3605: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/471 88-byte object <35-01 00-00 D8-01 00-00 40-B6 AA-11 00-00 00-00 64-B6 AA-11 00-00 00-00 64-B6 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-98 AA-11 00-00 00-00 75-98 AA-11 00-00 00-00 75-98 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3606: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/472 88-byte object <35-01 00-00 D9-01 00-00 70-98 AA-11 00-00 00-00 78-98 AA-11 00-00 00-00 78-98 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-9F AA-11 00-00 00-00 B5-9F AA-11 00-00 00-00 B5-9F AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3607: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/473 88-byte object <35-01 00-00 DA-01 00-00 F0-A9 AA-11 00-00 00-00 F8-A9 AA-11 00-00 00-00 F8-A9 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-AE AA-11 00-00 00-00 65-AE AA-11 00-00 00-00 65-AE AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3608: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/474 88-byte object <35-01 00-00 DB-01 00-00 70-B4 AA-11 00-00 00-00 78-B4 AA-11 00-00 00-00 78-B4 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-B6 AA-11 00-00 00-00 25-B6 AA-11 00-00 00-00 25-B6 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3609: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/475 88-byte object <35-01 00-00 DC-01 00-00 10-D3 AA-11 00-00 00-00 33-D3 AA-11 00-00 00-00 33-D3 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3610: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/476 88-byte object <35-01 00-00 DD-01 00-00 10-D3 AA-11 00-00 00-00 33-D3 AA-11 00-00 00-00 33-D3 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3611: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/477 88-byte object <35-01 00-00 DE-01 00-00 10-D3 AA-11 00-00 00-00 34-D3 AA-11 00-00 00-00 34-D3 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3612: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/478 88-byte object <35-01 00-00 DF-01 00-00 10-D3 AA-11 00-00 00-00 34-D3 AA-11 00-00 00-00 34-D3 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3613: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/479 88-byte object <35-01 00-00 E0-01 00-00 10-D3 AA-11 00-00 00-00 34-D3 AA-11 00-00 00-00 34-D3 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3614: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/480 88-byte object <35-01 00-00 E1-01 00-00 10-D3 AA-11 00-00 00-00 34-D3 AA-11 00-00 00-00 34-D3 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3615: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/481 88-byte object <35-01 00-00 E2-01 00-00 B0-FE AA-11 00-00 00-00 BC-FF AA-11 00-00 00-00 BC-FF AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 85-BD AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3616: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/482 88-byte object <35-01 00-00 E3-01 00-00 80-BD AA-11 00-00 00-00 8A-BD AA-11 00-00 00-00 8A-BD AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-C1 AA-11 00-00 00-00 F5-C1 AA-11 00-00 00-00 F5-C1 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3617: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/483 88-byte object <35-01 00-00 E4-01 00-00 C0-C4 AA-11 00-00 00-00 C8-C4 AA-11 00-00 00-00 C8-C4 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-C8 AA-11 00-00 00-00 F5-C8 AA-11 00-00 00-00 F5-C8 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3618: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/484 88-byte object <35-01 00-00 E5-01 00-00 50-15 AB-11 00-00 00-00 8F-15 AB-11 00-00 00-00 8F-15 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3619: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/485 88-byte object <35-01 00-00 E6-01 00-00 30-1D AB-11 00-00 00-00 53-1D AB-11 00-00 00-00 53-1D AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3620: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/486 88-byte object <35-01 00-00 E7-01 00-00 30-1D AB-11 00-00 00-00 53-1D AB-11 00-00 00-00 53-1D AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3621: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/487 88-byte object <35-01 00-00 E8-01 00-00 30-1D AB-11 00-00 00-00 53-1D AB-11 00-00 00-00 53-1D AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3622: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/488 88-byte object <35-01 00-00 E9-01 00-00 60-32 AB-11 00-00 00-00 9E-32 AB-11 00-00 00-00 9E-32 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3623: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/489 88-byte object <35-01 00-00 EA-01 00-00 60-32 AB-11 00-00 00-00 9E-32 AB-11 00-00 00-00 9E-32 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3624: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/490 88-byte object <35-01 00-00 EB-01 00-00 60-32 AB-11 00-00 00-00 9F-32 AB-11 00-00 00-00 9F-32 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3625: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/491 88-byte object <35-01 00-00 EC-01 00-00 60-32 AB-11 00-00 00-00 9F-32 AB-11 00-00 00-00 9F-32 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3626: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/492 88-byte object <35-01 00-00 ED-01 00-00 60-32 AB-11 00-00 00-00 9F-32 AB-11 00-00 00-00 9F-32 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3627: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/493 88-byte object <35-01 00-00 EE-01 00-00 60-32 AB-11 00-00 00-00 9F-32 AB-11 00-00 00-00 9F-32 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3628: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/494 88-byte object <35-01 00-00 EF-01 00-00 90-8C 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3629: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/495 88-byte object <35-01 00-00 F0-01 00-00 80-69 AB-11 00-00 00-00 A5-69 AB-11 00-00 00-00 A5-69 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3630: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/496 88-byte object <35-01 00-00 F1-01 00-00 80-69 AB-11 00-00 00-00 A3-69 AB-11 00-00 00-00 A3-69 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3631: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/497 88-byte object <35-01 00-00 F2-01 00-00 60-75 AB-11 00-00 00-00 9F-75 AB-11 00-00 00-00 9F-75 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3632: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/498 88-byte object <35-01 00-00 F3-01 00-00 B0-69 AB-11 00-00 00-00 D3-69 AB-11 00-00 00-00 D3-69 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3633: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/499 88-byte object <35-01 00-00 F4-01 00-00 B0-69 AB-11 00-00 00-00 D3-69 AB-11 00-00 00-00 D3-69 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3634: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/500 88-byte object <35-01 00-00 F5-01 00-00 B0-69 AB-11 00-00 00-00 D3-69 AB-11 00-00 00-00 D3-69 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3635: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/501 88-byte object <35-01 00-00 F6-01 00-00 80-92 AB-11 00-00 00-00 BE-92 AB-11 00-00 00-00 BE-92 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3636: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/502 88-byte object <35-01 00-00 F7-01 00-00 80-92 AB-11 00-00 00-00 BE-92 AB-11 00-00 00-00 BE-92 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3637: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/503 88-byte object <35-01 00-00 F8-01 00-00 80-92 AB-11 00-00 00-00 BF-92 AB-11 00-00 00-00 BF-92 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3638: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/504 88-byte object <35-01 00-00 F9-01 00-00 80-92 AB-11 00-00 00-00 BF-92 AB-11 00-00 00-00 BF-92 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3639: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/505 88-byte object <35-01 00-00 FA-01 00-00 80-92 AB-11 00-00 00-00 BF-92 AB-11 00-00 00-00 BF-92 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3640: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/506 88-byte object <35-01 00-00 FB-01 00-00 80-92 AB-11 00-00 00-00 BF-92 AB-11 00-00 00-00 BF-92 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3641: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/507 88-byte object <35-01 00-00 FC-01 00-00 90-8C 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3642: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/508 88-byte object <35-01 00-00 FD-01 00-00 A0-C9 AB-11 00-00 00-00 C5-C9 AB-11 00-00 00-00 C5-C9 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3643: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/509 88-byte object <35-01 00-00 FE-01 00-00 A0-C9 AB-11 00-00 00-00 C3-C9 AB-11 00-00 00-00 C3-C9 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3644: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/510 88-byte object <35-01 00-00 FF-01 00-00 80-D5 AB-11 00-00 00-00 C0-D5 AB-11 00-00 00-00 C0-D5 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3645: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/511 88-byte object <35-01 00-00 00-02 00-00 D0-C9 AB-11 00-00 00-00 F4-C9 AB-11 00-00 00-00 F4-C9 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3646: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/512 88-byte object <35-01 00-00 01-02 00-00 D0-C9 AB-11 00-00 00-00 F4-C9 AB-11 00-00 00-00 F4-C9 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3647: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/513 88-byte object <35-01 00-00 02-02 00-00 D0-C9 AB-11 00-00 00-00 F4-C9 AB-11 00-00 00-00 F4-C9 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3648: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/514 88-byte object <35-01 00-00 03-02 00-00 60-DF A1-11 00-00 00-00 9F-DF A1-11 00-00 00-00 9F-DF A1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3649: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/515 88-byte object <35-01 00-00 04-02 00-00 60-DF A1-11 00-00 00-00 9F-DF A1-11 00-00 00-00 9F-DF A1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3650: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/516 88-byte object <35-01 00-00 05-02 00-00 60-DF A1-11 00-00 00-00 A0-DF A1-11 00-00 00-00 A0-DF A1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3651: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/517 88-byte object <35-01 00-00 06-02 00-00 60-DF A1-11 00-00 00-00 A0-DF A1-11 00-00 00-00 A0-DF A1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3652: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/518 88-byte object <35-01 00-00 07-02 00-00 60-DF A1-11 00-00 00-00 A0-DF A1-11 00-00 00-00 A0-DF A1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3653: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/519 88-byte object <35-01 00-00 08-02 00-00 60-DF A1-11 00-00 00-00 A0-DF A1-11 00-00 00-00 A0-DF A1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3654: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/520 88-byte object <35-01 00-00 09-02 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3655: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/521 88-byte object <35-01 00-00 0A-02 00-00 D0-41 AC-11 00-00 00-00 F6-41 AC-11 00-00 00-00 F6-41 AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3656: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/522 88-byte object <35-01 00-00 0B-02 00-00 D0-41 AC-11 00-00 00-00 F4-41 AC-11 00-00 00-00 F4-41 AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3657: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/523 88-byte object <35-01 00-00 0C-02 00-00 B0-4D AC-11 00-00 00-00 F0-4D AC-11 00-00 00-00 F0-4D AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3658: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/524 88-byte object <35-01 00-00 0D-02 00-00 00-42 AC-11 00-00 00-00 24-42 AC-11 00-00 00-00 24-42 AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3659: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/525 88-byte object <35-01 00-00 0E-02 00-00 00-42 AC-11 00-00 00-00 24-42 AC-11 00-00 00-00 24-42 AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3660: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/526 88-byte object <35-01 00-00 0F-02 00-00 00-42 AC-11 00-00 00-00 24-42 AC-11 00-00 00-00 24-42 AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3661: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/527 88-byte object <35-01 00-00 10-02 00-00 D0-6A AC-11 00-00 00-00 0F-6B AC-11 00-00 00-00 0F-6B AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3662: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/528 88-byte object <35-01 00-00 11-02 00-00 D0-6A AC-11 00-00 00-00 0F-6B AC-11 00-00 00-00 0F-6B AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3663: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/529 88-byte object <35-01 00-00 12-02 00-00 D0-6A AC-11 00-00 00-00 10-6B AC-11 00-00 00-00 10-6B AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3664: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/530 88-byte object <35-01 00-00 13-02 00-00 D0-6A AC-11 00-00 00-00 10-6B AC-11 00-00 00-00 10-6B AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3665: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/531 88-byte object <35-01 00-00 14-02 00-00 D0-6A AC-11 00-00 00-00 10-6B AC-11 00-00 00-00 10-6B AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3666: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/532 88-byte object <35-01 00-00 15-02 00-00 D0-6A AC-11 00-00 00-00 10-6B AC-11 00-00 00-00 10-6B AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3667: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/533 88-byte object <35-01 00-00 16-02 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3668: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/534 88-byte object <35-01 00-00 17-02 00-00 F0-A1 AC-11 00-00 00-00 16-A2 AC-11 00-00 00-00 16-A2 AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3669: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/535 88-byte object <35-01 00-00 18-02 00-00 F0-A1 AC-11 00-00 00-00 14-A2 AC-11 00-00 00-00 14-A2 AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3670: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/536 88-byte object <35-01 00-00 19-02 00-00 D0-AD AC-11 00-00 00-00 10-AE AC-11 00-00 00-00 10-AE AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3671: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/537 88-byte object <35-01 00-00 1A-02 00-00 20-A2 AC-11 00-00 00-00 44-A2 AC-11 00-00 00-00 44-A2 AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3672: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/538 88-byte object <35-01 00-00 1B-02 00-00 20-A2 AC-11 00-00 00-00 44-A2 AC-11 00-00 00-00 44-A2 AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3673: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/539 88-byte object <35-01 00-00 1C-02 00-00 20-A2 AC-11 00-00 00-00 44-A2 AC-11 00-00 00-00 44-A2 AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3674: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/540 88-byte object <35-01 00-00 1D-02 00-00 F0-CA AC-11 00-00 00-00 2F-CB AC-11 00-00 00-00 2F-CB AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3675: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/541 88-byte object <35-01 00-00 1E-02 00-00 F0-CA AC-11 00-00 00-00 2F-CB AC-11 00-00 00-00 2F-CB AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3676: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/542 88-byte object <35-01 00-00 1F-02 00-00 F0-CA AC-11 00-00 00-00 30-CB AC-11 00-00 00-00 30-CB AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3677: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/543 88-byte object <35-01 00-00 20-02 00-00 F0-CA AC-11 00-00 00-00 30-CB AC-11 00-00 00-00 30-CB AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3678: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/544 88-byte object <35-01 00-00 21-02 00-00 F0-CA AC-11 00-00 00-00 30-CB AC-11 00-00 00-00 30-CB AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3679: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/545 88-byte object <35-01 00-00 22-02 00-00 F0-CA AC-11 00-00 00-00 30-CB AC-11 00-00 00-00 30-CB AC-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3680: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/546 88-byte object <35-01 00-00 23-02 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3681: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/547 88-byte object <35-01 00-00 24-02 00-00 10-02 AD-11 00-00 00-00 36-02 AD-11 00-00 00-00 36-02 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3682: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/548 88-byte object <35-01 00-00 25-02 00-00 10-02 AD-11 00-00 00-00 34-02 AD-11 00-00 00-00 34-02 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3683: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/549 88-byte object <35-01 00-00 26-02 00-00 F0-0D AD-11 00-00 00-00 30-0E AD-11 00-00 00-00 30-0E AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3684: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/550 88-byte object <35-01 00-00 27-02 00-00 40-02 AD-11 00-00 00-00 64-02 AD-11 00-00 00-00 64-02 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3685: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/551 88-byte object <35-01 00-00 28-02 00-00 40-02 AD-11 00-00 00-00 64-02 AD-11 00-00 00-00 64-02 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3686: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/552 88-byte object <35-01 00-00 29-02 00-00 40-02 AD-11 00-00 00-00 64-02 AD-11 00-00 00-00 64-02 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3687: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/553 88-byte object <35-01 00-00 2A-02 00-00 10-2B AD-11 00-00 00-00 4F-2B AD-11 00-00 00-00 4F-2B AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3688: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/554 88-byte object <35-01 00-00 2B-02 00-00 10-2B AD-11 00-00 00-00 4F-2B AD-11 00-00 00-00 4F-2B AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3689: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/555 88-byte object <35-01 00-00 2C-02 00-00 10-2B AD-11 00-00 00-00 50-2B AD-11 00-00 00-00 50-2B AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3690: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/556 88-byte object <35-01 00-00 2D-02 00-00 10-2B AD-11 00-00 00-00 50-2B AD-11 00-00 00-00 50-2B AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3691: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/557 88-byte object <35-01 00-00 2E-02 00-00 10-2B AD-11 00-00 00-00 50-2B AD-11 00-00 00-00 50-2B AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3692: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/558 88-byte object <35-01 00-00 2F-02 00-00 10-2B AD-11 00-00 00-00 50-2B AD-11 00-00 00-00 50-2B AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3693: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/559 88-byte object <35-01 00-00 30-02 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3694: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/560 88-byte object <35-01 00-00 31-02 00-00 30-62 AD-11 00-00 00-00 56-62 AD-11 00-00 00-00 56-62 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3695: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/561 88-byte object <35-01 00-00 32-02 00-00 30-62 AD-11 00-00 00-00 54-62 AD-11 00-00 00-00 54-62 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3696: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/562 88-byte object <35-01 00-00 33-02 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3697: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/563 88-byte object <35-01 00-00 34-02 00-00 80-78 AD-11 00-00 00-00 8C-79 AD-11 00-00 00-00 8C-79 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3698: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/564 88-byte object <35-01 00-00 35-02 00-00 80-78 AD-11 00-00 00-00 8C-79 AD-11 00-00 00-00 8C-79 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3699: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/565 88-byte object <35-01 00-00 36-02 00-00 80-78 AD-11 00-00 00-00 8C-79 AD-11 00-00 00-00 8C-79 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3700: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/566 88-byte object <35-01 00-00 37-02 00-00 90-8C 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3701: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/567 88-byte object <35-01 00-00 38-02 00-00 90-8C 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3702: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/568 88-byte object <35-01 00-00 39-02 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3703: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/569 88-byte object <35-01 00-00 3A-02 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3704: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/570 88-byte object <35-01 00-00 3B-02 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3705: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/571 88-byte object <35-01 00-00 3C-02 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3706: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/572 88-byte object <35-01 00-00 3D-02 00-00 90-C2 AD-11 00-00 00-00 9E-C4 AD-11 00-00 00-00 9E-C4 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3707: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/573 88-byte object <35-01 00-00 3E-02 00-00 F0-D0 AD-11 00-00 00-00 FE-D1 AD-11 00-00 00-00 FE-D1 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3708: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/574 88-byte object <35-01 00-00 3F-02 00-00 F0-D0 AD-11 00-00 00-00 FC-D1 AD-11 00-00 00-00 FC-D1 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3709: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/575 88-byte object <35-01 00-00 40-02 00-00 30-E2 AD-11 00-00 00-00 56-E2 AD-11 00-00 00-00 56-E2 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 55-F7 AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3710: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/576 88-byte object <35-01 00-00 41-02 00-00 50-F7 AA-11 00-00 00-00 5A-F7 AA-11 00-00 00-00 5A-F7 AA-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-FE AA-11 00-00 00-00 95-FE AA-11 00-00 00-00 95-FE AA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3711: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/577 88-byte object <35-01 00-00 42-02 00-00 D0-08 AB-11 00-00 00-00 DA-08 AB-11 00-00 00-00 DA-08 AB-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-0D AB-11 00-00 00-00 45-0D AB-11 00-00 00-00 45-0D AB-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3712: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/578 88-byte object <35-01 00-00 43-02 00-00 E0-D9 AD-11 00-00 00-00 EA-D9 AD-11 00-00 00-00 EA-D9 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 10-E2 AD-11 00-00 00-00 15-E2 AD-11 00-00 00-00 15-E2 AD-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3713: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/579 88-byte object <35-01 00-00 44-02 00-00 00-FD AD-11 00-00 00-00 25-FD AD-11 00-00 00-00 25-FD AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3714: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/580 88-byte object <35-01 00-00 45-02 00-00 00-FD AD-11 00-00 00-00 25-FD AD-11 00-00 00-00 25-FD AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3715: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/581 88-byte object <35-01 00-00 46-02 00-00 00-FD AD-11 00-00 00-00 26-FD AD-11 00-00 00-00 26-FD AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3716: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/582 88-byte object <35-01 00-00 47-02 00-00 00-FD AD-11 00-00 00-00 26-FD AD-11 00-00 00-00 26-FD AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3717: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/583 88-byte object <35-01 00-00 48-02 00-00 00-FD AD-11 00-00 00-00 26-FD AD-11 00-00 00-00 26-FD AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3718: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/584 88-byte object <35-01 00-00 49-02 00-00 00-FD AD-11 00-00 00-00 26-FD AD-11 00-00 00-00 26-FD AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3719: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/585 88-byte object <35-01 00-00 4A-02 00-00 A0-28 AE-11 00-00 00-00 AE-29 AE-11 00-00 00-00 AE-29 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 95-E8 AD-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3720: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/586 88-byte object <35-01 00-00 4B-02 00-00 90-E8 AD-11 00-00 00-00 9C-E8 AD-11 00-00 00-00 9C-E8 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 00-ED AD-11 00-00 00-00 05-ED AD-11 00-00 00-00 05-ED AD-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3721: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/587 88-byte object <35-01 00-00 4C-02 00-00 B0-EE AD-11 00-00 00-00 BA-EE AD-11 00-00 00-00 BA-EE AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-F2 AD-11 00-00 00-00 E5-F2 AD-11 00-00 00-00 E5-F2 AD-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3722: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/588 88-byte object <35-01 00-00 4D-02 00-00 40-21 AE-11 00-00 00-00 48-21 AE-11 00-00 00-00 48-21 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-28 AE-11 00-00 00-00 85-28 AE-11 00-00 00-00 85-28 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3723: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/589 88-byte object <35-01 00-00 4E-02 00-00 C0-32 AE-11 00-00 00-00 C7-32 AE-11 00-00 00-00 C7-32 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-37 AE-11 00-00 00-00 35-37 AE-11 00-00 00-00 35-37 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3724: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/590 88-byte object <35-01 00-00 4F-02 00-00 E0-38 AE-11 00-00 00-00 EB-38 AE-11 00-00 00-00 EB-38 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-3D AE-11 00-00 00-00 45-3D AE-11 00-00 00-00 45-3D AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3725: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/591 88-byte object <35-01 00-00 50-02 00-00 F0-3E AE-11 00-00 00-00 FA-3E AE-11 00-00 00-00 FA-3E AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-43 AE-11 00-00 00-00 55-43 AE-11 00-00 00-00 55-43 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3726: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/592 88-byte object <35-01 00-00 51-02 00-00 20-46 AE-11 00-00 00-00 25-46 AE-11 00-00 00-00 25-46 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-4A AE-11 00-00 00-00 85-4A AE-11 00-00 00-00 85-4A AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3727: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/593 88-byte object <35-01 00-00 52-02 00-00 50-4D AE-11 00-00 00-00 58-4D AE-11 00-00 00-00 58-4D AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-51 AE-11 00-00 00-00 B5-51 AE-11 00-00 00-00 B5-51 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3728: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/594 88-byte object <35-01 00-00 53-02 00-00 60-6A AE-11 00-00 00-00 A0-6A AE-11 00-00 00-00 A0-6A AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-54 AE-11 00-00 00-00 85-54 AE-11 00-00 00-00 85-54 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3729: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/595 88-byte object <35-01 00-00 54-02 00-00 60-6A AE-11 00-00 00-00 9E-6A AE-11 00-00 00-00 9E-6A AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-54 AE-11 00-00 00-00 85-54 AE-11 00-00 00-00 85-54 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3730: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/596 88-byte object <35-01 00-00 55-02 00-00 60-6A AE-11 00-00 00-00 9F-6A AE-11 00-00 00-00 9F-6A AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-54 AE-11 00-00 00-00 85-54 AE-11 00-00 00-00 85-54 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3731: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/597 88-byte object <35-01 00-00 56-02 00-00 60-6A AE-11 00-00 00-00 9F-6A AE-11 00-00 00-00 9F-6A AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-54 AE-11 00-00 00-00 85-54 AE-11 00-00 00-00 85-54 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3732: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/598 88-byte object <35-01 00-00 57-02 00-00 60-6A AE-11 00-00 00-00 9F-6A AE-11 00-00 00-00 9F-6A AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-54 AE-11 00-00 00-00 85-54 AE-11 00-00 00-00 85-54 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3733: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/599 88-byte object <35-01 00-00 58-02 00-00 80-54 AE-11 00-00 00-00 88-54 AE-11 00-00 00-00 88-54 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-58 AE-11 00-00 00-00 E4-58 AE-11 00-00 00-00 E4-58 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3734: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/600 88-byte object <35-01 00-00 59-02 00-00 B0-5B AE-11 00-00 00-00 B8-5B AE-11 00-00 00-00 B8-5B AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 10-60 AE-11 00-00 00-00 14-60 AE-11 00-00 00-00 14-60 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3735: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/601 88-byte object <35-01 00-00 5A-02 00-00 C0-9D AE-11 00-00 00-00 E4-9D AE-11 00-00 00-00 E4-9D AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3736: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/602 88-byte object <35-01 00-00 5B-02 00-00 C0-9D AE-11 00-00 00-00 E4-9D AE-11 00-00 00-00 E4-9D AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3737: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/603 88-byte object <35-01 00-00 5C-02 00-00 C0-9D AE-11 00-00 00-00 E3-9D AE-11 00-00 00-00 E3-9D AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3738: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/604 88-byte object <BF-00 00-00 5D-02 00-00 50-B3 AE-11 00-00 00-00 8E-B3 AE-11 00-00 00-00 8E-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3739: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/605 88-byte object <BF-00 00-00 5E-02 00-00 50-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3740: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/606 88-byte object <BF-00 00-00 5F-02 00-00 50-B3 AE-11 00-00 00-00 90-B3 AE-11 00-00 00-00 90-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3741: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/607 88-byte object <BF-00 00-00 60-02 00-00 50-B3 AE-11 00-00 00-00 91-B3 AE-11 00-00 00-00 91-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3742: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/608 88-byte object <BF-00 00-00 61-02 00-00 50-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3743: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/609 88-byte object <BF-00 00-00 62-02 00-00 50-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3744: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/610 88-byte object <BF-00 00-00 63-02 00-00 50-B3 AE-11 00-00 00-00 94-B3 AE-11 00-00 00-00 94-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3745: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/611 88-byte object <BF-00 00-00 64-02 00-00 50-B3 AE-11 00-00 00-00 98-B3 AE-11 00-00 00-00 98-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3746: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/612 88-byte object <BF-00 00-00 65-02 00-00 50-B3 AE-11 00-00 00-00 93-B3 AE-11 00-00 00-00 93-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3747: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/613 88-byte object <BF-00 00-00 66-02 00-00 50-B3 AE-11 00-00 00-00 93-B3 AE-11 00-00 00-00 93-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3748: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/614 88-byte object <BF-00 00-00 67-02 00-00 50-B3 AE-11 00-00 00-00 94-B3 AE-11 00-00 00-00 94-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3749: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/615 88-byte object <BF-00 00-00 68-02 00-00 50-B3 AE-11 00-00 00-00 97-B3 AE-11 00-00 00-00 97-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3750: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/616 88-byte object <BF-00 00-00 69-02 00-00 50-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3751: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/617 88-byte object <BF-00 00-00 6A-02 00-00 50-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3752: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/618 88-byte object <BF-00 00-00 6B-02 00-00 50-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3753: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/619 88-byte object <BF-00 00-00 6C-02 00-00 50-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 8F-B3 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3754: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/620 88-byte object <BF-00 00-00 6D-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 E4-80 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3755: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/621 88-byte object <BF-00 00-00 6E-02 00-00 E0-80 AE-11 00-00 00-00 E1-80 AE-11 00-00 00-00 E1-80 AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-88 AE-11 00-00 00-00 44-88 AE-11 00-00 00-00 44-88 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3756: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/622 88-byte object <BF-00 00-00 6F-02 00-00 B0-22 AF-11 00-00 00-00 F1-22 AF-11 00-00 00-00 F1-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3757: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/623 88-byte object <BF-00 00-00 70-02 00-00 B0-22 AF-11 00-00 00-00 F1-22 AF-11 00-00 00-00 F1-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3758: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/624 88-byte object <BF-00 00-00 71-02 00-00 B0-22 AF-11 00-00 00-00 F1-22 AF-11 00-00 00-00 F1-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3759: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/625 88-byte object <BF-00 00-00 72-02 00-00 B0-22 AF-11 00-00 00-00 F1-22 AF-11 00-00 00-00 F1-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3760: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/626 88-byte object <BF-00 00-00 73-02 00-00 B0-22 AF-11 00-00 00-00 F4-22 AF-11 00-00 00-00 F4-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3761: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/627 88-byte object <BF-00 00-00 74-02 00-00 B0-22 AF-11 00-00 00-00 F3-22 AF-11 00-00 00-00 F3-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3762: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/628 88-byte object <BF-00 00-00 75-02 00-00 B0-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3763: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/629 88-byte object <BF-00 00-00 76-02 00-00 B0-22 AF-11 00-00 00-00 F4-22 AF-11 00-00 00-00 F4-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3764: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/630 88-byte object <BF-00 00-00 77-02 00-00 B0-22 AF-11 00-00 00-00 F3-22 AF-11 00-00 00-00 F3-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3765: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/631 88-byte object <BF-00 00-00 78-02 00-00 B0-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3766: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/632 88-byte object <BF-00 00-00 79-02 00-00 B0-22 AF-11 00-00 00-00 F4-22 AF-11 00-00 00-00 F4-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3767: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/633 88-byte object <BF-00 00-00 7A-02 00-00 B0-22 AF-11 00-00 00-00 F3-22 AF-11 00-00 00-00 F3-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3768: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/634 88-byte object <BF-00 00-00 7B-02 00-00 B0-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3769: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/635 88-byte object <BF-00 00-00 7C-02 00-00 B0-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3770: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/636 88-byte object <BF-00 00-00 7D-02 00-00 B0-22 AF-11 00-00 00-00 F5-22 AF-11 00-00 00-00 F5-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3771: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/637 88-byte object <BF-00 00-00 7E-02 00-00 B0-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3772: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/638 88-byte object <BF-00 00-00 7F-02 00-00 B0-22 AF-11 00-00 00-00 F5-22 AF-11 00-00 00-00 F5-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3773: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/639 88-byte object <BF-00 00-00 80-02 00-00 B0-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 F7-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3774: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/640 88-byte object <BF-00 00-00 81-02 00-00 B0-22 AF-11 00-00 00-00 F5-22 AF-11 00-00 00-00 F5-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 A0-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 A4-8F AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3775: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/641 88-byte object <BF-00 00-00 82-02 00-00 A0-8F AE-11 00-00 00-00 A2-8F AE-11 00-00 00-00 A2-8F AE-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-93 AE-11 00-00 00-00 F4-93 AE-11 00-00 00-00 F4-93 AE-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3776: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/642 88-byte object <BF-00 00-00 83-02 00-00 B0-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3777: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/643 88-byte object <BF-00 00-00 84-02 00-00 B0-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3778: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/644 88-byte object <BF-00 00-00 85-02 00-00 B0-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3779: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/645 88-byte object <BF-00 00-00 86-02 00-00 B0-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3780: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/646 88-byte object <BF-00 00-00 87-02 00-00 B0-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3781: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/647 88-byte object <BF-00 00-00 88-02 00-00 B0-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 F3-B5 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 64-22 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3782: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/648 88-byte object <BF-00 00-00 89-02 00-00 60-22 AF-11 00-00 00-00 62-22 AF-11 00-00 00-00 62-22 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-29 AF-11 00-00 00-00 C4-29 AF-11 00-00 00-00 C4-29 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3783: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/649 88-byte object <BF-00 00-00 8A-02 00-00 20-E9 AF-11 00-00 00-00 5F-E9 AF-11 00-00 00-00 5F-E9 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-B5 AF-11 00-00 00-00 64-B5 AF-11 00-00 00-00 64-B5 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3784: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/650 88-byte object <BF-00 00-00 8B-02 00-00 20-E9 AF-11 00-00 00-00 5F-E9 AF-11 00-00 00-00 5F-E9 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-B5 AF-11 00-00 00-00 64-B5 AF-11 00-00 00-00 64-B5 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3785: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/651 88-byte object <BF-00 00-00 8C-02 00-00 20-E9 AF-11 00-00 00-00 5F-E9 AF-11 00-00 00-00 5F-E9 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-B5 AF-11 00-00 00-00 64-B5 AF-11 00-00 00-00 64-B5 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3786: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/652 88-byte object <BF-00 00-00 8D-02 00-00 20-E9 AF-11 00-00 00-00 5F-E9 AF-11 00-00 00-00 5F-E9 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-B5 AF-11 00-00 00-00 64-B5 AF-11 00-00 00-00 64-B5 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3787: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/653 88-byte object <BF-00 00-00 8E-02 00-00 20-E9 AF-11 00-00 00-00 5F-E9 AF-11 00-00 00-00 5F-E9 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-B5 AF-11 00-00 00-00 64-B5 AF-11 00-00 00-00 64-B5 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3788: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/654 88-byte object <BF-00 00-00 8F-02 00-00 60-B5 AF-11 00-00 00-00 62-B5 AF-11 00-00 00-00 62-B5 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-BC AF-11 00-00 00-00 C4-BC AF-11 00-00 00-00 C4-BC AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3789: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/655 88-byte object <BF-00 00-00 90-02 00-00 30-15 B0-11 00-00 00-00 73-15 B0-11 00-00 00-00 73-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3790: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/656 88-byte object <BF-00 00-00 91-02 00-00 30-15 B0-11 00-00 00-00 6E-15 B0-11 00-00 00-00 6E-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3791: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/657 88-byte object <BF-00 00-00 92-02 00-00 30-15 B0-11 00-00 00-00 6E-15 B0-11 00-00 00-00 6E-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3792: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/658 88-byte object <BF-00 00-00 93-02 00-00 30-15 B0-11 00-00 00-00 71-15 B0-11 00-00 00-00 71-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3793: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/659 88-byte object <BF-00 00-00 94-02 00-00 30-15 B0-11 00-00 00-00 70-15 B0-11 00-00 00-00 70-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3794: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/660 88-byte object <BF-00 00-00 95-02 00-00 30-15 B0-11 00-00 00-00 73-15 B0-11 00-00 00-00 73-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3795: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/661 88-byte object <BF-00 00-00 96-02 00-00 30-15 B0-11 00-00 00-00 75-15 B0-11 00-00 00-00 75-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3796: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/662 88-byte object <BF-00 00-00 97-02 00-00 30-15 B0-11 00-00 00-00 75-15 B0-11 00-00 00-00 75-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3797: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/663 88-byte object <BF-00 00-00 98-02 00-00 30-15 B0-11 00-00 00-00 73-15 B0-11 00-00 00-00 73-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3798: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/664 88-byte object <BF-00 00-00 99-02 00-00 30-15 B0-11 00-00 00-00 71-15 B0-11 00-00 00-00 71-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3799: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/665 88-byte object <BF-00 00-00 9A-02 00-00 30-15 B0-11 00-00 00-00 71-15 B0-11 00-00 00-00 71-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3800: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/666 88-byte object <BF-00 00-00 9B-02 00-00 30-15 B0-11 00-00 00-00 72-15 B0-11 00-00 00-00 72-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3801: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/667 88-byte object <BF-00 00-00 9C-02 00-00 30-15 B0-11 00-00 00-00 71-15 B0-11 00-00 00-00 71-15 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3802: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/668 88-byte object <BF-00 00-00 9D-02 00-00 D0-8A B0-11 00-00 00-00 F1-8A B0-11 00-00 00-00 F1-8A B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3803: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/669 88-byte object <BF-00 00-00 9E-02 00-00 20-92 B0-11 00-00 00-00 7D-92 B0-11 00-00 00-00 7D-92 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3804: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/670 88-byte object <BF-00 00-00 9F-02 00-00 A0-83 B0-11 00-00 00-00 E0-83 B0-11 00-00 00-00 E0-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3805: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/671 88-byte object <BF-00 00-00 A0-02 00-00 A0-83 B0-11 00-00 00-00 E0-83 B0-11 00-00 00-00 E0-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3806: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/672 88-byte object <BF-00 00-00 A1-02 00-00 A0-83 B0-11 00-00 00-00 E1-83 B0-11 00-00 00-00 E1-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3807: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/673 88-byte object <BF-00 00-00 A2-02 00-00 A0-83 B0-11 00-00 00-00 E1-83 B0-11 00-00 00-00 E1-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3808: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/674 88-byte object <BF-00 00-00 A3-02 00-00 A0-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3809: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/675 88-byte object <BF-00 00-00 A4-02 00-00 A0-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3810: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/676 88-byte object <BF-00 00-00 A5-02 00-00 A0-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3811: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/677 88-byte object <BF-00 00-00 A6-02 00-00 A0-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3812: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/678 88-byte object <BF-00 00-00 A7-02 00-00 A0-83 B0-11 00-00 00-00 E4-83 B0-11 00-00 00-00 E4-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3813: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/679 88-byte object <BF-00 00-00 A8-02 00-00 A0-83 B0-11 00-00 00-00 E4-83 B0-11 00-00 00-00 E4-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3814: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/680 88-byte object <BF-00 00-00 A9-02 00-00 A0-83 B0-11 00-00 00-00 E8-83 B0-11 00-00 00-00 E8-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3815: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/681 88-byte object <BF-00 00-00 AA-02 00-00 A0-83 B0-11 00-00 00-00 E8-83 B0-11 00-00 00-00 E8-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3816: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/682 88-byte object <BF-00 00-00 AB-02 00-00 A0-83 B0-11 00-00 00-00 E3-83 B0-11 00-00 00-00 E3-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3817: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/683 88-byte object <BF-00 00-00 AC-02 00-00 A0-83 B0-11 00-00 00-00 E3-83 B0-11 00-00 00-00 E3-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3818: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/684 88-byte object <BF-00 00-00 AD-02 00-00 A0-83 B0-11 00-00 00-00 E3-83 B0-11 00-00 00-00 E3-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3819: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/685 88-byte object <BF-00 00-00 AE-02 00-00 A0-83 B0-11 00-00 00-00 E3-83 B0-11 00-00 00-00 E3-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3820: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/686 88-byte object <BF-00 00-00 AF-02 00-00 A0-83 B0-11 00-00 00-00 E4-83 B0-11 00-00 00-00 E4-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3821: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/687 88-byte object <BF-00 00-00 B0-02 00-00 A0-83 B0-11 00-00 00-00 E4-83 B0-11 00-00 00-00 E4-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3822: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/688 88-byte object <BF-00 00-00 B1-02 00-00 A0-83 B0-11 00-00 00-00 E7-83 B0-11 00-00 00-00 E7-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3823: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/689 88-byte object <BF-00 00-00 B2-02 00-00 A0-83 B0-11 00-00 00-00 E7-83 B0-11 00-00 00-00 E7-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3824: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/690 88-byte object <BF-00 00-00 B3-02 00-00 A0-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3825: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/691 88-byte object <BF-00 00-00 B4-02 00-00 A0-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 DF-83 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3826: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/692 88-byte object <BF-00 00-00 B5-02 00-00 D0-3B B1-11 00-00 00-00 F0-3B B1-11 00-00 00-00 F0-3B B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3827: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/693 88-byte object <BF-00 00-00 B6-02 00-00 D0-3B B1-11 00-00 00-00 F1-3B B1-11 00-00 00-00 F1-3B B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3828: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/694 88-byte object <BF-00 00-00 B7-02 00-00 D0-3B B1-11 00-00 00-00 F2-3B B1-11 00-00 00-00 F2-3B B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3829: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/695 88-byte object <BF-00 00-00 B8-02 00-00 00-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3830: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/696 88-byte object <BF-00 00-00 B9-02 00-00 00-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3831: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/697 88-byte object <BF-00 00-00 BA-02 00-00 00-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3832: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/698 88-byte object <BF-00 00-00 BB-02 00-00 00-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3833: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/699 88-byte object <BF-00 00-00 BC-02 00-00 00-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3834: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/700 88-byte object <BF-00 00-00 BD-02 00-00 00-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3835: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/701 88-byte object <BF-00 00-00 BE-02 00-00 00-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 41-51 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3836: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/702 88-byte object <BF-00 00-00 BF-02 00-00 30-85 B1-11 00-00 00-00 52-85 B1-11 00-00 00-00 52-85 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3837: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/703 88-byte object <BF-00 00-00 C0-02 00-00 30-85 B1-11 00-00 00-00 53-85 B1-11 00-00 00-00 53-85 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3838: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/704 88-byte object <BF-00 00-00 C1-02 00-00 30-85 B1-11 00-00 00-00 52-85 B1-11 00-00 00-00 52-85 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3839: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/705 88-byte object <BF-00 00-00 C2-02 00-00 30-85 B1-11 00-00 00-00 53-85 B1-11 00-00 00-00 53-85 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3840: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/706 88-byte object <BF-00 00-00 C3-02 00-00 A0-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3841: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/707 88-byte object <BF-00 00-00 C4-02 00-00 A0-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3842: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/708 88-byte object <BF-00 00-00 C5-02 00-00 A0-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3843: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/709 88-byte object <BF-00 00-00 C6-02 00-00 A0-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3844: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/710 88-byte object <BF-00 00-00 C7-02 00-00 A0-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3845: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/711 88-byte object <BF-00 00-00 C8-02 00-00 A0-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3846: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/712 88-byte object <BF-00 00-00 C9-02 00-00 A0-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3847: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/713 88-byte object <BF-00 00-00 CA-02 00-00 A0-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3848: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/714 88-byte object <BF-00 00-00 CB-02 00-00 A0-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3849: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/715 88-byte object <BF-00 00-00 CC-02 00-00 A0-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 DF-A1 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3850: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/716 88-byte object <BF-00 00-00 CD-02 00-00 F0-EB B1-11 00-00 00-00 12-EC B1-11 00-00 00-00 12-EC B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3851: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/717 88-byte object <BF-00 00-00 CE-02 00-00 F0-EB B1-11 00-00 00-00 13-EC B1-11 00-00 00-00 13-EC B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3852: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/718 88-byte object <BF-00 00-00 CF-02 00-00 C0-E4 B1-11 00-00 00-00 03-E5 B1-11 00-00 00-00 03-E5 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3853: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/719 88-byte object <BF-00 00-00 D0-02 00-00 C0-E4 B1-11 00-00 00-00 03-E5 B1-11 00-00 00-00 03-E5 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3854: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/720 88-byte object <BF-00 00-00 D1-02 00-00 C0-E4 B1-11 00-00 00-00 FF-E4 B1-11 00-00 00-00 FF-E4 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3855: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/721 88-byte object <BF-00 00-00 D2-02 00-00 C0-E4 B1-11 00-00 00-00 FF-E4 B1-11 00-00 00-00 FF-E4 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3856: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/722 88-byte object <BF-00 00-00 D3-02 00-00 C0-E4 B1-11 00-00 00-00 FF-E4 B1-11 00-00 00-00 FF-E4 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3857: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/723 88-byte object <BF-00 00-00 D4-02 00-00 C0-E4 B1-11 00-00 00-00 FF-E4 B1-11 00-00 00-00 FF-E4 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3858: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/724 88-byte object <BF-00 00-00 D5-02 00-00 C0-E4 B1-11 00-00 00-00 FE-E4 B1-11 00-00 00-00 FE-E4 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3859: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/725 88-byte object <BF-00 00-00 D6-02 00-00 C0-E4 B1-11 00-00 00-00 FE-E4 B1-11 00-00 00-00 FE-E4 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3860: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/726 88-byte object <BF-00 00-00 D7-02 00-00 C0-E4 B1-11 00-00 00-00 FE-E4 B1-11 00-00 00-00 FE-E4 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3861: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/727 88-byte object <BF-00 00-00 D8-02 00-00 C0-E4 B1-11 00-00 00-00 00-E5 B1-11 00-00 00-00 00-E5 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3862: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/728 88-byte object <BF-00 00-00 D9-02 00-00 C0-E4 B1-11 00-00 00-00 00-E5 B1-11 00-00 00-00 00-E5 B1-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3863: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/729 88-byte object <BF-00 00-00 DA-02 00-00 90-4B B2-11 00-00 00-00 B3-4B B2-11 00-00 00-00 B3-4B B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3864: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/730 88-byte object <BF-00 00-00 DB-02 00-00 90-4B B2-11 00-00 00-00 B4-4B B2-11 00-00 00-00 B4-4B B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3865: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/731 88-byte object <BF-00 00-00 DC-02 00-00 90-4B B2-11 00-00 00-00 B3-4B B2-11 00-00 00-00 B3-4B B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3866: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/732 88-byte object <BF-00 00-00 DD-02 00-00 90-4B B2-11 00-00 00-00 B4-4B B2-11 00-00 00-00 B4-4B B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3867: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/733 88-byte object <BF-00 00-00 DE-02 00-00 00-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3868: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/734 88-byte object <BF-00 00-00 DF-02 00-00 00-68 B2-11 00-00 00-00 3E-68 B2-11 00-00 00-00 3E-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3869: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/735 88-byte object <BF-00 00-00 E0-02 00-00 00-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3870: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/736 88-byte object <BF-00 00-00 E1-02 00-00 00-68 B2-11 00-00 00-00 3E-68 B2-11 00-00 00-00 3E-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3871: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/737 88-byte object <BF-00 00-00 E2-02 00-00 00-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3872: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/738 88-byte object <BF-00 00-00 E3-02 00-00 00-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3873: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/739 88-byte object <BF-00 00-00 E4-02 00-00 00-68 B2-11 00-00 00-00 3E-68 B2-11 00-00 00-00 3E-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3874: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/740 88-byte object <BF-00 00-00 E5-02 00-00 00-68 B2-11 00-00 00-00 40-68 B2-11 00-00 00-00 40-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3875: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/741 88-byte object <BF-00 00-00 E6-02 00-00 00-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3876: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/742 88-byte object <BF-00 00-00 E7-02 00-00 00-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3877: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/743 88-byte object <BF-00 00-00 E8-02 00-00 00-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 3F-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3878: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/744 88-byte object <BF-00 00-00 E9-02 00-00 00-68 B2-11 00-00 00-00 40-68 B2-11 00-00 00-00 40-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3879: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/745 88-byte object <BF-00 00-00 EA-02 00-00 00-68 B2-11 00-00 00-00 40-68 B2-11 00-00 00-00 40-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3880: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/746 88-byte object <BF-00 00-00 EB-02 00-00 00-68 B2-11 00-00 00-00 40-68 B2-11 00-00 00-00 40-68 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3881: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/747 88-byte object <BF-00 00-00 EC-02 00-00 D0-CF B2-11 00-00 00-00 F4-CF B2-11 00-00 00-00 F4-CF B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 D4-E8 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3882: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/748 88-byte object <BF-00 00-00 ED-02 00-00 D0-E8 AF-11 00-00 00-00 D8-E8 AF-11 00-00 00-00 D8-E8 AF-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-F0 AF-11 00-00 00-00 34-F0 AF-11 00-00 00-00 34-F0 AF-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3883: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/749 88-byte object <BF-00 00-00 EE-02 00-00 E0-14 B0-11 00-00 00-00 E8-14 B0-11 00-00 00-00 E8-14 B0-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-1C B0-11 00-00 00-00 44-1C B0-11 00-00 00-00 44-1C B0-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3884: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/750 88-byte object <BF-00 00-00 EF-02 00-00 50-C8 B2-11 00-00 00-00 58-C8 B2-11 00-00 00-00 58-C8 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-CF B2-11 00-00 00-00 B4-CF B2-11 00-00 00-00 B4-CF B2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3885: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/751 88-byte object <BF-00 00-00 F0-02 00-00 F0-EB B2-11 00-00 00-00 13-EC B2-11 00-00 00-00 13-EC B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 00-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3886: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/752 88-byte object <BF-00 00-00 F1-02 00-00 F0-EB B2-11 00-00 00-00 13-EC B2-11 00-00 00-00 13-EC B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 00-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3887: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/753 88-byte object <BF-00 00-00 F2-02 00-00 F0-EB B2-11 00-00 00-00 14-EC B2-11 00-00 00-00 14-EC B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 00-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3888: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/754 88-byte object <BF-00 00-00 F3-02 00-00 F0-EB B2-11 00-00 00-00 14-EC B2-11 00-00 00-00 14-EC B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 00-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3889: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/755 88-byte object <BF-00 00-00 F4-02 00-00 F0-EB B2-11 00-00 00-00 14-EC B2-11 00-00 00-00 14-EC B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 00-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3890: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/756 88-byte object <BF-00 00-00 F5-02 00-00 F0-EB B2-11 00-00 00-00 14-EC B2-11 00-00 00-00 14-EC B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 00-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3891: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/757 88-byte object <BF-00 00-00 F6-02 00-00 90-17 B3-11 00-00 00-00 9C-18 B3-11 00-00 00-00 9C-18 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 00-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 04-D7 B2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3892: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/758 88-byte object <BF-00 00-00 F7-02 00-00 00-D7 B2-11 00-00 00-00 0A-D7 B2-11 00-00 00-00 0A-D7 B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-DB B2-11 00-00 00-00 24-DB B2-11 00-00 00-00 24-DB B2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3893: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/759 88-byte object <BF-00 00-00 F8-02 00-00 F0-DD B2-11 00-00 00-00 F8-DD B2-11 00-00 00-00 F8-DD B2-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 D0-E1 B2-11 00-00 00-00 D4-E1 B2-11 00-00 00-00 D4-E1 B2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3894: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/760 88-byte object <BF-00 00-00 F9-02 00-00 00-2E B3-11 00-00 00-00 24-2E B3-11 00-00 00-00 24-2E B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-10 B3-11 00-00 00-00 34-10 B3-11 00-00 00-00 34-10 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3895: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/761 88-byte object <BF-00 00-00 FA-02 00-00 30-10 B3-11 00-00 00-00 38-10 B3-11 00-00 00-00 38-10 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-17 B3-11 00-00 00-00 74-17 B3-11 00-00 00-00 74-17 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3896: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/762 88-byte object <BF-00 00-00 FB-02 00-00 B0-21 B3-11 00-00 00-00 B8-21 B3-11 00-00 00-00 B8-21 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-26 B3-11 00-00 00-00 24-26 B3-11 00-00 00-00 24-26 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3897: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/763 88-byte object <BF-00 00-00 FC-02 00-00 30-2C B3-11 00-00 00-00 38-2C B3-11 00-00 00-00 38-2C B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-2D B3-11 00-00 00-00 E4-2D B3-11 00-00 00-00 E4-2D B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3898: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/764 88-byte object <BF-00 00-00 FD-02 00-00 D0-4A B3-11 00-00 00-00 F3-4A B3-11 00-00 00-00 F3-4A B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3899: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/765 88-byte object <BF-00 00-00 FE-02 00-00 D0-4A B3-11 00-00 00-00 F3-4A B3-11 00-00 00-00 F3-4A B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3900: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/766 88-byte object <BF-00 00-00 FF-02 00-00 D0-4A B3-11 00-00 00-00 F4-4A B3-11 00-00 00-00 F4-4A B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3901: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/767 88-byte object <BF-00 00-00 00-03 00-00 D0-4A B3-11 00-00 00-00 F4-4A B3-11 00-00 00-00 F4-4A B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3902: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/768 88-byte object <BF-00 00-00 01-03 00-00 D0-4A B3-11 00-00 00-00 F4-4A B3-11 00-00 00-00 F4-4A B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3903: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/769 88-byte object <BF-00 00-00 02-03 00-00 D0-4A B3-11 00-00 00-00 F4-4A B3-11 00-00 00-00 F4-4A B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3904: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/770 88-byte object <BF-00 00-00 03-03 00-00 70-76 B3-11 00-00 00-00 7C-77 B3-11 00-00 00-00 7C-77 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 44-35 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3905: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/771 88-byte object <BF-00 00-00 04-03 00-00 40-35 B3-11 00-00 00-00 4A-35 B3-11 00-00 00-00 4A-35 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-39 B3-11 00-00 00-00 B4-39 B3-11 00-00 00-00 B4-39 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3906: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/772 88-byte object <BF-00 00-00 05-03 00-00 80-3C B3-11 00-00 00-00 88-3C B3-11 00-00 00-00 88-3C B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-40 B3-11 00-00 00-00 B4-40 B3-11 00-00 00-00 B4-40 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3907: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/773 88-byte object <BF-00 00-00 06-03 00-00 E0-8C B3-11 00-00 00-00 04-8D B3-11 00-00 00-00 04-8D B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 10-6F B3-11 00-00 00-00 14-6F B3-11 00-00 00-00 14-6F B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3908: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/774 88-byte object <BF-00 00-00 07-03 00-00 10-6F B3-11 00-00 00-00 18-6F B3-11 00-00 00-00 18-6F B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 50-76 B3-11 00-00 00-00 54-76 B3-11 00-00 00-00 54-76 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3909: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/775 88-byte object <BF-00 00-00 08-03 00-00 90-80 B3-11 00-00 00-00 98-80 B3-11 00-00 00-00 98-80 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 00-85 B3-11 00-00 00-00 04-85 B3-11 00-00 00-00 04-85 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3910: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/776 88-byte object <BF-00 00-00 09-03 00-00 10-8B B3-11 00-00 00-00 18-8B B3-11 00-00 00-00 18-8B B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-8C B3-11 00-00 00-00 C4-8C B3-11 00-00 00-00 C4-8C B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3911: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/777 88-byte object <BF-00 00-00 0A-03 00-00 B0-A9 B3-11 00-00 00-00 D3-A9 B3-11 00-00 00-00 D3-A9 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3912: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/778 88-byte object <BF-00 00-00 0B-03 00-00 B0-A9 B3-11 00-00 00-00 D3-A9 B3-11 00-00 00-00 D3-A9 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3913: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/779 88-byte object <BF-00 00-00 0C-03 00-00 B0-A9 B3-11 00-00 00-00 D4-A9 B3-11 00-00 00-00 D4-A9 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3914: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/780 88-byte object <BF-00 00-00 0D-03 00-00 B0-A9 B3-11 00-00 00-00 D4-A9 B3-11 00-00 00-00 D4-A9 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3915: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/781 88-byte object <BF-00 00-00 0E-03 00-00 B0-A9 B3-11 00-00 00-00 D4-A9 B3-11 00-00 00-00 D4-A9 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3916: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/782 88-byte object <BF-00 00-00 0F-03 00-00 B0-A9 B3-11 00-00 00-00 D4-A9 B3-11 00-00 00-00 D4-A9 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3917: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/783 88-byte object <BF-00 00-00 10-03 00-00 50-D5 B3-11 00-00 00-00 5C-D6 B3-11 00-00 00-00 5C-D6 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 20-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 24-94 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3918: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/784 88-byte object <BF-00 00-00 11-03 00-00 20-94 B3-11 00-00 00-00 2A-94 B3-11 00-00 00-00 2A-94 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-98 B3-11 00-00 00-00 94-98 B3-11 00-00 00-00 94-98 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3919: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/785 88-byte object <BF-00 00-00 12-03 00-00 60-9B B3-11 00-00 00-00 68-9B B3-11 00-00 00-00 68-9B B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 90-9F B3-11 00-00 00-00 94-9F B3-11 00-00 00-00 94-9F B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3920: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/786 88-byte object <BF-00 00-00 13-03 00-00 F0-EB B3-11 00-00 00-00 2F-EC B3-11 00-00 00-00 2F-EC B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3921: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/787 88-byte object <BF-00 00-00 14-03 00-00 D0-F3 B3-11 00-00 00-00 F3-F3 B3-11 00-00 00-00 F3-F3 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3922: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/788 88-byte object <BF-00 00-00 15-03 00-00 D0-F3 B3-11 00-00 00-00 F3-F3 B3-11 00-00 00-00 F3-F3 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3923: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/789 88-byte object <BF-00 00-00 16-03 00-00 D0-F3 B3-11 00-00 00-00 F3-F3 B3-11 00-00 00-00 F3-F3 B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3924: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/790 88-byte object <BF-00 00-00 17-03 00-00 00-09 B4-11 00-00 00-00 3E-09 B4-11 00-00 00-00 3E-09 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3925: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/791 88-byte object <BF-00 00-00 18-03 00-00 00-09 B4-11 00-00 00-00 3E-09 B4-11 00-00 00-00 3E-09 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3926: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/792 88-byte object <BF-00 00-00 19-03 00-00 00-09 B4-11 00-00 00-00 3F-09 B4-11 00-00 00-00 3F-09 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3927: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/793 88-byte object <BF-00 00-00 1A-03 00-00 00-09 B4-11 00-00 00-00 3F-09 B4-11 00-00 00-00 3F-09 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3928: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/794 88-byte object <BF-00 00-00 1B-03 00-00 00-09 B4-11 00-00 00-00 3F-09 B4-11 00-00 00-00 3F-09 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3929: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/795 88-byte object <BF-00 00-00 1C-03 00-00 00-09 B4-11 00-00 00-00 3F-09 B4-11 00-00 00-00 3F-09 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3930: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/796 88-byte object <BF-00 00-00 1D-03 00-00 90-8C 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3931: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/797 88-byte object <BF-00 00-00 1E-03 00-00 20-40 B4-11 00-00 00-00 45-40 B4-11 00-00 00-00 45-40 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3932: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/798 88-byte object <BF-00 00-00 1F-03 00-00 20-40 B4-11 00-00 00-00 43-40 B4-11 00-00 00-00 43-40 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3933: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/799 88-byte object <BF-00 00-00 20-03 00-00 00-4C B4-11 00-00 00-00 3F-4C B4-11 00-00 00-00 3F-4C B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3934: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/800 88-byte object <BF-00 00-00 21-03 00-00 50-40 B4-11 00-00 00-00 73-40 B4-11 00-00 00-00 73-40 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3935: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/801 88-byte object <BF-00 00-00 22-03 00-00 50-40 B4-11 00-00 00-00 73-40 B4-11 00-00 00-00 73-40 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3936: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/802 88-byte object <BF-00 00-00 23-03 00-00 50-40 B4-11 00-00 00-00 73-40 B4-11 00-00 00-00 73-40 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3937: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/803 88-byte object <BF-00 00-00 24-03 00-00 20-69 B4-11 00-00 00-00 5E-69 B4-11 00-00 00-00 5E-69 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3938: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/804 88-byte object <BF-00 00-00 25-03 00-00 20-69 B4-11 00-00 00-00 5E-69 B4-11 00-00 00-00 5E-69 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3939: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/805 88-byte object <BF-00 00-00 26-03 00-00 20-69 B4-11 00-00 00-00 5F-69 B4-11 00-00 00-00 5F-69 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3940: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/806 88-byte object <BF-00 00-00 27-03 00-00 20-69 B4-11 00-00 00-00 5F-69 B4-11 00-00 00-00 5F-69 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3941: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/807 88-byte object <BF-00 00-00 28-03 00-00 20-69 B4-11 00-00 00-00 5F-69 B4-11 00-00 00-00 5F-69 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3942: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/808 88-byte object <BF-00 00-00 29-03 00-00 20-69 B4-11 00-00 00-00 5F-69 B4-11 00-00 00-00 5F-69 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3943: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/809 88-byte object <BF-00 00-00 2A-03 00-00 90-8C 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3944: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/810 88-byte object <BF-00 00-00 2B-03 00-00 40-A0 B4-11 00-00 00-00 65-A0 B4-11 00-00 00-00 65-A0 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3945: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/811 88-byte object <BF-00 00-00 2C-03 00-00 40-A0 B4-11 00-00 00-00 63-A0 B4-11 00-00 00-00 63-A0 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3946: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/812 88-byte object <BF-00 00-00 2D-03 00-00 20-AC B4-11 00-00 00-00 60-AC B4-11 00-00 00-00 60-AC B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3947: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/813 88-byte object <BF-00 00-00 2E-03 00-00 70-A0 B4-11 00-00 00-00 94-A0 B4-11 00-00 00-00 94-A0 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3948: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/814 88-byte object <BF-00 00-00 2F-03 00-00 70-A0 B4-11 00-00 00-00 94-A0 B4-11 00-00 00-00 94-A0 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3949: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/815 88-byte object <BF-00 00-00 30-03 00-00 70-A0 B4-11 00-00 00-00 94-A0 B4-11 00-00 00-00 94-A0 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3950: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/816 88-byte object <BF-00 00-00 31-03 00-00 40-C9 B4-11 00-00 00-00 7F-C9 B4-11 00-00 00-00 7F-C9 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3951: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/817 88-byte object <BF-00 00-00 32-03 00-00 40-C9 B4-11 00-00 00-00 7F-C9 B4-11 00-00 00-00 7F-C9 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3952: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/818 88-byte object <BF-00 00-00 33-03 00-00 40-C9 B4-11 00-00 00-00 80-C9 B4-11 00-00 00-00 80-C9 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3953: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/819 88-byte object <BF-00 00-00 34-03 00-00 40-C9 B4-11 00-00 00-00 80-C9 B4-11 00-00 00-00 80-C9 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3954: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/820 88-byte object <BF-00 00-00 35-03 00-00 40-C9 B4-11 00-00 00-00 80-C9 B4-11 00-00 00-00 80-C9 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3955: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/821 88-byte object <BF-00 00-00 36-03 00-00 40-C9 B4-11 00-00 00-00 80-C9 B4-11 00-00 00-00 80-C9 B4-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3956: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/822 88-byte object <BF-00 00-00 37-03 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3957: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/823 88-byte object <BF-00 00-00 38-03 00-00 60-00 B5-11 00-00 00-00 86-00 B5-11 00-00 00-00 86-00 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3958: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/824 88-byte object <BF-00 00-00 39-03 00-00 60-00 B5-11 00-00 00-00 84-00 B5-11 00-00 00-00 84-00 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3959: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/825 88-byte object <BF-00 00-00 3A-03 00-00 40-0C B5-11 00-00 00-00 80-0C B5-11 00-00 00-00 80-0C B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3960: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/826 88-byte object <BF-00 00-00 3B-03 00-00 90-00 B5-11 00-00 00-00 B4-00 B5-11 00-00 00-00 B4-00 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3961: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/827 88-byte object <BF-00 00-00 3C-03 00-00 90-00 B5-11 00-00 00-00 B4-00 B5-11 00-00 00-00 B4-00 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3962: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/828 88-byte object <BF-00 00-00 3D-03 00-00 90-00 B5-11 00-00 00-00 B4-00 B5-11 00-00 00-00 B4-00 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3963: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/829 88-byte object <BF-00 00-00 3E-03 00-00 60-29 B5-11 00-00 00-00 9F-29 B5-11 00-00 00-00 9F-29 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3964: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/830 88-byte object <BF-00 00-00 3F-03 00-00 60-29 B5-11 00-00 00-00 9F-29 B5-11 00-00 00-00 9F-29 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3965: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/831 88-byte object <BF-00 00-00 40-03 00-00 60-29 B5-11 00-00 00-00 A0-29 B5-11 00-00 00-00 A0-29 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3966: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/832 88-byte object <BF-00 00-00 41-03 00-00 60-29 B5-11 00-00 00-00 A0-29 B5-11 00-00 00-00 A0-29 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3967: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/833 88-byte object <BF-00 00-00 42-03 00-00 60-29 B5-11 00-00 00-00 A0-29 B5-11 00-00 00-00 A0-29 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3968: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/834 88-byte object <BF-00 00-00 43-03 00-00 60-29 B5-11 00-00 00-00 A0-29 B5-11 00-00 00-00 A0-29 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3969: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/835 88-byte object <BF-00 00-00 44-03 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3970: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/836 88-byte object <BF-00 00-00 45-03 00-00 80-60 B5-11 00-00 00-00 A6-60 B5-11 00-00 00-00 A6-60 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3971: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/837 88-byte object <BF-00 00-00 46-03 00-00 80-60 B5-11 00-00 00-00 A4-60 B5-11 00-00 00-00 A4-60 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3972: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/838 88-byte object <BF-00 00-00 47-03 00-00 60-6C B5-11 00-00 00-00 A0-6C B5-11 00-00 00-00 A0-6C B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3973: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/839 88-byte object <BF-00 00-00 48-03 00-00 B0-60 B5-11 00-00 00-00 D4-60 B5-11 00-00 00-00 D4-60 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3974: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/840 88-byte object <BF-00 00-00 49-03 00-00 B0-60 B5-11 00-00 00-00 D4-60 B5-11 00-00 00-00 D4-60 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3975: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/841 88-byte object <BF-00 00-00 4A-03 00-00 B0-60 B5-11 00-00 00-00 D4-60 B5-11 00-00 00-00 D4-60 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3976: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/842 88-byte object <BF-00 00-00 4B-03 00-00 80-89 B5-11 00-00 00-00 BF-89 B5-11 00-00 00-00 BF-89 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3977: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/843 88-byte object <BF-00 00-00 4C-03 00-00 80-89 B5-11 00-00 00-00 BF-89 B5-11 00-00 00-00 BF-89 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3978: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/844 88-byte object <BF-00 00-00 4D-03 00-00 80-89 B5-11 00-00 00-00 C0-89 B5-11 00-00 00-00 C0-89 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3979: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/845 88-byte object <BF-00 00-00 4E-03 00-00 80-89 B5-11 00-00 00-00 C0-89 B5-11 00-00 00-00 C0-89 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3980: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/846 88-byte object <BF-00 00-00 4F-03 00-00 80-89 B5-11 00-00 00-00 C0-89 B5-11 00-00 00-00 C0-89 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3981: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/847 88-byte object <BF-00 00-00 50-03 00-00 80-89 B5-11 00-00 00-00 C0-89 B5-11 00-00 00-00 C0-89 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3982: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/848 88-byte object <BF-00 00-00 51-03 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3983: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/849 88-byte object <BF-00 00-00 52-03 00-00 A0-C0 B5-11 00-00 00-00 C6-C0 B5-11 00-00 00-00 C6-C0 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3984: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/850 88-byte object <BF-00 00-00 53-03 00-00 A0-C0 B5-11 00-00 00-00 C4-C0 B5-11 00-00 00-00 C4-C0 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3985: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/851 88-byte object <BF-00 00-00 54-03 00-00 80-CC B5-11 00-00 00-00 C0-CC B5-11 00-00 00-00 C0-CC B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3986: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/852 88-byte object <BF-00 00-00 55-03 00-00 D0-C0 B5-11 00-00 00-00 F4-C0 B5-11 00-00 00-00 F4-C0 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3987: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/853 88-byte object <BF-00 00-00 56-03 00-00 D0-C0 B5-11 00-00 00-00 F4-C0 B5-11 00-00 00-00 F4-C0 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3988: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/854 88-byte object <BF-00 00-00 57-03 00-00 D0-C0 B5-11 00-00 00-00 F4-C0 B5-11 00-00 00-00 F4-C0 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3989: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/855 88-byte object <BF-00 00-00 58-03 00-00 A0-E9 B5-11 00-00 00-00 DF-E9 B5-11 00-00 00-00 DF-E9 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3990: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/856 88-byte object <BF-00 00-00 59-03 00-00 A0-E9 B5-11 00-00 00-00 DF-E9 B5-11 00-00 00-00 DF-E9 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3991: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/857 88-byte object <BF-00 00-00 5A-03 00-00 A0-E9 B5-11 00-00 00-00 E0-E9 B5-11 00-00 00-00 E0-E9 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3992: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/858 88-byte object <BF-00 00-00 5B-03 00-00 A0-E9 B5-11 00-00 00-00 E0-E9 B5-11 00-00 00-00 E0-E9 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3993: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/859 88-byte object <BF-00 00-00 5C-03 00-00 A0-E9 B5-11 00-00 00-00 E0-E9 B5-11 00-00 00-00 E0-E9 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3994: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/860 88-byte object <BF-00 00-00 5D-03 00-00 A0-E9 B5-11 00-00 00-00 E0-E9 B5-11 00-00 00-00 E0-E9 B5-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3995: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/861 88-byte object <BF-00 00-00 5E-03 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3996: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/862 88-byte object <BF-00 00-00 5F-03 00-00 C0-20 B6-11 00-00 00-00 E6-20 B6-11 00-00 00-00 E6-20 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3997: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/863 88-byte object <BF-00 00-00 60-03 00-00 C0-20 B6-11 00-00 00-00 E4-20 B6-11 00-00 00-00 E4-20 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3998: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/864 88-byte object <BF-00 00-00 61-03 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #3999: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/865 88-byte object <BF-00 00-00 62-03 00-00 10-37 B6-11 00-00 00-00 1C-38 B6-11 00-00 00-00 1C-38 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4000: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/866 88-byte object <BF-00 00-00 63-03 00-00 10-37 B6-11 00-00 00-00 1C-38 B6-11 00-00 00-00 1C-38 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4001: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/867 88-byte object <BF-00 00-00 64-03 00-00 10-37 B6-11 00-00 00-00 1C-38 B6-11 00-00 00-00 1C-38 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4002: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/868 88-byte object <BF-00 00-00 65-03 00-00 90-8C 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4003: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/869 88-byte object <BF-00 00-00 66-03 00-00 90-8C 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 B7-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4004: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/870 88-byte object <BF-00 00-00 67-03 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4005: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/871 88-byte object <BF-00 00-00 68-03 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4006: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/872 88-byte object <BF-00 00-00 69-03 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4007: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/873 88-byte object <BF-00 00-00 6A-03 00-00 90-8C 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 B8-8D 9F-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4008: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/874 88-byte object <BF-00 00-00 6B-03 00-00 90-C2 AD-11 00-00 00-00 9E-C4 AD-11 00-00 00-00 9E-C4 AD-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4009: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/875 88-byte object <BF-00 00-00 6C-03 00-00 20-89 B6-11 00-00 00-00 2E-8A B6-11 00-00 00-00 2E-8A B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4010: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/876 88-byte object <BF-00 00-00 6D-03 00-00 20-89 B6-11 00-00 00-00 2C-8A B6-11 00-00 00-00 2C-8A B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4011: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/877 88-byte object <BF-00 00-00 6E-03 00-00 60-9A B6-11 00-00 00-00 86-9A B6-11 00-00 00-00 86-9A B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 F0-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 F4-CD B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4012: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/878 88-byte object <BF-00 00-00 6F-03 00-00 F0-CD B3-11 00-00 00-00 FA-CD B3-11 00-00 00-00 FA-CD B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-D5 B3-11 00-00 00-00 34-D5 B3-11 00-00 00-00 34-D5 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4013: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/879 88-byte object <BF-00 00-00 70-03 00-00 70-DF B3-11 00-00 00-00 7A-DF B3-11 00-00 00-00 7A-DF B3-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-E3 B3-11 00-00 00-00 E4-E3 B3-11 00-00 00-00 E4-E3 B3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4014: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/880 88-byte object <BF-00 00-00 71-03 00-00 10-92 B6-11 00-00 00-00 1A-92 B6-11 00-00 00-00 1A-92 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 40-9A B6-11 00-00 00-00 44-9A B6-11 00-00 00-00 44-9A B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4015: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/881 88-byte object <BF-00 00-00 72-03 00-00 30-B5 B6-11 00-00 00-00 55-B5 B6-11 00-00 00-00 55-B5 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4016: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/882 88-byte object <BF-00 00-00 73-03 00-00 30-B5 B6-11 00-00 00-00 55-B5 B6-11 00-00 00-00 55-B5 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4017: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/883 88-byte object <BF-00 00-00 74-03 00-00 30-B5 B6-11 00-00 00-00 56-B5 B6-11 00-00 00-00 56-B5 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4018: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/884 88-byte object <BF-00 00-00 75-03 00-00 30-B5 B6-11 00-00 00-00 56-B5 B6-11 00-00 00-00 56-B5 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4019: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/885 88-byte object <BF-00 00-00 76-03 00-00 30-B5 B6-11 00-00 00-00 56-B5 B6-11 00-00 00-00 56-B5 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4020: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/886 88-byte object <BF-00 00-00 77-03 00-00 30-B5 B6-11 00-00 00-00 56-B5 B6-11 00-00 00-00 56-B5 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4021: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/887 88-byte object <BF-00 00-00 78-03 00-00 D0-E0 B6-11 00-00 00-00 DE-E1 B6-11 00-00 00-00 DE-E1 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 C0-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 C4-A0 B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4022: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/888 88-byte object <BF-00 00-00 79-03 00-00 C0-A0 B6-11 00-00 00-00 CC-A0 B6-11 00-00 00-00 CC-A0 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 30-A5 B6-11 00-00 00-00 34-A5 B6-11 00-00 00-00 34-A5 B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4023: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/889 88-byte object <BF-00 00-00 7A-03 00-00 E0-A6 B6-11 00-00 00-00 EA-A6 B6-11 00-00 00-00 EA-A6 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 10-AB B6-11 00-00 00-00 14-AB B6-11 00-00 00-00 14-AB B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4024: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/890 88-byte object <BF-00 00-00 7B-03 00-00 70-D9 B6-11 00-00 00-00 78-D9 B6-11 00-00 00-00 78-D9 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-E0 B6-11 00-00 00-00 B4-E0 B6-11 00-00 00-00 B4-E0 B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4025: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/891 88-byte object <BF-00 00-00 7C-03 00-00 F0-EA B6-11 00-00 00-00 F7-EA B6-11 00-00 00-00 F7-EA B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 60-EF B6-11 00-00 00-00 64-EF B6-11 00-00 00-00 64-EF B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4026: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/892 88-byte object <BF-00 00-00 7D-03 00-00 10-F1 B6-11 00-00 00-00 1B-F1 B6-11 00-00 00-00 1B-F1 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 70-F5 B6-11 00-00 00-00 74-F5 B6-11 00-00 00-00 74-F5 B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4027: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/893 88-byte object <BF-00 00-00 7E-03 00-00 20-F7 B6-11 00-00 00-00 2A-F7 B6-11 00-00 00-00 2A-F7 B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 80-FB B6-11 00-00 00-00 84-FB B6-11 00-00 00-00 84-FB B6-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4028: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/894 88-byte object <BF-00 00-00 7F-03 00-00 50-FE B6-11 00-00 00-00 55-FE B6-11 00-00 00-00 55-FE B6-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-02 B7-11 00-00 00-00 B4-02 B7-11 00-00 00-00 B4-02 B7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4029: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/895 88-byte object <BF-00 00-00 80-03 00-00 80-05 B7-11 00-00 00-00 88-05 B7-11 00-00 00-00 88-05 B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 E0-09 B7-11 00-00 00-00 E4-09 B7-11 00-00 00-00 E4-09 B7-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4030: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/896 88-byte object <BF-00 00-00 81-03 00-00 90-22 B7-11 00-00 00-00 CE-22 B7-11 00-00 00-00 CE-22 B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-0C B7-11 00-00 00-00 B4-0C B7-11 00-00 00-00 B4-0C B7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4031: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/897 88-byte object <BF-00 00-00 82-03 00-00 90-22 B7-11 00-00 00-00 CF-22 B7-11 00-00 00-00 CF-22 B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-0C B7-11 00-00 00-00 B4-0C B7-11 00-00 00-00 B4-0C B7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4032: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/898 88-byte object <BF-00 00-00 83-03 00-00 90-22 B7-11 00-00 00-00 CE-22 B7-11 00-00 00-00 CE-22 B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-0C B7-11 00-00 00-00 B4-0C B7-11 00-00 00-00 B4-0C B7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4033: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/899 88-byte object <BF-00 00-00 84-03 00-00 90-22 B7-11 00-00 00-00 D0-22 B7-11 00-00 00-00 D0-22 B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-0C B7-11 00-00 00-00 B4-0C B7-11 00-00 00-00 B4-0C B7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4034: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/900 88-byte object <BF-00 00-00 85-03 00-00 90-22 B7-11 00-00 00-00 CF-22 B7-11 00-00 00-00 CF-22 B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 B0-0C B7-11 00-00 00-00 B4-0C B7-11 00-00 00-00 B4-0C B7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4035: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/901 88-byte object <BF-00 00-00 86-03 00-00 B0-0C B7-11 00-00 00-00 B8-0C B7-11 00-00 00-00 B8-0C B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 57-D6 A5-11 00-00 00-00 57-D6 A5-11 00-00 00-00 10-11 B7-11 00-00 00-00 14-11 B7-11 00-00 00-00 14-11 B7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4036: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/902 88-byte object <BF-00 00-00 87-03 00-00 E0-13 B7-11 00-00 00-00 E8-13 B7-11 00-00 00-00 E8-13 B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 57-D6 A5-11 00-00 00-00 57-D6 A5-11 00-00 00-00 40-18 B7-11 00-00 00-00 44-18 B7-11 00-00 00-00 44-18 B7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4037: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/903 88-byte object <BF-00 00-00 88-03 00-00 F0-55 B7-11 00-00 00-00 14-56 B7-11 00-00 00-00 14-56 B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 57-D6 A5-11 00-00 00-00 57-D6 A5-11 00-00 00-00 10-39 B7-11 00-00 00-00 14-39 B7-11 00-00 00-00 14-39 B7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4038: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/904 88-byte object <BF-00 00-00 89-03 00-00 F0-55 B7-11 00-00 00-00 14-56 B7-11 00-00 00-00 14-56 B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 57-D6 A5-11 00-00 00-00 57-D6 A5-11 00-00 00-00 10-39 B7-11 00-00 00-00 14-39 B7-11 00-00 00-00 14-39 B7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4039: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/905 88-byte object <BF-00 00-00 8A-03 00-00 F0-55 B7-11 00-00 00-00 13-56 B7-11 00-00 00-00 13-56 B7-11 00-00 00-00 10-D3 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 56-D6 A5-11 00-00 00-00 10-39 B7-11 00-00 00-00 14-39 B7-11 00-00 00-00 14-39 B7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4040: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 72-byte object <BF-00 00-00 00-00 00-00 60-5C 66-11 00-00 00-00 8A-00 00-00 00-00 00-00 30-87 95-11 00-00 00-00 5B-00 00-00 00-00 00-00 20-64 B7-11 00-00 00-00 06-00 00-00 00-00 00-00 00-F0 91-11 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4041: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 72-byte object <BF-00 00-00 00-00 00-00 60-5C 66-11 00-00 00-00 8A-00 00-00 00-00 00-00 30-87 95-11 00-00 00-00 5B-00 00-00 00-00 00-00 20-64 B7-11 00-00 00-00 06-00 00-00 00-00 00-00 B0-72 70-11 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4042: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 72-byte object <C0-00 00-00 00-00 00-00 F0-CD 64-11 00-00 00-00 B9-00 00-00 00-00 00-00 50-D4 5F-11 00-00 00-00 78-00 00-00 00-00 00-00 20-64 B7-11 00-00 00-00 06-00 00-00 00-00 00-00 30-87 95-11 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4043: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/3 72-byte object <C1-00 00-00 00-00 00-00 60-7A A8-11 00-00 00-00 F0-00 00-00 00-00 00-00 80-F4 64-11 00-00 00-00 9E-00 00-00 00-00 00-00 70-DA 7C-11 00-00 00-00 06-00 00-00 00-00 00-00 B0-26 54-11 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4044: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 72-byte object <BF-00 00-00 00-00 00-00 60-5C 66-11 00-00 00-00 8A-00 00-00 00-00 00-00 00-DA A5-11 00-00 00-00 5B-00 00-00 00-00 00-00 20-40 66-11 00-00 00-00 06-00 00-00 00-00 00-00 30-13 6E-11 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4045: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 72-byte object <BF-00 00-00 00-00 00-00 60-5C 66-11 00-00 00-00 8A-00 00-00 00-00 00-00 00-DA A5-11 00-00 00-00 5B-00 00-00 00-00 00-00 E0-5C B7-11 00-00 00-00 06-00 00-00 00-00 00-00 30-13 6E-11 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4046: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 72-byte object <C0-00 00-00 00-00 00-00 F0-CD 64-11 00-00 00-00 B9-00 00-00 00-00 00-00 40-AD 55-11 00-00 00-00 78-00 00-00 00-00 00-00 E0-5C B7-11 00-00 00-00 06-00 00-00 00-00 00-00 00-DA A5-11 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4047: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/3 72-byte object <C1-00 00-00 00-00 00-00 60-7A A8-11 00-00 00-00 F0-00 00-00 00-00 00-00 80-F4 64-11 00-00 00-00 9E-00 00-00 00-00 00-00 E0-5C B7-11 00-00 00-00 06-00 00-00 00-00 00-00 B0-26 54-11 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4048: 'EcdsaSignVerify/Pkcs11EcdsaTest: ImportExport/0 72-byte object <BF-00 00-00 00-00 00-00 60-5C 66-11 00-00 00-00 8A-00 00-00 00-00 00-00 00-DA A5-11 00-00 00-00 5B-00 00-00 00-00 00-00 70-9B 7C-11 00-00 00-00 06-00 00-00 00-00 00-00 B0-4A 71-11 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4049: 'EcdsaSignVerify/Pkcs11EcdsaTest: ImportExport/1 72-byte object <BF-00 00-00 00-00 00-00 60-5C 66-11 00-00 00-00 8A-00 00-00 00-00 00-00 00-DA A5-11 00-00 00-00 5B-00 00-00 00-00 00-00 70-10 7D-11 00-00 00-00 06-00 00-00 00-00 00-00 B0-4A 71-11 00-00 00-00 40-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4050: 'EcdsaSignVerify/Pkcs11EcdsaTest: ImportExport/2 72-byte object <C0-00 00-00 00-00 00-00 F0-CD 64-11 00-00 00-00 B9-00 00-00 00-00 00-00 40-AD 55-11 00-00 00-00 78-00 00-00 00-00 00-00 70-10 7D-11 00-00 00-00 06-00 00-00 00-00 00-00 00-DA A5-11 00-00 00-00 60-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4051: 'EcdsaSignVerify/Pkcs11EcdsaTest: ImportExport/3 72-byte object <C1-00 00-00 00-00 00-00 60-7A A8-11 00-00 00-00 F0-00 00-00 00-00 00-00 80-F4 64-11 00-00 00-00 9E-00 00-00 00-00 00-00 70-10 7D-11 00-00 00-00 06-00 00-00 00-00 00-00 D0-E2 53-11 00-00 00-00 84-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4052: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/0 88-byte object <BF-00 00-00 01-00 00-00 30-8B A3-11 00-00 00-00 76-8B A3-11 00-00 00-00 76-8B A3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4053: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/1 88-byte object <BF-00 00-00 02-00 00-00 30-8B A3-11 00-00 00-00 76-8B A3-11 00-00 00-00 76-8B A3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4054: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/2 88-byte object <BF-00 00-00 03-00 00-00 F0-ED A3-11 00-00 00-00 37-EE A3-11 00-00 00-00 37-EE A3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4055: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/3 88-byte object <BF-00 00-00 04-00 00-00 70-D0 A3-11 00-00 00-00 B8-D0 A3-11 00-00 00-00 B8-D0 A3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4056: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/4 88-byte object <BF-00 00-00 05-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4057: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/5 88-byte object <BF-00 00-00 06-00 00-00 30-B9 A3-11 00-00 00-00 77-B9 A3-11 00-00 00-00 77-B9 A3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4058: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/6 88-byte object <BF-00 00-00 07-00 00-00 A0-DC A3-11 00-00 00-00 E7-DC A3-11 00-00 00-00 E7-DC A3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4059: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/7 88-byte object <BF-00 00-00 08-00 00-00 40-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4060: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/8 88-byte object <BF-00 00-00 09-00 00-00 40-CD 9A-11 00-00 00-00 90-CD 9A-11 00-00 00-00 90-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4061: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/9 88-byte object <BF-00 00-00 0A-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4062: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/10 88-byte object <BF-00 00-00 0B-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4063: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/11 88-byte object <BF-00 00-00 0C-00 00-00 40-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4064: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/12 88-byte object <BF-00 00-00 0D-00 00-00 40-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4065: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/13 88-byte object <BF-00 00-00 0E-00 00-00 40-6E A4-11 00-00 00-00 87-6E A4-11 00-00 00-00 87-6E A4-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4066: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/14 88-byte object <BF-00 00-00 0F-00 00-00 40-6E A4-11 00-00 00-00 87-6E A4-11 00-00 00-00 87-6E A4-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4067: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/15 88-byte object <BF-00 00-00 10-00 00-00 70-96 A4-11 00-00 00-00 B7-96 A4-11 00-00 00-00 B7-96 A4-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4068: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/16 88-byte object <BF-00 00-00 11-00 00-00 D0-5B 92-11 00-00 00-00 17-5C 92-11 00-00 00-00 17-5C 92-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4069: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/17 88-byte object <BF-00 00-00 12-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4070: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/18 88-byte object <BF-00 00-00 13-00 00-00 C0-C2 9A-11 00-00 00-00 C1-C2 9A-11 00-00 00-00 C1-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4071: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/19 88-byte object <BF-00 00-00 14-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4072: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/20 88-byte object <BF-00 00-00 15-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4073: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/21 88-byte object <BF-00 00-00 16-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4074: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/22 88-byte object <BF-00 00-00 17-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4075: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/23 88-byte object <BF-00 00-00 18-00 00-00 40-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4076: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/24 88-byte object <BF-00 00-00 19-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4077: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/25 88-byte object <BF-00 00-00 1A-00 00-00 40-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4078: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/26 88-byte object <BF-00 00-00 1B-00 00-00 40-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4079: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/27 88-byte object <BF-00 00-00 1C-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4080: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/28 88-byte object <BF-00 00-00 1D-00 00-00 40-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4081: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/29 88-byte object <BF-00 00-00 1E-00 00-00 40-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4082: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/30 88-byte object <BF-00 00-00 1F-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4083: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/31 88-byte object <BF-00 00-00 20-00 00-00 40-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4084: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/32 88-byte object <BF-00 00-00 21-00 00-00 40-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4085: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/33 88-byte object <BF-00 00-00 22-00 00-00 40-CD 9A-11 00-00 00-00 8D-CD 9A-11 00-00 00-00 8D-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4086: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/34 88-byte object <BF-00 00-00 23-00 00-00 40-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4087: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/35 88-byte object <BF-00 00-00 24-00 00-00 40-CD 9A-11 00-00 00-00 8D-CD 9A-11 00-00 00-00 8D-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4088: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/36 88-byte object <BF-00 00-00 25-00 00-00 40-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4089: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/37 88-byte object <BF-00 00-00 26-00 00-00 40-CD 9A-11 00-00 00-00 8D-CD 9A-11 00-00 00-00 8D-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4090: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/38 88-byte object <BF-00 00-00 27-00 00-00 C0-C2 9A-11 00-00 00-00 C2-C2 9A-11 00-00 00-00 C2-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4091: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/39 88-byte object <BF-00 00-00 28-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4092: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/40 88-byte object <BF-00 00-00 29-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4093: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/41 88-byte object <BF-00 00-00 2A-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4094: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/42 88-byte object <BF-00 00-00 2B-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4095: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/43 88-byte object <BF-00 00-00 2C-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4096: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/44 88-byte object <BF-00 00-00 2D-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4097: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/45 88-byte object <BF-00 00-00 2E-00 00-00 C0-C2 9A-11 00-00 00-00 C2-C2 9A-11 00-00 00-00 C2-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4098: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/46 88-byte object <BF-00 00-00 2F-00 00-00 90-BC A5-11 00-00 00-00 D7-BC A5-11 00-00 00-00 D7-BC A5-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4099: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/47 88-byte object <BF-00 00-00 30-00 00-00 10-11 A6-11 00-00 00-00 57-11 A6-11 00-00 00-00 57-11 A6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4100: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/48 88-byte object <BF-00 00-00 31-00 00-00 10-11 A6-11 00-00 00-00 57-11 A6-11 00-00 00-00 57-11 A6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4101: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/49 88-byte object <BF-00 00-00 32-00 00-00 B0-44 A6-11 00-00 00-00 F7-44 A6-11 00-00 00-00 F7-44 A6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4102: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/50 88-byte object <BF-00 00-00 33-00 00-00 F0-35 A6-11 00-00 00-00 37-36 A6-11 00-00 00-00 37-36 A6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4103: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/51 88-byte object <BF-00 00-00 34-00 00-00 C0-C2 9A-11 00-00 00-00 C2-C2 9A-11 00-00 00-00 C2-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4104: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/52 88-byte object <BF-00 00-00 35-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4105: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/53 88-byte object <BF-00 00-00 36-00 00-00 50-95 A6-11 00-00 00-00 96-95 A6-11 00-00 00-00 96-95 A6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4106: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/54 88-byte object <BF-00 00-00 37-00 00-00 50-95 A6-11 00-00 00-00 96-95 A6-11 00-00 00-00 96-95 A6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4107: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/55 88-byte object <BF-00 00-00 38-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4108: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/56 88-byte object <BF-00 00-00 39-00 00-00 90-C1 A6-11 00-00 00-00 D8-C1 A6-11 00-00 00-00 D8-C1 A6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4109: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/57 88-byte object <BF-00 00-00 3A-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4110: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/58 88-byte object <BF-00 00-00 3B-00 00-00 40-CD 9A-11 00-00 00-00 8D-CD 9A-11 00-00 00-00 8D-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4111: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/59 88-byte object <BF-00 00-00 3C-00 00-00 40-CD 9A-11 00-00 00-00 8D-CD 9A-11 00-00 00-00 8D-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4112: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/60 88-byte object <BF-00 00-00 3D-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4113: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/61 88-byte object <BF-00 00-00 3E-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4114: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/62 88-byte object <BF-00 00-00 3F-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4115: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/63 88-byte object <BF-00 00-00 40-00 00-00 40-CD 9A-11 00-00 00-00 8A-CD 9A-11 00-00 00-00 8A-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4116: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/64 88-byte object <BF-00 00-00 41-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4117: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/65 88-byte object <BF-00 00-00 42-00 00-00 30-2B 5B-11 00-00 00-00 54-2B 5B-11 00-00 00-00 54-2B 5B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4118: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/66 88-byte object <BF-00 00-00 43-00 00-00 40-AD 55-11 00-00 00-00 AA-AD 55-11 00-00 00-00 AA-AD 55-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4119: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/67 88-byte object <BF-00 00-00 44-00 00-00 80-8F A7-11 00-00 00-00 C8-8F A7-11 00-00 00-00 C8-8F A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4120: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/68 88-byte object <BF-00 00-00 45-00 00-00 C0-80 A7-11 00-00 00-00 08-81 A7-11 00-00 00-00 08-81 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4121: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/69 88-byte object <BF-00 00-00 46-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4122: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/70 88-byte object <BF-00 00-00 47-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4123: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/71 88-byte object <BF-00 00-00 48-00 00-00 40-9E A7-11 00-00 00-00 87-9E A7-11 00-00 00-00 87-9E A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4124: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/72 88-byte object <BF-00 00-00 49-00 00-00 40-9E A7-11 00-00 00-00 87-9E A7-11 00-00 00-00 87-9E A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4125: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/73 88-byte object <BF-00 00-00 4A-00 00-00 E0-0C A8-11 00-00 00-00 27-0D A8-11 00-00 00-00 27-0D A8-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4126: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/74 88-byte object <BF-00 00-00 4B-00 00-00 80-05 A8-11 00-00 00-00 C7-05 A8-11 00-00 00-00 C7-05 A8-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4127: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/75 88-byte object <BF-00 00-00 4C-00 00-00 40-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4128: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/76 88-byte object <BF-00 00-00 4D-00 00-00 40-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4129: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/77 88-byte object <BF-00 00-00 4E-00 00-00 40-CD 9A-11 00-00 00-00 90-CD 9A-11 00-00 00-00 90-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4130: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/78 88-byte object <BF-00 00-00 4F-00 00-00 40-CD 9A-11 00-00 00-00 90-CD 9A-11 00-00 00-00 90-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4131: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/79 88-byte object <BF-00 00-00 50-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4132: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/80 88-byte object <BF-00 00-00 51-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4133: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/81 88-byte object <BF-00 00-00 52-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4134: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/82 88-byte object <BF-00 00-00 53-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4135: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/83 88-byte object <BF-00 00-00 54-00 00-00 40-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4136: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/84 88-byte object <BF-00 00-00 55-00 00-00 40-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 8C-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4137: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/85 88-byte object <BF-00 00-00 56-00 00-00 40-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4138: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/86 88-byte object <BF-00 00-00 57-00 00-00 40-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 8F-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4139: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/87 88-byte object <BF-00 00-00 58-00 00-00 20-64 94-11 00-00 00-00 67-64 94-11 00-00 00-00 67-64 94-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4140: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/88 88-byte object <BF-00 00-00 59-00 00-00 60-2B A9-11 00-00 00-00 A7-2B A9-11 00-00 00-00 A7-2B A9-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4141: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/89 88-byte object <BF-00 00-00 5A-00 00-00 C0-BA 59-11 00-00 00-00 E5-BA 59-11 00-00 00-00 E5-BA 59-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4142: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/90 88-byte object <BF-00 00-00 5B-00 00-00 C0-BA 59-11 00-00 00-00 E6-BA 59-11 00-00 00-00 E6-BA 59-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4143: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/91 88-byte object <BF-00 00-00 5C-00 00-00 10-A0 58-11 00-00 00-00 35-A0 58-11 00-00 00-00 35-A0 58-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4144: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/92 88-byte object <BF-00 00-00 5D-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4145: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/93 88-byte object <BF-00 00-00 5E-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4146: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/94 88-byte object <BF-00 00-00 5F-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4147: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/95 88-byte object <BF-00 00-00 60-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4148: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/96 88-byte object <BF-00 00-00 61-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4149: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/97 88-byte object <BF-00 00-00 62-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4150: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/98 88-byte object <BF-00 00-00 63-00 00-00 40-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 89-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4151: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/99 88-byte object <BF-00 00-00 64-00 00-00 F0-63 5D-11 00-00 00-00 17-64 5D-11 00-00 00-00 17-64 5D-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4152: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/100 88-byte object <BF-00 00-00 65-00 00-00 F0-63 5D-11 00-00 00-00 16-64 5D-11 00-00 00-00 16-64 5D-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4153: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/101 88-byte object <BF-00 00-00 66-00 00-00 F0-63 5D-11 00-00 00-00 17-64 5D-11 00-00 00-00 17-64 5D-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4154: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/102 88-byte object <BF-00 00-00 67-00 00-00 30-78 5D-11 00-00 00-00 56-78 5D-11 00-00 00-00 56-78 5D-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4155: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/103 88-byte object <BF-00 00-00 68-00 00-00 F0-23 AA-11 00-00 00-00 37-24 AA-11 00-00 00-00 37-24 AA-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4156: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/104 88-byte object <BF-00 00-00 69-00 00-00 E0-0C 95-11 00-00 00-00 27-0D 95-11 00-00 00-00 27-0D 95-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4157: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/105 88-byte object <BF-00 00-00 6A-00 00-00 C0-5E AA-11 00-00 00-00 07-5F AA-11 00-00 00-00 07-5F AA-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4158: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/106 88-byte object <BF-00 00-00 6B-00 00-00 70-32 AA-11 00-00 00-00 B7-32 AA-11 00-00 00-00 B7-32 AA-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4159: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/107 88-byte object <BF-00 00-00 6C-00 00-00 70-32 AA-11 00-00 00-00 B7-32 AA-11 00-00 00-00 B7-32 AA-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4160: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/108 88-byte object <BF-00 00-00 6D-00 00-00 50-91 AA-11 00-00 00-00 97-91 AA-11 00-00 00-00 97-91 AA-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4161: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/109 88-byte object <BF-00 00-00 6E-00 00-00 90-7B AA-11 00-00 00-00 D7-7B AA-11 00-00 00-00 D7-7B AA-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4162: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/110 88-byte object <BF-00 00-00 6F-00 00-00 90-7B AA-11 00-00 00-00 D7-7B AA-11 00-00 00-00 D7-7B AA-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4163: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/111 88-byte object <BF-00 00-00 70-00 00-00 E0-C4 AA-11 00-00 00-00 27-C5 AA-11 00-00 00-00 27-C5 AA-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4164: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/112 88-byte object <BF-00 00-00 71-00 00-00 A0-B6 AA-11 00-00 00-00 E7-B6 AA-11 00-00 00-00 E7-B6 AA-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4165: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/113 88-byte object <BF-00 00-00 72-00 00-00 60-DE 55-11 00-00 00-00 87-DE 55-11 00-00 00-00 87-DE 55-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4166: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/114 88-byte object <BF-00 00-00 73-00 00-00 60-DE 55-11 00-00 00-00 86-DE 55-11 00-00 00-00 86-DE 55-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4167: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/115 88-byte object <BF-00 00-00 74-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4168: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/116 88-byte object <BF-00 00-00 75-00 00-00 40-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 8B-CD 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4169: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/117 88-byte object <BF-00 00-00 76-00 00-00 E0-C4 AA-11 00-00 00-00 27-C5 AA-11 00-00 00-00 27-C5 AA-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4170: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/118 88-byte object <BF-00 00-00 77-00 00-00 A0-50 AB-11 00-00 00-00 E7-50 AB-11 00-00 00-00 E7-50 AB-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4171: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/119 88-byte object <BF-00 00-00 78-00 00-00 A0-50 AB-11 00-00 00-00 E7-50 AB-11 00-00 00-00 E7-50 AB-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4172: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/120 88-byte object <BF-00 00-00 79-00 00-00 20-B8 AB-11 00-00 00-00 67-B8 AB-11 00-00 00-00 67-B8 AB-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4173: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/121 88-byte object <BF-00 00-00 7A-00 00-00 00-A2 AB-11 00-00 00-00 46-A2 AB-11 00-00 00-00 46-A2 AB-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4174: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/122 88-byte object <BF-00 00-00 7B-00 00-00 00-A2 AB-11 00-00 00-00 46-A2 AB-11 00-00 00-00 46-A2 AB-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4175: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/123 88-byte object <BF-00 00-00 7C-00 00-00 50-30 AC-11 00-00 00-00 96-30 AC-11 00-00 00-00 96-30 AC-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4176: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/124 88-byte object <BF-00 00-00 7D-00 00-00 30-8E 7F-11 00-00 00-00 78-8E 7F-11 00-00 00-00 78-8E 7F-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4177: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/125 88-byte object <BF-00 00-00 7E-00 00-00 10-D3 AC-11 00-00 00-00 58-D3 AC-11 00-00 00-00 58-D3 AC-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4178: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/126 88-byte object <BF-00 00-00 7F-00 00-00 00-C0 55-11 00-00 00-00 28-C0 55-11 00-00 00-00 28-C0 55-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4179: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/127 88-byte object <BF-00 00-00 80-00 00-00 00-C0 55-11 00-00 00-00 27-C0 55-11 00-00 00-00 27-C0 55-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4180: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/128 88-byte object <BF-00 00-00 81-00 00-00 00-C0 55-11 00-00 00-00 28-C0 55-11 00-00 00-00 28-C0 55-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4181: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/129 88-byte object <BF-00 00-00 82-00 00-00 70-46 5E-11 00-00 00-00 97-46 5E-11 00-00 00-00 97-46 5E-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4182: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/130 88-byte object <BF-00 00-00 83-00 00-00 F0-41 AD-11 00-00 00-00 38-42 AD-11 00-00 00-00 38-42 AD-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4183: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/131 88-byte object <BF-00 00-00 84-00 00-00 F0-41 AD-11 00-00 00-00 38-42 AD-11 00-00 00-00 38-42 AD-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4184: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/132 88-byte object <BF-00 00-00 85-00 00-00 20-92 AD-11 00-00 00-00 67-92 AD-11 00-00 00-00 67-92 AD-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4185: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/133 88-byte object <BF-00 00-00 86-00 00-00 C0-7A AD-11 00-00 00-00 08-7B AD-11 00-00 00-00 08-7B AD-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4186: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/134 88-byte object <BF-00 00-00 87-00 00-00 C0-7A AD-11 00-00 00-00 08-7B AD-11 00-00 00-00 08-7B AD-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4187: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/135 88-byte object <BF-00 00-00 88-00 00-00 30-D3 AD-11 00-00 00-00 78-D3 AD-11 00-00 00-00 78-D3 AD-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4188: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/136 88-byte object <BF-00 00-00 89-00 00-00 50-BA AD-11 00-00 00-00 98-BA AD-11 00-00 00-00 98-BA AD-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4189: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/137 88-byte object <BF-00 00-00 8A-00 00-00 60-04 AE-11 00-00 00-00 A7-04 AE-11 00-00 00-00 A7-04 AE-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4190: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/138 88-byte object <BF-00 00-00 8B-00 00-00 90-E2 AD-11 00-00 00-00 D6-E2 AD-11 00-00 00-00 D6-E2 AD-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4191: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/139 88-byte object <BF-00 00-00 8C-00 00-00 90-E2 AD-11 00-00 00-00 D7-E2 AD-11 00-00 00-00 D7-E2 AD-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4192: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/140 88-byte object <BF-00 00-00 8D-00 00-00 40-3F AE-11 00-00 00-00 87-3F AE-11 00-00 00-00 87-3F AE-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4193: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/141 88-byte object <BF-00 00-00 8E-00 00-00 E0-2A AE-11 00-00 00-00 27-2B AE-11 00-00 00-00 27-2B AE-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4194: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/142 88-byte object <BF-00 00-00 8F-00 00-00 E0-2A AE-11 00-00 00-00 26-2B AE-11 00-00 00-00 26-2B AE-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4195: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/143 88-byte object <BF-00 00-00 90-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4196: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/144 88-byte object <BF-00 00-00 91-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4197: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/145 88-byte object <BF-00 00-00 92-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4198: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/146 88-byte object <BF-00 00-00 93-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4199: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/147 88-byte object <BF-00 00-00 94-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4200: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/148 88-byte object <BF-00 00-00 95-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4201: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/149 88-byte object <BF-00 00-00 96-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4202: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/150 88-byte object <BF-00 00-00 97-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4203: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/151 88-byte object <BF-00 00-00 98-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4204: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/152 88-byte object <BF-00 00-00 99-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4205: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/153 88-byte object <BF-00 00-00 9A-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4206: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/154 88-byte object <BF-00 00-00 9B-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4207: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/155 88-byte object <BF-00 00-00 9C-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4208: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/156 88-byte object <BF-00 00-00 9D-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4209: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/157 88-byte object <BF-00 00-00 9E-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4210: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/158 88-byte object <BF-00 00-00 9F-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4211: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/159 88-byte object <BF-00 00-00 A0-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4212: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/160 88-byte object <BF-00 00-00 A1-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4213: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/161 88-byte object <BF-00 00-00 A2-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4214: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/162 88-byte object <BF-00 00-00 A3-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4215: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/163 88-byte object <BF-00 00-00 A4-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4216: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/164 88-byte object <BF-00 00-00 A5-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4217: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/165 88-byte object <BF-00 00-00 A6-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4218: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/166 88-byte object <BF-00 00-00 A7-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4219: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/167 88-byte object <BF-00 00-00 A8-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4220: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/168 88-byte object <BF-00 00-00 A9-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4221: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/169 88-byte object <BF-00 00-00 AA-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4222: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/170 88-byte object <BF-00 00-00 AB-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4223: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/171 88-byte object <BF-00 00-00 AC-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4224: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/172 88-byte object <BF-00 00-00 AD-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4225: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/173 88-byte object <BF-00 00-00 AE-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4226: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/174 88-byte object <BF-00 00-00 AF-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4227: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/175 88-byte object <BF-00 00-00 B0-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4228: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/176 88-byte object <BF-00 00-00 B1-00 00-00 E0-74 B0-11 00-00 00-00 28-75 B0-11 00-00 00-00 28-75 B0-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4229: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/177 88-byte object <BF-00 00-00 B2-00 00-00 E0-74 B0-11 00-00 00-00 28-75 B0-11 00-00 00-00 28-75 B0-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4230: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/178 88-byte object <BF-00 00-00 B3-00 00-00 00-C6 B0-11 00-00 00-00 48-C6 B0-11 00-00 00-00 48-C6 B0-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4231: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/179 88-byte object <BF-00 00-00 B4-00 00-00 40-B7 B0-11 00-00 00-00 88-B7 B0-11 00-00 00-00 88-B7 B0-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4232: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/180 88-byte object <BF-00 00-00 B5-00 00-00 A0-F9 B0-11 00-00 00-00 E8-F9 B0-11 00-00 00-00 E8-F9 B0-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4233: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/181 88-byte object <BF-00 00-00 B6-00 00-00 60-7B A8-11 00-00 00-00 8A-7B A8-11 00-00 00-00 8A-7B A8-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4234: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/182 88-byte object <BF-00 00-00 B7-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4235: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/183 88-byte object <BF-00 00-00 B8-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4236: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/184 88-byte object <BF-00 00-00 B9-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4237: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/185 88-byte object <BF-00 00-00 BA-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4238: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/186 88-byte object <BF-00 00-00 BB-00 00-00 E0-25 B1-11 00-00 00-00 28-26 B1-11 00-00 00-00 28-26 B1-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4239: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/187 88-byte object <BF-00 00-00 BC-00 00-00 40-6F B1-11 00-00 00-00 88-6F B1-11 00-00 00-00 88-6F B1-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4240: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/188 88-byte object <BF-00 00-00 BD-00 00-00 A0-34 B1-11 00-00 00-00 E8-34 B1-11 00-00 00-00 E8-34 B1-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4241: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/189 88-byte object <BF-00 00-00 BE-00 00-00 A0-34 B1-11 00-00 00-00 E8-34 B1-11 00-00 00-00 E8-34 B1-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4242: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/190 88-byte object <BF-00 00-00 BF-00 00-00 E0-BF B1-11 00-00 00-00 28-C0 B1-11 00-00 00-00 28-C0 B1-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4243: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/191 88-byte object <BF-00 00-00 C0-00 00-00 60-7B A8-11 00-00 00-00 8A-7B A8-11 00-00 00-00 8A-7B A8-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4244: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/192 88-byte object <BF-00 00-00 C1-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4245: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/193 88-byte object <BF-00 00-00 C2-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4246: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/194 88-byte object <BF-00 00-00 C3-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4247: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/195 88-byte object <BF-00 00-00 C4-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4248: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/196 88-byte object <BF-00 00-00 C5-00 00-00 C0-3E 90-11 00-00 00-00 08-3F 90-11 00-00 00-00 08-3F 90-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4249: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/197 88-byte object <BF-00 00-00 C6-00 00-00 00-3D B2-11 00-00 00-00 48-3D B2-11 00-00 00-00 48-3D B2-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4250: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/198 88-byte object <BF-00 00-00 C7-00 00-00 A0-35 B2-11 00-00 00-00 E8-35 B2-11 00-00 00-00 E8-35 B2-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4251: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/199 88-byte object <BF-00 00-00 C8-00 00-00 A0-35 B2-11 00-00 00-00 E8-35 B2-11 00-00 00-00 E8-35 B2-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4252: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/200 88-byte object <BF-00 00-00 C9-00 00-00 A0-8D B2-11 00-00 00-00 E8-8D B2-11 00-00 00-00 E8-8D B2-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4253: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/201 88-byte object <BF-00 00-00 CA-00 00-00 B0-4E AC-11 00-00 00-00 DA-4E AC-11 00-00 00-00 DA-4E AC-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4254: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/202 88-byte object <BF-00 00-00 CB-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4255: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/203 88-byte object <BF-00 00-00 CC-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4256: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/204 88-byte object <BF-00 00-00 CD-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4257: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/205 88-byte object <BF-00 00-00 CE-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4258: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/206 88-byte object <BF-00 00-00 CF-00 00-00 80-B2 B2-11 00-00 00-00 C8-B2 B2-11 00-00 00-00 C8-B2 B2-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4259: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/207 88-byte object <BF-00 00-00 D0-00 00-00 50-10 B3-11 00-00 00-00 98-10 B3-11 00-00 00-00 98-10 B3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4260: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/208 88-byte object <BF-00 00-00 D1-00 00-00 D0-01 B3-11 00-00 00-00 18-02 B3-11 00-00 00-00 18-02 B3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4261: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/209 88-byte object <BF-00 00-00 D2-00 00-00 D0-43 B3-11 00-00 00-00 18-44 B3-11 00-00 00-00 18-44 B3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4262: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/210 88-byte object <BF-00 00-00 D3-00 00-00 D0-21 B3-11 00-00 00-00 18-22 B3-11 00-00 00-00 18-22 B3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4263: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/211 88-byte object <BF-00 00-00 D4-00 00-00 B0-4E AC-11 00-00 00-00 DA-4E AC-11 00-00 00-00 DA-4E AC-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4264: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/212 88-byte object <BF-00 00-00 D5-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4265: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/213 88-byte object <BF-00 00-00 D6-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4266: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/214 88-byte object <BF-00 00-00 D7-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4267: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/215 88-byte object <BF-00 00-00 D8-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4268: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/216 88-byte object <BF-00 00-00 D9-00 00-00 70-59 B3-11 00-00 00-00 B8-59 B3-11 00-00 00-00 B8-59 B3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4269: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/217 88-byte object <BF-00 00-00 DA-00 00-00 10-B1 B3-11 00-00 00-00 58-B1 B3-11 00-00 00-00 58-B1 B3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4270: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/218 88-byte object <BF-00 00-00 DB-00 00-00 10-B1 B3-11 00-00 00-00 58-B1 B3-11 00-00 00-00 58-B1 B3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4271: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/219 88-byte object <BF-00 00-00 DC-00 00-00 E0-E5 B3-11 00-00 00-00 28-E6 B3-11 00-00 00-00 28-E6 B3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4272: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/220 88-byte object <BF-00 00-00 DD-00 00-00 10-CE B3-11 00-00 00-00 58-CE B3-11 00-00 00-00 58-CE B3-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4273: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/221 88-byte object <BF-00 00-00 DE-00 00-00 B0-4E AC-11 00-00 00-00 DA-4E AC-11 00-00 00-00 DA-4E AC-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4274: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/222 88-byte object <BF-00 00-00 DF-00 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4275: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/223 88-byte object <BF-00 00-00 E0-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4276: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/224 88-byte object <BF-00 00-00 E1-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4277: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/225 88-byte object <BF-00 00-00 E2-00 00-00 C0-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4278: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/226 88-byte object <BF-00 00-00 E3-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4279: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/227 88-byte object <BF-00 00-00 E4-00 00-00 C0-C2 9A-11 00-00 00-00 C5-C2 9A-11 00-00 00-00 C5-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4280: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/228 88-byte object <BF-00 00-00 E5-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4281: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/229 88-byte object <BF-00 00-00 E6-00 00-00 60-87 B4-11 00-00 00-00 A6-87 B4-11 00-00 00-00 A6-87 B4-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C5-C2 9A-11 00-00 00-00 C5-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4282: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/230 88-byte object <BF-00 00-00 E7-00 00-00 40-40 B5-11 00-00 00-00 86-40 B5-11 00-00 00-00 86-40 B5-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4283: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/231 88-byte object <BF-00 00-00 E8-00 00-00 80-31 B5-11 00-00 00-00 C7-31 B5-11 00-00 00-00 C7-31 B5-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4284: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/232 88-byte object <BF-00 00-00 E9-00 00-00 30-56 90-11 00-00 00-00 76-56 90-11 00-00 00-00 76-56 90-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4285: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/233 88-byte object <BF-00 00-00 EA-00 00-00 00-4F B5-11 00-00 00-00 48-4F B5-11 00-00 00-00 48-4F B5-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4286: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/234 88-byte object <BF-00 00-00 EB-00 00-00 00-4F B5-11 00-00 00-00 46-4F B5-11 00-00 00-00 46-4F B5-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4287: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/235 88-byte object <BF-00 00-00 EC-00 00-00 D0-2D B6-11 00-00 00-00 18-2E B6-11 00-00 00-00 18-2E B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4288: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/236 88-byte object <BF-00 00-00 ED-00 00-00 80-00 B6-11 00-00 00-00 C7-00 B6-11 00-00 00-00 C7-00 B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4289: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/237 88-byte object <BF-00 00-00 EE-00 00-00 80-00 B6-11 00-00 00-00 C8-00 B6-11 00-00 00-00 C8-00 B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4290: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/238 88-byte object <BF-00 00-00 EF-00 00-00 60-68 B6-11 00-00 00-00 A7-68 B6-11 00-00 00-00 A7-68 B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4291: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/239 88-byte object <BF-00 00-00 F0-00 00-00 10-1D 91-11 00-00 00-00 57-1D 91-11 00-00 00-00 57-1D 91-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4292: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/240 88-byte object <BF-00 00-00 F1-00 00-00 00-A7 B6-11 00-00 00-00 48-A7 B6-11 00-00 00-00 48-A7 B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4293: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/241 88-byte object <BF-00 00-00 F2-00 00-00 E0-78 B6-11 00-00 00-00 26-79 B6-11 00-00 00-00 26-79 B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4294: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/242 88-byte object <BF-00 00-00 F3-00 00-00 E0-78 B6-11 00-00 00-00 26-79 B6-11 00-00 00-00 26-79 B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4295: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/243 88-byte object <BF-00 00-00 F4-00 00-00 90-D9 B6-11 00-00 00-00 D6-D9 B6-11 00-00 00-00 D6-D9 B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4296: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/244 88-byte object <BF-00 00-00 F5-00 00-00 D0-C3 B6-11 00-00 00-00 16-C4 B6-11 00-00 00-00 16-C4 B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4297: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/245 88-byte object <BF-00 00-00 F6-00 00-00 D0-C3 B6-11 00-00 00-00 16-C4 B6-11 00-00 00-00 16-C4 B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4298: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/246 88-byte object <BF-00 00-00 F7-00 00-00 00-0D B7-11 00-00 00-00 48-0D B7-11 00-00 00-00 48-0D B7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4299: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/247 88-byte object <BF-00 00-00 F8-00 00-00 A0-FE B6-11 00-00 00-00 E7-FE B6-11 00-00 00-00 E7-FE B6-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4300: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/248 88-byte object <BF-00 00-00 F9-00 00-00 C0-40 B7-11 00-00 00-00 07-41 B7-11 00-00 00-00 07-41 B7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4301: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/249 88-byte object <BF-00 00-00 FA-00 00-00 60-1B B7-11 00-00 00-00 A8-1B B7-11 00-00 00-00 A8-1B B7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4302: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/250 88-byte object <BF-00 00-00 FB-00 00-00 60-1B B7-11 00-00 00-00 A8-1B B7-11 00-00 00-00 A8-1B B7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4303: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/251 88-byte object <BF-00 00-00 FC-00 00-00 B0-7B 70-11 00-00 00-00 F6-7B 70-11 00-00 00-00 F6-7B 70-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4304: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/252 88-byte object <BF-00 00-00 FD-00 00-00 B0-65 71-11 00-00 00-00 F6-65 71-11 00-00 00-00 F6-65 71-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4305: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/253 88-byte object <BF-00 00-00 FE-00 00-00 B0-65 71-11 00-00 00-00 F6-65 71-11 00-00 00-00 F6-65 71-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4306: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/254 88-byte object <BF-00 00-00 FF-00 00-00 20-34 68-11 00-00 00-00 67-34 68-11 00-00 00-00 67-34 68-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4307: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/255 88-byte object <BF-00 00-00 00-01 00-00 B0-89 71-11 00-00 00-00 F7-89 71-11 00-00 00-00 F7-89 71-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4308: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/256 88-byte object <BF-00 00-00 01-01 00-00 B0-EC 71-11 00-00 00-00 F8-EC 71-11 00-00 00-00 F8-EC 71-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4309: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/257 88-byte object <BF-00 00-00 02-01 00-00 B0-4F 72-11 00-00 00-00 F7-4F 72-11 00-00 00-00 F7-4F 72-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4310: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/258 88-byte object <BF-00 00-00 03-01 00-00 B0-4F 72-11 00-00 00-00 F6-4F 72-11 00-00 00-00 F6-4F 72-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4311: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/259 88-byte object <BF-00 00-00 04-01 00-00 B0-46 72-11 00-00 00-00 F7-46 72-11 00-00 00-00 F7-46 72-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4312: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/260 88-byte object <BF-00 00-00 05-01 00-00 B0-B2 72-11 00-00 00-00 F6-B2 72-11 00-00 00-00 F6-B2 72-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4313: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/261 88-byte object <BF-00 00-00 06-01 00-00 B0-C4 72-11 00-00 00-00 F7-C4 72-11 00-00 00-00 F7-C4 72-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4314: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/262 88-byte object <BF-00 00-00 07-01 00-00 A0-73 73-11 00-00 00-00 E6-73 73-11 00-00 00-00 E6-73 73-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4315: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/263 88-byte object <BF-00 00-00 08-01 00-00 A0-73 73-11 00-00 00-00 E7-73 73-11 00-00 00-00 E7-73 73-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4316: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/264 88-byte object <BF-00 00-00 09-01 00-00 50-28 73-11 00-00 00-00 98-28 73-11 00-00 00-00 98-28 73-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4317: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/265 88-byte object <BF-00 00-00 0A-01 00-00 A0-9C 73-11 00-00 00-00 E7-9C 73-11 00-00 00-00 E7-9C 73-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4318: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/266 88-byte object <BF-00 00-00 0B-01 00-00 A0-9C 73-11 00-00 00-00 E6-9C 73-11 00-00 00-00 E6-9C 73-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4319: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/267 88-byte object <BF-00 00-00 0C-01 00-00 20-B1 73-11 00-00 00-00 66-B1 73-11 00-00 00-00 66-B1 73-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4320: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/268 88-byte object <BF-00 00-00 0D-01 00-00 00-AC 73-11 00-00 00-00 47-AC 73-11 00-00 00-00 47-AC 73-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4321: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/269 88-byte object <BF-00 00-00 0E-01 00-00 60-0D 74-11 00-00 00-00 A7-0D 74-11 00-00 00-00 A7-0D 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4322: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/270 88-byte object <BF-00 00-00 0F-01 00-00 40-8D 73-11 00-00 00-00 87-8D 73-11 00-00 00-00 87-8D 73-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4323: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/271 88-byte object <BF-00 00-00 10-01 00-00 40-8D 73-11 00-00 00-00 88-8D 73-11 00-00 00-00 88-8D 73-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4324: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/272 88-byte object <BF-00 00-00 11-01 00-00 A0-17 74-11 00-00 00-00 E7-17 74-11 00-00 00-00 E7-17 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 CB-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4325: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/273 88-byte object <BF-00 00-00 12-01 00-00 60-36 74-11 00-00 00-00 A8-36 74-11 00-00 00-00 A8-36 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4326: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/274 88-byte object <BF-00 00-00 13-01 00-00 60-36 74-11 00-00 00-00 A8-36 74-11 00-00 00-00 A8-36 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4327: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/275 88-byte object <BF-00 00-00 14-01 00-00 00-50 74-11 00-00 00-00 46-50 74-11 00-00 00-00 46-50 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4328: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/276 88-byte object <BF-00 00-00 15-01 00-00 80-6C 68-11 00-00 00-00 C7-6C 68-11 00-00 00-00 C7-6C 68-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4329: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/277 88-byte object <BF-00 00-00 16-01 00-00 40-5A 74-11 00-00 00-00 86-5A 74-11 00-00 00-00 86-5A 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4330: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/278 88-byte object <BF-00 00-00 17-01 00-00 C0-76 68-11 00-00 00-00 06-77 68-11 00-00 00-00 06-77 68-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4331: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/279 88-byte object <BF-00 00-00 18-01 00-00 C0-76 68-11 00-00 00-00 07-77 68-11 00-00 00-00 07-77 68-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4332: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/280 88-byte object <BF-00 00-00 19-01 00-00 00-18 6B-11 00-00 00-00 47-18 6B-11 00-00 00-00 47-18 6B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4333: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/281 88-byte object <BF-00 00-00 1A-01 00-00 C0-6E 74-11 00-00 00-00 06-6F 74-11 00-00 00-00 06-6F 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4334: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/282 88-byte object <BF-00 00-00 1B-01 00-00 C0-6E 74-11 00-00 00-00 06-6F 74-11 00-00 00-00 06-6F 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 CA-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4335: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/283 88-byte object <BF-00 00-00 1C-01 00-00 F0-1E 84-11 00-00 00-00 38-1F 84-11 00-00 00-00 38-1F 84-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 C9-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4336: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/284 88-byte object <BF-00 00-00 1D-01 00-00 B0-4E AC-11 00-00 00-00 E7-4E AC-11 00-00 00-00 E7-4E AC-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4337: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/285 88-byte object <BF-00 00-00 1E-01 00-00 A0-31 6B-11 00-00 00-00 E8-31 6B-11 00-00 00-00 E8-31 6B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4338: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/286 88-byte object <BF-00 00-00 1F-01 00-00 00-65 85-11 00-00 00-00 48-65 85-11 00-00 00-00 48-65 85-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4339: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/287 88-byte object <BF-00 00-00 20-01 00-00 30-34 84-11 00-00 00-00 77-34 84-11 00-00 00-00 77-34 84-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4340: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/288 88-byte object <BF-00 00-00 21-01 00-00 A0-DC 85-11 00-00 00-00 E6-DC 85-11 00-00 00-00 E6-DC 85-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4341: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/289 88-byte object <BF-00 00-00 22-01 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4342: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/290 88-byte object <BF-00 00-00 23-01 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4343: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/291 88-byte object <BF-00 00-00 24-01 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4344: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/292 88-byte object <BF-00 00-00 25-01 00-00 C0-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 C8-C2 9A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 50-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 56-C3 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4345: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/293 88-byte object <BF-00 00-00 26-01 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4346: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/294 88-byte object <BF-00 00-00 27-01 00-00 D0-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 F8-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4347: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/295 88-byte object <BF-00 00-00 28-01 00-00 B0-4E AC-11 00-00 00-00 D9-4E AC-11 00-00 00-00 D9-4E AC-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4348: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/296 88-byte object <BF-00 00-00 29-01 00-00 A0-A2 B1-11 00-00 00-00 CE-A2 B1-11 00-00 00-00 CE-A2 B1-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4349: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/297 88-byte object <BF-00 00-00 2A-01 00-00 A0-A2 B1-11 00-00 00-00 D4-A2 B1-11 00-00 00-00 D4-A2 B1-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4350: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/298 88-byte object <BF-00 00-00 2B-01 00-00 A0-A2 B1-11 00-00 00-00 C9-A2 B1-11 00-00 00-00 C9-A2 B1-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4351: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/299 88-byte object <BF-00 00-00 2C-01 00-00 A0-A2 B1-11 00-00 00-00 D4-A2 B1-11 00-00 00-00 D4-A2 B1-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4352: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/300 88-byte object <BF-00 00-00 2D-01 00-00 A0-12 6A-11 00-00 00-00 E7-12 6A-11 00-00 00-00 E7-12 6A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4353: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/301 88-byte object <BF-00 00-00 2E-01 00-00 D0-28 A7-11 00-00 00-00 F7-28 A7-11 00-00 00-00 F7-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4354: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/302 88-byte object <BF-00 00-00 2F-01 00-00 D0-28 A7-11 00-00 00-00 F7-28 A7-11 00-00 00-00 F7-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4355: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/303 88-byte object <BF-00 00-00 30-01 00-00 D0-A5 86-11 00-00 00-00 16-A6 86-11 00-00 00-00 16-A6 86-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4356: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/304 88-byte object <BF-00 00-00 31-01 00-00 10-94 67-11 00-00 00-00 56-94 67-11 00-00 00-00 56-94 67-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4357: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/305 88-byte object <BF-00 00-00 32-01 00-00 10-94 67-11 00-00 00-00 56-94 67-11 00-00 00-00 56-94 67-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4358: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/306 88-byte object <BF-00 00-00 33-01 00-00 C0-03 6C-11 00-00 00-00 07-04 6C-11 00-00 00-00 07-04 6C-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4359: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/307 88-byte object <BF-00 00-00 34-01 00-00 E0-1C 6A-11 00-00 00-00 26-1D 6A-11 00-00 00-00 26-1D 6A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4360: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/308 88-byte object <BF-00 00-00 35-01 00-00 E0-1C 6A-11 00-00 00-00 26-1D 6A-11 00-00 00-00 26-1D 6A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4361: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/309 88-byte object <BF-00 00-00 36-01 00-00 80-31 75-11 00-00 00-00 C7-31 75-11 00-00 00-00 C7-31 75-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4362: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/310 88-byte object <BF-00 00-00 37-01 00-00 E0-C1 67-11 00-00 00-00 27-C2 67-11 00-00 00-00 27-C2 67-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4363: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/311 88-byte object <BF-00 00-00 38-01 00-00 E0-7B 68-11 00-00 00-00 27-7C 68-11 00-00 00-00 27-7C 68-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4364: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/312 88-byte object <BF-00 00-00 39-01 00-00 40-E7 7B-11 00-00 00-00 86-E7 7B-11 00-00 00-00 86-E7 7B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4365: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/313 88-byte object <BF-00 00-00 3A-01 00-00 40-E7 7B-11 00-00 00-00 86-E7 7B-11 00-00 00-00 86-E7 7B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4366: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/314 88-byte object <BF-00 00-00 3B-01 00-00 20-CB 6A-11 00-00 00-00 67-CB 6A-11 00-00 00-00 67-CB 6A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4367: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/315 88-byte object <BF-00 00-00 3C-01 00-00 40-FE 74-11 00-00 00-00 86-FE 74-11 00-00 00-00 86-FE 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4368: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/316 88-byte object <BF-00 00-00 3D-01 00-00 40-FE 74-11 00-00 00-00 86-FE 74-11 00-00 00-00 86-FE 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4369: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/317 88-byte object <BF-00 00-00 3E-01 00-00 40-9D 6B-11 00-00 00-00 87-9D 6B-11 00-00 00-00 87-9D 6B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4370: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/318 88-byte object <BF-00 00-00 3F-01 00-00 C0-B1 6B-11 00-00 00-00 06-B2 6B-11 00-00 00-00 06-B2 6B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4371: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/319 88-byte object <BF-00 00-00 40-01 00-00 C0-BC 67-11 00-00 00-00 06-BD 67-11 00-00 00-00 06-BD 67-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4372: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/320 88-byte object <BF-00 00-00 41-01 00-00 00-BC 6B-11 00-00 00-00 46-BC 6B-11 00-00 00-00 46-BC 6B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4373: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/321 88-byte object <BF-00 00-00 42-01 00-00 00-BC 6B-11 00-00 00-00 46-BC 6B-11 00-00 00-00 46-BC 6B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4374: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/322 88-byte object <BF-00 00-00 43-01 00-00 70-6A 85-11 00-00 00-00 B6-6A 85-11 00-00 00-00 B6-6A 85-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4375: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/323 88-byte object <BF-00 00-00 44-01 00-00 50-75 85-11 00-00 00-00 97-75 85-11 00-00 00-00 97-75 85-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4376: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/324 88-byte object <BF-00 00-00 45-01 00-00 50-75 85-11 00-00 00-00 96-75 85-11 00-00 00-00 96-75 85-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4377: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/325 88-byte object <BF-00 00-00 46-01 00-00 70-C1 85-11 00-00 00-00 B7-C1 85-11 00-00 00-00 B7-C1 85-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4378: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/326 88-byte object <BF-00 00-00 47-01 00-00 E0-C6 85-11 00-00 00-00 27-C7 85-11 00-00 00-00 27-C7 85-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4379: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/327 88-byte object <BF-00 00-00 48-01 00-00 E0-74 86-11 00-00 00-00 26-75 86-11 00-00 00-00 26-75 86-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4380: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/328 88-byte object <BF-00 00-00 49-01 00-00 60-9B 85-11 00-00 00-00 A6-9B 85-11 00-00 00-00 A6-9B 85-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4381: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/329 88-byte object <BF-00 00-00 4A-01 00-00 60-9B 85-11 00-00 00-00 A7-9B 85-11 00-00 00-00 A7-9B 85-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4382: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/330 88-byte object <BF-00 00-00 4B-01 00-00 70-83 87-11 00-00 00-00 B7-83 87-11 00-00 00-00 B7-83 87-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4383: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/331 88-byte object <BF-00 00-00 4C-01 00-00 40-2C 6A-11 00-00 00-00 87-2C 6A-11 00-00 00-00 87-2C 6A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4384: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/332 88-byte object <BF-00 00-00 4D-01 00-00 40-2C 6A-11 00-00 00-00 86-2C 6A-11 00-00 00-00 86-2C 6A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4385: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/333 88-byte object <BF-00 00-00 4E-01 00-00 60-2C 75-11 00-00 00-00 A7-2C 75-11 00-00 00-00 A7-2C 75-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4386: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/334 88-byte object <BF-00 00-00 4F-01 00-00 C0-12 75-11 00-00 00-00 07-13 75-11 00-00 00-00 07-13 75-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4387: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/335 88-byte object <BF-00 00-00 50-01 00-00 E0-C5 74-11 00-00 00-00 26-C6 74-11 00-00 00-00 26-C6 74-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4388: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/336 88-byte object <BF-00 00-00 51-01 00-00 F0-23 69-11 00-00 00-00 36-24 69-11 00-00 00-00 36-24 69-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4389: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/337 88-byte object <BF-00 00-00 52-01 00-00 F0-23 69-11 00-00 00-00 36-24 69-11 00-00 00-00 36-24 69-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4390: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/338 88-byte object <BF-00 00-00 53-01 00-00 20-B5 8A-11 00-00 00-00 67-B5 8A-11 00-00 00-00 67-B5 8A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4391: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/339 88-byte object <BF-00 00-00 54-01 00-00 C0-5F 6B-11 00-00 00-00 07-60 6B-11 00-00 00-00 07-60 6B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4392: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/340 88-byte object <BF-00 00-00 55-01 00-00 D0-28 A7-11 00-00 00-00 F7-28 A7-11 00-00 00-00 F7-28 A7-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4393: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/341 88-byte object <BF-00 00-00 56-01 00-00 F0-23 69-11 00-00 00-00 37-24 69-11 00-00 00-00 37-24 69-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4394: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/342 88-byte object <BF-00 00-00 57-01 00-00 20-B5 8A-11 00-00 00-00 66-B5 8A-11 00-00 00-00 66-B5 8A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4395: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/343 88-byte object <BF-00 00-00 58-01 00-00 20-B5 8A-11 00-00 00-00 66-B5 8A-11 00-00 00-00 66-B5 8A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4396: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/344 88-byte object <BF-00 00-00 59-01 00-00 90-06 8A-11 00-00 00-00 D7-06 8A-11 00-00 00-00 D7-06 8A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4397: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/345 88-byte object <BF-00 00-00 5A-01 00-00 10-BD 89-11 00-00 00-00 57-BD 89-11 00-00 00-00 57-BD 89-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4398: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/346 88-byte object <BF-00 00-00 5B-01 00-00 E0-46 8A-11 00-00 00-00 26-47 8A-11 00-00 00-00 26-47 8A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4399: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/347 88-byte object <BF-00 00-00 5C-01 00-00 20-50 6A-11 00-00 00-00 66-50 6A-11 00-00 00-00 66-50 6A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4400: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/348 88-byte object <BF-00 00-00 5D-01 00-00 20-50 6A-11 00-00 00-00 66-50 6A-11 00-00 00-00 66-50 6A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4401: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/349 88-byte object <BF-00 00-00 5E-01 00-00 10-2A 89-11 00-00 00-00 56-2A 89-11 00-00 00-00 56-2A 89-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4402: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/350 88-byte object <BF-00 00-00 5F-01 00-00 40-33 89-11 00-00 00-00 87-33 89-11 00-00 00-00 87-33 89-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4403: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/351 88-byte object <BF-00 00-00 60-01 00-00 40-33 89-11 00-00 00-00 87-33 89-11 00-00 00-00 87-33 89-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4404: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/352 88-byte object <BF-00 00-00 61-01 00-00 A0-B2 88-11 00-00 00-00 E6-B2 88-11 00-00 00-00 E6-B2 88-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4405: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/353 88-byte object <BF-00 00-00 62-01 00-00 10-04 88-11 00-00 00-00 56-04 88-11 00-00 00-00 56-04 88-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4406: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/354 88-byte object <BF-00 00-00 63-01 00-00 50-72 88-11 00-00 00-00 96-72 88-11 00-00 00-00 96-72 88-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4407: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/355 88-byte object <BF-00 00-00 64-01 00-00 E0-8D 88-11 00-00 00-00 27-8E 88-11 00-00 00-00 27-8E 88-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4408: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/356 88-byte object <BF-00 00-00 65-01 00-00 E0-8D 88-11 00-00 00-00 26-8E 88-11 00-00 00-00 26-8E 88-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4409: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/357 88-byte object <BF-00 00-00 66-01 00-00 C0-C3 87-11 00-00 00-00 07-C4 87-11 00-00 00-00 07-C4 87-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4410: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/358 88-byte object <BF-00 00-00 67-01 00-00 60-B1 87-11 00-00 00-00 A6-B1 87-11 00-00 00-00 A6-B1 87-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4411: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/359 88-byte object <BF-00 00-00 68-01 00-00 60-B1 87-11 00-00 00-00 A7-B1 87-11 00-00 00-00 A7-B1 87-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4412: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/360 88-byte object <BF-00 00-00 69-01 00-00 40-8A 7E-11 00-00 00-00 87-8A 7E-11 00-00 00-00 87-8A 7E-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C3-C2 9A-11 00-00 00-00 C3-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4413: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/361 88-byte object <BF-00 00-00 6A-01 00-00 40-9C 7E-11 00-00 00-00 88-9C 7E-11 00-00 00-00 88-9C 7E-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 C6-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4414: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/362 88-byte object <BF-00 00-00 6B-01 00-00 E0-69 5A-11 00-00 00-00 27-6A 5A-11 00-00 00-00 27-6A 5A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 D4-C2 9A-11 00-00 00-00 D4-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4415: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/363 88-byte object <BF-00 00-00 6C-01 00-00 00-D9 58-11 00-00 00-00 48-D9 58-11 00-00 00-00 48-D9 58-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4416: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/364 88-byte object <BF-00 00-00 6D-01 00-00 00-D9 58-11 00-00 00-00 46-D9 58-11 00-00 00-00 46-D9 58-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4417: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/365 88-byte object <BF-00 00-00 6E-01 00-00 A0-9D 5A-11 00-00 00-00 E7-9D 5A-11 00-00 00-00 E7-9D 5A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4418: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/366 88-byte object <BF-00 00-00 6F-01 00-00 40-78 7E-11 00-00 00-00 86-78 7E-11 00-00 00-00 86-78 7E-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4419: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/367 88-byte object <BF-00 00-00 70-01 00-00 40-78 7E-11 00-00 00-00 87-78 7E-11 00-00 00-00 87-78 7E-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4420: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/368 88-byte object <BF-00 00-00 71-01 00-00 10-51 5E-11 00-00 00-00 58-51 5E-11 00-00 00-00 58-51 5E-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4421: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/369 88-byte object <BF-00 00-00 72-01 00-00 90-2E 56-11 00-00 00-00 D6-2E 56-11 00-00 00-00 D6-2E 56-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4422: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/370 88-byte object <BF-00 00-00 73-01 00-00 60-AD 59-11 00-00 00-00 A7-AD 59-11 00-00 00-00 A7-AD 59-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4423: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/371 88-byte object <BF-00 00-00 74-01 00-00 60-E8 55-11 00-00 00-00 A8-E8 55-11 00-00 00-00 A8-E8 55-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4424: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/372 88-byte object <BF-00 00-00 75-01 00-00 60-E8 55-11 00-00 00-00 A7-E8 55-11 00-00 00-00 A7-E8 55-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4425: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/373 88-byte object <BF-00 00-00 76-01 00-00 30-30 59-11 00-00 00-00 76-30 59-11 00-00 00-00 76-30 59-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4426: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/374 88-byte object <BF-00 00-00 77-01 00-00 C0-1F 56-11 00-00 00-00 08-20 56-11 00-00 00-00 08-20 56-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4427: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/375 88-byte object <BF-00 00-00 78-01 00-00 C0-1F 56-11 00-00 00-00 06-20 56-11 00-00 00-00 06-20 56-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4428: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/376 88-byte object <BF-00 00-00 79-01 00-00 A0-6F 5A-11 00-00 00-00 E8-6F 5A-11 00-00 00-00 E8-6F 5A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4429: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/377 88-byte object <BF-00 00-00 7A-01 00-00 90-5E 58-11 00-00 00-00 D8-5E 58-11 00-00 00-00 D8-5E 58-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4430: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/378 88-byte object <BF-00 00-00 7B-01 00-00 E0-4D 57-11 00-00 00-00 28-4E 57-11 00-00 00-00 28-4E 57-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4431: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/379 88-byte object <BF-00 00-00 7C-01 00-00 60-07 58-11 00-00 00-00 A6-07 58-11 00-00 00-00 A6-07 58-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4432: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/380 88-byte object <BF-00 00-00 7D-01 00-00 60-07 58-11 00-00 00-00 A8-07 58-11 00-00 00-00 A8-07 58-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4433: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/381 88-byte object <BF-00 00-00 7E-01 00-00 40-FF 59-11 00-00 00-00 86-FF 59-11 00-00 00-00 86-FF 59-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4434: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/382 88-byte object <BF-00 00-00 7F-01 00-00 00-36 59-11 00-00 00-00 48-36 59-11 00-00 00-00 48-36 59-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4435: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/383 88-byte object <BF-00 00-00 80-01 00-00 00-36 59-11 00-00 00-00 47-36 59-11 00-00 00-00 47-36 59-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4436: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/384 88-byte object <BF-00 00-00 81-01 00-00 E0-97 5A-11 00-00 00-00 28-98 5A-11 00-00 00-00 28-98 5A-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4437: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/385 88-byte object <BF-00 00-00 82-01 00-00 D0-1E 5B-11 00-00 00-00 16-1F 5B-11 00-00 00-00 16-1F 5B-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4438: 'WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest: Verify/386 88-byte object <BF-00 00-00 83-01 00-00 90-7F 67-11 00-00 00-00 D7-7F 67-11 00-00 00-00 D7-7F 67-11 00-00 00-00 50-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 AB-C2 9A-11 00-00 00-00 C0-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 C7-C2 9A-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4439: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/0 88-byte object <C0-00 00-00 01-00 00-00 E0-34 9B-11 00-00 00-00 46-35 9B-11 00-00 00-00 46-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4440: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/1 88-byte object <C0-00 00-00 02-00 00-00 E0-34 9B-11 00-00 00-00 46-35 9B-11 00-00 00-00 46-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4441: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/2 88-byte object <C0-00 00-00 03-00 00-00 E0-34 9B-11 00-00 00-00 47-35 9B-11 00-00 00-00 47-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4442: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/3 88-byte object <C0-00 00-00 04-00 00-00 E0-34 9B-11 00-00 00-00 48-35 9B-11 00-00 00-00 48-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4443: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/4 88-byte object <C0-00 00-00 05-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4444: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/5 88-byte object <C0-00 00-00 06-00 00-00 F0-35 9B-11 00-00 00-00 57-36 9B-11 00-00 00-00 57-36 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4445: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/6 88-byte object <C0-00 00-00 07-00 00-00 F0-35 9B-11 00-00 00-00 57-36 9B-11 00-00 00-00 57-36 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4446: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/7 88-byte object <C0-00 00-00 08-00 00-00 50-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4447: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/8 88-byte object <C0-00 00-00 09-00 00-00 50-35 9B-11 00-00 00-00 C0-35 9B-11 00-00 00-00 C0-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4448: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/9 88-byte object <C0-00 00-00 0A-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4449: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/10 88-byte object <C0-00 00-00 0B-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4450: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/11 88-byte object <C0-00 00-00 0C-00 00-00 50-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4451: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/12 88-byte object <C0-00 00-00 0D-00 00-00 50-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4452: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/13 88-byte object <C0-00 00-00 0E-00 00-00 00-6C 9B-11 00-00 00-00 67-6C 9B-11 00-00 00-00 67-6C 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4453: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/14 88-byte object <C0-00 00-00 0F-00 00-00 00-6C 9B-11 00-00 00-00 67-6C 9B-11 00-00 00-00 67-6C 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4454: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/15 88-byte object <C0-00 00-00 10-00 00-00 00-6C 9B-11 00-00 00-00 67-6C 9B-11 00-00 00-00 67-6C 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4455: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/16 88-byte object <C0-00 00-00 11-00 00-00 00-6C 9B-11 00-00 00-00 67-6C 9B-11 00-00 00-00 67-6C 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4456: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/17 88-byte object <C0-00 00-00 12-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4457: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/18 88-byte object <C0-00 00-00 13-00 00-00 D0-35 9B-11 00-00 00-00 D1-35 9B-11 00-00 00-00 D1-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4458: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/19 88-byte object <C0-00 00-00 14-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4459: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/20 88-byte object <C0-00 00-00 15-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4460: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/21 88-byte object <C0-00 00-00 16-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4461: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/22 88-byte object <C0-00 00-00 17-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4462: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/23 88-byte object <C0-00 00-00 18-00 00-00 50-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4463: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/24 88-byte object <C0-00 00-00 19-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4464: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/25 88-byte object <C0-00 00-00 1A-00 00-00 50-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4465: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/26 88-byte object <C0-00 00-00 1B-00 00-00 50-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4466: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/27 88-byte object <C0-00 00-00 1C-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4467: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/28 88-byte object <C0-00 00-00 1D-00 00-00 50-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4468: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/29 88-byte object <C0-00 00-00 1E-00 00-00 50-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4469: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/30 88-byte object <C0-00 00-00 1F-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4470: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/31 88-byte object <C0-00 00-00 20-00 00-00 50-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4471: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/32 88-byte object <C0-00 00-00 21-00 00-00 50-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4472: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/33 88-byte object <C0-00 00-00 22-00 00-00 50-35 9B-11 00-00 00-00 BD-35 9B-11 00-00 00-00 BD-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4473: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/34 88-byte object <C0-00 00-00 23-00 00-00 50-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4474: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/35 88-byte object <C0-00 00-00 24-00 00-00 50-35 9B-11 00-00 00-00 BD-35 9B-11 00-00 00-00 BD-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4475: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/36 88-byte object <C0-00 00-00 25-00 00-00 50-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4476: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/37 88-byte object <C0-00 00-00 26-00 00-00 50-35 9B-11 00-00 00-00 BD-35 9B-11 00-00 00-00 BD-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4477: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/38 88-byte object <C0-00 00-00 27-00 00-00 D0-35 9B-11 00-00 00-00 D2-35 9B-11 00-00 00-00 D2-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4478: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/39 88-byte object <C0-00 00-00 28-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4479: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/40 88-byte object <C0-00 00-00 29-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4480: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/41 88-byte object <C0-00 00-00 2A-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4481: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/42 88-byte object <C0-00 00-00 2B-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4482: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/43 88-byte object <C0-00 00-00 2C-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4483: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/44 88-byte object <C0-00 00-00 2D-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4484: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/45 88-byte object <C0-00 00-00 2E-00 00-00 D0-35 9B-11 00-00 00-00 D2-35 9B-11 00-00 00-00 D2-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4485: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/46 88-byte object <C0-00 00-00 2F-00 00-00 E0-ED 9B-11 00-00 00-00 47-EE 9B-11 00-00 00-00 47-EE 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4486: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/47 88-byte object <C0-00 00-00 30-00 00-00 E0-ED 9B-11 00-00 00-00 47-EE 9B-11 00-00 00-00 47-EE 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4487: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/48 88-byte object <C0-00 00-00 31-00 00-00 E0-ED 9B-11 00-00 00-00 47-EE 9B-11 00-00 00-00 47-EE 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4488: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/49 88-byte object <C0-00 00-00 32-00 00-00 E0-ED 9B-11 00-00 00-00 47-EE 9B-11 00-00 00-00 47-EE 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4489: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/50 88-byte object <C0-00 00-00 33-00 00-00 E0-ED 9B-11 00-00 00-00 47-EE 9B-11 00-00 00-00 47-EE 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4490: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/51 88-byte object <C0-00 00-00 34-00 00-00 D0-35 9B-11 00-00 00-00 D2-35 9B-11 00-00 00-00 D2-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4491: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/52 88-byte object <C0-00 00-00 35-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4492: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/53 88-byte object <C0-00 00-00 36-00 00-00 C0-EE 9B-11 00-00 00-00 26-EF 9B-11 00-00 00-00 26-EF 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4493: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/54 88-byte object <C0-00 00-00 37-00 00-00 C0-EE 9B-11 00-00 00-00 26-EF 9B-11 00-00 00-00 26-EF 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4494: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/55 88-byte object <C0-00 00-00 38-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4495: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/56 88-byte object <C0-00 00-00 39-00 00-00 E0-09 9C-11 00-00 00-00 48-0A 9C-11 00-00 00-00 48-0A 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4496: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/57 88-byte object <C0-00 00-00 3A-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4497: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/58 88-byte object <C0-00 00-00 3B-00 00-00 50-35 9B-11 00-00 00-00 BD-35 9B-11 00-00 00-00 BD-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4498: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/59 88-byte object <C0-00 00-00 3C-00 00-00 50-35 9B-11 00-00 00-00 BD-35 9B-11 00-00 00-00 BD-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4499: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/60 88-byte object <C0-00 00-00 3D-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4500: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/61 88-byte object <C0-00 00-00 3E-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4501: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/62 88-byte object <C0-00 00-00 3F-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4502: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/63 88-byte object <C0-00 00-00 40-00 00-00 50-35 9B-11 00-00 00-00 BA-35 9B-11 00-00 00-00 BA-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4503: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/64 88-byte object <C0-00 00-00 41-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4504: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/65 88-byte object <C0-00 00-00 42-00 00-00 80-3B 9C-11 00-00 00-00 B4-3B 9C-11 00-00 00-00 B4-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4505: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/66 88-byte object <C0-00 00-00 43-00 00-00 80-F4 64-11 00-00 00-00 1B-F5 64-11 00-00 00-00 1B-F5 64-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4506: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/67 88-byte object <C0-00 00-00 44-00 00-00 90-43 9C-11 00-00 00-00 F8-43 9C-11 00-00 00-00 F8-43 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4507: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/68 88-byte object <C0-00 00-00 45-00 00-00 90-43 9C-11 00-00 00-00 F8-43 9C-11 00-00 00-00 F8-43 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4508: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/69 88-byte object <C0-00 00-00 46-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4509: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/70 88-byte object <C0-00 00-00 47-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4510: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/71 88-byte object <C0-00 00-00 48-00 00-00 70-44 9C-11 00-00 00-00 D7-44 9C-11 00-00 00-00 D7-44 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4511: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/72 88-byte object <C0-00 00-00 49-00 00-00 70-44 9C-11 00-00 00-00 D7-44 9C-11 00-00 00-00 D7-44 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4512: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/73 88-byte object <C0-00 00-00 4A-00 00-00 70-44 9C-11 00-00 00-00 D7-44 9C-11 00-00 00-00 D7-44 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4513: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/74 88-byte object <C0-00 00-00 4B-00 00-00 70-44 9C-11 00-00 00-00 D7-44 9C-11 00-00 00-00 D7-44 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4514: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/75 88-byte object <C0-00 00-00 4C-00 00-00 50-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4515: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/76 88-byte object <C0-00 00-00 4D-00 00-00 50-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4516: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/77 88-byte object <C0-00 00-00 4E-00 00-00 50-35 9B-11 00-00 00-00 C0-35 9B-11 00-00 00-00 C0-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4517: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/78 88-byte object <C0-00 00-00 4F-00 00-00 50-35 9B-11 00-00 00-00 C0-35 9B-11 00-00 00-00 C0-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4518: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/79 88-byte object <C0-00 00-00 50-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4519: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/80 88-byte object <C0-00 00-00 51-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4520: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/81 88-byte object <C0-00 00-00 52-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4521: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/82 88-byte object <C0-00 00-00 53-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4522: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/83 88-byte object <C0-00 00-00 54-00 00-00 50-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4523: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/84 88-byte object <C0-00 00-00 55-00 00-00 50-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 BC-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4524: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/85 88-byte object <C0-00 00-00 56-00 00-00 50-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4525: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/86 88-byte object <C0-00 00-00 57-00 00-00 50-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 BF-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4526: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/87 88-byte object <C0-00 00-00 58-00 00-00 F0-97 9C-11 00-00 00-00 57-98 9C-11 00-00 00-00 57-98 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4527: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/88 88-byte object <C0-00 00-00 59-00 00-00 F0-97 9C-11 00-00 00-00 57-98 9C-11 00-00 00-00 57-98 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4528: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/89 88-byte object <C0-00 00-00 5A-00 00-00 80-3B 9C-11 00-00 00-00 B5-3B 9C-11 00-00 00-00 B5-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4529: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/90 88-byte object <C0-00 00-00 5B-00 00-00 80-3B 9C-11 00-00 00-00 B6-3B 9C-11 00-00 00-00 B6-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4530: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/91 88-byte object <C0-00 00-00 5C-00 00-00 80-3B 9C-11 00-00 00-00 B5-3B 9C-11 00-00 00-00 B5-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4531: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/92 88-byte object <C0-00 00-00 5D-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4532: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/93 88-byte object <C0-00 00-00 5E-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4533: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/94 88-byte object <C0-00 00-00 5F-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4534: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/95 88-byte object <C0-00 00-00 60-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4535: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/96 88-byte object <C0-00 00-00 61-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4536: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/97 88-byte object <C0-00 00-00 62-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4537: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/98 88-byte object <C0-00 00-00 63-00 00-00 50-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 B9-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4538: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/99 88-byte object <C0-00 00-00 64-00 00-00 80-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4539: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/100 88-byte object <C0-00 00-00 65-00 00-00 80-3B 9C-11 00-00 00-00 B6-3B 9C-11 00-00 00-00 B6-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4540: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/101 88-byte object <C0-00 00-00 66-00 00-00 80-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4541: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/102 88-byte object <C0-00 00-00 67-00 00-00 80-3B 9C-11 00-00 00-00 B6-3B 9C-11 00-00 00-00 B6-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4542: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/103 88-byte object <C0-00 00-00 68-00 00-00 90-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4543: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/104 88-byte object <C0-00 00-00 69-00 00-00 90-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4544: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/105 88-byte object <C0-00 00-00 6A-00 00-00 90-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4545: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/106 88-byte object <C0-00 00-00 6B-00 00-00 90-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4546: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/107 88-byte object <C0-00 00-00 6C-00 00-00 90-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4547: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/108 88-byte object <C0-00 00-00 6D-00 00-00 90-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4548: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/109 88-byte object <C0-00 00-00 6E-00 00-00 90-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4549: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/110 88-byte object <C0-00 00-00 6F-00 00-00 90-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4550: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/111 88-byte object <C0-00 00-00 70-00 00-00 90-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4551: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/112 88-byte object <C0-00 00-00 71-00 00-00 90-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 F7-D7 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4552: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/113 88-byte object <C0-00 00-00 72-00 00-00 80-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4553: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/114 88-byte object <C0-00 00-00 73-00 00-00 80-3B 9C-11 00-00 00-00 B6-3B 9C-11 00-00 00-00 B6-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4554: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/115 88-byte object <C0-00 00-00 74-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4555: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/116 88-byte object <C0-00 00-00 75-00 00-00 50-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 BB-35 9B-11 00-00 00-00 60-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D8-36 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4556: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/117 88-byte object <C0-00 00-00 76-00 00-00 90-12 9D-11 00-00 00-00 F7-12 9D-11 00-00 00-00 F7-12 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4557: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/118 88-byte object <C0-00 00-00 77-00 00-00 90-12 9D-11 00-00 00-00 F7-12 9D-11 00-00 00-00 F7-12 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4558: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/119 88-byte object <C0-00 00-00 78-00 00-00 90-12 9D-11 00-00 00-00 F7-12 9D-11 00-00 00-00 F7-12 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4559: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/120 88-byte object <C0-00 00-00 79-00 00-00 90-12 9D-11 00-00 00-00 F7-12 9D-11 00-00 00-00 F7-12 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4560: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/121 88-byte object <C0-00 00-00 7A-00 00-00 90-12 9D-11 00-00 00-00 F6-12 9D-11 00-00 00-00 F6-12 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4561: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/122 88-byte object <C0-00 00-00 7B-00 00-00 90-12 9D-11 00-00 00-00 F6-12 9D-11 00-00 00-00 F6-12 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4562: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/123 88-byte object <C0-00 00-00 7C-00 00-00 90-12 9D-11 00-00 00-00 F6-12 9D-11 00-00 00-00 F6-12 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4563: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/124 88-byte object <C0-00 00-00 7D-00 00-00 90-12 9D-11 00-00 00-00 F8-12 9D-11 00-00 00-00 F8-12 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4564: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/125 88-byte object <C0-00 00-00 7E-00 00-00 90-12 9D-11 00-00 00-00 F8-12 9D-11 00-00 00-00 F8-12 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4565: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/126 88-byte object <C0-00 00-00 7F-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4566: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/127 88-byte object <C0-00 00-00 80-00 00-00 80-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4567: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/128 88-byte object <C0-00 00-00 81-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4568: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/129 88-byte object <C0-00 00-00 82-00 00-00 80-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4569: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/130 88-byte object <C0-00 00-00 83-00 00-00 00-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4570: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/131 88-byte object <C0-00 00-00 84-00 00-00 00-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4571: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/132 88-byte object <C0-00 00-00 85-00 00-00 00-4E 9D-11 00-00 00-00 67-4E 9D-11 00-00 00-00 67-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4572: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/133 88-byte object <C0-00 00-00 86-00 00-00 00-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4573: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/134 88-byte object <C0-00 00-00 87-00 00-00 00-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4574: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/135 88-byte object <C0-00 00-00 88-00 00-00 00-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4575: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/136 88-byte object <C0-00 00-00 89-00 00-00 00-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 68-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4576: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/137 88-byte object <C0-00 00-00 8A-00 00-00 00-4E 9D-11 00-00 00-00 67-4E 9D-11 00-00 00-00 67-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4577: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/138 88-byte object <C0-00 00-00 8B-00 00-00 00-4E 9D-11 00-00 00-00 66-4E 9D-11 00-00 00-00 66-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4578: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/139 88-byte object <C0-00 00-00 8C-00 00-00 00-4E 9D-11 00-00 00-00 67-4E 9D-11 00-00 00-00 67-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4579: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/140 88-byte object <C0-00 00-00 8D-00 00-00 00-4E 9D-11 00-00 00-00 67-4E 9D-11 00-00 00-00 67-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4580: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/141 88-byte object <C0-00 00-00 8E-00 00-00 00-4E 9D-11 00-00 00-00 67-4E 9D-11 00-00 00-00 67-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4581: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/142 88-byte object <C0-00 00-00 8F-00 00-00 00-4E 9D-11 00-00 00-00 66-4E 9D-11 00-00 00-00 66-4E 9D-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4582: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/143 88-byte object <C0-00 00-00 90-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4583: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/144 88-byte object <C0-00 00-00 91-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4584: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/145 88-byte object <C0-00 00-00 92-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4585: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/146 88-byte object <C0-00 00-00 93-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4586: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/147 88-byte object <C0-00 00-00 94-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4587: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/148 88-byte object <C0-00 00-00 95-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4588: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/149 88-byte object <C0-00 00-00 96-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4589: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/150 88-byte object <C0-00 00-00 97-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4590: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/151 88-byte object <C0-00 00-00 98-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4591: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/152 88-byte object <C0-00 00-00 99-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4592: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/153 88-byte object <C0-00 00-00 9A-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4593: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/154 88-byte object <C0-00 00-00 9B-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4594: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/155 88-byte object <C0-00 00-00 9C-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4595: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/156 88-byte object <C0-00 00-00 9D-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4596: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/157 88-byte object <C0-00 00-00 9E-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4597: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/158 88-byte object <C0-00 00-00 9F-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4598: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/159 88-byte object <C0-00 00-00 A0-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4599: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/160 88-byte object <C0-00 00-00 A1-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4600: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/161 88-byte object <C0-00 00-00 A2-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4601: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/162 88-byte object <C0-00 00-00 A3-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4602: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/163 88-byte object <C0-00 00-00 A4-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4603: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/164 88-byte object <C0-00 00-00 A5-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4604: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/165 88-byte object <C0-00 00-00 A6-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4605: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/166 88-byte object <C0-00 00-00 A7-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4606: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/167 88-byte object <C0-00 00-00 A8-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4607: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/168 88-byte object <C0-00 00-00 A9-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4608: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/169 88-byte object <C0-00 00-00 AA-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4609: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/170 88-byte object <C0-00 00-00 AB-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4610: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/171 88-byte object <C0-00 00-00 AC-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4611: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/172 88-byte object <C0-00 00-00 AD-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4612: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/173 88-byte object <C0-00 00-00 AE-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4613: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/174 88-byte object <C0-00 00-00 AF-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4614: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/175 88-byte object <C0-00 00-00 B0-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4615: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/176 88-byte object <C0-00 00-00 B1-00 00-00 B0-03 9E-11 00-00 00-00 18-04 9E-11 00-00 00-00 18-04 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4616: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/177 88-byte object <C0-00 00-00 B2-00 00-00 B0-03 9E-11 00-00 00-00 18-04 9E-11 00-00 00-00 18-04 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4617: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/178 88-byte object <C0-00 00-00 B3-00 00-00 B0-03 9E-11 00-00 00-00 18-04 9E-11 00-00 00-00 18-04 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4618: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/179 88-byte object <C0-00 00-00 B4-00 00-00 B0-03 9E-11 00-00 00-00 18-04 9E-11 00-00 00-00 18-04 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4619: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/180 88-byte object <C0-00 00-00 B5-00 00-00 B0-03 9E-11 00-00 00-00 18-04 9E-11 00-00 00-00 18-04 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4620: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/181 88-byte object <C0-00 00-00 B6-00 00-00 30-24 6F-11 00-00 00-00 6A-24 6F-11 00-00 00-00 6A-24 6F-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4621: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/182 88-byte object <C0-00 00-00 B7-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4622: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/183 88-byte object <C0-00 00-00 B8-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4623: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/184 88-byte object <C0-00 00-00 B9-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4624: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/185 88-byte object <C0-00 00-00 BA-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4625: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/186 88-byte object <C0-00 00-00 BB-00 00-00 C0-2B 9E-11 00-00 00-00 28-2C 9E-11 00-00 00-00 28-2C 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4626: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/187 88-byte object <C0-00 00-00 BC-00 00-00 C0-2B 9E-11 00-00 00-00 28-2C 9E-11 00-00 00-00 28-2C 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4627: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/188 88-byte object <C0-00 00-00 BD-00 00-00 C0-2B 9E-11 00-00 00-00 28-2C 9E-11 00-00 00-00 28-2C 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4628: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/189 88-byte object <C0-00 00-00 BE-00 00-00 C0-2B 9E-11 00-00 00-00 28-2C 9E-11 00-00 00-00 28-2C 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4629: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/190 88-byte object <C0-00 00-00 BF-00 00-00 C0-2B 9E-11 00-00 00-00 28-2C 9E-11 00-00 00-00 28-2C 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4630: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/191 88-byte object <C0-00 00-00 C0-00 00-00 B0-D9 6F-11 00-00 00-00 EA-D9 6F-11 00-00 00-00 EA-D9 6F-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4631: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/192 88-byte object <C0-00 00-00 C1-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4632: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/193 88-byte object <C0-00 00-00 C2-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4633: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/194 88-byte object <C0-00 00-00 C3-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4634: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/195 88-byte object <C0-00 00-00 C4-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4635: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/196 88-byte object <C0-00 00-00 C5-00 00-00 D0-53 9E-11 00-00 00-00 38-54 9E-11 00-00 00-00 38-54 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4636: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/197 88-byte object <C0-00 00-00 C6-00 00-00 D0-53 9E-11 00-00 00-00 38-54 9E-11 00-00 00-00 38-54 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4637: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/198 88-byte object <C0-00 00-00 C7-00 00-00 D0-53 9E-11 00-00 00-00 38-54 9E-11 00-00 00-00 38-54 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4638: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/199 88-byte object <C0-00 00-00 C8-00 00-00 D0-53 9E-11 00-00 00-00 38-54 9E-11 00-00 00-00 38-54 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4639: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/200 88-byte object <C0-00 00-00 C9-00 00-00 D0-53 9E-11 00-00 00-00 38-54 9E-11 00-00 00-00 38-54 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4640: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/201 88-byte object <C0-00 00-00 CA-00 00-00 E0-0C 95-11 00-00 00-00 1A-0D 95-11 00-00 00-00 1A-0D 95-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4641: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/202 88-byte object <C0-00 00-00 CB-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4642: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/203 88-byte object <C0-00 00-00 CC-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4643: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/204 88-byte object <C0-00 00-00 CD-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4644: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/205 88-byte object <C0-00 00-00 CE-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4645: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/206 88-byte object <C0-00 00-00 CF-00 00-00 E0-7B 9E-11 00-00 00-00 48-7C 9E-11 00-00 00-00 48-7C 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4646: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/207 88-byte object <C0-00 00-00 D0-00 00-00 E0-7B 9E-11 00-00 00-00 48-7C 9E-11 00-00 00-00 48-7C 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4647: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/208 88-byte object <C0-00 00-00 D1-00 00-00 E0-7B 9E-11 00-00 00-00 48-7C 9E-11 00-00 00-00 48-7C 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4648: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/209 88-byte object <C0-00 00-00 D2-00 00-00 E0-7B 9E-11 00-00 00-00 48-7C 9E-11 00-00 00-00 48-7C 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4649: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/210 88-byte object <C0-00 00-00 D3-00 00-00 E0-7B 9E-11 00-00 00-00 48-7C 9E-11 00-00 00-00 48-7C 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4650: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/211 88-byte object <C0-00 00-00 D4-00 00-00 30-33 AD-11 00-00 00-00 6A-33 AD-11 00-00 00-00 6A-33 AD-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4651: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/212 88-byte object <C0-00 00-00 D5-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4652: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/213 88-byte object <C0-00 00-00 D6-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4653: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/214 88-byte object <C0-00 00-00 D7-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4654: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/215 88-byte object <C0-00 00-00 D8-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4655: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/216 88-byte object <C0-00 00-00 D9-00 00-00 F0-A3 9E-11 00-00 00-00 58-A4 9E-11 00-00 00-00 58-A4 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4656: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/217 88-byte object <C0-00 00-00 DA-00 00-00 F0-A3 9E-11 00-00 00-00 58-A4 9E-11 00-00 00-00 58-A4 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4657: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/218 88-byte object <C0-00 00-00 DB-00 00-00 F0-A3 9E-11 00-00 00-00 58-A4 9E-11 00-00 00-00 58-A4 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4658: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/219 88-byte object <C0-00 00-00 DC-00 00-00 F0-A3 9E-11 00-00 00-00 58-A4 9E-11 00-00 00-00 58-A4 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4659: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/220 88-byte object <C0-00 00-00 DD-00 00-00 F0-A3 9E-11 00-00 00-00 58-A4 9E-11 00-00 00-00 58-A4 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4660: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/221 88-byte object <C0-00 00-00 DE-00 00-00 90-D1 AE-11 00-00 00-00 CA-D1 AE-11 00-00 00-00 CA-D1 AE-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4661: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/222 88-byte object <C0-00 00-00 DF-00 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4662: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/223 88-byte object <C0-00 00-00 E0-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4663: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/224 88-byte object <C0-00 00-00 E1-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4664: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/225 88-byte object <C0-00 00-00 E2-00 00-00 D0-35 9B-11 00-00 00-00 DB-35 9B-11 00-00 00-00 DB-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4665: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/226 88-byte object <C0-00 00-00 E3-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4666: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/227 88-byte object <C0-00 00-00 E4-00 00-00 D0-35 9B-11 00-00 00-00 D5-35 9B-11 00-00 00-00 D5-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4667: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/228 88-byte object <C0-00 00-00 E5-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4668: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/229 88-byte object <C0-00 00-00 E6-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D5-35 9B-11 00-00 00-00 D5-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4669: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/230 88-byte object <C0-00 00-00 E7-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4670: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/231 88-byte object <C0-00 00-00 E8-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4671: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/232 88-byte object <C0-00 00-00 E9-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4672: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/233 88-byte object <C0-00 00-00 EA-00 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4673: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/234 88-byte object <C0-00 00-00 EB-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4674: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/235 88-byte object <C0-00 00-00 EC-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4675: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/236 88-byte object <C0-00 00-00 ED-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4676: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/237 88-byte object <C0-00 00-00 EE-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4677: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/238 88-byte object <C0-00 00-00 EF-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4678: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/239 88-byte object <C0-00 00-00 F0-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4679: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/240 88-byte object <C0-00 00-00 F1-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4680: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/241 88-byte object <C0-00 00-00 F2-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4681: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/242 88-byte object <C0-00 00-00 F3-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DB-35 9B-11 00-00 00-00 DB-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4682: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/243 88-byte object <C0-00 00-00 F4-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4683: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/244 88-byte object <C0-00 00-00 F5-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4684: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/245 88-byte object <C0-00 00-00 F6-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4685: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/246 88-byte object <C0-00 00-00 F7-00 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4686: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/247 88-byte object <C0-00 00-00 F8-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4687: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/248 88-byte object <C0-00 00-00 F9-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4688: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/249 88-byte object <C0-00 00-00 FA-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4689: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/250 88-byte object <C0-00 00-00 FB-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4690: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/251 88-byte object <C0-00 00-00 FC-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4691: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/252 88-byte object <C0-00 00-00 FD-00 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4692: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/253 88-byte object <C0-00 00-00 FE-00 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4693: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/254 88-byte object <C0-00 00-00 FF-00 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4694: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/255 88-byte object <C0-00 00-00 00-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4695: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/256 88-byte object <C0-00 00-00 01-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4696: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/257 88-byte object <C0-00 00-00 02-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4697: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/258 88-byte object <C0-00 00-00 03-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4698: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/259 88-byte object <C0-00 00-00 04-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4699: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/260 88-byte object <C0-00 00-00 05-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4700: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/261 88-byte object <C0-00 00-00 06-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4701: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/262 88-byte object <C0-00 00-00 07-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4702: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/263 88-byte object <C0-00 00-00 08-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4703: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/264 88-byte object <C0-00 00-00 09-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4704: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/265 88-byte object <C0-00 00-00 0A-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4705: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/266 88-byte object <C0-00 00-00 0B-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4706: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/267 88-byte object <C0-00 00-00 0C-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4707: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/268 88-byte object <C0-00 00-00 0D-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4708: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/269 88-byte object <C0-00 00-00 0E-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4709: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/270 88-byte object <C0-00 00-00 0F-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4710: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/271 88-byte object <C0-00 00-00 10-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4711: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/272 88-byte object <C0-00 00-00 11-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4712: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/273 88-byte object <C0-00 00-00 12-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4713: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/274 88-byte object <C0-00 00-00 13-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4714: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/275 88-byte object <C0-00 00-00 14-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4715: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/276 88-byte object <C0-00 00-00 15-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4716: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/277 88-byte object <C0-00 00-00 16-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4717: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/278 88-byte object <C0-00 00-00 17-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4718: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/279 88-byte object <C0-00 00-00 18-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DB-35 9B-11 00-00 00-00 DB-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4719: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/280 88-byte object <C0-00 00-00 19-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4720: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/281 88-byte object <C0-00 00-00 1A-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4721: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/282 88-byte object <C0-00 00-00 1B-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4722: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/283 88-byte object <C0-00 00-00 1C-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4723: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/284 88-byte object <C0-00 00-00 1D-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4724: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/285 88-byte object <C0-00 00-00 1E-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4725: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/286 88-byte object <C0-00 00-00 1F-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4726: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/287 88-byte object <C0-00 00-00 20-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4727: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/288 88-byte object <C0-00 00-00 21-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4728: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/289 88-byte object <C0-00 00-00 22-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4729: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/290 88-byte object <C0-00 00-00 23-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4730: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/291 88-byte object <C0-00 00-00 24-01 00-00 50-D7 9E-11 00-00 00-00 B5-D7 9E-11 00-00 00-00 B5-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4731: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/292 88-byte object <C0-00 00-00 25-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4732: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/293 88-byte object <C0-00 00-00 26-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4733: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/294 88-byte object <C0-00 00-00 27-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4734: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/295 88-byte object <C0-00 00-00 28-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4735: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/296 88-byte object <C0-00 00-00 29-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4736: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/297 88-byte object <C0-00 00-00 2A-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4737: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/298 88-byte object <C0-00 00-00 2B-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4738: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/299 88-byte object <C0-00 00-00 2C-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4739: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/300 88-byte object <C0-00 00-00 2D-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4740: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/301 88-byte object <C0-00 00-00 2E-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4741: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/302 88-byte object <C0-00 00-00 2F-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4742: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/303 88-byte object <C0-00 00-00 30-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4743: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/304 88-byte object <C0-00 00-00 31-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4744: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/305 88-byte object <C0-00 00-00 32-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4745: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/306 88-byte object <C0-00 00-00 33-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4746: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/307 88-byte object <C0-00 00-00 34-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4747: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/308 88-byte object <C0-00 00-00 35-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4748: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/309 88-byte object <C0-00 00-00 36-01 00-00 50-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 B6-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4749: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/310 88-byte object <C0-00 00-00 37-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4750: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/311 88-byte object <C0-00 00-00 38-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 D9-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4751: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/312 88-byte object <C0-00 00-00 39-01 00-00 50-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 B8-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4752: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/313 88-byte object <C0-00 00-00 3A-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4753: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/314 88-byte object <C0-00 00-00 3B-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4754: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/315 88-byte object <C0-00 00-00 3C-01 00-00 50-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 B7-D7 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 DA-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4755: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/316 88-byte object <C0-00 00-00 3D-01 00-00 60-C4 A7-11 00-00 00-00 AF-C4 A7-11 00-00 00-00 AF-C4 A7-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4756: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/317 88-byte object <C0-00 00-00 3E-01 00-00 C0-D7 9E-11 00-00 00-00 28-D8 9E-11 00-00 00-00 28-D8 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4757: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/318 88-byte object <C0-00 00-00 3F-01 00-00 C0-D7 9E-11 00-00 00-00 28-D8 9E-11 00-00 00-00 28-D8 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4758: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/319 88-byte object <C0-00 00-00 40-01 00-00 C0-D7 9E-11 00-00 00-00 27-D8 9E-11 00-00 00-00 27-D8 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4759: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/320 88-byte object <C0-00 00-00 41-01 00-00 C0-D7 9E-11 00-00 00-00 27-D8 9E-11 00-00 00-00 27-D8 9E-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4760: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/321 88-byte object <C0-00 00-00 42-01 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4761: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/322 88-byte object <C0-00 00-00 43-01 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4762: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/323 88-byte object <C0-00 00-00 44-01 00-00 D0-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 D8-35 9B-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 E0-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 E6-36 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4763: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/324 88-byte object <C0-00 00-00 45-01 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4764: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/325 88-byte object <C0-00 00-00 46-01 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4765: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/326 88-byte object <C0-00 00-00 47-01 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4766: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/327 88-byte object <C0-00 00-00 48-01 00-00 A0-5F 75-11 00-00 00-00 DE-5F 75-11 00-00 00-00 DE-5F 75-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4767: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/328 88-byte object <C0-00 00-00 49-01 00-00 A0-5F 75-11 00-00 00-00 E3-5F 75-11 00-00 00-00 E3-5F 75-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4768: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/329 88-byte object <C0-00 00-00 4A-01 00-00 80-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 B8-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4769: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/330 88-byte object <C0-00 00-00 4B-01 00-00 50-28 87-11 00-00 00-00 93-28 87-11 00-00 00-00 93-28 87-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4770: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/331 88-byte object <C0-00 00-00 4C-01 00-00 A0-B8 B8-11 00-00 00-00 07-B9 B8-11 00-00 00-00 07-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4771: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/332 88-byte object <C0-00 00-00 4D-01 00-00 80-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4772: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/333 88-byte object <C0-00 00-00 4E-01 00-00 80-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4773: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/334 88-byte object <C0-00 00-00 4F-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4774: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/335 88-byte object <C0-00 00-00 50-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4775: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/336 88-byte object <C0-00 00-00 51-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4776: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/337 88-byte object <C0-00 00-00 52-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4777: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/338 88-byte object <C0-00 00-00 53-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4778: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/339 88-byte object <C0-00 00-00 54-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4779: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/340 88-byte object <C0-00 00-00 55-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4780: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/341 88-byte object <C0-00 00-00 56-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4781: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/342 88-byte object <C0-00 00-00 57-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4782: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/343 88-byte object <C0-00 00-00 58-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4783: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/344 88-byte object <C0-00 00-00 59-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4784: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/345 88-byte object <C0-00 00-00 5A-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4785: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/346 88-byte object <C0-00 00-00 5B-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4786: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/347 88-byte object <C0-00 00-00 5C-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4787: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/348 88-byte object <C0-00 00-00 5D-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4788: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/349 88-byte object <C0-00 00-00 5E-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4789: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/350 88-byte object <C0-00 00-00 5F-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4790: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/351 88-byte object <C0-00 00-00 60-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4791: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/352 88-byte object <C0-00 00-00 61-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4792: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/353 88-byte object <C0-00 00-00 62-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4793: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/354 88-byte object <C0-00 00-00 63-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4794: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/355 88-byte object <C0-00 00-00 64-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4795: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/356 88-byte object <C0-00 00-00 65-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4796: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/357 88-byte object <C0-00 00-00 66-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4797: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/358 88-byte object <C0-00 00-00 67-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4798: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/359 88-byte object <C0-00 00-00 68-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4799: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/360 88-byte object <C0-00 00-00 69-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4800: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/361 88-byte object <C0-00 00-00 6A-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4801: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/362 88-byte object <C0-00 00-00 6B-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4802: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/363 88-byte object <C0-00 00-00 6C-01 00-00 80-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 E6-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4803: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/364 88-byte object <C0-00 00-00 6D-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4804: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/365 88-byte object <C0-00 00-00 6E-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4805: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/366 88-byte object <C0-00 00-00 6F-01 00-00 80-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 E7-B9 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4806: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/367 88-byte object <C0-00 00-00 70-01 00-00 80-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 B7-3B 9C-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4807: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/368 88-byte object <C0-00 00-00 71-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4808: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/369 88-byte object <C0-00 00-00 72-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4809: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/370 88-byte object <C0-00 00-00 73-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4810: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/371 88-byte object <C0-00 00-00 74-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4811: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/372 88-byte object <C0-00 00-00 75-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4812: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/373 88-byte object <C0-00 00-00 76-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4813: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/374 88-byte object <C0-00 00-00 77-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4814: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/375 88-byte object <C0-00 00-00 78-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4815: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/376 88-byte object <C0-00 00-00 79-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4816: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/377 88-byte object <C0-00 00-00 7A-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4817: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/378 88-byte object <C0-00 00-00 7B-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4818: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/379 88-byte object <C0-00 00-00 7C-01 00-00 50-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4819: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/380 88-byte object <C0-00 00-00 7D-01 00-00 50-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4820: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/381 88-byte object <C0-00 00-00 7E-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4821: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/382 88-byte object <C0-00 00-00 7F-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4822: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/383 88-byte object <C0-00 00-00 80-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4823: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/384 88-byte object <C0-00 00-00 81-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4824: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/385 88-byte object <C0-00 00-00 82-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 00-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4825: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/386 88-byte object <C0-00 00-00 83-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4826: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/387 88-byte object <C0-00 00-00 84-01 00-00 50-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D3-35 9B-11 00-00 00-00 D3-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4827: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/388 88-byte object <C0-00 00-00 85-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 D6-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4828: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/389 88-byte object <C0-00 00-00 86-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 E4-35 9B-11 00-00 00-00 E4-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4829: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/390 88-byte object <C0-00 00-00 87-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4830: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/391 88-byte object <C0-00 00-00 88-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4831: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/392 88-byte object <C0-00 00-00 89-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4832: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/393 88-byte object <C0-00 00-00 8A-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4833: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/394 88-byte object <C0-00 00-00 8B-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4834: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/395 88-byte object <C0-00 00-00 8C-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4835: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/396 88-byte object <C0-00 00-00 8D-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4836: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/397 88-byte object <C0-00 00-00 8E-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4837: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/398 88-byte object <C0-00 00-00 8F-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4838: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/399 88-byte object <C0-00 00-00 90-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4839: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/400 88-byte object <C0-00 00-00 91-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4840: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/401 88-byte object <C0-00 00-00 92-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4841: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/402 88-byte object <C0-00 00-00 93-01 00-00 50-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4842: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/403 88-byte object <C0-00 00-00 94-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4843: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/404 88-byte object <C0-00 00-00 95-01 00-00 50-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 B7-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4844: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/405 88-byte object <C0-00 00-00 96-01 00-00 50-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 B6-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4845: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/406 88-byte object <C0-00 00-00 97-01 00-00 50-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4846: 'WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest: Verify/407 88-byte object <C0-00 00-00 98-01 00-00 50-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 B8-C6 B8-11 00-00 00-00 50-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 C8-35 9B-11 00-00 00-00 D0-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 D7-35 9B-11 00-00 00-00 01-24 A9-11 00-00 00-00>' - PASSED gtests.sh: #4847: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/0 88-byte object <C1-00 00-00 01-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4848: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/1 88-byte object <C1-00 00-00 02-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4849: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/2 88-byte object <C1-00 00-00 03-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4850: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/3 88-byte object <C1-00 00-00 04-00 00-00 60-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4851: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/4 88-byte object <C1-00 00-00 05-00 00-00 60-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4852: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/5 88-byte object <C1-00 00-00 06-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4853: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/6 88-byte object <C1-00 00-00 07-00 00-00 90-EB BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4854: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/7 88-byte object <C1-00 00-00 08-00 00-00 90-EB BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4855: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/8 88-byte object <C1-00 00-00 09-00 00-00 90-EB BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4856: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/9 88-byte object <C1-00 00-00 0A-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4857: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/10 88-byte object <C1-00 00-00 0B-00 00-00 90-EB BA-11 00-00 00-00 20-EC BA-11 00-00 00-00 20-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4858: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/11 88-byte object <C1-00 00-00 0C-00 00-00 F0-FA BA-11 00-00 00-00 78-FB BA-11 00-00 00-00 78-FB BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4859: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/12 88-byte object <C1-00 00-00 0D-00 00-00 F0-FA BA-11 00-00 00-00 78-FB BA-11 00-00 00-00 78-FB BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4860: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/13 88-byte object <C1-00 00-00 0E-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4861: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/14 88-byte object <C1-00 00-00 0F-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4862: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/15 88-byte object <C1-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4863: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/16 88-byte object <C1-00 00-00 11-00 00-00 70-9C A2-11 00-00 00-00 71-9C A2-11 00-00 00-00 71-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4864: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/17 88-byte object <C1-00 00-00 12-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4865: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/18 88-byte object <C1-00 00-00 13-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4866: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/19 88-byte object <C1-00 00-00 14-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4867: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/20 88-byte object <C1-00 00-00 15-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4868: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/21 88-byte object <C1-00 00-00 16-00 00-00 90-EB BA-11 00-00 00-00 1F-EC BA-11 00-00 00-00 1F-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4869: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/22 88-byte object <C1-00 00-00 17-00 00-00 90-EB BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4870: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/23 88-byte object <C1-00 00-00 18-00 00-00 90-EB BA-11 00-00 00-00 22-EC BA-11 00-00 00-00 22-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4871: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/24 88-byte object <C1-00 00-00 19-00 00-00 90-EB BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4872: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/25 88-byte object <C1-00 00-00 1A-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4873: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/26 88-byte object <C1-00 00-00 1B-00 00-00 90-EB BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4874: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/27 88-byte object <C1-00 00-00 1C-00 00-00 90-EB BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4875: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/28 88-byte object <C1-00 00-00 1D-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4876: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/29 88-byte object <C1-00 00-00 1E-00 00-00 90-EB BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4877: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/30 88-byte object <C1-00 00-00 1F-00 00-00 90-EB BA-11 00-00 00-00 22-EC BA-11 00-00 00-00 22-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4878: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/31 88-byte object <C1-00 00-00 20-00 00-00 90-EB BA-11 00-00 00-00 20-EC BA-11 00-00 00-00 20-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4879: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/32 88-byte object <C1-00 00-00 21-00 00-00 90-EB BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4880: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/33 88-byte object <C1-00 00-00 22-00 00-00 90-EB BA-11 00-00 00-00 1F-EC BA-11 00-00 00-00 1F-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4881: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/34 88-byte object <C1-00 00-00 23-00 00-00 90-EB BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4882: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/35 88-byte object <C1-00 00-00 24-00 00-00 90-EB BA-11 00-00 00-00 1F-EC BA-11 00-00 00-00 1F-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4883: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/36 88-byte object <C1-00 00-00 25-00 00-00 70-9C A2-11 00-00 00-00 72-9C A2-11 00-00 00-00 72-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4884: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/37 88-byte object <C1-00 00-00 26-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4885: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/38 88-byte object <C1-00 00-00 27-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4886: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/39 88-byte object <C1-00 00-00 28-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4887: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/40 88-byte object <C1-00 00-00 29-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4888: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/41 88-byte object <C1-00 00-00 2A-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4889: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/42 88-byte object <C1-00 00-00 2B-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4890: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/43 88-byte object <C1-00 00-00 2C-00 00-00 70-9C A2-11 00-00 00-00 72-9C A2-11 00-00 00-00 72-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4891: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/44 88-byte object <C1-00 00-00 2D-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4892: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/45 88-byte object <C1-00 00-00 2E-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4893: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/46 88-byte object <C1-00 00-00 2F-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4894: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/47 88-byte object <C1-00 00-00 30-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4895: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/48 88-byte object <C1-00 00-00 31-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4896: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/49 88-byte object <C1-00 00-00 32-00 00-00 70-9C A2-11 00-00 00-00 72-9C A2-11 00-00 00-00 72-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4897: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/50 88-byte object <C1-00 00-00 33-00 00-00 90-EB BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4898: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/51 88-byte object <C1-00 00-00 34-00 00-00 60-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4899: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/52 88-byte object <C1-00 00-00 35-00 00-00 60-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4900: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/53 88-byte object <C1-00 00-00 36-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4901: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/54 88-byte object <C1-00 00-00 37-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4902: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/55 88-byte object <C1-00 00-00 38-00 00-00 90-EB BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4903: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/56 88-byte object <C1-00 00-00 39-00 00-00 90-EB BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4904: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/57 88-byte object <C1-00 00-00 3A-00 00-00 90-EB BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4905: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/58 88-byte object <C1-00 00-00 3B-00 00-00 90-EB BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4906: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/59 88-byte object <C1-00 00-00 3C-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4907: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/60 88-byte object <C1-00 00-00 3D-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4908: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/61 88-byte object <C1-00 00-00 3E-00 00-00 90-EB BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4909: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/62 88-byte object <C1-00 00-00 3F-00 00-00 90-EB BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 1C-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4910: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/63 88-byte object <C1-00 00-00 40-00 00-00 C0-80 A7-11 00-00 00-00 05-81 A7-11 00-00 00-00 05-81 A7-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4911: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/64 88-byte object <C1-00 00-00 41-00 00-00 00-EE BB-11 00-00 00-00 CC-EE BB-11 00-00 00-00 CC-EE BB-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4912: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/65 88-byte object <C1-00 00-00 42-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4913: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/66 88-byte object <C1-00 00-00 43-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4914: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/67 88-byte object <C1-00 00-00 44-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4915: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/68 88-byte object <C1-00 00-00 45-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4916: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/69 88-byte object <C1-00 00-00 46-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4917: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/70 88-byte object <C1-00 00-00 47-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4918: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/71 88-byte object <C1-00 00-00 48-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4919: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/72 88-byte object <C1-00 00-00 49-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4920: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/73 88-byte object <C1-00 00-00 4A-00 00-00 90-EB BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4921: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/74 88-byte object <C1-00 00-00 4B-00 00-00 90-EB BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4922: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/75 88-byte object <C1-00 00-00 4C-00 00-00 90-EB BA-11 00-00 00-00 22-EC BA-11 00-00 00-00 22-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4923: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/76 88-byte object <C1-00 00-00 4D-00 00-00 90-EB BA-11 00-00 00-00 22-EC BA-11 00-00 00-00 22-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4924: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/77 88-byte object <C1-00 00-00 4E-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4925: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/78 88-byte object <C1-00 00-00 4F-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4926: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/79 88-byte object <C1-00 00-00 50-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4927: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/80 88-byte object <C1-00 00-00 51-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4928: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/81 88-byte object <C1-00 00-00 52-00 00-00 90-EB BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4929: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/82 88-byte object <C1-00 00-00 53-00 00-00 90-EB BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 1E-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4930: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/83 88-byte object <C1-00 00-00 54-00 00-00 90-EB BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4931: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/84 88-byte object <C1-00 00-00 55-00 00-00 90-EB BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 21-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4932: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/85 88-byte object <C1-00 00-00 56-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4933: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/86 88-byte object <C1-00 00-00 57-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4934: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/87 88-byte object <C1-00 00-00 58-00 00-00 90-D0 B9-11 00-00 00-00 D5-D0 B9-11 00-00 00-00 D5-D0 B9-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4935: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/88 88-byte object <C1-00 00-00 59-00 00-00 10-00 BA-11 00-00 00-00 56-00 BA-11 00-00 00-00 56-00 BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4936: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/89 88-byte object <C1-00 00-00 5A-00 00-00 10-ED B9-11 00-00 00-00 56-ED B9-11 00-00 00-00 56-ED B9-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4937: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/90 88-byte object <C1-00 00-00 5B-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4938: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/91 88-byte object <C1-00 00-00 5C-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4939: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/92 88-byte object <C1-00 00-00 5D-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4940: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/93 88-byte object <C1-00 00-00 5E-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4941: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/94 88-byte object <C1-00 00-00 5F-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4942: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/95 88-byte object <C1-00 00-00 60-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4943: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/96 88-byte object <C1-00 00-00 61-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4944: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/97 88-byte object <C1-00 00-00 62-00 00-00 E0-98 8E-11 00-00 00-00 27-99 8E-11 00-00 00-00 27-99 8E-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4945: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/98 88-byte object <C1-00 00-00 63-00 00-00 E0-98 8E-11 00-00 00-00 27-99 8E-11 00-00 00-00 27-99 8E-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4946: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/99 88-byte object <C1-00 00-00 64-00 00-00 A0-E9 64-11 00-00 00-00 E7-E9 64-11 00-00 00-00 E7-E9 64-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4947: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/100 88-byte object <C1-00 00-00 65-00 00-00 00-B5 8E-11 00-00 00-00 47-B5 8E-11 00-00 00-00 47-B5 8E-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4948: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/101 88-byte object <C1-00 00-00 66-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4949: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/102 88-byte object <C1-00 00-00 67-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4950: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/103 88-byte object <C1-00 00-00 68-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4951: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/104 88-byte object <C1-00 00-00 69-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4952: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/105 88-byte object <C1-00 00-00 6A-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4953: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/106 88-byte object <C1-00 00-00 6B-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4954: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/107 88-byte object <C1-00 00-00 6C-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4955: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/108 88-byte object <C1-00 00-00 6D-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4956: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/109 88-byte object <C1-00 00-00 6E-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4957: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/110 88-byte object <C1-00 00-00 6F-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4958: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/111 88-byte object <C1-00 00-00 70-00 00-00 B0-6E 71-11 00-00 00-00 F7-6E 71-11 00-00 00-00 F7-6E 71-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4959: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/112 88-byte object <C1-00 00-00 71-00 00-00 B0-6E 71-11 00-00 00-00 F7-6E 71-11 00-00 00-00 F7-6E 71-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4960: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/113 88-byte object <C1-00 00-00 72-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4961: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/114 88-byte object <C1-00 00-00 73-00 00-00 90-EB BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 1D-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4962: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/115 88-byte object <C1-00 00-00 74-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4963: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/116 88-byte object <C1-00 00-00 75-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4964: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/117 88-byte object <C1-00 00-00 76-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4965: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/118 88-byte object <C1-00 00-00 77-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4966: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/119 88-byte object <C1-00 00-00 78-00 00-00 60-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4967: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/120 88-byte object <C1-00 00-00 79-00 00-00 60-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4968: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/121 88-byte object <C1-00 00-00 7A-00 00-00 60-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4969: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/122 88-byte object <C1-00 00-00 7B-00 00-00 60-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4970: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/123 88-byte object <C1-00 00-00 7C-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4971: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/124 88-byte object <C1-00 00-00 7D-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4972: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/125 88-byte object <C1-00 00-00 7E-00 00-00 E0-EA BC-11 00-00 00-00 28-EB BC-11 00-00 00-00 28-EB BC-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4973: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/126 88-byte object <C1-00 00-00 7F-00 00-00 E0-EA BC-11 00-00 00-00 28-EB BC-11 00-00 00-00 28-EB BC-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4974: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/127 88-byte object <C1-00 00-00 80-00 00-00 E0-EA BC-11 00-00 00-00 28-EB BC-11 00-00 00-00 28-EB BC-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4975: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/128 88-byte object <C1-00 00-00 81-00 00-00 E0-EA BC-11 00-00 00-00 28-EB BC-11 00-00 00-00 28-EB BC-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4976: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/129 88-byte object <C1-00 00-00 82-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4977: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/130 88-byte object <C1-00 00-00 83-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4978: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/131 88-byte object <C1-00 00-00 84-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4979: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/132 88-byte object <C1-00 00-00 85-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4980: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/133 88-byte object <C1-00 00-00 86-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4981: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/134 88-byte object <C1-00 00-00 87-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4982: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/135 88-byte object <C1-00 00-00 88-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4983: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/136 88-byte object <C1-00 00-00 89-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4984: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/137 88-byte object <C1-00 00-00 8A-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4985: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/138 88-byte object <C1-00 00-00 8B-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4986: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/139 88-byte object <C1-00 00-00 8C-00 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4987: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/140 88-byte object <C1-00 00-00 8D-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4988: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/141 88-byte object <C1-00 00-00 8E-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4989: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/142 88-byte object <C1-00 00-00 8F-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4990: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/143 88-byte object <C1-00 00-00 90-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4991: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/144 88-byte object <C1-00 00-00 91-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4992: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/145 88-byte object <C1-00 00-00 92-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4993: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/146 88-byte object <C1-00 00-00 93-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4994: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/147 88-byte object <C1-00 00-00 94-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4995: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/148 88-byte object <C1-00 00-00 95-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4996: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/149 88-byte object <C1-00 00-00 96-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4997: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/150 88-byte object <C1-00 00-00 97-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4998: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/151 88-byte object <C1-00 00-00 98-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #4999: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/152 88-byte object <C1-00 00-00 99-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5000: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/153 88-byte object <C1-00 00-00 9A-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5001: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/154 88-byte object <C1-00 00-00 9B-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5002: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/155 88-byte object <C1-00 00-00 9C-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5003: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/156 88-byte object <C1-00 00-00 9D-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5004: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/157 88-byte object <C1-00 00-00 9E-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5005: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/158 88-byte object <C1-00 00-00 9F-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5006: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/159 88-byte object <C1-00 00-00 A0-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5007: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/160 88-byte object <C1-00 00-00 A1-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5008: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/161 88-byte object <C1-00 00-00 A2-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5009: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/162 88-byte object <C1-00 00-00 A3-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5010: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/163 88-byte object <C1-00 00-00 A4-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5011: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/164 88-byte object <C1-00 00-00 A5-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5012: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/165 88-byte object <C1-00 00-00 A6-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5013: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/166 88-byte object <C1-00 00-00 A7-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5014: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/167 88-byte object <C1-00 00-00 A8-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5015: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/168 88-byte object <C1-00 00-00 A9-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5016: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/169 88-byte object <C1-00 00-00 AA-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5017: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/170 88-byte object <C1-00 00-00 AB-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5018: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/171 88-byte object <C1-00 00-00 AC-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5019: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/172 88-byte object <C1-00 00-00 AD-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5020: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/173 88-byte object <C1-00 00-00 AE-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5021: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/174 88-byte object <C1-00 00-00 AF-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5022: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/175 88-byte object <C1-00 00-00 B0-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5023: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/176 88-byte object <C1-00 00-00 B1-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5024: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/177 88-byte object <C1-00 00-00 B2-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5025: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/178 88-byte object <C1-00 00-00 B3-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5026: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/179 88-byte object <C1-00 00-00 B4-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5027: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/180 88-byte object <C1-00 00-00 B5-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5028: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/181 88-byte object <C1-00 00-00 B6-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5029: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/182 88-byte object <C1-00 00-00 B7-00 00-00 C0-6B BD-11 00-00 00-00 0B-6C BD-11 00-00 00-00 0B-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5030: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/183 88-byte object <C1-00 00-00 B8-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5031: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/184 88-byte object <C1-00 00-00 B9-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5032: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/185 88-byte object <C1-00 00-00 BA-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5033: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/186 88-byte object <C1-00 00-00 BB-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5034: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/187 88-byte object <C1-00 00-00 BC-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5035: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/188 88-byte object <C1-00 00-00 BD-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5036: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/189 88-byte object <C1-00 00-00 BE-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5037: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/190 88-byte object <C1-00 00-00 BF-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5038: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/191 88-byte object <C1-00 00-00 C0-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5039: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/192 88-byte object <C1-00 00-00 C1-00 00-00 C0-6B BD-11 00-00 00-00 0B-6C BD-11 00-00 00-00 0B-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5040: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/193 88-byte object <C1-00 00-00 C2-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5041: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/194 88-byte object <C1-00 00-00 C3-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5042: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/195 88-byte object <C1-00 00-00 C4-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5043: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/196 88-byte object <C1-00 00-00 C5-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5044: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/197 88-byte object <C1-00 00-00 C6-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5045: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/198 88-byte object <C1-00 00-00 C7-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5046: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/199 88-byte object <C1-00 00-00 C8-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5047: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/200 88-byte object <C1-00 00-00 C9-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5048: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/201 88-byte object <C1-00 00-00 CA-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5049: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/202 88-byte object <C1-00 00-00 CB-00 00-00 C0-6B BD-11 00-00 00-00 0B-6C BD-11 00-00 00-00 0B-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5050: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/203 88-byte object <C1-00 00-00 CC-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5051: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/204 88-byte object <C1-00 00-00 CD-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5052: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/205 88-byte object <C1-00 00-00 CE-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5053: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/206 88-byte object <C1-00 00-00 CF-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5054: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/207 88-byte object <C1-00 00-00 D0-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5055: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/208 88-byte object <C1-00 00-00 D1-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5056: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/209 88-byte object <C1-00 00-00 D2-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5057: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/210 88-byte object <C1-00 00-00 D3-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5058: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/211 88-byte object <C1-00 00-00 D4-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5059: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/212 88-byte object <C1-00 00-00 D5-00 00-00 C0-6B BD-11 00-00 00-00 0B-6C BD-11 00-00 00-00 0B-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5060: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/213 88-byte object <C1-00 00-00 D6-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5061: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/214 88-byte object <C1-00 00-00 D7-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5062: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/215 88-byte object <C1-00 00-00 D8-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5063: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/216 88-byte object <C1-00 00-00 D9-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5064: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/217 88-byte object <C1-00 00-00 DA-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5065: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/218 88-byte object <C1-00 00-00 DB-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5066: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/219 88-byte object <C1-00 00-00 DC-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5067: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/220 88-byte object <C1-00 00-00 DD-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5068: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/221 88-byte object <C1-00 00-00 DE-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5069: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/222 88-byte object <C1-00 00-00 DF-00 00-00 C0-6B BD-11 00-00 00-00 0B-6C BD-11 00-00 00-00 0B-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5070: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/223 88-byte object <C1-00 00-00 E0-00 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5071: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/224 88-byte object <C1-00 00-00 E1-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5072: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/225 88-byte object <C1-00 00-00 E2-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5073: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/226 88-byte object <C1-00 00-00 E3-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5074: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/227 88-byte object <C1-00 00-00 E4-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5075: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/228 88-byte object <C1-00 00-00 E5-00 00-00 70-9C A2-11 00-00 00-00 75-9C A2-11 00-00 00-00 75-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5076: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/229 88-byte object <C1-00 00-00 E6-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5077: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/230 88-byte object <C1-00 00-00 E7-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 74-9C A2-11 00-00 00-00 74-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5078: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/231 88-byte object <C1-00 00-00 E8-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5079: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/232 88-byte object <C1-00 00-00 E9-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5080: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/233 88-byte object <C1-00 00-00 EA-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5081: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/234 88-byte object <C1-00 00-00 EB-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5082: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/235 88-byte object <C1-00 00-00 EC-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5083: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/236 88-byte object <C1-00 00-00 ED-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5084: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/237 88-byte object <C1-00 00-00 EE-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5085: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/238 88-byte object <C1-00 00-00 EF-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5086: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/239 88-byte object <C1-00 00-00 F0-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5087: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/240 88-byte object <C1-00 00-00 F1-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5088: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/241 88-byte object <C1-00 00-00 F2-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5089: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/242 88-byte object <C1-00 00-00 F3-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5090: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/243 88-byte object <C1-00 00-00 F4-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5091: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/244 88-byte object <C1-00 00-00 F5-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5092: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/245 88-byte object <C1-00 00-00 F6-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5093: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/246 88-byte object <C1-00 00-00 F7-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5094: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/247 88-byte object <C1-00 00-00 F8-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5095: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/248 88-byte object <C1-00 00-00 F9-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5096: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/249 88-byte object <C1-00 00-00 FA-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5097: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/250 88-byte object <C1-00 00-00 FB-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5098: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/251 88-byte object <C1-00 00-00 FC-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5099: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/252 88-byte object <C1-00 00-00 FD-00 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5100: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/253 88-byte object <C1-00 00-00 FE-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5101: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/254 88-byte object <C1-00 00-00 FF-00 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5102: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/255 88-byte object <C1-00 00-00 00-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5103: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/256 88-byte object <C1-00 00-00 01-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5104: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/257 88-byte object <C1-00 00-00 02-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5105: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/258 88-byte object <C1-00 00-00 03-01 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5106: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/259 88-byte object <C1-00 00-00 04-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5107: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/260 88-byte object <C1-00 00-00 05-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5108: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/261 88-byte object <C1-00 00-00 06-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5109: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/262 88-byte object <C1-00 00-00 07-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5110: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/263 88-byte object <C1-00 00-00 08-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5111: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/264 88-byte object <C1-00 00-00 09-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5112: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/265 88-byte object <C1-00 00-00 0A-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5113: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/266 88-byte object <C1-00 00-00 0B-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5114: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/267 88-byte object <C1-00 00-00 0C-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5115: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/268 88-byte object <C1-00 00-00 0D-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5116: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/269 88-byte object <C1-00 00-00 0E-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5117: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/270 88-byte object <C1-00 00-00 0F-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5118: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/271 88-byte object <C1-00 00-00 10-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5119: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/272 88-byte object <C1-00 00-00 11-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5120: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/273 88-byte object <C1-00 00-00 12-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5121: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/274 88-byte object <C1-00 00-00 13-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5122: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/275 88-byte object <C1-00 00-00 14-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5123: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/276 88-byte object <C1-00 00-00 15-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5124: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/277 88-byte object <C1-00 00-00 16-01 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5125: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/278 88-byte object <C1-00 00-00 17-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5126: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/279 88-byte object <C1-00 00-00 18-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5127: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/280 88-byte object <C1-00 00-00 19-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5128: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/281 88-byte object <C1-00 00-00 1A-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5129: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/282 88-byte object <C1-00 00-00 1B-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5130: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/283 88-byte object <C1-00 00-00 1C-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5131: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/284 88-byte object <C1-00 00-00 1D-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5132: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/285 88-byte object <C1-00 00-00 1E-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5133: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/286 88-byte object <C1-00 00-00 1F-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5134: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/287 88-byte object <C1-00 00-00 20-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5135: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/288 88-byte object <C1-00 00-00 21-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5136: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/289 88-byte object <C1-00 00-00 22-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5137: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/290 88-byte object <C1-00 00-00 23-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5138: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/291 88-byte object <C1-00 00-00 24-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5139: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/292 88-byte object <C1-00 00-00 25-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5140: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/293 88-byte object <C1-00 00-00 26-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5141: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/294 88-byte object <C1-00 00-00 27-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5142: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/295 88-byte object <C1-00 00-00 28-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5143: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/296 88-byte object <C1-00 00-00 29-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5144: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/297 88-byte object <C1-00 00-00 2A-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5145: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/298 88-byte object <C1-00 00-00 2B-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5146: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/299 88-byte object <C1-00 00-00 2C-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5147: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/300 88-byte object <C1-00 00-00 2D-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5148: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/301 88-byte object <C1-00 00-00 2E-01 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5149: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/302 88-byte object <C1-00 00-00 2F-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5150: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/303 88-byte object <C1-00 00-00 30-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5151: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/304 88-byte object <C1-00 00-00 31-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5152: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/305 88-byte object <C1-00 00-00 32-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5153: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/306 88-byte object <C1-00 00-00 33-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5154: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/307 88-byte object <C1-00 00-00 34-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5155: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/308 88-byte object <C1-00 00-00 35-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5156: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/309 88-byte object <C1-00 00-00 36-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5157: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/310 88-byte object <C1-00 00-00 37-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5158: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/311 88-byte object <C1-00 00-00 38-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5159: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/312 88-byte object <C1-00 00-00 39-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5160: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/313 88-byte object <C1-00 00-00 3A-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5161: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/314 88-byte object <C1-00 00-00 3B-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5162: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/315 88-byte object <C1-00 00-00 3C-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5163: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/316 88-byte object <C1-00 00-00 3D-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5164: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/317 88-byte object <C1-00 00-00 3E-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5165: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/318 88-byte object <C1-00 00-00 3F-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5166: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/319 88-byte object <C1-00 00-00 40-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5167: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/320 88-byte object <C1-00 00-00 41-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5168: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/321 88-byte object <C1-00 00-00 42-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5169: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/322 88-byte object <C1-00 00-00 43-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5170: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/323 88-byte object <C1-00 00-00 44-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5171: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/324 88-byte object <C1-00 00-00 45-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5172: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/325 88-byte object <C1-00 00-00 46-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5173: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/326 88-byte object <C1-00 00-00 47-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5174: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/327 88-byte object <C1-00 00-00 48-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5175: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/328 88-byte object <C1-00 00-00 49-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5176: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/329 88-byte object <C1-00 00-00 4A-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5177: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/330 88-byte object <C1-00 00-00 4B-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5178: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/331 88-byte object <C1-00 00-00 4C-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5179: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/332 88-byte object <C1-00 00-00 4D-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5180: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/333 88-byte object <C1-00 00-00 4E-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5181: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/334 88-byte object <C1-00 00-00 4F-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5182: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/335 88-byte object <C1-00 00-00 50-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5183: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/336 88-byte object <C1-00 00-00 51-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5184: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/337 88-byte object <C1-00 00-00 52-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5185: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/338 88-byte object <C1-00 00-00 53-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5186: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/339 88-byte object <C1-00 00-00 54-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5187: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/340 88-byte object <C1-00 00-00 55-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5188: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/341 88-byte object <C1-00 00-00 56-01 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5189: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/342 88-byte object <C1-00 00-00 57-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5190: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/343 88-byte object <C1-00 00-00 58-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5191: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/344 88-byte object <C1-00 00-00 59-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5192: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/345 88-byte object <C1-00 00-00 5A-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5193: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/346 88-byte object <C1-00 00-00 5B-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5194: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/347 88-byte object <C1-00 00-00 5C-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5195: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/348 88-byte object <C1-00 00-00 5D-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5196: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/349 88-byte object <C1-00 00-00 5E-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5197: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/350 88-byte object <C1-00 00-00 5F-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5198: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/351 88-byte object <C1-00 00-00 60-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 79-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5199: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/352 88-byte object <C1-00 00-00 61-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 7B-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5200: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/353 88-byte object <C1-00 00-00 62-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 7A-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5201: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/354 88-byte object <C1-00 00-00 63-01 00-00 00-F1 9A-11 00-00 00-00 69-F1 9A-11 00-00 00-00 69-F1 9A-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5202: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/355 88-byte object <C1-00 00-00 64-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5203: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/356 88-byte object <C1-00 00-00 65-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5204: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/357 88-byte object <C1-00 00-00 66-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5205: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/358 88-byte object <C1-00 00-00 67-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5206: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/359 88-byte object <C1-00 00-00 68-01 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5207: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/360 88-byte object <C1-00 00-00 69-01 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5208: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/361 88-byte object <C1-00 00-00 6A-01 00-00 70-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 78-9C A2-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 76-33 93-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5209: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/362 88-byte object <C1-00 00-00 6B-01 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5210: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/363 88-byte object <C1-00 00-00 6C-01 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5211: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/364 88-byte object <C1-00 00-00 6D-01 00-00 C0-6B BD-11 00-00 00-00 0A-6C BD-11 00-00 00-00 0A-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5212: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/365 88-byte object <C1-00 00-00 6E-01 00-00 C0-6B BD-11 00-00 00-00 0F-6C BD-11 00-00 00-00 0F-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5213: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/366 88-byte object <C1-00 00-00 6F-01 00-00 C0-6B BD-11 00-00 00-00 15-6C BD-11 00-00 00-00 15-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5214: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/367 88-byte object <C1-00 00-00 70-01 00-00 C0-6B BD-11 00-00 00-00 0A-6C BD-11 00-00 00-00 0A-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5215: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/368 88-byte object <C1-00 00-00 71-01 00-00 C0-6B BD-11 00-00 00-00 15-6C BD-11 00-00 00-00 15-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5216: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/369 88-byte object <C1-00 00-00 72-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5217: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/370 88-byte object <C1-00 00-00 73-01 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5218: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/371 88-byte object <C1-00 00-00 74-01 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5219: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/372 88-byte object <C1-00 00-00 75-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5220: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/373 88-byte object <C1-00 00-00 76-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5221: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/374 88-byte object <C1-00 00-00 77-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5222: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/375 88-byte object <C1-00 00-00 78-01 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5223: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/376 88-byte object <C1-00 00-00 79-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5224: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/377 88-byte object <C1-00 00-00 7A-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5225: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/378 88-byte object <C1-00 00-00 7B-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5226: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/379 88-byte object <C1-00 00-00 7C-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5227: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/380 88-byte object <C1-00 00-00 7D-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5228: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/381 88-byte object <C1-00 00-00 7E-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5229: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/382 88-byte object <C1-00 00-00 7F-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5230: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/383 88-byte object <C1-00 00-00 80-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5231: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/384 88-byte object <C1-00 00-00 81-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5232: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/385 88-byte object <C1-00 00-00 82-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5233: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/386 88-byte object <C1-00 00-00 83-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5234: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/387 88-byte object <C1-00 00-00 84-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5235: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/388 88-byte object <C1-00 00-00 85-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5236: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/389 88-byte object <C1-00 00-00 86-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5237: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/390 88-byte object <C1-00 00-00 87-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5238: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/391 88-byte object <C1-00 00-00 88-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5239: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/392 88-byte object <C1-00 00-00 89-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5240: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/393 88-byte object <C1-00 00-00 8A-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5241: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/394 88-byte object <C1-00 00-00 8B-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5242: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/395 88-byte object <C1-00 00-00 8C-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5243: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/396 88-byte object <C1-00 00-00 8D-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5244: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/397 88-byte object <C1-00 00-00 8E-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5245: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/398 88-byte object <C1-00 00-00 8F-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5246: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/399 88-byte object <C1-00 00-00 90-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5247: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/400 88-byte object <C1-00 00-00 91-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5248: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/401 88-byte object <C1-00 00-00 92-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5249: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/402 88-byte object <C1-00 00-00 93-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5250: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/403 88-byte object <C1-00 00-00 94-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5251: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/404 88-byte object <C1-00 00-00 95-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5252: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/405 88-byte object <C1-00 00-00 96-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5253: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/406 88-byte object <C1-00 00-00 97-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5254: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/407 88-byte object <C1-00 00-00 98-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5255: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/408 88-byte object <C1-00 00-00 99-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5256: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/409 88-byte object <C1-00 00-00 9A-01 00-00 C0-6B BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 09-6C BD-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5257: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/410 88-byte object <C1-00 00-00 9B-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5258: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/411 88-byte object <C1-00 00-00 9C-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5259: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/412 88-byte object <C1-00 00-00 9D-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5260: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/413 88-byte object <C1-00 00-00 9E-01 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5261: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/414 88-byte object <C1-00 00-00 9F-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5262: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/415 88-byte object <C1-00 00-00 A0-01 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5263: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/416 88-byte object <C1-00 00-00 A1-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5264: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/417 88-byte object <C1-00 00-00 A2-01 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5265: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/418 88-byte object <C1-00 00-00 A3-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5266: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/419 88-byte object <C1-00 00-00 A4-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5267: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/420 88-byte object <C1-00 00-00 A5-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5268: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/421 88-byte object <C1-00 00-00 A6-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5269: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/422 88-byte object <C1-00 00-00 A7-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5270: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/423 88-byte object <C1-00 00-00 A8-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5271: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/424 88-byte object <C1-00 00-00 A9-01 00-00 60-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5272: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/425 88-byte object <C1-00 00-00 AA-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5273: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/426 88-byte object <C1-00 00-00 AB-01 00-00 60-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 E8-FA BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5274: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/427 88-byte object <C1-00 00-00 AC-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5275: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/428 88-byte object <C1-00 00-00 AD-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5276: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/429 88-byte object <C1-00 00-00 AE-01 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 73-9C A2-11 00-00 00-00 73-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5277: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/430 88-byte object <C1-00 00-00 AF-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 76-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5278: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/431 88-byte object <C1-00 00-00 B0-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 84-9C A2-11 00-00 00-00 84-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5279: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/432 88-byte object <C1-00 00-00 B1-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5280: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/433 88-byte object <C1-00 00-00 B2-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5281: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/434 88-byte object <C1-00 00-00 B3-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5282: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/435 88-byte object <C1-00 00-00 B4-01 00-00 90-EB BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 1A-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5283: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/436 88-byte object <C1-00 00-00 B5-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5284: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/437 88-byte object <C1-00 00-00 B6-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5285: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/438 88-byte object <C1-00 00-00 B7-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5286: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/439 88-byte object <C1-00 00-00 B8-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5287: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/440 88-byte object <C1-00 00-00 B9-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5288: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/441 88-byte object <C1-00 00-00 BA-01 00-00 90-EB BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 19-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5289: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/442 88-byte object <C1-00 00-00 BB-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5290: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/443 88-byte object <C1-00 00-00 BC-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5291: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/444 88-byte object <C1-00 00-00 BD-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5292: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/445 88-byte object <C1-00 00-00 BE-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5293: 'WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest: Verify/446 88-byte object <C1-00 00-00 BF-01 00-00 90-EB BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 1B-EC BA-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 70-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 77-9C A2-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5294: 'Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest: GenerateExportImportSignVerify/0 208' - PASSED gtests.sh: #5295: 'Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest: GenerateExportImportSignVerify/1 220' - PASSED gtests.sh: #5296: 'Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest: GenerateExportImportSignVerify/2 221' - PASSED gtests.sh: #5297: 'Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest: GenerateExportImportSignVerify/3 355' - PASSED gtests.sh: #5298: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/0 88-byte object <01-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-7B C3-11 00-00 00-00 3B-7C C3-11 00-00 00-00 3B-7C C3-11 00-00 00-00 50-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5299: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/1 88-byte object <02-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 10-80 5C-11 00-00 00-00 4B-80 5C-11 00-00 00-00 4B-80 5C-11 00-00 00-00 50-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5300: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/2 88-byte object <03-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 50-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5301: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/3 88-byte object <04-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 50-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5302: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/4 88-byte object <05-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 50-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5303: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/5 88-byte object <06-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 50-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5304: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/6 88-byte object <07-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 50-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5305: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/7 88-byte object <08-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 50-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5306: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/8 88-byte object <09-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 50-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 70-1B A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5307: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/9 88-byte object <0A-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5308: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/10 88-byte object <0B-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5309: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/11 88-byte object <0C-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5310: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/12 88-byte object <0D-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5311: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/13 88-byte object <0E-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5312: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/14 88-byte object <0F-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5313: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/15 88-byte object <10-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5314: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/16 88-byte object <11-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5315: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/17 88-byte object <12-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5316: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/18 88-byte object <13-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5317: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/19 88-byte object <14-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5318: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/20 88-byte object <15-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5319: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/21 88-byte object <16-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5320: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/22 88-byte object <17-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5321: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/23 88-byte object <18-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5322: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/24 88-byte object <19-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5323: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/25 88-byte object <1A-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5324: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/26 88-byte object <1B-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5325: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/27 88-byte object <1C-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5326: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/28 88-byte object <1D-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5327: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/29 88-byte object <1E-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5328: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/30 88-byte object <1F-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5329: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/31 88-byte object <20-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5330: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/32 88-byte object <21-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5331: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/33 88-byte object <22-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5332: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/34 88-byte object <23-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5333: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/35 88-byte object <24-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5334: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/36 88-byte object <25-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5335: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/37 88-byte object <26-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5336: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/38 88-byte object <27-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5337: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/39 88-byte object <28-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5338: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/40 88-byte object <29-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5339: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/41 88-byte object <2A-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5340: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/42 88-byte object <2B-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5341: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/43 88-byte object <2C-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5342: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/44 88-byte object <2D-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5343: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/45 88-byte object <2E-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5344: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/46 88-byte object <2F-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5345: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/47 88-byte object <30-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5346: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/48 88-byte object <31-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5347: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/49 88-byte object <32-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5348: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/50 88-byte object <33-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5349: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/51 88-byte object <34-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5350: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/52 88-byte object <35-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5351: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/53 88-byte object <36-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5352: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/54 88-byte object <37-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5353: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/55 88-byte object <38-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5354: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/56 88-byte object <39-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5355: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/57 88-byte object <3A-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5356: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/58 88-byte object <3B-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5357: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/59 88-byte object <3C-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5358: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/60 88-byte object <3D-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5359: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/61 88-byte object <3E-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5360: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/62 88-byte object <3F-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5361: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/63 88-byte object <40-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5362: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/64 88-byte object <41-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5363: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/65 88-byte object <42-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5364: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/66 88-byte object <43-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5365: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/67 88-byte object <44-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5366: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/68 88-byte object <45-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5367: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/69 88-byte object <46-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5368: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/70 88-byte object <47-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5369: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/71 88-byte object <48-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5370: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/72 88-byte object <49-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5371: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/73 88-byte object <4A-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5372: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/74 88-byte object <4B-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5373: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/75 88-byte object <4C-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5374: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/76 88-byte object <4D-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5375: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/77 88-byte object <4E-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5376: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/78 88-byte object <4F-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5377: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/79 88-byte object <50-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5378: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/80 88-byte object <51-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5379: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/81 88-byte object <52-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5380: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/82 88-byte object <53-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5381: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/83 88-byte object <54-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5382: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/84 88-byte object <55-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5383: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/85 88-byte object <56-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5384: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/86 88-byte object <57-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5385: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/87 88-byte object <58-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5386: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/88 88-byte object <59-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5387: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/89 88-byte object <5A-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5388: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/90 88-byte object <5B-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5389: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/91 88-byte object <5C-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5390: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/92 88-byte object <5D-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5391: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/93 88-byte object <5E-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5392: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/94 88-byte object <5F-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5393: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/95 88-byte object <60-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5394: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/96 88-byte object <61-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5395: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/97 88-byte object <62-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5396: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/98 88-byte object <63-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5397: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/99 88-byte object <64-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5398: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/100 88-byte object <65-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5399: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/101 88-byte object <66-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5400: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/102 88-byte object <67-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5401: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/103 88-byte object <68-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5402: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/104 88-byte object <69-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5403: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/105 88-byte object <6A-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5404: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/106 88-byte object <6B-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5405: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/107 88-byte object <6C-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5406: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/108 88-byte object <6D-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5407: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/109 88-byte object <6E-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5408: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/110 88-byte object <6F-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5409: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/111 88-byte object <70-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5410: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/112 88-byte object <71-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5411: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/113 88-byte object <72-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5412: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/114 88-byte object <73-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5413: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/115 88-byte object <74-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5414: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/116 88-byte object <75-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5415: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/117 88-byte object <76-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5416: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/118 88-byte object <77-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5417: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/119 88-byte object <78-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5418: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/120 88-byte object <79-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5419: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/121 88-byte object <7A-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5420: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/122 88-byte object <7B-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5421: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/123 88-byte object <7C-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5422: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/124 88-byte object <7D-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5423: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/125 88-byte object <7E-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5424: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/126 88-byte object <7F-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5425: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/127 88-byte object <80-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5426: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/128 88-byte object <81-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5427: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/129 88-byte object <82-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5428: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/130 88-byte object <83-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5429: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/131 88-byte object <84-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5430: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/132 88-byte object <85-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5431: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/133 88-byte object <86-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5432: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/134 88-byte object <87-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5433: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/135 88-byte object <88-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5434: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/136 88-byte object <89-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5435: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/137 88-byte object <8A-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5436: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/138 88-byte object <8B-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5437: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/139 88-byte object <8C-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5438: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/140 88-byte object <8D-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5439: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/141 88-byte object <8E-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5440: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/142 88-byte object <8F-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5441: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/143 88-byte object <90-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5442: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/144 88-byte object <91-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5443: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/145 88-byte object <92-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5444: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/146 88-byte object <93-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5445: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/147 88-byte object <94-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5446: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/148 88-byte object <95-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5447: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/149 88-byte object <96-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5448: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/150 88-byte object <97-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5449: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/151 88-byte object <98-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5450: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/152 88-byte object <99-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5451: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/153 88-byte object <9A-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5452: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/154 88-byte object <9B-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5453: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/155 88-byte object <9C-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5454: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/156 88-byte object <9D-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5455: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/157 88-byte object <9E-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5456: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/158 88-byte object <9F-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5457: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/159 88-byte object <A0-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5458: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/160 88-byte object <A1-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5459: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/161 88-byte object <A2-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5460: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/162 88-byte object <A3-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5461: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/163 88-byte object <A4-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5462: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/164 88-byte object <A5-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5463: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/165 88-byte object <A6-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5464: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/166 88-byte object <A7-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5465: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/167 88-byte object <A8-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5466: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/168 88-byte object <A9-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5467: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/169 88-byte object <AA-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5468: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/170 88-byte object <AB-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5469: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/171 88-byte object <AC-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5470: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/172 88-byte object <AD-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5471: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/173 88-byte object <AE-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5472: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/174 88-byte object <AF-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5473: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/175 88-byte object <B0-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5474: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/176 88-byte object <B1-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5475: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/177 88-byte object <B2-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5476: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/178 88-byte object <B3-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5477: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/179 88-byte object <B4-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5478: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/180 88-byte object <B5-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5479: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/181 88-byte object <B6-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5480: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/182 88-byte object <B7-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5481: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/183 88-byte object <B8-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5482: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/184 88-byte object <B9-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5483: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/185 88-byte object <BA-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5484: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/186 88-byte object <BB-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5485: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/187 88-byte object <BC-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5486: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/188 88-byte object <BD-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5487: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/189 88-byte object <BE-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5488: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/190 88-byte object <BF-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5489: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/191 88-byte object <C0-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5490: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/192 88-byte object <C1-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5491: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/193 88-byte object <C2-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5492: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/194 88-byte object <C3-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5493: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/195 88-byte object <C4-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5494: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/196 88-byte object <C5-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5495: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/197 88-byte object <C6-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5496: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/198 88-byte object <C7-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5497: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/199 88-byte object <C8-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5498: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/200 88-byte object <C9-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5499: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/201 88-byte object <CA-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5500: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/202 88-byte object <CB-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5501: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/203 88-byte object <CC-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5502: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/204 88-byte object <CD-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5503: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/205 88-byte object <CE-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5504: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/206 88-byte object <CF-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5505: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/207 88-byte object <D0-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-7C C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 4B-7D C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5506: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/208 88-byte object <D1-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 DA-2C A3-11 00-00 00-00 DA-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5507: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/209 88-byte object <D2-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 00-7E C3-11 00-00 00-00 5B-7E C3-11 00-00 00-00 5B-7E C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5508: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/210 88-byte object <D3-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 00-7E C3-11 00-00 00-00 5B-7E C3-11 00-00 00-00 5B-7E C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5509: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/211 88-byte object <D4-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-02 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5510: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/212 88-byte object <D5-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-0B C7-11 00-00 00-00 67-0C C7-11 00-00 00-00 67-0C C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5511: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/213 88-byte object <D6-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-0B C7-11 00-00 00-00 67-0C C7-11 00-00 00-00 67-0C C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5512: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/214 88-byte object <D7-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-02 C7-11 00-00 00-00 53-03 C7-11 00-00 00-00 53-03 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5513: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/215 88-byte object <D8-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-02 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5514: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/216 88-byte object <D9-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-02 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5515: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/217 88-byte object <DA-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-02 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5516: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/218 88-byte object <DB-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-02 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5517: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/219 88-byte object <DC-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-02 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5518: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/220 88-byte object <DD-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-36 C7-11 00-00 00-00 89-37 C7-11 00-00 00-00 89-37 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5519: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/221 88-byte object <DE-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-02 C7-11 00-00 00-00 54-03 C7-11 00-00 00-00 54-03 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5520: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/222 88-byte object <DF-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-02 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5521: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/223 88-byte object <E0-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 80-4B C7-11 00-00 00-00 80-4B C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5522: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/224 88-byte object <E1-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 88-4B C7-11 00-00 00-00 88-4B C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5523: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/225 88-byte object <E2-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 D0-54 C7-11 00-00 00-00 E8-55 C7-11 00-00 00-00 E8-55 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5524: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/226 88-byte object <E3-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-02 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 57-03 C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5525: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/227 88-byte object <E4-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 80-4B C7-11 00-00 00-00 80-4B C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5526: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/228 88-byte object <E5-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 B0-D5 5F-11 00-00 00-00 28-D6 5F-11 00-00 00-00 28-D6 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5527: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/229 88-byte object <E6-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5528: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/230 88-byte object <E7-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 88-4B C7-11 00-00 00-00 88-4B C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5529: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/231 88-byte object <E8-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 80-4B C7-11 00-00 00-00 80-4B C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5530: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/232 88-byte object <E9-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 84-4B C7-11 00-00 00-00 84-4B C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5531: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/233 88-byte object <EA-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 90-7A C7-11 00-00 00-00 EC-7A C7-11 00-00 00-00 EC-7A C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5532: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/234 88-byte object <EB-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 B0-D5 5F-11 00-00 00-00 1C-D6 5F-11 00-00 00-00 1C-D6 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5533: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/235 88-byte object <EC-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 D0-E2 53-11 00-00 00-00 4C-E3 53-11 00-00 00-00 4C-E3 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5534: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/236 88-byte object <ED-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5535: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/237 88-byte object <EE-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 84-4B C7-11 00-00 00-00 84-4B C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5536: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/238 88-byte object <EF-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-90 C7-11 00-00 00-00 3C-91 C7-11 00-00 00-00 3C-91 C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5537: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/239 88-byte object <F0-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 B0-D5 5F-11 00-00 00-00 1C-D6 5F-11 00-00 00-00 1C-D6 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5538: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/240 88-byte object <F1-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 D0-E2 53-11 00-00 00-00 4C-E3 53-11 00-00 00-00 4C-E3 53-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5539: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/241 88-byte object <F2-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 CE-EC BA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5540: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/242 88-byte object <F3-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 C0-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5541: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/243 88-byte object <F4-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 C0-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5542: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/244 88-byte object <F5-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 C0-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5543: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/245 88-byte object <F6-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 C0-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5544: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/246 88-byte object <F7-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 C0-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5545: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/247 88-byte object <F8-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 C0-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5546: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/248 88-byte object <F9-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 C0-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 FB-A2 C7-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5547: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/249 88-byte object <FA-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AC-C2 C7-11 00-00 00-00 AC-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5548: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/250 88-byte object <FB-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AC-C2 C7-11 00-00 00-00 AC-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5549: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/251 88-byte object <FC-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AD-C2 C7-11 00-00 00-00 AD-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5550: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/252 88-byte object <FD-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AD-C2 C7-11 00-00 00-00 AD-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5551: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/253 88-byte object <FE-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5552: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/254 88-byte object <FF-00 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5553: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/255 88-byte object <00-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5554: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/256 88-byte object <01-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5555: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/257 88-byte object <02-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 B0-C2 C7-11 00-00 00-00 B0-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5556: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/258 88-byte object <03-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 B0-C2 C7-11 00-00 00-00 B0-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5557: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/259 88-byte object <04-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 B4-C2 C7-11 00-00 00-00 B4-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5558: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/260 88-byte object <05-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 B4-C2 C7-11 00-00 00-00 B4-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5559: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/261 88-byte object <06-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AF-C2 C7-11 00-00 00-00 AF-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5560: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/262 88-byte object <07-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AF-C2 C7-11 00-00 00-00 AF-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5561: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/263 88-byte object <08-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AF-C2 C7-11 00-00 00-00 AF-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5562: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/264 88-byte object <09-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AF-C2 C7-11 00-00 00-00 AF-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5563: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/265 88-byte object <0A-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 B0-C2 C7-11 00-00 00-00 B0-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5564: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/266 88-byte object <0B-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 B0-C2 C7-11 00-00 00-00 B0-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5565: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/267 88-byte object <0C-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 B3-C2 C7-11 00-00 00-00 B3-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5566: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/268 88-byte object <0D-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 B3-C2 C7-11 00-00 00-00 B3-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5567: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/269 88-byte object <0E-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5568: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/270 88-byte object <0F-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5569: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/271 88-byte object <10-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5570: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/272 88-byte object <11-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5571: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/273 88-byte object <12-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5572: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/274 88-byte object <13-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5573: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/275 88-byte object <14-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 AB-C2 C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5574: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/276 88-byte object <15-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5575: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/277 88-byte object <16-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-55 C8-11 00-00 00-00 C6-55 C8-11 00-00 00-00 C6-55 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5576: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/278 88-byte object <17-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-7F 78-11 00-00 00-00 51-7F 78-11 00-00 00-00 51-7F 78-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5577: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/279 88-byte object <18-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-56 C8-11 00-00 00-00 67-56 C8-11 00-00 00-00 67-56 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5578: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/280 88-byte object <19-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5579: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/281 88-byte object <1A-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5580: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/282 88-byte object <1B-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5581: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/283 88-byte object <1C-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5582: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/284 88-byte object <1D-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5583: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/285 88-byte object <1E-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5584: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/286 88-byte object <1F-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5585: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/287 88-byte object <20-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 4D-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5586: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/288 88-byte object <21-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 50-63 C8-11 00-00 00-00 50-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5587: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/289 88-byte object <22-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4F-63 C8-11 00-00 00-00 4F-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5588: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/290 88-byte object <23-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5589: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/291 88-byte object <24-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 50-63 C8-11 00-00 00-00 50-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5590: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/292 88-byte object <25-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4F-63 C8-11 00-00 00-00 4F-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5591: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/293 88-byte object <26-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5592: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/294 88-byte object <27-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 50-63 C8-11 00-00 00-00 50-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5593: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/295 88-byte object <28-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4F-63 C8-11 00-00 00-00 4F-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5594: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/296 88-byte object <29-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5595: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/297 88-byte object <2A-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 50-63 C8-11 00-00 00-00 50-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5596: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/298 88-byte object <2B-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4F-63 C8-11 00-00 00-00 4F-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5597: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/299 88-byte object <2C-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5598: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/300 88-byte object <2D-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 50-63 C8-11 00-00 00-00 50-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5599: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/301 88-byte object <2E-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 4F-63 C8-11 00-00 00-00 4F-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5600: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/302 88-byte object <2F-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5601: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/303 88-byte object <30-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5602: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/304 88-byte object <31-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 51-63 C8-11 00-00 00-00 51-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5603: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/305 88-byte object <32-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5604: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/306 88-byte object <33-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 51-63 C8-11 00-00 00-00 51-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5605: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/307 88-byte object <34-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5606: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/308 88-byte object <35-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 51-63 C8-11 00-00 00-00 51-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5607: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/309 88-byte object <36-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5608: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/310 88-byte object <37-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 51-63 C8-11 00-00 00-00 51-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5609: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/311 88-byte object <38-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 53-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5610: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/312 88-byte object <39-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-62 C8-11 00-00 00-00 51-63 C8-11 00-00 00-00 51-63 C8-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5611: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/313 88-byte object <3A-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-29 7A-11 00-00 00-00 F2-29 7A-11 00-00 00-00 F2-29 7A-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5612: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/314 88-byte object <3B-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 D0-01 C9-11 00-00 00-00 18-02 C9-11 00-00 00-00 18-02 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5613: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/315 88-byte object <3C-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 90-A7 75-11 00-00 00-00 92-A7 75-11 00-00 00-00 92-A7 75-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5614: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/316 88-byte object <3D-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 70-02 C9-11 00-00 00-00 B8-02 C9-11 00-00 00-00 B8-02 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5615: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/317 88-byte object <3E-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 40-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5616: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/318 88-byte object <3F-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 40-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5617: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/319 88-byte object <40-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 40-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5618: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/320 88-byte object <41-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 40-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5619: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/321 88-byte object <42-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 40-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5620: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/322 88-byte object <43-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 40-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5621: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/323 88-byte object <44-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 40-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5622: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/324 88-byte object <45-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 40-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5623: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/325 88-byte object <46-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 40-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5624: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/326 88-byte object <47-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 40-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 9B-0F C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5625: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/327 88-byte object <48-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 70-FA 7D-11 00-00 00-00 72-FA 7D-11 00-00 00-00 72-FA 7D-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5626: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/328 88-byte object <49-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-42 C9-11 00-00 00-00 98-42 C9-11 00-00 00-00 98-42 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5627: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/329 88-byte object <4A-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7A-10 C9-11 00-00 00-00 7A-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5628: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/330 88-byte object <4B-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7A-10 C9-11 00-00 00-00 7A-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5629: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/331 88-byte object <4C-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7A-10 C9-11 00-00 00-00 7A-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5630: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/332 88-byte object <4D-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7A-10 C9-11 00-00 00-00 7A-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5631: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/333 88-byte object <4E-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5632: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/334 88-byte object <4F-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5633: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/335 88-byte object <50-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7C-10 C9-11 00-00 00-00 7C-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5634: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/336 88-byte object <51-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7C-10 C9-11 00-00 00-00 7C-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5635: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/337 88-byte object <52-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7F-10 C9-11 00-00 00-00 7F-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5636: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/338 88-byte object <53-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7F-10 C9-11 00-00 00-00 7F-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5637: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/339 88-byte object <54-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 81-10 C9-11 00-00 00-00 81-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5638: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/340 88-byte object <55-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 81-10 C9-11 00-00 00-00 81-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5639: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/341 88-byte object <56-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 81-10 C9-11 00-00 00-00 81-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5640: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/342 88-byte object <57-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 81-10 C9-11 00-00 00-00 81-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5641: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/343 88-byte object <58-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7F-10 C9-11 00-00 00-00 7F-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5642: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/344 88-byte object <59-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7F-10 C9-11 00-00 00-00 7F-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5643: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/345 88-byte object <5A-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5644: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/346 88-byte object <5B-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5645: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/347 88-byte object <5C-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5646: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/348 88-byte object <5D-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5647: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/349 88-byte object <5E-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7E-10 C9-11 00-00 00-00 7E-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5648: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/350 88-byte object <5F-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7E-10 C9-11 00-00 00-00 7E-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5649: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/351 88-byte object <60-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5650: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/352 88-byte object <61-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 20-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 7D-10 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5651: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/353 88-byte object <62-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 90-74 76-11 00-00 00-00 A7-74 76-11 00-00 00-00 A7-74 76-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5652: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/354 88-byte object <63-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 81-4B C7-11 00-00 00-00 81-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5653: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/355 88-byte object <64-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-EC BA-11 00-00 00-00 D0-EC BA-11 00-00 00-00 D0-EC BA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5654: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/356 88-byte object <65-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 B5-C4 C9-11 00-00 00-00 B5-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5655: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/357 88-byte object <66-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AC-C4 C9-11 00-00 00-00 AC-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5656: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/358 88-byte object <67-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AC-C4 C9-11 00-00 00-00 AC-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5657: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/359 88-byte object <68-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AD-C4 C9-11 00-00 00-00 AD-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5658: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/360 88-byte object <69-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AD-C4 C9-11 00-00 00-00 AD-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5659: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/361 88-byte object <6A-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5660: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/362 88-byte object <6B-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5661: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/363 88-byte object <6C-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5662: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/364 88-byte object <6D-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5663: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/365 88-byte object <6E-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 B0-C4 C9-11 00-00 00-00 B0-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5664: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/366 88-byte object <6F-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 B0-C4 C9-11 00-00 00-00 B0-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5665: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/367 88-byte object <70-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 B4-C4 C9-11 00-00 00-00 B4-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5666: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/368 88-byte object <71-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 B4-C4 C9-11 00-00 00-00 B4-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5667: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/369 88-byte object <72-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AF-C4 C9-11 00-00 00-00 AF-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5668: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/370 88-byte object <73-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AF-C4 C9-11 00-00 00-00 AF-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5669: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/371 88-byte object <74-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AF-C4 C9-11 00-00 00-00 AF-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5670: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/372 88-byte object <75-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AF-C4 C9-11 00-00 00-00 AF-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5671: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/373 88-byte object <76-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 B0-C4 C9-11 00-00 00-00 B0-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5672: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/374 88-byte object <77-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 B0-C4 C9-11 00-00 00-00 B0-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5673: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/375 88-byte object <78-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 B3-C4 C9-11 00-00 00-00 B3-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5674: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/376 88-byte object <79-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 B3-C4 C9-11 00-00 00-00 B3-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5675: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/377 88-byte object <7A-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5676: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/378 88-byte object <7B-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 AB-C4 C9-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5677: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/379 88-byte object <7C-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 82-4B C7-11 00-00 00-00 82-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5678: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/380 88-byte object <7D-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 83-4B C7-11 00-00 00-00 83-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5679: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/381 88-byte object <7E-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 82-4B C7-11 00-00 00-00 82-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5680: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/382 88-byte object <7F-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 00-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5681: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/383 88-byte object <80-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 00-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5682: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/384 88-byte object <81-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 00-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5683: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/385 88-byte object <82-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 00-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5684: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/386 88-byte object <83-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 00-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5685: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/387 88-byte object <84-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 00-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5686: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/388 88-byte object <85-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 00-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 5D-3E CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5687: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/389 88-byte object <86-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 84-4B C7-11 00-00 00-00 84-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5688: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/390 88-byte object <87-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 83-4B C7-11 00-00 00-00 83-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5689: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/391 88-byte object <88-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 84-4B C7-11 00-00 00-00 84-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5690: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/392 88-byte object <89-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 83-4B C7-11 00-00 00-00 83-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5691: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/393 88-byte object <8A-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5692: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/394 88-byte object <8B-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5693: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/395 88-byte object <8C-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5694: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/396 88-byte object <8D-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5695: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/397 88-byte object <8E-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5696: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/398 88-byte object <8F-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5697: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/399 88-byte object <90-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5698: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/400 88-byte object <91-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5699: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/401 88-byte object <92-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5700: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/402 88-byte object <93-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 50-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 AB-71 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5701: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/403 88-byte object <94-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 84-4B C7-11 00-00 00-00 84-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5702: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/404 88-byte object <95-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 83-4B C7-11 00-00 00-00 83-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5703: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/405 88-byte object <96-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-72 CA-11 00-00 00-00 DB-72 CA-11 00-00 00-00 DB-72 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5704: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/406 88-byte object <97-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-72 CA-11 00-00 00-00 DB-72 CA-11 00-00 00-00 DB-72 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5705: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/407 88-byte object <98-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-72 CA-11 00-00 00-00 DB-72 CA-11 00-00 00-00 DB-72 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5706: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/408 88-byte object <99-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-72 CA-11 00-00 00-00 DB-72 CA-11 00-00 00-00 DB-72 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5707: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/409 88-byte object <9A-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-72 CA-11 00-00 00-00 DA-72 CA-11 00-00 00-00 DA-72 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5708: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/410 88-byte object <9B-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-72 CA-11 00-00 00-00 DA-72 CA-11 00-00 00-00 DA-72 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5709: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/411 88-byte object <9C-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-72 CA-11 00-00 00-00 DA-72 CA-11 00-00 00-00 DA-72 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5710: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/412 88-byte object <9D-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-72 CA-11 00-00 00-00 DA-72 CA-11 00-00 00-00 DA-72 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5711: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/413 88-byte object <9E-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-72 CA-11 00-00 00-00 D9-72 CA-11 00-00 00-00 D9-72 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5712: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/414 88-byte object <9F-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-72 CA-11 00-00 00-00 DD-72 CA-11 00-00 00-00 DD-72 CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5713: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/415 88-byte object <A0-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-4B C7-11 00-00 00-00 88-4B C7-11 00-00 00-00 88-4B C7-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5714: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/416 88-byte object <A1-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5715: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/417 88-byte object <A2-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5716: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/418 88-byte object <A3-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5717: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/419 88-byte object <A4-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3B-AA CA-11 00-00 00-00 3B-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5718: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/420 88-byte object <A5-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3F-AA CA-11 00-00 00-00 3F-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5719: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/421 88-byte object <A6-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3B-AA CA-11 00-00 00-00 3B-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5720: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/422 88-byte object <A7-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3F-AA CA-11 00-00 00-00 3F-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5721: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/423 88-byte object <A8-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 44-AA CA-11 00-00 00-00 44-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5722: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/424 88-byte object <A9-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 44-AA CA-11 00-00 00-00 44-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5723: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/425 88-byte object <AA-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5724: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/426 88-byte object <AB-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5725: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/427 88-byte object <AC-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5726: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/428 88-byte object <AD-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5727: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/429 88-byte object <AE-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 3C-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5728: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/430 88-byte object <AF-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3D-AA CA-11 00-00 00-00 3D-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5729: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/431 88-byte object <B0-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3B-AA CA-11 00-00 00-00 3B-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5730: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/432 88-byte object <B1-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3B-AA CA-11 00-00 00-00 3B-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5731: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/433 88-byte object <B2-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 40-AA CA-11 00-00 00-00 40-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5732: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/434 88-byte object <B3-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 44-AA CA-11 00-00 00-00 44-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5733: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/435 88-byte object <B4-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3F-AA CA-11 00-00 00-00 3F-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5734: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/436 88-byte object <B5-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3F-AA CA-11 00-00 00-00 3F-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5735: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/437 88-byte object <B6-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 40-AA CA-11 00-00 00-00 40-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5736: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/438 88-byte object <B7-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 43-AA CA-11 00-00 00-00 43-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5737: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/439 88-byte object <B8-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-A9 CA-11 00-00 00-00 3B-AA CA-11 00-00 00-00 3B-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5738: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/440 88-byte object <B9-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 F0-A7 7A-11 00-00 00-00 08-A8 7A-11 00-00 00-00 08-A8 7A-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5739: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/441 88-byte object <BA-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 A0-AA CA-11 00-00 00-00 FD-AA CA-11 00-00 00-00 FD-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5740: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/442 88-byte object <BB-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 A0-AA CA-11 00-00 00-00 FD-AA CA-11 00-00 00-00 FD-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5741: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/443 88-byte object <BC-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 A0-AA CA-11 00-00 00-00 FD-AA CA-11 00-00 00-00 FD-AA CA-11 00-00 00-00 C0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 E0-2C A3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5742: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/444 88-byte object <BD-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 C0-2C A3-11 00-00 00-00 D9-2C A3-11 00-00 00-00 D9-2C A3-11 00-00 00-00 30-D0 6E-11 00-00 00-00 50-D0 6E-11 00-00 00-00 50-D0 6E-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5743: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/445 88-byte object <BE-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 C0-BD C7-11 00-00 00-00 D9-BD C7-11 00-00 00-00 D9-BD C7-11 00-00 00-00 F0-C1 C7-11 00-00 00-00 10-C2 C7-11 00-00 00-00 10-C2 C7-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5744: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/446 88-byte object <BF-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-52 CB-11 00-00 00-00 3B-53 CB-11 00-00 00-00 3B-53 CB-11 00-00 00-00 80-60 CB-11 00-00 00-00 A0-60 CB-11 00-00 00-00 A0-60 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5745: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/447 88-byte object <C0-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-52 CB-11 00-00 00-00 3B-53 CB-11 00-00 00-00 3B-53 CB-11 00-00 00-00 80-60 CB-11 00-00 00-00 A0-60 CB-11 00-00 00-00 A0-60 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5746: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/448 88-byte object <C1-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-52 CB-11 00-00 00-00 3B-53 CB-11 00-00 00-00 3B-53 CB-11 00-00 00-00 80-60 CB-11 00-00 00-00 A0-60 CB-11 00-00 00-00 A0-60 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5747: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/449 88-byte object <C2-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-52 CB-11 00-00 00-00 3B-53 CB-11 00-00 00-00 3B-53 CB-11 00-00 00-00 80-60 CB-11 00-00 00-00 A0-60 CB-11 00-00 00-00 A0-60 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5748: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/450 88-byte object <C3-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-52 CB-11 00-00 00-00 3B-53 CB-11 00-00 00-00 3B-53 CB-11 00-00 00-00 80-60 CB-11 00-00 00-00 A0-60 CB-11 00-00 00-00 A0-60 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5749: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/451 88-byte object <C4-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 80-60 CB-11 00-00 00-00 99-60 CB-11 00-00 00-00 99-60 CB-11 00-00 00-00 B0-60 CB-11 00-00 00-00 D0-60 CB-11 00-00 00-00 D0-60 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5750: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/452 88-byte object <C5-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 70-69 CB-11 00-00 00-00 CB-69 CB-11 00-00 00-00 CB-69 CB-11 00-00 00-00 E0-64 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5751: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/453 88-byte object <C6-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 70-69 CB-11 00-00 00-00 CB-69 CB-11 00-00 00-00 CB-69 CB-11 00-00 00-00 E0-64 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5752: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/454 88-byte object <C7-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 70-69 CB-11 00-00 00-00 CA-69 CB-11 00-00 00-00 CA-69 CB-11 00-00 00-00 E0-64 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5753: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/455 88-byte object <C8-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 70-69 CB-11 00-00 00-00 CA-69 CB-11 00-00 00-00 CA-69 CB-11 00-00 00-00 E0-64 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5754: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/456 88-byte object <C9-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 70-69 CB-11 00-00 00-00 CB-69 CB-11 00-00 00-00 CB-69 CB-11 00-00 00-00 E0-64 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5755: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/457 88-byte object <CA-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 70-69 CB-11 00-00 00-00 CF-69 CB-11 00-00 00-00 CF-69 CB-11 00-00 00-00 E0-64 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 00-65 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5756: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/458 88-byte object <CB-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 E0-64 CB-11 00-00 00-00 FA-64 CB-11 00-00 00-00 FA-64 CB-11 00-00 00-00 10-65 CB-11 00-00 00-00 30-65 CB-11 00-00 00-00 30-65 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5757: 'WycheproofP256EcdhTest/Pkcs11EcdhTest: TestVectors/459 88-byte object <CC-01 00-00 00-00 00-00 40-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 CA-7B C3-11 00-00 00-00 30-6A CB-11 00-00 00-00 8B-6A CB-11 00-00 00-00 8B-6A CB-11 00-00 00-00 D0-80 CB-11 00-00 00-00 F0-80 CB-11 00-00 00-00 F0-80 CB-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5758: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/0 88-byte object <01-00 00-00 FF-7F 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B0-D0 6F-11 00-00 00-00 E0-D0 6F-11 00-00 00-00 E0-D0 6F-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5759: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/1 88-byte object <02-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 30-BE C5-11 00-00 00-00 78-BE C5-11 00-00 00-00 78-BE C5-11 00-00 00-00 40-CC C5-11 00-00 00-00 70-CC C5-11 00-00 00-00 70-CC C5-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5760: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/2 88-byte object <03-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B0-E3 C5-11 00-00 00-00 E0-E3 C5-11 00-00 00-00 E0-E3 C5-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5761: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/3 88-byte object <04-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 70-F6 C5-11 00-00 00-00 A0-F6 C5-11 00-00 00-00 A0-F6 C5-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5762: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/4 88-byte object <05-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-0D C6-11 00-00 00-00 10-0E C6-11 00-00 00-00 10-0E C6-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5763: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/5 88-byte object <06-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 A0-20 C6-11 00-00 00-00 D0-20 C6-11 00-00 00-00 D0-20 C6-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5764: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/6 88-byte object <07-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 10-38 C6-11 00-00 00-00 40-38 C6-11 00-00 00-00 40-38 C6-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5765: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/7 88-byte object <08-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 D0-4A C6-11 00-00 00-00 00-4B C6-11 00-00 00-00 00-4B C6-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5766: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/8 88-byte object <09-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 40-62 C6-11 00-00 00-00 70-62 C6-11 00-00 00-00 70-62 C6-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5767: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/9 88-byte object <0A-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-75 C6-11 00-00 00-00 30-75 C6-11 00-00 00-00 30-75 C6-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5768: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/10 88-byte object <0B-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 70-8C C6-11 00-00 00-00 A0-8C C6-11 00-00 00-00 A0-8C C6-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5769: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/11 88-byte object <0C-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 D0-05 BE-11 00-00 00-00 00-06 BE-11 00-00 00-00 00-06 BE-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5770: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/12 88-byte object <0D-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-B5 C6-11 00-00 00-00 10-B6 C6-11 00-00 00-00 10-B6 C6-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5771: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/13 88-byte object <0E-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 10-80 5C-11 00-00 00-00 40-80 5C-11 00-00 00-00 40-80 5C-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5772: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/14 88-byte object <0F-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 60-E7 C6-11 00-00 00-00 90-E7 C6-11 00-00 00-00 90-E7 C6-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5773: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/15 88-byte object <10-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 A0-04 C7-11 00-00 00-00 D0-04 C7-11 00-00 00-00 D0-04 C7-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5774: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/16 88-byte object <11-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 30-2B C7-11 00-00 00-00 60-2B C7-11 00-00 00-00 60-2B C7-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5775: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/17 88-byte object <12-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 60-50 C7-11 00-00 00-00 90-50 C7-11 00-00 00-00 90-50 C7-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5776: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/18 88-byte object <13-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 40-6D C7-11 00-00 00-00 70-6D C7-11 00-00 00-00 70-6D C7-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5777: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/19 88-byte object <14-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 70-8C C7-11 00-00 00-00 A0-8C C7-11 00-00 00-00 A0-8C C7-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5778: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/20 88-byte object <15-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 70-AC C7-11 00-00 00-00 A0-AC C7-11 00-00 00-00 A0-AC C7-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5779: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/21 88-byte object <16-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 D0-D5 C7-11 00-00 00-00 00-D6 C7-11 00-00 00-00 00-D6 C7-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5780: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/22 88-byte object <17-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 30-AB BE-11 00-00 00-00 60-AB BE-11 00-00 00-00 60-AB BE-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5781: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/23 88-byte object <18-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 D0-22 C8-11 00-00 00-00 00-23 C8-11 00-00 00-00 00-23 C8-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5782: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/24 88-byte object <19-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 F0-3E C8-11 00-00 00-00 20-3F C8-11 00-00 00-00 20-3F C8-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5783: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/25 88-byte object <1A-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 10-76 C8-11 00-00 00-00 40-76 C8-11 00-00 00-00 40-76 C8-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5784: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/26 88-byte object <1B-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 30-92 C8-11 00-00 00-00 60-92 C8-11 00-00 00-00 60-92 C8-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5785: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/27 88-byte object <1C-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-B3 C8-11 00-00 00-00 30-B3 C8-11 00-00 00-00 30-B3 C8-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5786: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/28 88-byte object <1D-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 70-CA C8-11 00-00 00-00 A0-CA C8-11 00-00 00-00 A0-CA C8-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5787: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/29 88-byte object <1E-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 40-EB C8-11 00-00 00-00 70-EB C8-11 00-00 00-00 70-EB C8-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5788: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/30 88-byte object <1F-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B0-1D C9-11 00-00 00-00 E0-1D C9-11 00-00 00-00 E0-1D C9-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5789: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/31 88-byte object <20-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 80-3E C9-11 00-00 00-00 B0-3E C9-11 00-00 00-00 B0-3E C9-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5790: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/32 88-byte object <21-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 D0-6C C9-11 00-00 00-00 00-6D C9-11 00-00 00-00 00-6D C9-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5791: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/33 88-byte object <22-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 F0-88 C9-11 00-00 00-00 20-89 C9-11 00-00 00-00 20-89 C9-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5792: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/34 88-byte object <23-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 F0-35 BF-11 00-00 00-00 20-36 BF-11 00-00 00-00 20-36 BF-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5793: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/35 88-byte object <24-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 30-C5 C9-11 00-00 00-00 60-C5 C9-11 00-00 00-00 60-C5 C9-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5794: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/36 88-byte object <25-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 C0-E1 C9-11 00-00 00-00 F0-E1 C9-11 00-00 00-00 F0-E1 C9-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5795: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/37 88-byte object <26-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 90-02 CA-11 00-00 00-00 C0-02 CA-11 00-00 00-00 C0-02 CA-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5796: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/38 88-byte object <27-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B0-1E CA-11 00-00 00-00 E0-1E CA-11 00-00 00-00 E0-1E CA-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5797: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/39 88-byte object <28-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 D0-39 CA-11 00-00 00-00 00-3A CA-11 00-00 00-00 00-3A CA-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5798: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/40 88-byte object <29-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 70-5B CA-11 00-00 00-00 A0-5B CA-11 00-00 00-00 A0-5B CA-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5799: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/41 88-byte object <2A-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 50-77 CA-11 00-00 00-00 80-77 CA-11 00-00 00-00 80-77 CA-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5800: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/42 88-byte object <2B-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 70-21 BF-11 00-00 00-00 A0-21 BF-11 00-00 00-00 A0-21 BF-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5801: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/43 88-byte object <2C-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 70-AF CA-11 00-00 00-00 A0-AF CA-11 00-00 00-00 A0-AF CA-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5802: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/44 88-byte object <2D-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 90-CB CA-11 00-00 00-00 C0-CB CA-11 00-00 00-00 C0-CB CA-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5803: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/45 88-byte object <2E-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 50-EC CA-11 00-00 00-00 80-EC CA-11 00-00 00-00 80-EC CA-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5804: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/46 88-byte object <2F-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 70-08 CB-11 00-00 00-00 A0-08 CB-11 00-00 00-00 A0-08 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5805: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/47 88-byte object <30-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 90-24 CB-11 00-00 00-00 C0-24 CB-11 00-00 00-00 C0-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5806: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/48 88-byte object <31-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 60-45 CB-11 00-00 00-00 90-45 CB-11 00-00 00-00 90-45 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5807: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/49 88-byte object <32-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 10-61 CB-11 00-00 00-00 40-61 CB-11 00-00 00-00 40-61 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5808: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/50 88-byte object <33-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B0-7C CB-11 00-00 00-00 E0-7C CB-11 00-00 00-00 E0-7C CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5809: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/51 88-byte object <34-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 40-9D CB-11 00-00 00-00 70-9D CB-11 00-00 00-00 70-9D CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5810: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/52 88-byte object <35-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 80-D1 BC-11 00-00 00-00 B0-D1 BC-11 00-00 00-00 B0-D1 BC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5811: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/53 88-byte object <36-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 C0-5A C0-11 00-00 00-00 F0-5A C0-11 00-00 00-00 F0-5A C0-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5812: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/54 88-byte object <37-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 80-F4 C0-11 00-00 00-00 B0-F4 C0-11 00-00 00-00 B0-F4 C0-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5813: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/55 88-byte object <38-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 40-8E C1-11 00-00 00-00 70-8E C1-11 00-00 00-00 70-8E C1-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5814: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/56 88-byte object <39-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 C0-28 C2-11 00-00 00-00 F0-28 C2-11 00-00 00-00 F0-28 C2-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5815: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/57 88-byte object <3A-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 20-BD C2-11 00-00 00-00 50-BD C2-11 00-00 00-00 50-BD C2-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5816: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/58 88-byte object <3B-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 C0-32 C3-11 00-00 00-00 F0-32 C3-11 00-00 00-00 F0-32 C3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5817: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/59 88-byte object <3C-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5818: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/60 88-byte object <3D-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5819: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/61 88-byte object <3E-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5820: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/62 88-byte object <3F-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5821: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/63 88-byte object <40-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5822: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/64 88-byte object <41-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5823: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/65 88-byte object <42-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5824: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/66 88-byte object <43-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5825: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/67 88-byte object <44-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5826: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/68 88-byte object <45-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5827: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/69 88-byte object <46-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5828: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/70 88-byte object <47-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5829: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/71 88-byte object <48-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5830: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/72 88-byte object <49-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5831: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/73 88-byte object <4A-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5832: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/74 88-byte object <4B-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5833: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/75 88-byte object <4C-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5834: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/76 88-byte object <4D-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5835: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/77 88-byte object <4E-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5836: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/78 88-byte object <4F-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5837: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/79 88-byte object <50-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5838: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/80 88-byte object <51-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5839: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/81 88-byte object <52-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5840: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/82 88-byte object <53-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5841: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/83 88-byte object <54-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5842: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/84 88-byte object <55-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5843: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/85 88-byte object <56-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5844: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/86 88-byte object <57-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5845: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/87 88-byte object <58-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5846: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/88 88-byte object <59-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5847: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/89 88-byte object <5A-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5848: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/90 88-byte object <5B-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5849: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/91 88-byte object <5C-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5850: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/92 88-byte object <5D-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5851: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/93 88-byte object <5E-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5852: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/94 88-byte object <5F-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5853: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/95 88-byte object <60-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5854: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/96 88-byte object <61-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5855: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/97 88-byte object <62-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5856: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/98 88-byte object <63-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5857: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/99 88-byte object <64-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5858: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/100 88-byte object <65-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5859: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/101 88-byte object <66-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5860: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/102 88-byte object <67-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5861: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/103 88-byte object <68-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5862: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/104 88-byte object <69-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5863: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/105 88-byte object <6A-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5864: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/106 88-byte object <6B-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5865: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/107 88-byte object <6C-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5866: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/108 88-byte object <6D-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5867: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/109 88-byte object <6E-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5868: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/110 88-byte object <6F-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5869: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/111 88-byte object <70-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5870: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/112 88-byte object <71-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5871: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/113 88-byte object <72-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5872: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/114 88-byte object <73-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5873: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/115 88-byte object <74-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5874: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/116 88-byte object <75-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5875: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/117 88-byte object <76-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5876: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/118 88-byte object <77-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5877: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/119 88-byte object <78-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5878: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/120 88-byte object <79-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5879: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/121 88-byte object <7A-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5880: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/122 88-byte object <7B-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5881: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/123 88-byte object <7C-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5882: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/124 88-byte object <7D-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5883: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/125 88-byte object <7E-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5884: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/126 88-byte object <7F-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5885: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/127 88-byte object <80-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5886: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/128 88-byte object <81-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5887: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/129 88-byte object <82-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5888: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/130 88-byte object <83-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5889: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/131 88-byte object <84-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5890: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/132 88-byte object <85-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5891: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/133 88-byte object <86-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5892: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/134 88-byte object <87-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5893: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/135 88-byte object <88-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5894: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/136 88-byte object <89-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5895: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/137 88-byte object <8A-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5896: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/138 88-byte object <8B-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5897: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/139 88-byte object <8C-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5898: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/140 88-byte object <8D-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5899: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/141 88-byte object <8E-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5900: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/142 88-byte object <8F-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5901: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/143 88-byte object <90-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5902: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/144 88-byte object <91-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5903: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/145 88-byte object <92-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5904: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/146 88-byte object <93-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5905: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/147 88-byte object <94-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5906: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/148 88-byte object <95-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5907: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/149 88-byte object <96-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5908: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/150 88-byte object <97-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5909: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/151 88-byte object <98-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5910: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/152 88-byte object <99-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5911: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/153 88-byte object <9A-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5912: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/154 88-byte object <9B-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5913: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/155 88-byte object <9C-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5914: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/156 88-byte object <9D-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5915: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/157 88-byte object <9E-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5916: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/158 88-byte object <9F-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5917: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/159 88-byte object <A0-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5918: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/160 88-byte object <A1-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5919: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/161 88-byte object <A2-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5920: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/162 88-byte object <A3-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5921: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/163 88-byte object <A4-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #5922: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/164 88-byte object <A5-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5923: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/165 88-byte object <A6-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5924: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/166 88-byte object <A7-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5925: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/167 88-byte object <A8-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5926: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/168 88-byte object <A9-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5927: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/169 88-byte object <AA-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5928: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/170 88-byte object <AB-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5929: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/171 88-byte object <AC-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5930: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/172 88-byte object <AD-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5931: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/173 88-byte object <AE-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5932: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/174 88-byte object <AF-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5933: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/175 88-byte object <B0-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5934: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/176 88-byte object <B1-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5935: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/177 88-byte object <B2-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5936: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/178 88-byte object <B3-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5937: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/179 88-byte object <B4-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5938: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/180 88-byte object <B5-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 50-61 C2-11 00-00 00-00 67-61 C2-11 00-00 00-00 67-61 C2-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5939: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/181 88-byte object <B6-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5940: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/182 88-byte object <B7-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5941: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/183 88-byte object <B8-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 00-22 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5942: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/184 88-byte object <B9-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 C0-2D CF-11 00-00 00-00 49-2F CF-11 00-00 00-00 49-2F CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5943: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/185 88-byte object <BA-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 C0-2D CF-11 00-00 00-00 49-2F CF-11 00-00 00-00 49-2F CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5944: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/186 88-byte object <BB-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 90-C9 A5-11 00-00 00-00 45-CB A5-11 00-00 00-00 45-CB A5-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5945: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/187 88-byte object <BC-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 00-22 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5946: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/188 88-byte object <BD-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 00-22 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5947: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/189 88-byte object <BE-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 00-22 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5948: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/190 88-byte object <BF-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 00-22 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5949: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/191 88-byte object <C0-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 00-22 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5950: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/192 88-byte object <C1-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 70-66 CF-11 00-00 00-00 59-68 CF-11 00-00 00-00 59-68 CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5951: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/193 88-byte object <C2-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 90-C9 A5-11 00-00 00-00 46-CB A5-11 00-00 00-00 46-CB A5-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5952: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/194 88-byte object <C3-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 00-22 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5953: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/195 88-byte object <C4-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 50-58 9A-11 00-00 00-00 A0-58 9A-11 00-00 00-00 A0-58 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5954: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/196 88-byte object <C5-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 80-84 CF-11 00-00 00-00 DB-84 CF-11 00-00 00-00 DB-84 CF-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5955: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/197 88-byte object <C6-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 50-58 9A-11 00-00 00-00 A8-58 9A-11 00-00 00-00 A8-58 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5956: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/198 88-byte object <C7-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 C0-2D CF-11 00-00 00-00 4A-2F CF-11 00-00 00-00 4A-2F CF-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5957: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/199 88-byte object <C8-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 00-22 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 B9-23 CF-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5958: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/200 88-byte object <C9-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 50-58 9A-11 00-00 00-00 A0-58 9A-11 00-00 00-00 A0-58 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5959: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/201 88-byte object <CA-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 A0-9E CF-11 00-00 00-00 FB-9E CF-11 00-00 00-00 FB-9E CF-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5960: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/202 88-byte object <CB-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-1E 9B-11 00-00 00-00 DE-1E 9B-11 00-00 00-00 DE-1E 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5961: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/203 88-byte object <CC-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 50-58 9A-11 00-00 00-00 A8-58 9A-11 00-00 00-00 A8-58 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5962: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/204 88-byte object <CD-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 50-58 9A-11 00-00 00-00 A0-58 9A-11 00-00 00-00 A0-58 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5963: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/205 88-byte object <CE-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 50-58 9A-11 00-00 00-00 A4-58 9A-11 00-00 00-00 A4-58 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5964: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/206 88-byte object <CF-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 70-B5 CF-11 00-00 00-00 CC-B5 CF-11 00-00 00-00 CC-B5 CF-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5965: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/207 88-byte object <D0-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 AC-F1 CB-11 00-00 00-00 AC-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5966: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/208 88-byte object <D1-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5967: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/209 88-byte object <D2-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-1E 9B-11 00-00 00-00 DE-1E 9B-11 00-00 00-00 DE-1E 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5968: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/210 88-byte object <D3-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 50-58 9A-11 00-00 00-00 A4-58 9A-11 00-00 00-00 A4-58 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5969: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/211 88-byte object <D4-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 60-CE CF-11 00-00 00-00 BC-CE CF-11 00-00 00-00 BC-CE CF-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5970: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/212 88-byte object <D5-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 AC-F1 CB-11 00-00 00-00 AC-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5971: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/213 88-byte object <D6-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5972: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/214 88-byte object <D7-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-1E 9B-11 00-00 00-00 DE-1E 9B-11 00-00 00-00 DE-1E 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5973: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/215 88-byte object <D8-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 90-E1 CF-11 00-00 00-00 D8-E1 CF-11 00-00 00-00 D8-E1 CF-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5974: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/216 88-byte object <D9-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5975: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/217 88-byte object <DA-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5976: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/218 88-byte object <DB-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5977: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/219 88-byte object <DC-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5978: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/220 88-byte object <DD-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5979: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/221 88-byte object <DE-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5980: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/222 88-byte object <DF-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5981: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/223 88-byte object <E0-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5982: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/224 88-byte object <E1-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5983: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/225 88-byte object <E2-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5984: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/226 88-byte object <E3-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5985: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/227 88-byte object <E4-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5986: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/228 88-byte object <E5-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5987: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/229 88-byte object <E6-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5988: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/230 88-byte object <E7-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5989: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/231 88-byte object <E8-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5990: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/232 88-byte object <E9-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5991: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/233 88-byte object <EA-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5992: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/234 88-byte object <EB-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5993: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/235 88-byte object <EC-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5994: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/236 88-byte object <ED-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5995: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/237 88-byte object <EE-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5996: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/238 88-byte object <EF-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5997: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/239 88-byte object <F0-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5998: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/240 88-byte object <F1-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #5999: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/241 88-byte object <F2-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6000: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/242 88-byte object <F3-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6001: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/243 88-byte object <F4-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6002: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/244 88-byte object <F5-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 A0-72 D0-11 00-00 00-00 06-73 D0-11 00-00 00-00 06-73 D0-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6003: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/245 88-byte object <F6-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 E0-97 B9-11 00-00 00-00 E1-97 B9-11 00-00 00-00 E1-97 B9-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6004: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/246 88-byte object <F7-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 10-73 D0-11 00-00 00-00 77-73 D0-11 00-00 00-00 77-73 D0-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6005: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/247 88-byte object <F8-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6006: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/248 88-byte object <F9-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6007: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/249 88-byte object <FA-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6008: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/250 88-byte object <FB-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6009: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/251 88-byte object <FC-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6010: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/252 88-byte object <FD-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6011: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/253 88-byte object <FE-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6012: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/254 88-byte object <FF-00 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6013: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/255 88-byte object <00-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6014: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/256 88-byte object <01-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6015: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/257 88-byte object <02-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6016: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/258 88-byte object <03-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6017: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/259 88-byte object <04-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6018: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/260 88-byte object <05-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6019: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/261 88-byte object <06-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6020: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/262 88-byte object <07-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6021: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/263 88-byte object <08-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6022: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/264 88-byte object <09-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6023: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/265 88-byte object <0A-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6024: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/266 88-byte object <0B-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6025: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/267 88-byte object <0C-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6026: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/268 88-byte object <0D-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6027: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/269 88-byte object <0E-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6028: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/270 88-byte object <0F-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6029: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/271 88-byte object <10-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6030: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/272 88-byte object <11-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6031: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/273 88-byte object <12-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6032: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/274 88-byte object <13-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6033: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/275 88-byte object <14-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6034: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/276 88-byte object <15-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6035: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/277 88-byte object <16-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6036: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/278 88-byte object <17-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6037: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/279 88-byte object <18-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6038: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/280 88-byte object <19-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 90-5E C8-11 00-00 00-00 92-5E C8-11 00-00 00-00 92-5E C8-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6039: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/281 88-byte object <1A-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 A0-3C D1-11 00-00 00-00 08-3D D1-11 00-00 00-00 08-3D D1-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6040: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/282 88-byte object <1B-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 E0-A0 BD-11 00-00 00-00 E2-A0 BD-11 00-00 00-00 E2-A0 BD-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6041: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/283 88-byte object <1C-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 10-3D D1-11 00-00 00-00 78-3D D1-11 00-00 00-00 78-3D D1-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6042: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/284 88-byte object <1D-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6043: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/285 88-byte object <1E-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6044: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/286 88-byte object <1F-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6045: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/287 88-byte object <20-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6046: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/288 88-byte object <21-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6047: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/289 88-byte object <22-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6048: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/290 88-byte object <23-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6049: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/291 88-byte object <24-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6050: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/292 88-byte object <25-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6051: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/293 88-byte object <26-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6052: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/294 88-byte object <27-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 E0-F6 BD-11 00-00 00-00 E2-F6 BD-11 00-00 00-00 E2-F6 BD-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6053: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/295 88-byte object <28-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 80-81 D1-11 00-00 00-00 E8-81 D1-11 00-00 00-00 E8-81 D1-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6054: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/296 88-byte object <29-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6055: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/297 88-byte object <2A-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6056: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/298 88-byte object <2B-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6057: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/299 88-byte object <2C-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6058: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/300 88-byte object <2D-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6059: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/301 88-byte object <2E-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6060: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/302 88-byte object <2F-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6061: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/303 88-byte object <30-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6062: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/304 88-byte object <31-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6063: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/305 88-byte object <32-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6064: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/306 88-byte object <33-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6065: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/307 88-byte object <34-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6066: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/308 88-byte object <35-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6067: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/309 88-byte object <36-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 9E-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6068: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/310 88-byte object <37-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6069: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/311 88-byte object <38-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6070: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/312 88-byte object <39-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6071: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/313 88-byte object <3A-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6072: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/314 88-byte object <3B-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6073: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/315 88-byte object <3C-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6074: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/316 88-byte object <3D-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9B-11 CC-11 00-00 00-00 9B-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6075: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/317 88-byte object <3E-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9B-11 CC-11 00-00 00-00 9B-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6076: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/318 88-byte object <3F-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6077: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/319 88-byte object <40-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6078: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/320 88-byte object <41-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-A5 C9-11 00-00 00-00 54-A5 C9-11 00-00 00-00 54-A5 C9-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6079: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/321 88-byte object <42-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B1-F1 CB-11 00-00 00-00 B1-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6080: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/322 88-byte object <43-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 30-09 D2-11 00-00 00-00 0D-0A D2-11 00-00 00-00 0D-0A D2-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6081: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/323 88-byte object <44-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9F-11 CC-11 00-00 00-00 9F-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6082: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/324 88-byte object <45-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6083: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/325 88-byte object <46-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6084: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/326 88-byte object <47-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6085: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/327 88-byte object <48-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6086: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/328 88-byte object <49-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6087: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/329 88-byte object <4A-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6088: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/330 88-byte object <4B-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6089: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/331 88-byte object <4C-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6090: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/332 88-byte object <4D-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6091: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/333 88-byte object <4E-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6092: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/334 88-byte object <4F-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6093: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/335 88-byte object <50-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6094: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/336 88-byte object <51-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6095: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/337 88-byte object <52-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6096: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/338 88-byte object <53-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6097: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/339 88-byte object <54-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6098: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/340 88-byte object <55-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6099: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/341 88-byte object <56-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6100: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/342 88-byte object <57-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6101: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/343 88-byte object <58-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6102: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/344 88-byte object <59-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6103: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/345 88-byte object <5A-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6104: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/346 88-byte object <5B-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 AF-F1 CB-11 00-00 00-00 AF-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6105: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/347 88-byte object <5C-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B0-F1 CB-11 00-00 00-00 B0-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6106: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/348 88-byte object <5D-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B2-F1 CB-11 00-00 00-00 B2-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6107: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/349 88-byte object <5E-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6108: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/350 88-byte object <5F-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6109: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/351 88-byte object <60-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6110: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/352 88-byte object <61-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6111: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/353 88-byte object <62-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6112: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/354 88-byte object <63-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6113: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/355 88-byte object <64-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6114: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/356 88-byte object <65-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B1-F1 CB-11 00-00 00-00 B1-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6115: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/357 88-byte object <66-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B3-F1 CB-11 00-00 00-00 B3-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6116: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/358 88-byte object <67-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B1-F1 CB-11 00-00 00-00 B1-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6117: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/359 88-byte object <68-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B3-F1 CB-11 00-00 00-00 B3-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6118: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/360 88-byte object <69-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6119: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/361 88-byte object <6A-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6120: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/362 88-byte object <6B-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6121: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/363 88-byte object <6C-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6122: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/364 88-byte object <6D-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6123: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/365 88-byte object <6E-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6124: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/366 88-byte object <6F-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6125: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/367 88-byte object <70-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6126: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/368 88-byte object <71-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6127: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/369 88-byte object <72-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6128: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/370 88-byte object <73-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B1-F1 CB-11 00-00 00-00 B1-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6129: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/371 88-byte object <74-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B3-F1 CB-11 00-00 00-00 B3-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6130: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/372 88-byte object <75-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6131: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/373 88-byte object <76-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6132: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/374 88-byte object <77-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6133: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/375 88-byte object <78-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6134: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/376 88-byte object <79-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6135: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/377 88-byte object <7A-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6136: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/378 88-byte object <7B-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6137: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/379 88-byte object <7C-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6138: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/380 88-byte object <7D-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B6-F1 CB-11 00-00 00-00 B6-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6139: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/381 88-byte object <7E-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6140: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/382 88-byte object <7F-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6141: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/383 88-byte object <80-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6142: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/384 88-byte object <81-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6143: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/385 88-byte object <82-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6144: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/386 88-byte object <83-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6145: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/387 88-byte object <84-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6146: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/388 88-byte object <85-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6147: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/389 88-byte object <86-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6148: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/390 88-byte object <87-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6149: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/391 88-byte object <88-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6150: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/392 88-byte object <89-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6151: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/393 88-byte object <8A-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6152: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/394 88-byte object <8B-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6153: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/395 88-byte object <8C-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6154: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/396 88-byte object <8D-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 99-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6155: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/397 88-byte object <8E-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6156: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/398 88-byte object <8F-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6157: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/399 88-byte object <90-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6158: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/400 88-byte object <91-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6159: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/401 88-byte object <92-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 A1-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6160: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/402 88-byte object <93-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6161: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/403 88-byte object <94-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6162: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/404 88-byte object <95-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 9D-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6163: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/405 88-byte object <96-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 A0-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6164: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/406 88-byte object <97-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6165: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/407 88-byte object <98-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 D0-8D C9-11 00-00 00-00 E5-8D C9-11 00-00 00-00 E5-8D C9-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6166: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/408 88-byte object <99-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6167: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/409 88-byte object <9A-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6168: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/410 88-byte object <9B-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 9A-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6169: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/411 88-byte object <9C-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 E0-D5 70-11 00-00 00-00 F6-D5 70-11 00-00 00-00 F6-D5 70-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6170: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/412 88-byte object <9D-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 E0-D5 70-11 00-00 00-00 F6-D5 70-11 00-00 00-00 F6-D5 70-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6171: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/413 88-byte object <9E-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6172: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/414 88-byte object <9F-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6173: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/415 88-byte object <A0-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6174: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/416 88-byte object <A1-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6175: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/417 88-byte object <A2-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6176: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/418 88-byte object <A3-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 90-0B C8-11 00-00 00-00 A6-0B C8-11 00-00 00-00 A6-0B C8-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6177: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/419 88-byte object <A4-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6178: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/420 88-byte object <A5-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6179: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/421 88-byte object <A6-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6180: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/422 88-byte object <A7-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 B7-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6181: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/423 88-byte object <A8-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6182: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/424 88-byte object <A9-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 20-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 9C-11 CC-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6183: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/425 88-byte object <AA-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 50-76 C7-11 00-00 00-00 67-76 C7-11 00-00 00-00 67-76 C7-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6184: 'WycheproofP384EcdhTest/Pkcs11EcdhTest: TestVectors/426 88-byte object <AB-01 00-00 00-00 00-00 70-F0 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 29-F1 CB-11 00-00 00-00 40-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 B8-F1 CB-11 00-00 00-00 E0-DD CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 10-DE CC-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6185: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/0 88-byte object <01-00 00-00 FF-7F 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 A0-32 CB-11 00-00 00-00 E2-32 CB-11 00-00 00-00 E2-32 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6186: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/1 88-byte object <02-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 70-55 A2-11 00-00 00-00 CA-55 A2-11 00-00 00-00 CA-55 A2-11 00-00 00-00 A0-32 CB-11 00-00 00-00 E2-32 CB-11 00-00 00-00 E2-32 CB-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6187: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/2 88-byte object <03-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 A0-32 CB-11 00-00 00-00 E2-32 CB-11 00-00 00-00 E2-32 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6188: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/3 88-byte object <04-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 E0-37 C3-11 00-00 00-00 22-38 C3-11 00-00 00-00 22-38 C3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6189: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/4 88-byte object <05-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 E0-37 C3-11 00-00 00-00 22-38 C3-11 00-00 00-00 22-38 C3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6190: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/5 88-byte object <06-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 E0-37 C3-11 00-00 00-00 22-38 C3-11 00-00 00-00 22-38 C3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6191: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/6 88-byte object <07-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 E0-37 C3-11 00-00 00-00 22-38 C3-11 00-00 00-00 22-38 C3-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6192: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/7 88-byte object <08-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 C0-28 C2-11 00-00 00-00 02-29 C2-11 00-00 00-00 02-29 C2-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6193: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/8 88-byte object <09-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 C0-28 C2-11 00-00 00-00 02-29 C2-11 00-00 00-00 02-29 C2-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6194: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/9 88-byte object <0A-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 C0-28 C2-11 00-00 00-00 02-29 C2-11 00-00 00-00 02-29 C2-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6195: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/10 88-byte object <0B-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 C0-28 C2-11 00-00 00-00 02-29 C2-11 00-00 00-00 02-29 C2-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6196: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/11 88-byte object <0C-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6197: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/12 88-byte object <0D-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6198: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/13 88-byte object <0E-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6199: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/14 88-byte object <0F-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6200: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/15 88-byte object <10-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6201: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/16 88-byte object <11-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6202: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/17 88-byte object <12-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6203: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/18 88-byte object <13-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6204: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/19 88-byte object <14-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6205: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/20 88-byte object <15-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6206: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/21 88-byte object <16-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6207: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/22 88-byte object <17-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6208: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/23 88-byte object <18-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6209: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/24 88-byte object <19-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6210: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/25 88-byte object <1A-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6211: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/26 88-byte object <1B-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6212: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/27 88-byte object <1C-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6213: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/28 88-byte object <1D-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6214: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/29 88-byte object <1E-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6215: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/30 88-byte object <1F-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6216: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/31 88-byte object <20-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6217: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/32 88-byte object <21-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6218: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/33 88-byte object <22-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6219: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/34 88-byte object <23-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6220: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/35 88-byte object <24-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6221: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/36 88-byte object <25-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6222: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/37 88-byte object <26-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6223: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/38 88-byte object <27-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6224: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/39 88-byte object <28-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6225: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/40 88-byte object <29-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6226: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/41 88-byte object <2A-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6227: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/42 88-byte object <2B-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6228: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/43 88-byte object <2C-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6229: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/44 88-byte object <2D-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6230: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/45 88-byte object <2E-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6231: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/46 88-byte object <2F-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6232: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/47 88-byte object <30-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6233: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/48 88-byte object <31-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6234: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/49 88-byte object <32-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6235: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/50 88-byte object <33-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6236: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/51 88-byte object <34-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6237: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/52 88-byte object <35-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6238: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/53 88-byte object <36-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6239: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/54 88-byte object <37-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6240: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/55 88-byte object <38-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6241: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/56 88-byte object <39-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6242: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/57 88-byte object <3A-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6243: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/58 88-byte object <3B-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6244: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/59 88-byte object <3C-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6245: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/60 88-byte object <3D-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6246: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/61 88-byte object <3E-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6247: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/62 88-byte object <3F-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6248: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/63 88-byte object <40-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6249: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/64 88-byte object <41-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6250: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/65 88-byte object <42-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6251: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/66 88-byte object <43-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6252: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/67 88-byte object <44-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6253: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/68 88-byte object <45-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6254: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/69 88-byte object <46-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6255: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/70 88-byte object <47-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6256: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/71 88-byte object <48-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6257: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/72 88-byte object <49-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6258: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/73 88-byte object <4A-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6259: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/74 88-byte object <4B-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6260: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/75 88-byte object <4C-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6261: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/76 88-byte object <4D-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6262: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/77 88-byte object <4E-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6263: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/78 88-byte object <4F-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6264: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/79 88-byte object <50-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6265: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/80 88-byte object <51-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6266: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/81 88-byte object <52-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6267: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/82 88-byte object <53-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6268: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/83 88-byte object <54-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6269: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/84 88-byte object <55-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6270: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/85 88-byte object <56-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6271: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/86 88-byte object <57-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6272: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/87 88-byte object <58-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6273: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/88 88-byte object <59-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6274: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/89 88-byte object <5A-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6275: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/90 88-byte object <5B-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6276: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/91 88-byte object <5C-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6277: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/92 88-byte object <5D-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6278: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/93 88-byte object <5E-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6279: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/94 88-byte object <5F-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6280: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/95 88-byte object <60-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6281: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/96 88-byte object <61-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6282: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/97 88-byte object <62-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6283: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/98 88-byte object <63-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6284: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/99 88-byte object <64-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6285: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/100 88-byte object <65-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6286: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/101 88-byte object <66-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6287: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/102 88-byte object <67-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6288: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/103 88-byte object <68-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6289: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/104 88-byte object <69-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6290: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/105 88-byte object <6A-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6291: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/106 88-byte object <6B-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6292: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/107 88-byte object <6C-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6293: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/108 88-byte object <6D-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6294: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/109 88-byte object <6E-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6295: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/110 88-byte object <6F-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6296: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/111 88-byte object <70-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6297: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/112 88-byte object <71-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6298: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/113 88-byte object <72-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6299: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/114 88-byte object <73-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6300: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/115 88-byte object <74-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6301: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/116 88-byte object <75-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6302: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/117 88-byte object <76-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6303: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/118 88-byte object <77-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6304: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/119 88-byte object <78-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6305: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/120 88-byte object <79-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6306: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/121 88-byte object <7A-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6307: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/122 88-byte object <7B-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6308: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/123 88-byte object <7C-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6309: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/124 88-byte object <7D-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6310: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/125 88-byte object <7E-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6311: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/126 88-byte object <7F-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6312: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/127 88-byte object <80-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6313: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/128 88-byte object <81-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6314: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/129 88-byte object <82-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6315: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/130 88-byte object <83-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6316: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/131 88-byte object <84-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6317: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/132 88-byte object <85-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6318: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/133 88-byte object <86-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6319: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/134 88-byte object <87-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6320: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/135 88-byte object <88-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6321: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/136 88-byte object <89-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6322: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/137 88-byte object <8A-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6323: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/138 88-byte object <8B-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6324: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/139 88-byte object <8C-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6325: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/140 88-byte object <8D-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6326: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/141 88-byte object <8E-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6327: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/142 88-byte object <8F-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6328: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/143 88-byte object <90-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6329: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/144 88-byte object <91-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6330: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/145 88-byte object <92-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6331: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/146 88-byte object <93-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6332: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/147 88-byte object <94-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6333: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/148 88-byte object <95-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6334: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/149 88-byte object <96-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6335: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/150 88-byte object <97-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6336: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/151 88-byte object <98-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6337: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/152 88-byte object <99-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6338: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/153 88-byte object <9A-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6339: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/154 88-byte object <9B-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6340: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/155 88-byte object <9C-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6341: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/156 88-byte object <9D-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6342: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/157 88-byte object <9E-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6343: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/158 88-byte object <9F-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6344: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/159 88-byte object <A0-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6345: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/160 88-byte object <A1-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6346: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/161 88-byte object <A2-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6347: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/162 88-byte object <A3-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6348: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/163 88-byte object <A4-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6349: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/164 88-byte object <A5-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6350: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/165 88-byte object <A6-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6351: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/166 88-byte object <A7-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6352: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/167 88-byte object <A8-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6353: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/168 88-byte object <A9-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6354: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/169 88-byte object <AA-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6355: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/170 88-byte object <AB-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6356: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/171 88-byte object <AC-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6357: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/172 88-byte object <AD-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6358: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/173 88-byte object <AE-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6359: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/174 88-byte object <AF-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6360: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/175 88-byte object <B0-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6361: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/176 88-byte object <B1-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6362: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/177 88-byte object <B2-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6363: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/178 88-byte object <B3-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6364: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/179 88-byte object <B4-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6365: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/180 88-byte object <B5-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6366: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/181 88-byte object <B6-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6367: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/182 88-byte object <B7-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6368: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/183 88-byte object <B8-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6369: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/184 88-byte object <B9-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6370: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/185 88-byte object <BA-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6371: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/186 88-byte object <BB-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6372: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/187 88-byte object <BC-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6373: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/188 88-byte object <BD-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6374: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/189 88-byte object <BE-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6375: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/190 88-byte object <BF-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6376: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/191 88-byte object <C0-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6377: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/192 88-byte object <C1-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6378: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/193 88-byte object <C2-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6379: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/194 88-byte object <C3-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6380: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/195 88-byte object <C4-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6381: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/196 88-byte object <C5-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6382: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/197 88-byte object <C6-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6383: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/198 88-byte object <C7-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6384: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/199 88-byte object <C8-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6385: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/200 88-byte object <C9-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6386: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/201 88-byte object <CA-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6387: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/202 88-byte object <CB-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6388: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/203 88-byte object <CC-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6389: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/204 88-byte object <CD-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6390: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/205 88-byte object <CE-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6391: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/206 88-byte object <CF-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6392: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/207 88-byte object <D0-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6393: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/208 88-byte object <D1-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 90-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 D2-24 CB-11 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6394: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/209 88-byte object <D2-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6395: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/210 88-byte object <D3-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6396: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/211 88-byte object <D4-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6397: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/212 88-byte object <D5-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6398: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/213 88-byte object <D6-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6399: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/214 88-byte object <D7-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6400: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/215 88-byte object <D8-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6401: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/216 88-byte object <D9-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6402: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/217 88-byte object <DA-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6403: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/218 88-byte object <DB-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6404: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/219 88-byte object <DC-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6405: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/220 88-byte object <DD-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6406: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/221 88-byte object <DE-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6407: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/222 88-byte object <DF-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6408: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/223 88-byte object <E0-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6409: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/224 88-byte object <E1-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6410: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/225 88-byte object <E2-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 57-B7 9A-11 00-00 00-00 57-B7 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6411: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/226 88-byte object <E3-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6412: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/227 88-byte object <E4-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6413: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/228 88-byte object <E5-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 80-BB D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6414: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/229 88-byte object <E6-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 B0-7E 6F-11 00-00 00-00 B8-80 6F-11 00-00 00-00 B8-80 6F-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6415: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/230 88-byte object <E7-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 B0-7E 6F-11 00-00 00-00 B8-80 6F-11 00-00 00-00 B8-80 6F-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6416: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/231 88-byte object <E8-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-DA D9-11 00-00 00-00 05-DD D9-11 00-00 00-00 05-DD D9-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6417: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/232 88-byte object <E9-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 80-BB D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6418: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/233 88-byte object <EA-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 80-BB D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6419: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/234 88-byte object <EB-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 80-BB D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6420: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/235 88-byte object <EC-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 80-BB D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6421: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/236 88-byte object <ED-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 80-BB D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6422: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/237 88-byte object <EE-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 20-0D DA-11 00-00 00-00 AA-0F DA-11 00-00 00-00 AA-0F DA-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6423: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/238 88-byte object <EF-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-DA D9-11 00-00 00-00 06-DD D9-11 00-00 00-00 06-DD D9-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6424: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/239 88-byte object <F0-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-DA D9-11 00-00 00-00 08-DD D9-11 00-00 00-00 08-DD D9-11 00-00 00-00 E0-BD D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 22-BE D9-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6425: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/240 88-byte object <F1-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-EF 9A-11 00-00 00-00 30-F0 9A-11 00-00 00-00 30-F0 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6426: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/241 88-byte object <F2-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-2F DA-11 00-00 00-00 3B-30 DA-11 00-00 00-00 3B-30 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6427: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/242 88-byte object <F3-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-EF 9A-11 00-00 00-00 38-F0 9A-11 00-00 00-00 38-F0 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6428: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/243 88-byte object <F4-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 B0-7E 6F-11 00-00 00-00 B7-80 6F-11 00-00 00-00 B7-80 6F-11 00-00 00-00 10-3A DA-11 00-00 00-00 52-3A DA-11 00-00 00-00 52-3A DA-11 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6429: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/244 88-byte object <F5-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 80-BB D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 C9-BD D9-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6430: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/245 88-byte object <F6-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-EF 9A-11 00-00 00-00 30-F0 9A-11 00-00 00-00 30-F0 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6431: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/246 88-byte object <F7-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 50-4C DA-11 00-00 00-00 AB-4C DA-11 00-00 00-00 AB-4C DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6432: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/247 88-byte object <F8-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 70-F5 64-11 00-00 00-00 E8-F5 64-11 00-00 00-00 E8-F5 64-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6433: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/248 88-byte object <F9-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-EF 9A-11 00-00 00-00 38-F0 9A-11 00-00 00-00 38-F0 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6434: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/249 88-byte object <FA-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-EF 9A-11 00-00 00-00 30-F0 9A-11 00-00 00-00 30-F0 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6435: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/250 88-byte object <FB-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-EF 9A-11 00-00 00-00 34-F0 9A-11 00-00 00-00 34-F0 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6436: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/251 88-byte object <FC-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 60-64 DA-11 00-00 00-00 BC-64 DA-11 00-00 00-00 BC-64 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6437: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/252 88-byte object <FD-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 70-F5 64-11 00-00 00-00 DC-F5 64-11 00-00 00-00 DC-F5 64-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6438: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/253 88-byte object <FE-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-E3 5F-11 00-00 00-00 BC-E3 5F-11 00-00 00-00 BC-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6439: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/254 88-byte object <FF-00 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6440: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/255 88-byte object <00-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-EF 9A-11 00-00 00-00 34-F0 9A-11 00-00 00-00 34-F0 9A-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6441: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/256 88-byte object <01-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 B0-7C DA-11 00-00 00-00 0C-7D DA-11 00-00 00-00 0C-7D DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6442: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/257 88-byte object <02-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 70-F5 64-11 00-00 00-00 DC-F5 64-11 00-00 00-00 DC-F5 64-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6443: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/258 88-byte object <03-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-E3 5F-11 00-00 00-00 BC-E3 5F-11 00-00 00-00 BC-E3 5F-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6444: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/259 88-byte object <04-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6445: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/260 88-byte object <05-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6446: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/261 88-byte object <06-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6447: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/262 88-byte object <07-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6448: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/263 88-byte object <08-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6449: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/264 88-byte object <09-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6450: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/265 88-byte object <0A-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6451: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/266 88-byte object <0B-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6452: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/267 88-byte object <0C-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6453: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/268 88-byte object <0D-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6454: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/269 88-byte object <0E-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6455: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/270 88-byte object <0F-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-9F DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 3A-A0 DA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6456: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/271 88-byte object <10-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6457: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/272 88-byte object <11-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6458: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/273 88-byte object <12-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6459: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/274 88-byte object <13-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6460: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/275 88-byte object <14-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6461: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/276 88-byte object <15-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6462: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/277 88-byte object <16-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6463: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/278 88-byte object <17-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6464: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/279 88-byte object <18-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6465: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/280 88-byte object <19-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6466: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/281 88-byte object <1A-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6467: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/282 88-byte object <1B-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6468: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/283 88-byte object <1C-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6469: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/284 88-byte object <1D-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6470: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/285 88-byte object <1E-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6471: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/286 88-byte object <1F-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6472: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/287 88-byte object <20-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 85-E3 D4-11 00-00 00-00 85-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6473: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/288 88-byte object <21-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6474: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/289 88-byte object <22-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6475: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/290 88-byte object <23-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6476: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/291 88-byte object <24-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6477: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/292 88-byte object <25-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6478: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/293 88-byte object <26-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6479: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/294 88-byte object <27-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6480: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/295 88-byte object <28-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6481: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/296 88-byte object <29-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6482: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/297 88-byte object <2A-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 4C-68 DB-11 00-00 00-00 4C-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6483: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/298 88-byte object <2B-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 41-B7 9A-11 00-00 00-00 41-B7 9A-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6484: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/299 88-byte object <2C-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 4D-68 DB-11 00-00 00-00 4D-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6485: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/300 88-byte object <2D-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6486: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/301 88-byte object <2E-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6487: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/302 88-byte object <2F-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6488: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/303 88-byte object <30-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6489: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/304 88-byte object <31-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6490: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/305 88-byte object <32-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6491: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/306 88-byte object <33-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6492: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/307 88-byte object <34-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6493: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/308 88-byte object <35-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6494: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/309 88-byte object <36-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6495: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/310 88-byte object <37-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6496: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/311 88-byte object <38-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6497: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/312 88-byte object <39-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6498: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/313 88-byte object <3A-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6499: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/314 88-byte object <3B-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6500: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/315 88-byte object <3C-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6501: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/316 88-byte object <3D-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6502: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/317 88-byte object <3E-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6503: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/318 88-byte object <3F-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6504: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/319 88-byte object <40-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6505: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/320 88-byte object <41-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6506: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/321 88-byte object <42-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6507: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/322 88-byte object <43-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6508: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/323 88-byte object <44-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6509: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/324 88-byte object <45-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 85-E3 D4-11 00-00 00-00 85-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6510: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/325 88-byte object <46-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6511: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/326 88-byte object <47-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6512: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/327 88-byte object <48-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6513: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/328 88-byte object <49-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6514: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/329 88-byte object <4A-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6515: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/330 88-byte object <4B-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6516: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/331 88-byte object <4C-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6517: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/332 88-byte object <4D-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 85-E3 D4-11 00-00 00-00 85-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6518: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/333 88-byte object <4E-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 42-B7 9A-11 00-00 00-00 42-B7 9A-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6519: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/334 88-byte object <4F-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 4E-68 DB-11 00-00 00-00 4E-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6520: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/335 88-byte object <50-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 42-B7 9A-11 00-00 00-00 42-B7 9A-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6521: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/336 88-byte object <51-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 4E-68 DB-11 00-00 00-00 4E-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6522: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/337 88-byte object <52-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6523: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/338 88-byte object <53-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6524: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/339 88-byte object <54-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6525: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/340 88-byte object <55-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6526: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/341 88-byte object <56-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6527: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/342 88-byte object <57-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6528: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/343 88-byte object <58-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6529: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/344 88-byte object <59-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6530: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/345 88-byte object <5A-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6531: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/346 88-byte object <5B-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6532: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/347 88-byte object <5C-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 42-B7 9A-11 00-00 00-00 42-B7 9A-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6533: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/348 88-byte object <5D-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 4E-68 DB-11 00-00 00-00 4E-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6534: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/349 88-byte object <5E-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6535: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/350 88-byte object <5F-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6536: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/351 88-byte object <60-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6537: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/352 88-byte object <61-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6538: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/353 88-byte object <62-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6539: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/354 88-byte object <63-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6540: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/355 88-byte object <64-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6541: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/356 88-byte object <65-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6542: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/357 88-byte object <66-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6543: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/358 88-byte object <67-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6544: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/359 88-byte object <68-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6545: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/360 88-byte object <69-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6546: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/361 88-byte object <6A-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6547: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/362 88-byte object <6B-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 84-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6548: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/363 88-byte object <6C-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6549: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/364 88-byte object <6D-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6550: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/365 88-byte object <6E-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6551: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/366 88-byte object <6F-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6552: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/367 88-byte object <70-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6553: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/368 88-byte object <71-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6554: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/369 88-byte object <72-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6555: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/370 88-byte object <73-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6556: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/371 88-byte object <74-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6557: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/372 88-byte object <75-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6558: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/373 88-byte object <76-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 54-B7 9A-11 00-00 00-00 54-B7 9A-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6559: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/374 88-byte object <77-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 57-68 DB-11 00-00 00-00 57-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6560: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/375 88-byte object <78-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-E5 D4-11 00-00 00-00 68-E6 D4-11 00-00 00-00 68-E6 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6561: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/376 88-byte object <79-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 85-E3 D4-11 00-00 00-00 85-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6562: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/377 88-byte object <7A-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6563: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/378 88-byte object <7B-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6564: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/379 88-byte object <7C-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6565: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/380 88-byte object <7D-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6566: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/381 88-byte object <7E-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6567: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/382 88-byte object <7F-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6568: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/383 88-byte object <80-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6569: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/384 88-byte object <81-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6570: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/385 88-byte object <82-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6571: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/386 88-byte object <83-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6572: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/387 88-byte object <84-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6573: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/388 88-byte object <85-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6574: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/389 88-byte object <86-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6575: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/390 88-byte object <87-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6576: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/391 88-byte object <88-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6577: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/392 88-byte object <89-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6578: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/393 88-byte object <8A-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6579: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/394 88-byte object <8B-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6580: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/395 88-byte object <8C-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 83-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6581: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/396 88-byte object <8D-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6582: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/397 88-byte object <8E-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6583: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/398 88-byte object <8F-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6584: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/399 88-byte object <90-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6585: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/400 88-byte object <91-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 55-68 DB-11 00-00 00-00 55-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6586: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/401 88-byte object <92-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 56-68 DB-11 00-00 00-00 56-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6587: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/402 88-byte object <93-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 58-68 DB-11 00-00 00-00 58-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6588: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/403 88-byte object <94-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6589: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/404 88-byte object <95-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6590: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/405 88-byte object <96-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6591: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/406 88-byte object <97-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6592: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/407 88-byte object <98-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6593: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/408 88-byte object <99-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6594: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/409 88-byte object <9A-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6595: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/410 88-byte object <9B-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 57-68 DB-11 00-00 00-00 57-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6596: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/411 88-byte object <9C-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 79-E3 D4-11 00-00 00-00 79-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6597: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/412 88-byte object <9D-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 57-68 DB-11 00-00 00-00 57-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6598: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/413 88-byte object <9E-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 79-E3 D4-11 00-00 00-00 79-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6599: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/414 88-byte object <9F-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6600: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/415 88-byte object <A0-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6601: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/416 88-byte object <A1-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6602: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/417 88-byte object <A2-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6603: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/418 88-byte object <A3-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6604: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/419 88-byte object <A4-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6605: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/420 88-byte object <A5-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6606: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/421 88-byte object <A6-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6607: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/422 88-byte object <A7-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6608: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/423 88-byte object <A8-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6609: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/424 88-byte object <A9-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 C0-67 DB-11 00-00 00-00 57-68 DB-11 00-00 00-00 57-68 DB-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6610: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/425 88-byte object <AA-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 79-E3 D4-11 00-00 00-00 79-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6611: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/426 88-byte object <AB-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6612: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/427 88-byte object <AC-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6613: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/428 88-byte object <AD-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6614: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/429 88-byte object <AE-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6615: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/430 88-byte object <AF-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6616: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/431 88-byte object <B0-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6617: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/432 88-byte object <B1-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6618: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/433 88-byte object <B2-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6619: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/434 88-byte object <B3-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7C-E3 D4-11 00-00 00-00 7C-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6620: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/435 88-byte object <B4-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6621: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/436 88-byte object <B5-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6622: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/437 88-byte object <B6-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6623: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/438 88-byte object <B7-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6624: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/439 88-byte object <B8-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6625: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/440 88-byte object <B9-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6626: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/441 88-byte object <BA-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6627: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/442 88-byte object <BB-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6628: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/443 88-byte object <BC-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6629: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/444 88-byte object <BD-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6630: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/445 88-byte object <BE-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 87-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6631: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/446 88-byte object <BF-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6632: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/447 88-byte object <C0-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6633: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/448 88-byte object <C1-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6634: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/449 88-byte object <C2-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6635: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/450 88-byte object <C3-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 7F-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6636: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/451 88-byte object <C4-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6637: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/452 88-byte object <C5-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6638: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/453 88-byte object <C6-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6639: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/454 88-byte object <C7-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 86-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6640: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/455 88-byte object <C8-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6641: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/456 88-byte object <C9-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 81-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6642: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/457 88-byte object <CA-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6643: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/458 88-byte object <CB-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 85-E3 D4-11 00-00 00-00 85-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6644: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/459 88-byte object <CC-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6645: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/460 88-byte object <CD-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 55-B7 9A-11 00-00 00-00 55-B7 9A-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6646: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/461 88-byte object <CE-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6647: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/462 88-byte object <CF-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6648: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/463 88-byte object <D0-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 80-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6649: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/464 88-byte object <D1-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 56-B7 9A-11 00-00 00-00 56-B7 9A-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6650: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/465 88-byte object <D2-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 56-B7 9A-11 00-00 00-00 56-B7 9A-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6651: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/466 88-byte object <D3-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6652: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/467 88-byte object <D4-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6653: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/468 88-byte object <D5-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6654: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/469 88-byte object <D6-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6655: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/470 88-byte object <D7-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6656: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/471 88-byte object <D8-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 56-B7 9A-11 00-00 00-00 56-B7 9A-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6657: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/472 88-byte object <D9-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6658: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/473 88-byte object <DA-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6659: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/474 88-byte object <DB-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6660: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/475 88-byte object <DC-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 7D-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6661: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/476 88-byte object <DD-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-01 00-00 00-00 00-00>' - PASSED gtests.sh: #6662: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/477 88-byte object <DE-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 82-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6663: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/478 88-byte object <DF-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 40-B7 9A-11 00-00 00-00 57-B7 9A-11 00-00 00-00 57-B7 9A-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6664: 'WycheproofP521EcdhTest/Pkcs11EcdhTest: TestVectors/479 88-byte object <E0-01 00-00 00-00 00-00 E0-E1 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 D1-E2 D4-11 00-00 00-00 E0-E2 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 7E-E3 D4-11 00-00 00-00 30-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 72-D8 DA-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #6665: 'EncryptDeriveTests/EncryptDeriveTest: Test/0 306' - PASSED gtests.sh: #6666: 'EncryptDeriveTests/EncryptDeriveTest: Test/1 307' - PASSED gtests.sh: #6667: 'EncryptDeriveTests/EncryptDeriveTest: Test/2 4225' - PASSED gtests.sh: #6668: 'EncryptDeriveTests/EncryptDeriveTest: Test/3 4225' - PASSED gtests.sh: #6669: 'EncryptDeriveTests/EncryptDeriveTest: Test/4 4226' - PASSED gtests.sh: #6670: 'EncryptDeriveTests/EncryptDeriveTest: Test/5 1361' - PASSED gtests.sh: #6671: 'EncryptDeriveTests/EncryptDeriveTest: Test/6 1362' - PASSED gtests.sh: #6672: 'EncryptDeriveTests/EncryptDeriveTest: Test/7 1617' - PASSED gtests.sh: #6673: 'EncryptDeriveTests/EncryptDeriveTest: Test/8 1618' - PASSED gtests.sh: #6674: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/0 306' - PASSED gtests.sh: #6675: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/1 307' - PASSED gtests.sh: #6676: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/0 (144-byte object <01-00 00-00 B3-F2 C9-84 F0-85 D3-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-82 9A-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6677: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/1 (144-byte object <01-00 00-00 E3-01 DD-1F 70-5D D3-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-94 CF-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6678: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/2 (144-byte object <01-00 00-00 B3-F2 C9-84 E0-42 C9-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-83 9A-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6679: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/3 (144-byte object <01-00 00-00 E3-01 DD-1F 90-14 9A-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-83 9A-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6680: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/4 (144-byte object <01-00 00-00 B3-F2 C9-84 90-94 CF-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-83 9A-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6681: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/5 (144-byte object <01-00 00-00 E3-01 DD-1F 10-CD B5-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-1A 9A-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6682: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/6 (144-byte object <02-00 00-00 B3-F2 C9-84 10-BF 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-BF 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-A5 BA-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 52-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6683: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/7 (144-byte object <02-00 00-00 E3-01 DD-1F 10-A7 BA-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-A7 BA-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-A9 BA-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 52-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6684: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/8 (144-byte object <02-00 00-00 B3-F2 C9-84 C0-BF 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-A5 BA-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-A9 BA-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 52-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6685: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/9 (144-byte object <02-00 00-00 E3-01 DD-1F C0-A7 BA-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-A8 BA-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-AA BA-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 52-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6686: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/10 (144-byte object <02-00 00-00 B3-F2 C9-84 00-A5 BA-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-A5 BA-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-AB BA-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 52-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6687: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/11 (144-byte object <02-00 00-00 E3-01 DD-1F 70-A8 BA-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-A9 BA-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-A6 BA-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 52-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6688: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/12 (144-byte object <03-00 00-00 B3-F2 C9-84 A0-60 C7-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6689: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/13 (144-byte object <03-00 00-00 E3-01 DD-1F 90-A9 BA-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6690: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/14 (144-byte object <03-00 00-00 B3-F2 C9-84 90-BE 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6691: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/15 (144-byte object <03-00 00-00 E3-01 DD-1F 90-A9 BA-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6692: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/16 (144-byte object <03-00 00-00 B3-F2 C9-84 90-BE 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6693: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/17 (144-byte object <03-00 00-00 E3-01 DD-1F 90-A9 BA-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6694: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/18 (144-byte object <04-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6695: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/19 (144-byte object <04-00 00-00 E3-01 DD-1F 90-A9 BA-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6696: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/20 (144-byte object <04-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6697: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/21 (144-byte object <04-00 00-00 E3-01 DD-1F 90-A9 BA-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6698: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/22 (144-byte object <04-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6699: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/23 (144-byte object <04-00 00-00 E3-01 DD-1F 90-A9 BA-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6700: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/24 (144-byte object <05-00 00-00 B3-F2 C9-84 60-94 CF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6701: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/25 (144-byte object <05-00 00-00 E3-01 DD-1F F0-82 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-A9 BA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6702: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/26 (144-byte object <05-00 00-00 B3-F2 C9-84 50-83 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6703: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/27 (144-byte object <05-00 00-00 E3-01 DD-1F D0-2E 9B-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-A9 BA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6704: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/28 (144-byte object <05-00 00-00 B3-F2 C9-84 90-AC BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6705: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/29 (144-byte object <05-00 00-00 E3-01 DD-1F 50-B8 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-A9 BA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6706: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/30 (144-byte object <06-00 00-00 B3-F2 C9-84 B0-83 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6707: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/31 (144-byte object <06-00 00-00 E3-01 DD-1F 50-C1 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6708: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/32 (144-byte object <06-00 00-00 B3-F2 C9-84 F0-C5 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6709: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/33 (144-byte object <06-00 00-00 E3-01 DD-1F 90-CA BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6710: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/34 (144-byte object <06-00 00-00 B3-F2 C9-84 30-CF BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6711: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/35 (144-byte object <06-00 00-00 E3-01 DD-1F D0-D3 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6712: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/36 (144-byte object <07-00 00-00 B3-F2 C9-84 B0-BC BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6713: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/37 (144-byte object <07-00 00-00 E3-01 DD-1F 50-DD BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6714: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/38 (144-byte object <07-00 00-00 B3-F2 C9-84 10-E2 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6715: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/39 (144-byte object <07-00 00-00 E3-01 DD-1F D0-E6 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6716: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/40 (144-byte object <07-00 00-00 B3-F2 C9-84 80-CF 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6717: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/41 (144-byte object <07-00 00-00 E3-01 DD-1F D0-D4 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6718: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/42 (144-byte object <08-00 00-00 B3-F2 C9-84 90-D8 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-07 9B-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6719: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/43 (144-byte object <08-00 00-00 E3-01 DD-1F D0-DF 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-F3 99-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6720: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/44 (144-byte object <08-00 00-00 B3-F2 C9-84 C0-E4 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-07 9B-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6721: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/45 (144-byte object <08-00 00-00 E3-01 DD-1F B0-E9 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-F3 99-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6722: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/46 (144-byte object <08-00 00-00 B3-F2 C9-84 A0-EE 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-07 9B-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6723: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/47 (144-byte object <08-00 00-00 E3-01 DD-1F 90-F3 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-F3 99-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6724: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/48 (144-byte object <09-00 00-00 B3-F2 C9-84 E0-DA 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6725: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/49 (144-byte object <09-00 00-00 E3-01 DD-1F 50-FE 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6726: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/50 (144-byte object <09-00 00-00 B3-F2 C9-84 30-03 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6727: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/51 (144-byte object <09-00 00-00 E3-01 DD-1F 10-08 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6728: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/52 (144-byte object <09-00 00-00 B3-F2 C9-84 40-73 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6729: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/53 (144-byte object <09-00 00-00 E3-01 DD-1F 20-29 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6730: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/54 (144-byte object <0A-00 00-00 B3-F2 C9-84 70-F9 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6731: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/55 (144-byte object <0A-00 00-00 E3-01 DD-1F A0-32 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6732: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/56 (144-byte object <0A-00 00-00 B3-F2 C9-84 60-37 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6733: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/57 (144-byte object <0A-00 00-00 E3-01 DD-1F 20-3C BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6734: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/58 (144-byte object <0A-00 00-00 B3-F2 C9-84 20-41 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6735: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/59 (144-byte object <0A-00 00-00 E3-01 DD-1F 20-46 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6736: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/60 (144-byte object <0B-00 00-00 B3-F2 C9-84 10-60 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-41 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6737: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/61 (144-byte object <0B-00 00-00 E3-01 DD-1F 80-50 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-65 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6738: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/62 (144-byte object <0B-00 00-00 B3-F2 C9-84 10-65 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-6A BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6739: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/63 (144-byte object <0B-00 00-00 E3-01 DD-1F 60-37 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-6E BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6740: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/64 (144-byte object <0B-00 00-00 B3-F2 C9-84 B0-55 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-73 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6741: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/65 (144-byte object <0B-00 00-00 E3-01 DD-1F 20-3C BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-78 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6742: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/66 (144-byte object <0C-00 00-00 B3-F2 C9-84 50-4B BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-7D BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6743: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/67 (144-byte object <0C-00 00-00 E3-01 DD-1F 70-6A BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-82 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6744: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/68 (144-byte object <0C-00 00-00 B3-F2 C9-84 40-6F BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-87 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6745: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/69 (144-byte object <0C-00 00-00 E3-01 DD-1F 10-74 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-8C BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6746: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/70 (144-byte object <0C-00 00-00 B3-F2 C9-84 E0-78 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-90 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6747: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/71 (144-byte object <0C-00 00-00 E3-01 DD-1F B0-7D BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-95 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6748: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/72 (144-byte object <0D-00 00-00 B3-F2 C9-84 A0-65 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-2F 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6749: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/73 (144-byte object <0D-00 00-00 E3-01 DD-1F 70-87 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-34 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6750: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/74 (144-byte object <0D-00 00-00 B3-F2 C9-84 60-8C BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-39 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6751: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/75 (144-byte object <0D-00 00-00 E3-01 DD-1F 50-91 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-3E 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6752: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/76 (144-byte object <0D-00 00-00 B3-F2 C9-84 40-96 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-43 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6753: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/77 (144-byte object <0D-00 00-00 E3-01 DD-1F C0-2F 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-48 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6754: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/78 (144-byte object <0E-00 00-00 B3-F2 C9-84 80-82 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-4D 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-F3 99-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6755: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/79 (144-byte object <0E-00 00-00 E3-01 DD-1F D0-39 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-53 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-53 5F-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6756: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/80 (144-byte object <0E-00 00-00 B3-F2 C9-84 F0-3E 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-59 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-F3 99-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6757: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/81 (144-byte object <0E-00 00-00 E3-01 DD-1F 10-44 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-5E 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-53 5F-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6758: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/82 (144-byte object <0E-00 00-00 B3-F2 C9-84 30-49 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-63 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-F3 99-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6759: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/83 (144-byte object <0E-00 00-00 E3-01 DD-1F 50-4E 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-68 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-53 5F-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6760: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/84 (144-byte object <0F-00 00-00 B3-F2 C9-84 B0-34 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-6D 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6761: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/85 (144-byte object <0F-00 00-00 E3-01 DD-1F 80-59 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-72 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6762: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/86 (144-byte object <0F-00 00-00 B3-F2 C9-84 90-5E 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-77 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6763: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/87 (144-byte object <0F-00 00-00 E3-01 DD-1F A0-63 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-7C 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6764: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/88 (144-byte object <0F-00 00-00 B3-F2 C9-84 B0-68 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-81 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6765: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/89 (144-byte object <0F-00 00-00 E3-01 DD-1F C0-6D 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-86 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6766: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/90 (144-byte object <10-00 00-00 B3-F2 C9-84 70-53 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-8B 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6767: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/91 (144-byte object <10-00 00-00 E3-01 DD-1F C0-77 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-90 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6768: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/92 (144-byte object <10-00 00-00 B3-F2 C9-84 B0-7C 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-95 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6769: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/93 (144-byte object <10-00 00-00 E3-01 DD-1F A0-81 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-9B 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6770: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/94 (144-byte object <10-00 00-00 B3-F2 C9-84 90-86 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-A0 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6771: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/95 (144-byte object <10-00 00-00 E3-01 DD-1F C0-8B 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-A6 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6772: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/96 (144-byte object <11-00 00-00 B3-F2 C9-84 E0-2D BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-21 BA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-A9 BA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6773: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/97 (144-byte object <11-00 00-00 E3-01 DD-1F 50-96 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-42 C3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6774: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/98 (144-byte object <11-00 00-00 B3-F2 C9-84 70-A6 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-0D C7-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-A9 BA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6775: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/99 (144-byte object <11-00 00-00 E3-01 DD-1F 70-AB 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-86 57-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6776: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/100 (144-byte object <11-00 00-00 B3-F2 C9-84 10-A6 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-7F BD-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-A9 BA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6777: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/101 (144-byte object <11-00 00-00 E3-01 DD-1F D0-B0 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-60 C3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6778: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/102 (144-byte object <12-00 00-00 B3-F2 C9-84 F0-90 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-3D C3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6779: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/103 (144-byte object <12-00 00-00 E3-01 DD-1F 10-BA 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-97 5A-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6780: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/104 (144-byte object <12-00 00-00 B3-F2 C9-84 B0-BE 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-1B C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6781: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/105 (144-byte object <12-00 00-00 E3-01 DD-1F 50-C3 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-E3 B8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6782: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/106 (144-byte object <12-00 00-00 B3-F2 C9-84 F0-C7 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-BE 8E-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6783: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/107 (144-byte object <12-00 00-00 E3-01 DD-1F 90-CC 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-69 73-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6784: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/108 (144-byte object <13-00 00-00 B3-F2 C9-84 70-B5 5F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-3C C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6785: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/109 (144-byte object <13-00 00-00 E3-01 DD-1F F0-20 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-20 C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6786: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/110 (144-byte object <13-00 00-00 B3-F2 C9-84 B0-25 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-A8 A9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6787: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/111 (144-byte object <13-00 00-00 E3-01 DD-1F 70-2A D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-32 C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6788: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/112 (144-byte object <13-00 00-00 B3-F2 C9-84 30-2F D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-5D C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6789: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/113 (144-byte object <13-00 00-00 E3-01 DD-1F F0-33 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-40 C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6790: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/114 (144-byte object <14-00 00-00 B3-F2 C9-84 30-1C D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-24 C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-53 5F-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6791: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/115 (144-byte object <14-00 00-00 E3-01 DD-1F D0-3D D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-53 C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-51 D4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6792: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/116 (144-byte object <14-00 00-00 B3-F2 C9-84 C0-42 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-71 BD-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-53 5F-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6793: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/117 (144-byte object <14-00 00-00 E3-01 DD-1F B0-47 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-61 C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-51 D4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6794: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/118 (144-byte object <14-00 00-00 B3-F2 C9-84 A0-4C D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-4A C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-53 5F-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6795: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/119 (144-byte object <14-00 00-00 E3-01 DD-1F 90-51 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-79 C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-51 D4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6796: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/120 (144-byte object <15-00 00-00 B3-F2 C9-84 E0-38 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-AB C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6797: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/121 (144-byte object <15-00 00-00 E3-01 DD-1F 50-5C D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-8A C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6798: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/122 (144-byte object <15-00 00-00 B3-F2 C9-84 30-61 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-6B C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6799: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/123 (144-byte object <15-00 00-00 E3-01 DD-1F 10-66 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-A2 C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6800: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/124 (144-byte object <15-00 00-00 B3-F2 C9-84 F0-6A D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-EB C6-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6801: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/125 (144-byte object <15-00 00-00 E3-01 DD-1F D0-6F D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-B0 C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6802: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/126 (144-byte object <16-00 00-00 B3-F2 C9-84 70-57 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-94 C5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6803: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/127 (144-byte object <16-00 00-00 E3-01 DD-1F 50-79 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-9B C8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6804: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/128 (144-byte object <16-00 00-00 B3-F2 C9-84 10-7E D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-DB 90-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6805: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/129 (144-byte object <16-00 00-00 E3-01 DD-1F D0-82 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-03 C1-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6806: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/130 (144-byte object <16-00 00-00 B3-F2 C9-84 D0-87 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-1B D7-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6807: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/131 (144-byte object <16-00 00-00 E3-01 DD-1F D0-8C D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-15 D7-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6808: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/132 (144-byte object <17-00 00-00 B3-F2 C9-84 90-74 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6809: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/133 (144-byte object <17-00 00-00 E3-01 DD-1F 30-97 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6810: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/134 (144-byte object <17-00 00-00 B3-F2 C9-84 D0-EE D6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6811: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/135 (144-byte object <17-00 00-00 E3-01 DD-1F 80-A7 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6812: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/136 (144-byte object <17-00 00-00 B3-F2 C9-84 B0-AC D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6813: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/137 (144-byte object <17-00 00-00 E3-01 DD-1F E0-B1 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6814: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/138 (144-byte object <18-00 00-00 B3-F2 C9-84 00-92 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6815: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/139 (144-byte object <18-00 00-00 E3-01 DD-1F 80-BC D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6816: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/140 (144-byte object <18-00 00-00 B3-F2 C9-84 D0-C1 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6817: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/141 (144-byte object <18-00 00-00 E3-01 DD-1F 20-C7 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6818: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/142 (144-byte object <18-00 00-00 B3-F2 C9-84 70-CC D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6819: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/143 (144-byte object <18-00 00-00 E3-01 DD-1F 00-92 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6820: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/144 (144-byte object <19-00 00-00 B3-F2 C9-84 30-B7 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-93 DF-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 EC-13 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6821: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/145 (144-byte object <19-00 00-00 E3-01 DD-1F D0-C1 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BB DF-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 EC-13 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6822: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/146 (144-byte object <19-00 00-00 B3-F2 C9-84 20-C7 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-93 DF-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 EC-13 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6823: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/147 (144-byte object <19-00 00-00 E3-01 DD-1F C0-6E D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BB DF-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 EC-13 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6824: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/148 (144-byte object <19-00 00-00 B3-F2 C9-84 00-92 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-93 DF-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 EC-13 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6825: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/149 (144-byte object <19-00 00-00 E3-01 DD-1F 80-58 D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BB DF-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 EC-13 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6826: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/150 (144-byte object <1A-00 00-00 B3-F2 C9-84 E0-DC D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 ED-13 00-00 00-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6827: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/151 (144-byte object <1A-00 00-00 E3-01 DD-1F D0-A2 D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 ED-13 00-00 00-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6828: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/152 (144-byte object <1A-00 00-00 B3-F2 C9-84 80-AD D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 ED-13 00-00 00-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6829: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/153 (144-byte object <1A-00 00-00 E3-01 DD-1F 70-DF D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 ED-13 00-00 00-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6830: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/154 (144-byte object <1A-00 00-00 B3-F2 C9-84 90-EA D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 ED-13 00-00 00-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6831: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/155 (144-byte object <1A-00 00-00 E3-01 DD-1F B0-F5 D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 ED-13 00-00 00-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6832: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/156 (144-byte object <1B-00 00-00 B3-F2 C9-84 20-90 D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-17 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6833: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/157 (144-byte object <1B-00 00-00 E3-01 DD-1F E0-04 E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-0B D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6834: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/158 (144-byte object <1B-00 00-00 B3-F2 C9-84 A0-09 E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-43 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6835: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/159 (144-byte object <1B-00 00-00 E3-01 DD-1F D0-37 E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-3E D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6836: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/160 (144-byte object <1B-00 00-00 B3-F2 C9-84 90-3C E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-FA BA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6837: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/161 (144-byte object <1B-00 00-00 E3-01 DD-1F 50-41 E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-32 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6838: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/162 (144-byte object <1C-00 00-00 B3-F2 C9-84 20-00 E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-51 D4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-6A D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6839: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/163 (144-byte object <1C-00 00-00 E3-01 DD-1F 30-4A E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-64 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6840: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/164 (144-byte object <1C-00 00-00 B3-F2 C9-84 D0-4E E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-51 D4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-5F D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6841: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/165 (144-byte object <1C-00 00-00 E3-01 DD-1F 70-53 E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-54 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6842: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/166 (144-byte object <1C-00 00-00 B3-F2 C9-84 10-58 E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-51 D4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-97 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6843: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/167 (144-byte object <1C-00 00-00 E3-01 DD-1F 10-6E DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-91 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6844: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/168 (144-byte object <1D-00 00-00 B3-F2 C9-84 90-45 E0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-D4 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-8B D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6845: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/169 (144-byte object <1D-00 00-00 E3-01 DD-1F D0-78 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D5 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-80 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6846: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/170 (144-byte object <1D-00 00-00 B3-F2 C9-84 B0-7D DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-D4 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-BD D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6847: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/171 (144-byte object <1D-00 00-00 E3-01 DD-1F 90-82 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D5 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-B8 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6848: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/172 (144-byte object <1D-00 00-00 B3-F2 C9-84 70-87 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-D4 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-B2 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6849: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/173 (144-byte object <1D-00 00-00 E3-01 DD-1F 50-8C DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D5 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-19 C2-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6850: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/174 (144-byte object <1E-00 00-00 B3-F2 C9-84 F0-73 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-29 D5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6851: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/175 (144-byte object <1E-00 00-00 E3-01 DD-1F 30-96 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-DF D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6852: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/176 (144-byte object <1E-00 00-00 B3-F2 C9-84 20-9B DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-D9 D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6853: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/177 (144-byte object <1E-00 00-00 E3-01 DD-1F 10-A0 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-CE D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6854: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/178 (144-byte object <1E-00 00-00 B3-F2 C9-84 40-A5 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-10 D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6855: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/179 (144-byte object <1E-00 00-00 E3-01 DD-1F 70-AA DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-0B D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6856: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/180 (144-byte object <1F-00 00-00 B3-F2 C9-84 40-91 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-09 E0-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-05 D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6857: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/181 (144-byte object <1F-00 00-00 E3-01 DD-1F 30-B5 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-3C E0-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-FB D8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6858: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/182 (144-byte object <1F-00 00-00 B3-F2 C9-84 10-BA DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-C8 DF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-32 D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6859: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/183 (144-byte object <1F-00 00-00 E3-01 DD-1F F0-BE DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-C9 DF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-2C D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6860: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/184 (144-byte object <1F-00 00-00 B3-F2 C9-84 D0-C3 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-CD DF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-27 D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6861: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/185 (144-byte object <1F-00 00-00 E3-01 DD-1F B0-C8 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-D1 DF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-1C D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6862: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/186 (144-byte object <20-00 00-00 B3-F2 C9-84 30-68 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-DF DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-4E D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6863: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/187 (144-byte object <20-00 00-00 E3-01 DD-1F 10-D2 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-6D D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-3A D5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6864: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/188 (144-byte object <20-00 00-00 B3-F2 C9-84 10-BA DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-E3 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-24 CB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6865: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/189 (144-byte object <20-00 00-00 E3-01 DD-1F 90-D6 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-8C D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-43 D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6866: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/190 (144-byte object <20-00 00-00 B3-F2 C9-84 F0-BE DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-9C D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-E8 D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6867: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/191 (144-byte object <20-00 00-00 E3-01 DD-1F 10-DB DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-F0 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-E1 D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6868: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/192 (144-byte object <21-00 00-00 B3-F2 C9-84 50-B0 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-AA DF-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-D3 D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6869: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/193 (144-byte object <21-00 00-00 E3-01 DD-1F 90-87 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-56 DA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6870: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/194 (144-byte object <21-00 00-00 B3-F2 C9-84 A0-FE D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-AA DF-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-7D DA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6871: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/195 (144-byte object <21-00 00-00 E3-01 DD-1F 00-15 DA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-5A DA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6872: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/196 (144-byte object <21-00 00-00 B3-F2 C9-84 20-F0 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-AA DF-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-BA DA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6873: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/197 (144-byte object <21-00 00-00 E3-01 DD-1F 50-B0 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 C3-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-E3 DA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6874: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/198 (144-byte object <22-00 00-00 B3-F2 C9-84 D0-77 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-41 DB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-1A DB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6875: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/199 (144-byte object <22-00 00-00 E3-01 DD-1F A0-FE D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-C3 D9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-DE DA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6876: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/200 (144-byte object <22-00 00-00 B3-F2 C9-84 00-15 DA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-1A DB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-5A D5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6877: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/201 (144-byte object <22-00 00-00 E3-01 DD-1F 20-F0 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-0F DB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-E3 DA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6878: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/202 (144-byte object <22-00 00-00 B3-F2 C9-84 50-B0 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-5A D5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-6E DA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6879: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/203 (144-byte object <22-00 00-00 E3-01 DD-1F D0-77 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-CD DB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-C7 DB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6880: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/204 (144-byte object <23-00 00-00 B3-F2 C9-84 90-87 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-82 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-3B DB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6881: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/205 (144-byte object <23-00 00-00 E3-01 DD-1F 00-15 DA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-20 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-C7 DB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6882: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/206 (144-byte object <23-00 00-00 B3-F2 C9-84 20-F0 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-82 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-6E DA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6883: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/207 (144-byte object <23-00 00-00 E3-01 DD-1F 50-B0 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-20 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-BC DB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6884: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/208 (144-byte object <23-00 00-00 B3-F2 C9-84 D0-77 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-82 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-E3 DA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6885: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/209 (144-byte object <23-00 00-00 E3-01 DD-1F 90-87 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-20 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-36 DC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6886: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/210 (144-byte object <24-00 00-00 B3-F2 C9-84 A0-FE D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-51 DC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6887: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/211 (144-byte object <24-00 00-00 E3-01 DD-1F 20-F0 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B DC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6888: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/212 (144-byte object <24-00 00-00 B3-F2 C9-84 50-B0 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-46 DC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6889: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/213 (144-byte object <24-00 00-00 E3-01 DD-1F D0-77 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-A3 DC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6890: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/214 (144-byte object <24-00 00-00 B3-F2 C9-84 90-87 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BF DC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6891: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/215 (144-byte object <24-00 00-00 E3-01 DD-1F A0-FE D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-BA DC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6892: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/216 (144-byte object <25-00 00-00 B3-F2 C9-84 00-15 DA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-B4 DC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6893: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/217 (144-byte object <25-00 00-00 E3-01 DD-1F 50-B0 DF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-12 DD-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6894: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/218 (144-byte object <25-00 00-00 B3-F2 C9-84 D0-77 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-2E DD-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6895: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/219 (144-byte object <25-00 00-00 E3-01 DD-1F 90-87 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-29 DD-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6896: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/220 (144-byte object <25-00 00-00 B3-F2 C9-84 A0-FE D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-24 DD-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6897: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/221 (144-byte object <25-00 00-00 E3-01 DD-1F 00-15 DA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-82 DD-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6898: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/222 (144-byte object <26-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6899: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/223 (144-byte object <26-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-EB DD-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6900: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/224 (144-byte object <26-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6901: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/225 (144-byte object <26-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-3F DE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6902: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/226 (144-byte object <26-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6903: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/227 (144-byte object <26-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-98 DE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6904: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/228 (144-byte object <27-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6905: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/229 (144-byte object <27-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6906: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/230 (144-byte object <27-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6907: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/231 (144-byte object <27-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6908: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/232 (144-byte object <27-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6909: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/233 (144-byte object <27-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6910: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/234 (144-byte object <28-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6911: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/235 (144-byte object <28-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6912: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/236 (144-byte object <28-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6913: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/237 (144-byte object <28-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6914: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/238 (144-byte object <28-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6915: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/239 (144-byte object <28-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6916: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/240 (144-byte object <29-00 00-00 B3-F2 C9-84 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-F3 D5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6917: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/241 (144-byte object <29-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-3D D6-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6918: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/242 (144-byte object <29-00 00-00 B3-F2 C9-84 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-85 D6-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6919: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/243 (144-byte object <29-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-ED BA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6920: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/244 (144-byte object <29-00 00-00 B3-F2 C9-84 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-C9 B4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6921: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/245 (144-byte object <29-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-4E D6-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6922: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/246 (144-byte object <2A-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6923: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/247 (144-byte object <2A-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6924: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/248 (144-byte object <2A-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6925: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/249 (144-byte object <2A-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6926: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/250 (144-byte object <2A-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6927: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/251 (144-byte object <2A-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6928: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/252 (144-byte object <2B-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6929: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/253 (144-byte object <2B-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6930: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/254 (144-byte object <2B-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6931: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/255 (144-byte object <2B-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6932: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/256 (144-byte object <2B-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6933: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/257 (144-byte object <2B-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6934: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/258 (144-byte object <2C-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-18 DE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6935: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/259 (144-byte object <2C-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-F3 D5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-0D E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6936: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/260 (144-byte object <2C-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-3D D6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6937: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/261 (144-byte object <2C-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-E8 D5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-0D E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6938: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/262 (144-byte object <2C-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-D8 D5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-6E DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6939: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/263 (144-byte object <2C-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-18 DE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-0D E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6940: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/264 (144-byte object <2D-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-C8 D6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6941: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/265 (144-byte object <2D-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-9A B0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6942: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/266 (144-byte object <2D-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-EB BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6943: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/267 (144-byte object <2D-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-65 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6944: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/268 (144-byte object <2D-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-6A E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6945: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/269 (144-byte object <2D-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-70 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6946: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/270 (144-byte object <2E-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-F3 D5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6947: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/271 (144-byte object <2E-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-7A E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6948: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/272 (144-byte object <2E-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-7F E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6949: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/273 (144-byte object <2E-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-84 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6950: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/274 (144-byte object <2E-00 00-00 B3-F2 C9-84 D0-BE 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-89 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6951: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/275 (144-byte object <2E-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-8E E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6952: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/276 (144-byte object <2F-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-75 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6953: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/277 (144-byte object <2F-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-99 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-B0 E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6954: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/278 (144-byte object <2F-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-9F E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6955: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/279 (144-byte object <2F-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-A4 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-B0 E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6956: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/280 (144-byte object <2F-00 00-00 B3-F2 C9-84 A0-AA DF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-AA E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6957: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/281 (144-byte object <2F-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-B0 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-B0 E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6958: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/282 (144-byte object <30-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-94 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6959: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/283 (144-byte object <30-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-BC E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6960: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/284 (144-byte object <30-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-C2 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6961: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/285 (144-byte object <30-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-C7 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6962: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/286 (144-byte object <30-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-CD E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6963: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/287 (144-byte object <30-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-D2 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6964: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/288 (144-byte object <31-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-B7 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6965: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/289 (144-byte object <31-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-DC E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6966: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/290 (144-byte object <31-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-E2 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6967: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/291 (144-byte object <31-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-E7 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6968: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/292 (144-byte object <31-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-ED E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6969: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/293 (144-byte object <31-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-F2 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6970: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/294 (144-byte object <32-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-15 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-B1 E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6971: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/295 (144-byte object <32-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-16 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-B0 E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6972: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/296 (144-byte object <32-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-16 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-B1 E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6973: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/297 (144-byte object <32-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-1B E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-B0 E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6974: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/298 (144-byte object <32-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-21 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-B1 E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6975: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/299 (144-byte object <32-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-26 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-B0 E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6976: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/300 (144-byte object <33-00 00-00 B3-F2 C9-84 B0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-2B E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6977: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/301 (144-byte object <33-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-31 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6978: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/302 (144-byte object <33-00 00-00 B3-F2 C9-84 B0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-36 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6979: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/303 (144-byte object <33-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-3B E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6980: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/304 (144-byte object <33-00 00-00 B3-F2 C9-84 B0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-40 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6981: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/305 (144-byte object <33-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-45 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6982: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/306 (144-byte object <34-00 00-00 B3-F2 C9-84 B0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-4B E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6983: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/307 (144-byte object <34-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-50 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6984: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/308 (144-byte object <34-00 00-00 B3-F2 C9-84 B0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-55 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6985: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/309 (144-byte object <34-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-5B E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6986: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/310 (144-byte object <34-00 00-00 B3-F2 C9-84 B0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-61 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6987: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/311 (144-byte object <34-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-66 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6988: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/312 (144-byte object <35-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-6C E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6989: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/313 (144-byte object <35-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-72 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-78 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6990: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/314 (144-byte object <35-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-79 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6991: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/315 (144-byte object <35-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-7F E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-78 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6992: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/316 (144-byte object <35-00 00-00 B3-F2 C9-84 F0-AF E2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-84 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6993: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/317 (144-byte object <35-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-8A E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-78 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #6994: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/318 (144-byte object <36-00 00-00 B3-F2 C9-84 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-8F E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #6995: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/319 (144-byte object <36-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-95 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #6996: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/320 (144-byte object <36-00 00-00 B3-F2 C9-84 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-9B E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #6997: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/321 (144-byte object <36-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-A0 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #6998: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/322 (144-byte object <36-00 00-00 B3-F2 C9-84 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-A5 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #6999: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/323 (144-byte object <36-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-AB E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7000: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/324 (144-byte object <37-00 00-00 B3-F2 C9-84 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-B0 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7001: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/325 (144-byte object <37-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-B6 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7002: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/326 (144-byte object <37-00 00-00 B3-F2 C9-84 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-BC E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7003: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/327 (144-byte object <37-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-C2 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7004: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/328 (144-byte object <37-00 00-00 B3-F2 C9-84 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-C7 E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7005: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/329 (144-byte object <37-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-CD E3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7006: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/330 (144-byte object <38-00 00-00 B3-F2 C9-84 80-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7007: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/331 (144-byte object <38-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7008: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/332 (144-byte object <38-00 00-00 B3-F2 C9-84 80-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7009: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/333 (144-byte object <38-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7010: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/334 (144-byte object <38-00 00-00 B3-F2 C9-84 80-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7011: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/335 (144-byte object <38-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7012: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/336 (144-byte object <39-00 00-00 B3-F2 C9-84 30-78 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7013: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/337 (144-byte object <39-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7014: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/338 (144-byte object <39-00 00-00 B3-F2 C9-84 30-78 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7015: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/339 (144-byte object <39-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7016: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/340 (144-byte object <39-00 00-00 B3-F2 C9-84 30-78 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7017: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/341 (144-byte object <39-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7018: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/342 (144-byte object <3A-00 00-00 B3-F2 C9-84 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7019: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/343 (144-byte object <3A-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7020: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/344 (144-byte object <3A-00 00-00 B3-F2 C9-84 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7021: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/345 (144-byte object <3A-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7022: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/346 (144-byte object <3A-00 00-00 B3-F2 C9-84 C0-77 E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7023: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/347 (144-byte object <3A-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7024: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/348 (144-byte object <3B-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-45 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7025: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/349 (144-byte object <3B-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-46 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7026: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/350 (144-byte object <3B-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-46 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7027: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/351 (144-byte object <3B-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-4B E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7028: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/352 (144-byte object <3B-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-50 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7029: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/353 (144-byte object <3B-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-56 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7030: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/354 (144-byte object <3C-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-66 E4-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 50-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7031: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/355 (144-byte object <3C-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-67 E4-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 50-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7032: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/356 (144-byte object <3C-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-66 E4-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 50-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7033: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/357 (144-byte object <3C-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-67 E4-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 50-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7034: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/358 (144-byte object <3C-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-66 E4-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 50-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7035: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/359 (144-byte object <3C-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-67 E4-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 50-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7036: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/360 (144-byte object <3D-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-B2 E4-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 EC-13 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7037: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/361 (144-byte object <3D-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-DB E4-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 EC-13 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7038: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/362 (144-byte object <3D-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-B2 E4-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 EC-13 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7039: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/363 (144-byte object <3D-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-DB E4-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 EC-13 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7040: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/364 (144-byte object <3D-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-B2 E4-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 EC-13 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7041: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/365 (144-byte object <3D-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-DB E4-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 EC-13 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7042: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/366 (144-byte object <3E-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 ED-13 00-00 00-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7043: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/367 (144-byte object <3E-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 ED-13 00-00 00-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7044: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/368 (144-byte object <3E-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 ED-13 00-00 00-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7045: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/369 (144-byte object <3E-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 ED-13 00-00 00-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7046: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/370 (144-byte object <3E-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 ED-13 00-00 00-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7047: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/371 (144-byte object <3E-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 ED-13 00-00 00-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7048: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/372 (144-byte object <3F-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-EE E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7049: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/373 (144-byte object <3F-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-EE E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7050: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/374 (144-byte object <3F-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-EF E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7051: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/375 (144-byte object <3F-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-F4 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7052: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/376 (144-byte object <3F-00 00-00 B3-F2 C9-84 20-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-F9 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7053: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/377 (144-byte object <3F-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-FE E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7054: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/378 (144-byte object <40-00 00-00 B3-F2 C9-84 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-55 E5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7055: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/379 (144-byte object <40-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-5A E5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7056: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/380 (144-byte object <40-00 00-00 B3-F2 C9-84 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-61 E5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7057: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/381 (144-byte object <40-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-66 E5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7058: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/382 (144-byte object <40-00 00-00 B3-F2 C9-84 40-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-00 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-6C E5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7059: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/383 (144-byte object <40-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-71 E5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7060: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/384 (144-byte object <41-00 00-00 B3-F2 C9-84 80-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-57 9A-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-77 E5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7061: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/385 (144-byte object <41-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-D4 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-8C E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7062: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/386 (144-byte object <41-00 00-00 B3-F2 C9-84 80-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-57 9A-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-92 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7063: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/387 (144-byte object <41-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-D4 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-97 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7064: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/388 (144-byte object <41-00 00-00 B3-F2 C9-84 80-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-57 9A-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-9D E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7065: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/389 (144-byte object <41-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-D4 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-A3 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7066: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/390 (144-byte object <42-00 00-00 B3-F2 C9-84 30-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-A8 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7067: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/391 (144-byte object <42-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-AE E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7068: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/392 (144-byte object <42-00 00-00 B3-F2 C9-84 30-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-B5 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7069: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/393 (144-byte object <42-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-BB E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7070: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/394 (144-byte object <42-00 00-00 B3-F2 C9-84 30-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-24 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-C0 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7071: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/395 (144-byte object <42-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-C6 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7072: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/396 (144-byte object <43-00 00-00 B3-F2 C9-84 70-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-DE E4-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-CB E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7073: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/397 (144-byte object <43-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-E8 E4-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-D1 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7074: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/398 (144-byte object <43-00 00-00 B3-F2 C9-84 70-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-D6 E4-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D7 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7075: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/399 (144-byte object <43-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-D8 E4-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-7A E5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7076: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/400 (144-byte object <43-00 00-00 B3-F2 C9-84 70-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-DA E4-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-02 E5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7077: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/401 (144-byte object <43-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-02 E5-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-4C E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7078: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/402 (144-byte object <44-00 00-00 B3-F2 C9-84 70-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-D0 DD-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-52 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7079: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/403 (144-byte object <44-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-FE E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7080: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/404 (144-byte object <44-00 00-00 B3-F2 C9-84 70-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-04 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-5D E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7081: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/405 (144-byte object <44-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-51 E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-62 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7082: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/406 (144-byte object <44-00 00-00 B3-F2 C9-84 70-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-0F E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-68 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7083: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/407 (144-byte object <44-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-5D E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-6D E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7084: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/408 (144-byte object <45-00 00-00 B3-F2 C9-84 B0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-60 E5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-73 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7085: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/409 (144-byte object <45-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-78 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7086: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/410 (144-byte object <45-00 00-00 B3-F2 C9-84 B0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-60 E5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-7E E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7087: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/411 (144-byte object <45-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-84 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7088: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/412 (144-byte object <45-00 00-00 B3-F2 C9-84 B0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-60 E5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-89 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7089: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/413 (144-byte object <45-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FF E3-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-8F E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7090: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/414 (144-byte object <46-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-9A E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-9F E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7091: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/415 (144-byte object <46-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-A0 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-A0 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7092: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/416 (144-byte object <46-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-9F E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-A0 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7093: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/417 (144-byte object <46-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-A0 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-A1 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7094: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/418 (144-byte object <46-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-A0 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-A6 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7095: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/419 (144-byte object <46-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-A1 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-AB E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7096: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/420 (144-byte object <47-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-20 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-94 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7097: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/421 (144-byte object <47-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-81 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-AB E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7098: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/422 (144-byte object <47-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-20 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-A6 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7099: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/423 (144-byte object <47-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-81 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-B6 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7100: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/424 (144-byte object <47-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-20 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-CC E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7101: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/425 (144-byte object <47-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-81 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-D1 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7102: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/426 (144-byte object <48-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-6A CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-D7 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7103: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/427 (144-byte object <48-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-DD E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7104: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/428 (144-byte object <48-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-6A CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-E2 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7105: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/429 (144-byte object <48-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-E8 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7106: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/430 (144-byte object <48-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-6A CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-EE E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7107: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/431 (144-byte object <48-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-F4 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7108: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/432 (144-byte object <49-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-F5 64-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-F9 E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7109: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/433 (144-byte object <49-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-FF E6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7110: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/434 (144-byte object <49-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-F5 64-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-05 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7111: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/435 (144-byte object <49-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-0B E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7112: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/436 (144-byte object <49-00 00-00 B3-F2 C9-84 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-F5 64-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-11 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7113: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/437 (144-byte object <49-00 00-00 E3-01 DD-1F 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-16 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7114: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/438 (144-byte object <4A-00 00-00 B3-F2 C9-84 A0-1C E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7115: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/439 (144-byte object <4A-00 00-00 E3-01 DD-1F 70-22 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7116: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/440 (144-byte object <4A-00 00-00 B3-F2 C9-84 40-28 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7117: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/441 (144-byte object <4A-00 00-00 E3-01 DD-1F 10-2D E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7118: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/442 (144-byte object <4A-00 00-00 B3-F2 C9-84 E0-31 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7119: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/443 (144-byte object <4A-00 00-00 E3-01 DD-1F B0-36 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7120: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/444 (144-byte object <4B-00 00-00 B3-F2 C9-84 80-3B E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7121: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/445 (144-byte object <4B-00 00-00 E3-01 DD-1F 90-40 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7122: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/446 (144-byte object <4B-00 00-00 B3-F2 C9-84 A0-45 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7123: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/447 (144-byte object <4B-00 00-00 E3-01 DD-1F D0-4A E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7124: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/448 (144-byte object <4B-00 00-00 B3-F2 C9-84 00-50 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7125: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/449 (144-byte object <4B-00 00-00 E3-01 DD-1F 30-55 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7126: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/450 (144-byte object <4C-00 00-00 B3-F2 C9-84 60-5A E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7127: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/451 (144-byte object <4C-00 00-00 E3-01 DD-1F 90-5F E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7128: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/452 (144-byte object <4C-00 00-00 B3-F2 C9-84 C0-64 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7129: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/453 (144-byte object <4C-00 00-00 E3-01 DD-1F 20-6A E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7130: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/454 (144-byte object <4C-00 00-00 B3-F2 C9-84 80-6F E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7131: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/455 (144-byte object <4C-00 00-00 E3-01 DD-1F E0-74 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7132: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/456 (144-byte object <4D-00 00-00 B3-F2 C9-84 40-7A E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7133: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/457 (144-byte object <4D-00 00-00 E3-01 DD-1F A0-7F E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-85 E7-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7134: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/458 (144-byte object <4D-00 00-00 B3-F2 C9-84 80-85 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7135: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/459 (144-byte object <4D-00 00-00 E3-01 DD-1F 50-8B E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-85 E7-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7136: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/460 (144-byte object <4D-00 00-00 B3-F2 C9-84 A0-90 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-FF E3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7137: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/461 (144-byte object <4D-00 00-00 E3-01 DD-1F F0-95 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-85 E7-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7138: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/462 (144-byte object <4E-00 00-00 B3-F2 C9-84 40-9B E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7139: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/463 (144-byte object <4E-00 00-00 E3-01 DD-1F 90-A0 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7140: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/464 (144-byte object <4E-00 00-00 B3-F2 C9-84 E0-A5 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7141: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/465 (144-byte object <4E-00 00-00 E3-01 DD-1F 10-AB E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7142: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/466 (144-byte object <4E-00 00-00 B3-F2 C9-84 40-B0 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7143: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/467 (144-byte object <4E-00 00-00 E3-01 DD-1F 70-B5 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7144: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/468 (144-byte object <4F-00 00-00 B3-F2 C9-84 A0-BA E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7145: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/469 (144-byte object <4F-00 00-00 E3-01 DD-1F 10-C0 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7146: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/470 (144-byte object <4F-00 00-00 B3-F2 C9-84 80-C5 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7147: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/471 (144-byte object <4F-00 00-00 E3-01 DD-1F 20-CB E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7148: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/472 (144-byte object <4F-00 00-00 B3-F2 C9-84 C0-D0 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7149: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/473 (144-byte object <4F-00 00-00 E3-01 DD-1F 60-D6 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7150: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/474 (144-byte object <50-00 00-00 B3-F2 C9-84 00-DC E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-F2 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7151: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/475 (144-byte object <50-00 00-00 E3-01 DD-1F A0-E1 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-78 E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7152: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/476 (144-byte object <50-00 00-00 B3-F2 C9-84 A0-E7 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-6D E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7153: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/477 (144-byte object <50-00 00-00 E3-01 DD-1F E0-EC E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-DB E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7154: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/478 (144-byte object <50-00 00-00 B3-F2 C9-84 20-F2 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-67 E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7155: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/479 (144-byte object <50-00 00-00 E3-01 DD-1F 60-F7 E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-E7 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7156: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/480 (144-byte object <51-00 00-00 B3-F2 C9-84 A0-FC E7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-5D E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7157: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/481 (144-byte object <51-00 00-00 E3-01 DD-1F D0-01 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-6D E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7158: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/482 (144-byte object <51-00 00-00 B3-F2 C9-84 30-07 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-DB E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7159: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/483 (144-byte object <51-00 00-00 E3-01 DD-1F 90-0C E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-78 E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7160: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/484 (144-byte object <51-00 00-00 B3-F2 C9-84 F0-11 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-01 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7161: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/485 (144-byte object <51-00 00-00 E3-01 DD-1F 50-17 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-07 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7162: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/486 (144-byte object <52-00 00-00 B3-F2 C9-84 B0-1C E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-EC E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7163: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/487 (144-byte object <52-00 00-00 E3-01 DD-1F 10-22 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-11 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7164: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/488 (144-byte object <52-00 00-00 B3-F2 C9-84 70-27 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-17 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7165: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/489 (144-byte object <52-00 00-00 E3-01 DD-1F 00-2D E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-1C E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7166: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/490 (144-byte object <52-00 00-00 B3-F2 C9-84 90-32 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-21 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7167: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/491 (144-byte object <52-00 00-00 E3-01 DD-1F 20-38 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-27 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7168: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/492 (144-byte object <53-00 00-00 B3-F2 C9-84 B0-3D E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-0C E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-85 E7-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7169: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/493 (144-byte object <53-00 00-00 E3-01 DD-1F 40-43 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-32 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-48 E8-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7170: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/494 (144-byte object <53-00 00-00 B3-F2 C9-84 50-49 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-37 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-85 E7-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7171: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/495 (144-byte object <53-00 00-00 E3-01 DD-1F 50-4F E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-3D E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-48 E8-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7172: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/496 (144-byte object <53-00 00-00 B3-F2 C9-84 D0-54 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-43 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-85 E7-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7173: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/497 (144-byte object <53-00 00-00 E3-01 DD-1F 50-5A E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-48 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-48 E8-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7174: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/498 (144-byte object <54-00 00-00 B3-F2 C9-84 D0-5F E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-2C E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7175: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/499 (144-byte object <54-00 00-00 E3-01 DD-1F 50-65 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-54 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7176: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/500 (144-byte object <54-00 00-00 B3-F2 C9-84 D0-6A E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-5A E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7177: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/501 (144-byte object <54-00 00-00 E3-01 DD-1F 30-70 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-5F E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7178: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/502 (144-byte object <54-00 00-00 B3-F2 C9-84 90-75 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-65 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7179: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/503 (144-byte object <54-00 00-00 E3-01 DD-1F F0-7A E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-6A E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7180: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/504 (144-byte object <55-00 00-00 B3-F2 C9-84 50-80 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-4F E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7181: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/505 (144-byte object <55-00 00-00 E3-01 DD-1F F0-85 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-75 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7182: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/506 (144-byte object <55-00 00-00 B3-F2 C9-84 90-8B E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-7A E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7183: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/507 (144-byte object <55-00 00-00 E3-01 DD-1F 60-91 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-80 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7184: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/508 (144-byte object <55-00 00-00 B3-F2 C9-84 30-97 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-85 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7185: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/509 (144-byte object <55-00 00-00 E3-01 DD-1F 00-9D E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-8B E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7186: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/510 (144-byte object <56-00 00-00 B3-F2 C9-84 A0-A8 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-AE E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7187: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/511 (144-byte object <56-00 00-00 E3-01 DD-1F 60-AE E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-AE E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7188: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/512 (144-byte object <56-00 00-00 B3-F2 C9-84 10-AE E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-AF E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7189: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/513 (144-byte object <56-00 00-00 E3-01 DD-1F B0-AE E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-AF E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7190: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/514 (144-byte object <56-00 00-00 B3-F2 C9-84 00-AF E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-B4 E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7191: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/515 (144-byte object <56-00 00-00 E3-01 DD-1F 50-AF E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-BA E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7192: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/516 (144-byte object <57-00 00-00 B3-F2 C9-84 B0-B4 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-9C D4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7193: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/517 (144-byte object <57-00 00-00 E3-01 DD-1F 10-BA E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-A1 D4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7194: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/518 (144-byte object <57-00 00-00 B3-F2 C9-84 60-9C D4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-E2 E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7195: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/519 (144-byte object <57-00 00-00 E3-01 DD-1F C0-A1 D4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-E7 E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7196: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/520 (144-byte object <57-00 00-00 B3-F2 C9-84 40-E2 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-ED E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7197: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/521 (144-byte object <57-00 00-00 E3-01 DD-1F 90-E7 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-F2 E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7198: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/522 (144-byte object <58-00 00-00 B3-F2 C9-84 10-ED E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-F8 E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7199: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/523 (144-byte object <58-00 00-00 E3-01 DD-1F 90-F2 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-FD E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7200: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/524 (144-byte object <58-00 00-00 B3-F2 C9-84 10-F8 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-03 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7201: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/525 (144-byte object <58-00 00-00 E3-01 DD-1F 90-FD E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-08 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7202: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/526 (144-byte object <58-00 00-00 B3-F2 C9-84 10-03 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-0E E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7203: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/527 (144-byte object <58-00 00-00 E3-01 DD-1F 90-08 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-13 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D5 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7204: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/528 (144-byte object <59-00 00-00 B3-F2 C9-84 40-0E E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-19 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7205: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/529 (144-byte object <59-00 00-00 E3-01 DD-1F F0-13 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-1F E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-2A E9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7206: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/530 (144-byte object <59-00 00-00 B3-F2 C9-84 A0-19 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-25 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7207: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/531 (144-byte object <59-00 00-00 E3-01 DD-1F 50-1F E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-2B E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-2A E9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7208: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/532 (144-byte object <59-00 00-00 B3-F2 C9-84 00-25 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-31 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-75 C3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7209: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/533 (144-byte object <59-00 00-00 E3-01 DD-1F 30-2B E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-36 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-2A E9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7210: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/534 (144-byte object <5A-00 00-00 B3-F2 C9-84 50-31 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-3C E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7211: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/535 (144-byte object <5A-00 00-00 E3-01 DD-1F F0-36 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-42 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7212: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/536 (144-byte object <5A-00 00-00 B3-F2 C9-84 90-3C E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-47 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7213: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/537 (144-byte object <5A-00 00-00 E3-01 DD-1F 30-42 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-4D E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7214: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/538 (144-byte object <5A-00 00-00 B3-F2 C9-84 D0-47 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-52 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7215: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/539 (144-byte object <5A-00 00-00 E3-01 DD-1F 70-4D E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-58 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-81 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7216: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/540 (144-byte object <5B-00 00-00 B3-F2 C9-84 F0-52 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-5D E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7217: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/541 (144-byte object <5B-00 00-00 E3-01 DD-1F 70-58 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-63 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7218: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/542 (144-byte object <5B-00 00-00 B3-F2 C9-84 F0-5D E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-69 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7219: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/543 (144-byte object <5B-00 00-00 E3-01 DD-1F 70-63 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-6E E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7220: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/544 (144-byte object <5B-00 00-00 B3-F2 C9-84 30-69 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-74 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7221: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/545 (144-byte object <5B-00 00-00 E3-01 DD-1F F0-6E E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-7A E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7222: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/546 (144-byte object <5C-00 00-00 B3-F2 C9-84 D0-A2 E8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7223: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/547 (144-byte object <5C-00 00-00 E3-01 DD-1F D0-7A E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7224: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/548 (144-byte object <5C-00 00-00 B3-F2 C9-84 E0-74 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7225: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/549 (144-byte object <5C-00 00-00 E3-01 DD-1F B0-86 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7226: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/550 (144-byte object <5C-00 00-00 B3-F2 C9-84 D0-9C E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7227: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/551 (144-byte object <5C-00 00-00 E3-01 DD-1F 90-A2 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7228: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/552 (144-byte object <5D-00 00-00 B3-F2 C9-84 50-A8 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7229: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/553 (144-byte object <5D-00 00-00 E3-01 DD-1F 10-AE E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7230: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/554 (144-byte object <5D-00 00-00 B3-F2 C9-84 D0-B3 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7231: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/555 (144-byte object <5D-00 00-00 E3-01 DD-1F D0-B9 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7232: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/556 (144-byte object <5D-00 00-00 B3-F2 C9-84 D0-BF E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-57 9A-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-82 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7233: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/557 (144-byte object <5D-00 00-00 E3-01 DD-1F D0-C5 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-D4 99-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-20 9A-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7234: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/558 (144-byte object <5E-00 00-00 B3-F2 C9-84 D0-CB E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-FF E9-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 EC-13 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7235: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/559 (144-byte object <5E-00 00-00 E3-01 DD-1F D0-D1 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-27 EA-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 EC-13 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7236: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/560 (144-byte object <5E-00 00-00 B3-F2 C9-84 A0-4F EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-A1 EA-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 EC-13 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7237: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/561 (144-byte object <5E-00 00-00 E3-01 DD-1F 00-54 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-FF E9-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 EC-13 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7238: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/562 (144-byte object <5E-00 00-00 B3-F2 C9-84 60-59 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-A1 EA-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 EC-13 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7239: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/563 (144-byte object <5E-00 00-00 E3-01 DD-1F 90-5E EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-FF E9-11 00-00 00-00 D8-27 00-00 00-00 00-00 D8-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 EC-13 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7240: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/564 (144-byte object <5F-00 00-00 B3-F2 C9-84 C0-63 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 ED-13 00-00 00-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7241: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/565 (144-byte object <5F-00 00-00 E3-01 DD-1F F0-68 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 ED-13 00-00 00-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7242: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/566 (144-byte object <5F-00 00-00 B3-F2 C9-84 20-6E EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 ED-13 00-00 00-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7243: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/567 (144-byte object <5F-00 00-00 E3-01 DD-1F 50-73 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 ED-13 00-00 00-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7244: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/568 (144-byte object <5F-00 00-00 B3-F2 C9-84 50-A3 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-60 E5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 ED-13 00-00 00-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7245: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/569 (144-byte object <5F-00 00-00 E3-01 DD-1F 80-A8 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-27 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 ED-13 00-00 00-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7246: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/570 (144-byte object <60-00 00-00 B3-F2 C9-84 E0-B2 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-B7 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7247: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/571 (144-byte object <60-00 00-00 E3-01 DD-1F 60-B8 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-B8 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7248: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/572 (144-byte object <60-00 00-00 B3-F2 C9-84 E0-B7 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-B9 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7249: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/573 (144-byte object <60-00 00-00 E3-01 DD-1F B0-B8 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-B9 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7250: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/574 (144-byte object <60-00 00-00 B3-F2 C9-84 00-B9 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-BE EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7251: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/575 (144-byte object <60-00 00-00 E3-01 DD-1F 50-B9 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-C3 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7252: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/576 (144-byte object <61-00 00-00 B3-F2 C9-84 50-BE EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-2A E9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-76 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7253: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/577 (144-byte object <61-00 00-00 E3-01 DD-1F B0-C3 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-DB E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7254: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/578 (144-byte object <61-00 00-00 B3-F2 C9-84 70-76 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-2A E9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-E0 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7255: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/579 (144-byte object <61-00 00-00 E3-01 DD-1F 70-DB E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-E7 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7256: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/580 (144-byte object <61-00 00-00 B3-F2 C9-84 D0-E0 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-2A E9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-EC E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7257: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/581 (144-byte object <61-00 00-00 E3-01 DD-1F 30-E7 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-F2 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7258: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/582 (144-byte object <62-00 00-00 B3-F2 C9-84 D0-EC E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-D5 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-F8 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7259: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/583 (144-byte object <62-00 00-00 E3-01 DD-1F 70-F2 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-57 9A-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-FD E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7260: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/584 (144-byte object <62-00 00-00 B3-F2 C9-84 10-F8 E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-D5 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-03 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7261: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/585 (144-byte object <62-00 00-00 E3-01 DD-1F B0-FD E9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-57 9A-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-08 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7262: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/586 (144-byte object <62-00 00-00 B3-F2 C9-84 50-03 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-D5 99-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-0E EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7263: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/587 (144-byte object <62-00 00-00 E3-01 DD-1F F0-08 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-57 9A-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-14 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7264: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/588 (144-byte object <63-00 00-00 B3-F2 C9-84 A0-0E EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-E6 E9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-1A EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7265: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/589 (144-byte object <63-00 00-00 E3-01 DD-1F 50-14 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-1F EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7266: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/590 (144-byte object <63-00 00-00 B3-F2 C9-84 00-1A EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-E6 E9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-25 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7267: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/591 (144-byte object <63-00 00-00 E3-01 DD-1F B0-1F EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-2C EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7268: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/592 (144-byte object <63-00 00-00 B3-F2 C9-84 A0-25 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-E6 E9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-32 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7269: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/593 (144-byte object <63-00 00-00 E3-01 DD-1F 90-2C EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-37 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7270: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/594 (144-byte object <64-00 00-00 B3-F2 C9-84 30-32 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-A8 EA-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-3D EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7271: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/595 (144-byte object <64-00 00-00 E3-01 DD-1F D0-37 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-B2 EA-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-43 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7272: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/596 (144-byte object <64-00 00-00 B3-F2 C9-84 70-3D EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-4E EA-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-48 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7273: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/597 (144-byte object <64-00 00-00 E3-01 DD-1F 10-43 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-91 EB-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-4E EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7274: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/598 (144-byte object <64-00 00-00 B3-F2 C9-84 B0-48 EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-94 EB-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-95 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7275: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/599 (144-byte object <64-00 00-00 E3-01 DD-1F 50-4E EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-99 EB-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-9A EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7276: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/600 (144-byte object <65-00 00-00 B3-F2 C9-84 00-95 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-59 EA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-9F EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7277: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/601 (144-byte object <65-00 00-00 E3-01 DD-1F 40-9A EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-D1 E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-A4 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7278: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/602 (144-byte object <65-00 00-00 B3-F2 C9-84 80-9F EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-91 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-AA EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7279: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/603 (144-byte object <65-00 00-00 E3-01 DD-1F C0-A4 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-A4 EB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-B0 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7280: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/604 (144-byte object <65-00 00-00 B3-F2 C9-84 40-AA EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-97 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-B5 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7281: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/605 (144-byte object <65-00 00-00 E3-01 DD-1F 20-B0 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-AF EB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-BA EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7282: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/606 (144-byte object <66-00 00-00 B3-F2 C9-84 50-B5 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-2B EA-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-C0 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7283: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/607 (144-byte object <66-00 00-00 E3-01 DD-1F E0-BA EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-C6 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7284: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/608 (144-byte object <66-00 00-00 B3-F2 C9-84 70-C0 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-2B EA-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-CB EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7285: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/609 (144-byte object <66-00 00-00 E3-01 DD-1F 00-C6 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-D1 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7286: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/610 (144-byte object <66-00 00-00 B3-F2 C9-84 90-CB EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-2B EA-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-D7 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7287: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/611 (144-byte object <66-00 00-00 E3-01 DD-1F C0-D1 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-B4 E4-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-DD EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7288: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/612 (144-byte object <67-00 00-00 B3-F2 C9-84 A0-E2 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-E8 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-ED EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7289: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/613 (144-byte object <67-00 00-00 E3-01 DD-1F 00-DD EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-F3 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7290: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/614 (144-byte object <67-00 00-00 B3-F2 C9-84 40-E8 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-ED EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-F4 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7291: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/615 (144-byte object <67-00 00-00 E3-01 DD-1F 80-F3 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F3 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-F4 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7292: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/616 (144-byte object <67-00 00-00 B3-F2 C9-84 E0-ED EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-F4 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-F4 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7293: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/617 (144-byte object <67-00 00-00 E3-01 DD-1F D0-F3 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-F4 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-FA EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7294: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/618 (144-byte object <68-00 00-00 B3-F2 C9-84 C0-F4 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-81 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-FF EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7295: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/619 (144-byte object <68-00 00-00 E3-01 DD-1F 70-F4 EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-82 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-FA EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7296: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/620 (144-byte object <68-00 00-00 B3-F2 C9-84 A0-FF EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-81 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-05 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7297: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/621 (144-byte object <68-00 00-00 E3-01 DD-1F 30-FA EB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-82 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-0A EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7298: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/622 (144-byte object <68-00 00-00 B3-F2 C9-84 10-05 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-81 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-AD EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7299: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/623 (144-byte object <68-00 00-00 E3-01 DD-1F 80-0A EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-82 9A-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-20 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7300: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/624 (144-byte object <69-00 00-00 B3-F2 C9-84 B0-AD EA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-25 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7301: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/625 (144-byte object <69-00 00-00 E3-01 DD-1F 20-20 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-6A CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-2B EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7302: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/626 (144-byte object <69-00 00-00 B3-F2 C9-84 E0-25 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-31 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7303: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/627 (144-byte object <69-00 00-00 E3-01 DD-1F A0-2B EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-6A CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-37 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7304: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/628 (144-byte object <69-00 00-00 B3-F2 C9-84 60-31 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-3C EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7305: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/629 (144-byte object <69-00 00-00 E3-01 DD-1F 20-37 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-6A CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-42 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7306: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/630 (144-byte object <6A-00 00-00 B3-F2 C9-84 F0-3C EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-48 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <00-00 00-00>, 544)' - PASSED gtests.sh: #7307: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/631 (144-byte object <6A-00 00-00 E3-01 DD-1F C0-42 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-F5 64-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-4E EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <01-00 00-00>, 544)' - PASSED gtests.sh: #7308: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/632 (144-byte object <6A-00 00-00 B3-F2 C9-84 90-48 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-54 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <02-00 00-00>, 544)' - PASSED gtests.sh: #7309: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/633 (144-byte object <6A-00 00-00 E3-01 DD-1F 60-4E EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-F5 64-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-5A EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <03-00 00-00>, 544)' - PASSED gtests.sh: #7310: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/634 (144-byte object <6A-00 00-00 B3-F2 C9-84 30-54 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-5F EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <04-00 00-00>, 544)' - PASSED gtests.sh: #7311: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/635 (144-byte object <6A-00 00-00 E3-01 DD-1F 00-5A EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-F5 64-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-65 EC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <05-00 00-00>, 544)' - PASSED gtests.sh: #7312: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/0 (144-byte object <01-00 00-00 E3-01 DD-1F 20-20 C5-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-A8 A9-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7313: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/1 (144-byte object <01-00 00-00 B3-F2 C9-84 20-6B C5-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-86 57-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7314: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/2 (144-byte object <01-00 00-00 E3-01 DD-1F B0-29 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-61 C5-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7315: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/3 (144-byte object <01-00 00-00 B3-F2 C9-84 50-2A 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-A2 C5-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7316: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/4 (144-byte object <01-00 00-00 E3-01 DD-1F B0-29 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-EF E4-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7317: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/5 (144-byte object <01-00 00-00 B3-F2 C9-84 50-2A 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-2F 9A-11 00-00 00-00 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7318: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/6 (144-byte object <02-00 00-00 E3-01 DD-1F 90-2A 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7319: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/7 (144-byte object <02-00 00-00 B3-F2 C9-84 50-2A 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7320: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/8 (144-byte object <02-00 00-00 E3-01 DD-1F 90-2A 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7321: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/9 (144-byte object <02-00 00-00 B3-F2 C9-84 50-2A 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7322: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/10 (144-byte object <02-00 00-00 E3-01 DD-1F 90-2A 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7323: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/11 (144-byte object <02-00 00-00 B3-F2 C9-84 50-2A 9A-11 00-00 00-00 2C-00 00-00 00-00 00-00 2C-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7324: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/12 (144-byte object <03-00 00-00 E3-01 DD-1F 90-94 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-95 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-96 9A-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 52-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7325: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/13 (144-byte object <03-00 00-00 B3-F2 C9-84 60-98 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-99 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-9A 9A-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 52-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7326: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/14 (144-byte object <03-00 00-00 E3-01 DD-1F 40-95 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-95 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-9B 9A-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 52-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7327: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/15 (144-byte object <03-00 00-00 B3-F2 C9-84 10-99 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-99 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-9B 9A-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 52-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7328: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/16 (144-byte object <03-00 00-00 E3-01 DD-1F F0-95 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-96 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-9C 9A-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 52-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7329: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/17 (144-byte object <03-00 00-00 B3-F2 C9-84 C0-99 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-9A 9A-11 00-00 00-00 A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ... A0-00 00-00 00-00 00-00 A0-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-97 9A-11 00-00 00-00 A4-00 00-00 00-00 00-00 A4-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 52-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7330: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/18 (144-byte object <04-00 00-00 E3-01 DD-1F 90-31 D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7331: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/19 (144-byte object <04-00 00-00 B3-F2 C9-84 20-88 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-29 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7332: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/20 (144-byte object <04-00 00-00 E3-01 DD-1F 70-26 D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7333: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/21 (144-byte object <04-00 00-00 B3-F2 C9-84 00-2C D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-29 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7334: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/22 (144-byte object <04-00 00-00 E3-01 DD-1F B0-3C D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7335: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/23 (144-byte object <04-00 00-00 B3-F2 C9-84 20-8D 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-29 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7336: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/24 (144-byte object <05-00 00-00 E3-01 DD-1F 50-1B D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7337: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/25 (144-byte object <05-00 00-00 B3-F2 C9-84 F0-B2 D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7338: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/26 (144-byte object <05-00 00-00 E3-01 DD-1F A0-93 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7339: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/27 (144-byte object <05-00 00-00 B3-F2 C9-84 10-6A 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7340: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/28 (144-byte object <05-00 00-00 E3-01 DD-1F F0-6D 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7341: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/29 (144-byte object <05-00 00-00 B3-F2 C9-84 F0-71 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7342: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/30 (144-byte object <06-00 00-00 E3-01 DD-1F 20-37 D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7343: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/31 (144-byte object <06-00 00-00 B3-F2 C9-84 F0-79 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7344: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/32 (144-byte object <06-00 00-00 E3-01 DD-1F B0-7D 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7345: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/33 (144-byte object <06-00 00-00 B3-F2 C9-84 10-17 D8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7346: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/34 (144-byte object <06-00 00-00 E3-01 DD-1F 10-39 C7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7347: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/35 (144-byte object <06-00 00-00 B3-F2 C9-84 E0-32 D8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7348: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/36 (144-byte object <07-00 00-00 E3-01 DD-1F F0-75 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7349: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/37 (144-byte object <07-00 00-00 B3-F2 C9-84 70-91 D8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-31 CF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7350: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/38 (144-byte object <07-00 00-00 E3-01 DD-1F A0-CE D8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7351: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/39 (144-byte object <07-00 00-00 B3-F2 C9-84 60-0B D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-B4 DC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7352: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/40 (144-byte object <07-00 00-00 E3-01 DD-1F 50-32 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7353: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/41 (144-byte object <07-00 00-00 B3-F2 C9-84 10-1C D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-87 DD-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7354: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/42 (144-byte object <08-00 00-00 E3-01 DD-1F 60-5F D8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7355: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/43 (144-byte object <08-00 00-00 B3-F2 C9-84 E0-E8 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7356: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/44 (144-byte object <08-00 00-00 E3-01 DD-1F 90-C3 D9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7357: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/45 (144-byte object <08-00 00-00 B3-F2 C9-84 60-BC DB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7358: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/46 (144-byte object <08-00 00-00 E3-01 DD-1F D0-12 DD-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7359: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/47 (144-byte object <08-00 00-00 B3-F2 C9-84 D0-28 DE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7360: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/48 (144-byte object <09-00 00-00 E3-01 DD-1F 90-24 CB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7361: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/49 (144-byte object <09-00 00-00 B3-F2 C9-84 C0-63 D6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7362: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/50 (144-byte object <09-00 00-00 E3-01 DD-1F 30-F1 DD-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7363: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/51 (144-byte object <09-00 00-00 B3-F2 C9-84 A0-17 D6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7364: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/52 (144-byte object <09-00 00-00 E3-01 DD-1F 90-9D DE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7365: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/53 (144-byte object <09-00 00-00 B3-F2 C9-84 90-48 D6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7366: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/54 (144-byte object <0A-00 00-00 E3-01 DD-1F C0-D7 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-C8 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-AD 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7367: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/55 (144-byte object <0A-00 00-00 B3-F2 C9-84 40-75 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-F8 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-3D 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7368: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/56 (144-byte object <0A-00 00-00 E3-01 DD-1F 10-F3 E2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-0F E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-AD 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7369: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/57 (144-byte object <0A-00 00-00 B3-F2 C9-84 10-0A E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-26 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-3D 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7370: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/58 (144-byte object <0A-00 00-00 E3-01 DD-1F 40-BE CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-40 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-AD 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7371: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/59 (144-byte object <0A-00 00-00 B3-F2 C9-84 80-3B E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-E0 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-3D 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7372: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/60 (144-byte object <0B-00 00-00 E3-01 DD-1F 10-72 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-79 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7373: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/61 (144-byte object <0B-00 00-00 B3-F2 C9-84 70-6C E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-8F E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7374: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/62 (144-byte object <0B-00 00-00 E3-01 DD-1F E0-EB C6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-A0 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7375: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/63 (144-byte object <0B-00 00-00 B3-F2 C9-84 10-9B E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-B6 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7376: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/64 (144-byte object <0B-00 00-00 E3-01 DD-1F D0-B0 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-17 C7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7377: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/65 (144-byte object <0B-00 00-00 B3-F2 C9-84 F0-C7 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-F3 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7378: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/66 (144-byte object <0C-00 00-00 E3-01 DD-1F 30-0C E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-12 E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7379: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/67 (144-byte object <0C-00 00-00 B3-F2 C9-84 40-06 E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-4B E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7380: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/68 (144-byte object <0C-00 00-00 E3-01 DD-1F 00-98 DE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-61 E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7381: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/69 (144-byte object <0C-00 00-00 B3-F2 C9-84 90-5B E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-DA E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7382: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/70 (144-byte object <0C-00 00-00 E3-01 DD-1F 40-A5 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-13 E5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7383: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/71 (144-byte object <0C-00 00-00 B3-F2 C9-84 70-0F E5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-28 E5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7384: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/72 (144-byte object <0D-00 00-00 E3-01 DD-1F E0-E8 E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-EE E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7385: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/73 (144-byte object <0D-00 00-00 B3-F2 C9-84 C0-E3 E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-FE E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-97 E4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7386: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/74 (144-byte object <0D-00 00-00 E3-01 DD-1F 90-12 DE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-9D E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7387: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/75 (144-byte object <0D-00 00-00 B3-F2 C9-84 70-92 E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-CB E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-62 E6-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7388: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/76 (144-byte object <0D-00 00-00 E3-01 DD-1F 60-C6 E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-68 E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7389: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/77 (144-byte object <0D-00 00-00 B3-F2 C9-84 60-5D E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-87 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-E8 E6-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7390: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/78 (144-byte object <0E-00 00-00 E3-01 DD-1F 60-EE E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-F4 E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7391: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/79 (144-byte object <0E-00 00-00 B3-F2 C9-84 40-82 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-F4 C6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7392: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/80 (144-byte object <0E-00 00-00 E3-01 DD-1F F0-55 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-36 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7393: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/81 (144-byte object <0E-00 00-00 B3-F2 C9-84 E0-31 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-50 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7394: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/82 (144-byte object <0E-00 00-00 E3-01 DD-1F D0-4A E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-64 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7395: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/83 (144-byte object <0E-00 00-00 B3-F2 C9-84 90-5F E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-7F E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7396: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/84 (144-byte object <0F-00 00-00 E3-01 DD-1F F0-95 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-9B E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7397: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/85 (144-byte object <0F-00 00-00 B3-F2 C9-84 A0-90 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-B0 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7398: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/86 (144-byte object <0F-00 00-00 E3-01 DD-1F 90-D9 E3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-C5 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7399: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/87 (144-byte object <0F-00 00-00 B3-F2 C9-84 10-C0 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-E1 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7400: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/88 (144-byte object <0F-00 00-00 E3-01 DD-1F 00-DC E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F7 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7401: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/89 (144-byte object <0F-00 00-00 B3-F2 C9-84 40-5A CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-11 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7402: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/90 (144-byte object <10-00 00-00 E3-01 DD-1F 40-7A E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-05 E7-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-29 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7403: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/91 (144-byte object <10-00 00-00 B3-F2 C9-84 70-27 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-49 E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7404: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/92 (144-byte object <10-00 00-00 E3-01 DD-1F 10-AB E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-2D CE-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-29 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7405: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/93 (144-byte object <10-00 00-00 B3-F2 C9-84 A0-1C E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-B0 CF-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7406: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/94 (144-byte object <10-00 00-00 E3-01 DD-1F 00-2D E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-5A E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-29 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7407: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/95 (144-byte object <10-00 00-00 B3-F2 C9-84 40-32 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-E2 E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7408: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/96 (144-byte object <11-00 00-00 E3-01 DD-1F 90-0C E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-03 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7409: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/97 (144-byte object <11-00 00-00 B3-F2 C9-84 B0-3D E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-FD E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7410: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/98 (144-byte object <11-00 00-00 E3-01 DD-1F 30-70 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-F2 E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7411: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/99 (144-byte object <11-00 00-00 B3-F2 C9-84 F0-85 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-52 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7412: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/100 (144-byte object <11-00 00-00 E3-01 DD-1F 00-9D E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-A2 E8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7413: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/101 (144-byte object <11-00 00-00 B3-F2 C9-84 60-9C D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-6E E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7414: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/102 (144-byte object <12-00 00-00 E3-01 DD-1F F0-11 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-63 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7415: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/103 (144-byte object <12-00 00-00 B3-F2 C9-84 00-25 E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-37 CE-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7416: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/104 (144-byte object <12-00 00-00 E3-01 DD-1F F0-36 E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-63 EA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7417: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/105 (144-byte object <12-00 00-00 B3-F2 C9-84 D0-47 E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-5E EA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7418: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/106 (144-byte object <12-00 00-00 E3-01 DD-1F E0-74 E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-54 EA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7419: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/107 (144-byte object <12-00 00-00 B3-F2 C9-84 D0-9C E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-E0 E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7420: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/108 (144-byte object <13-00 00-00 E3-01 DD-1F 40-69 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-03 EA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-AD 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7421: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/109 (144-byte object <13-00 00-00 B3-F2 C9-84 D0-BF E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-32 EA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-4B CE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7422: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/110 (144-byte object <13-00 00-00 E3-01 DD-1F 20-6E EA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-9F EB-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-AD 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7423: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/111 (144-byte object <13-00 00-00 B3-F2 C9-84 30-07 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-E8 EB-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-05 EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7424: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/112 (144-byte object <13-00 00-00 E3-01 DD-1F E0-B7 EA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-25 EC-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-AD 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7425: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/113 (144-byte object <13-00 00-00 B3-F2 C9-84 70-76 EA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-0C CE-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-1E CE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7426: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/114 (144-byte object <14-00 00-00 E3-01 DD-1F 10-AE E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-AD C6-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7427: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/115 (144-byte object <14-00 00-00 B3-F2 C9-84 00-1A EA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-1E CE-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7428: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/116 (144-byte object <14-00 00-00 E3-01 DD-1F 50-4E EA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-25 C6-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7429: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/117 (144-byte object <14-00 00-00 B3-F2 C9-84 40-46 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-FD E9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7430: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/118 (144-byte object <14-00 00-00 E3-01 DD-1F 80-0A EC-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-A4 EB-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7431: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/119 (144-byte object <14-00 00-00 B3-F2 C9-84 F0-3C EC-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-E8 EB-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7432: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/120 (144-byte object <15-00 00-00 E3-01 DD-1F A0-0E EA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-2C EA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7433: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/121 (144-byte object <15-00 00-00 B3-F2 C9-84 30-F3 CD-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-37 EA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7434: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/122 (144-byte object <15-00 00-00 E3-01 DD-1F 00-2A C6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-32 EA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7435: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/123 (144-byte object <15-00 00-00 B3-F2 C9-84 30-D5 CD-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-DD EB-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7436: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/124 (144-byte object <15-00 00-00 E3-01 DD-1F A0-20 C6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-E4 CD-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7437: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/125 (144-byte object <15-00 00-00 B3-F2 C9-84 80-12 C7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-54 EC-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7438: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/126 (144-byte object <16-00 00-00 E3-01 DD-1F 30-4D CF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7439: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/127 (144-byte object <16-00 00-00 B3-F2 C9-84 90-0D C7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7440: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/128 (144-byte object <16-00 00-00 E3-01 DD-1F 20-6C BD-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7441: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/129 (144-byte object <16-00 00-00 B3-F2 C9-84 50-A2 BA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7442: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/130 (144-byte object <16-00 00-00 E3-01 DD-1F 80-4F 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7443: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/131 (144-byte object <16-00 00-00 B3-F2 C9-84 00-C0 EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7444: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/132 (144-byte object <17-00 00-00 E3-01 DD-1F 20-FB C5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7445: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/133 (144-byte object <17-00 00-00 B3-F2 C9-84 00-CA EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7446: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/134 (144-byte object <17-00 00-00 E3-01 DD-1F 20-CF EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7447: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/135 (144-byte object <17-00 00-00 B3-F2 C9-84 40-D4 EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7448: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/136 (144-byte object <17-00 00-00 E3-01 DD-1F 70-E1 EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7449: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/137 (144-byte object <17-00 00-00 B3-F2 C9-84 90-E6 EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7450: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/138 (144-byte object <18-00 00-00 E3-01 DD-1F 00-C5 EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-53 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-53 EF-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E0-1F 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7451: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/139 (144-byte object <18-00 00-00 B3-F2 C9-84 20-F1 EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-94 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-94 EF-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E0-1F 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7452: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/140 (144-byte object <18-00 00-00 E3-01 DD-1F D0-F6 EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-D4 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-53 EF-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E0-1F 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7453: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/141 (144-byte object <18-00 00-00 B3-F2 C9-84 80-FC EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-D8 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-94 EF-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E0-1F 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7454: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/142 (144-byte object <18-00 00-00 E3-01 DD-1F 30-02 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-DD EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-55 F0-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E0-1F 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7455: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/143 (144-byte object <18-00 00-00 B3-F2 C9-84 E0-07 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-E1 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-94 EF-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E0-1F 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7456: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/144 (144-byte object <19-00 00-00 E3-01 DD-1F B0-EB EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-E6 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E1-1F 00-00 00-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7457: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/145 (144-byte object <19-00 00-00 B3-F2 C9-84 90-0D EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-EB EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E1-1F 00-00 00-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7458: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/146 (144-byte object <19-00 00-00 E3-01 DD-1F C0-D7 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-F0 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E1-1F 00-00 00-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7459: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/147 (144-byte object <19-00 00-00 B3-F2 C9-84 90-DC EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-F5 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E1-1F 00-00 00-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7460: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/148 (144-byte object <19-00 00-00 E3-01 DD-1F 60-E1 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-FA EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E1-1F 00-00 00-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7461: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/149 (144-byte object <19-00 00-00 B3-F2 C9-84 60-E6 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-FF EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E1-1F 00-00 00-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7462: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/150 (144-byte object <1A-00 00-00 E3-01 DD-1F 30-E6 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-03 F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7463: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/151 (144-byte object <1A-00 00-00 B3-F2 C9-84 00-F0 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-08 F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7464: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/152 (144-byte object <1A-00 00-00 E3-01 DD-1F D0-F4 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-0D F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7465: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/153 (144-byte object <1A-00 00-00 B3-F2 C9-84 A0-F9 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-12 F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7466: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/154 (144-byte object <1A-00 00-00 E3-01 DD-1F 70-FE EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-17 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7467: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/155 (144-byte object <1A-00 00-00 B3-F2 C9-84 40-03 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-1C EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7468: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/156 (144-byte object <1B-00 00-00 E3-01 DD-1F 30-EB EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-26 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-2A EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7469: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/157 (144-byte object <1B-00 00-00 B3-F2 C9-84 E0-0C F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-2B EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-2B EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7470: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/158 (144-byte object <1B-00 00-00 E3-01 DD-1F F0-11 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-2A EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-2C EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7471: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/159 (144-byte object <1B-00 00-00 B3-F2 C9-84 80-16 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-2B EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-2C EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7472: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/160 (144-byte object <1B-00 00-00 E3-01 DD-1F 90-1B EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-2C EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-31 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7473: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/161 (144-byte object <1B-00 00-00 B3-F2 C9-84 A0-20 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-2C EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-37 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7474: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/162 (144-byte object <1C-00 00-00 E3-01 DD-1F 10-08 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-4B ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-21 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7475: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/163 (144-byte object <1C-00 00-00 B3-F2 C9-84 10-2B EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-4C ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-37 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7476: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/164 (144-byte object <1C-00 00-00 E3-01 DD-1F 60-31 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-4B ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-31 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7477: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/165 (144-byte object <1C-00 00-00 B3-F2 C9-84 C0-36 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-4C ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-42 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7478: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/166 (144-byte object <1C-00 00-00 E3-01 DD-1F 20-3C EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-4B ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-98 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7479: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/167 (144-byte object <1C-00 00-00 B3-F2 C9-84 80-41 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-4C ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-9D EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7480: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/168 (144-byte object <1D-00 00-00 E3-01 DD-1F B0-25 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-A9 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-AE EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7481: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/169 (144-byte object <1D-00 00-00 B3-F2 C9-84 40-4C EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-AF EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-AF EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7482: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/170 (144-byte object <1D-00 00-00 E3-01 DD-1F B0-50 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-AE EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-AF EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7483: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/171 (144-byte object <1D-00 00-00 B3-F2 C9-84 A0-97 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-AF EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7484: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/172 (144-byte object <1D-00 00-00 E3-01 DD-1F 40-9D EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-AF EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-B5 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7485: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/173 (144-byte object <1D-00 00-00 B3-F2 C9-84 E0-A2 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-AF EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7486: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/174 (144-byte object <1E-00 00-00 E3-01 DD-1F E0-46 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-ED E7-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-A3 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7487: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/175 (144-byte object <1E-00 00-00 B3-F2 C9-84 70-AE EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-E7 E7-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7488: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/176 (144-byte object <1E-00 00-00 E3-01 DD-1F C0-B4 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-9D E8-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-B5 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7489: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/177 (144-byte object <1E-00 00-00 B3-F2 C9-84 80-BF EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-9C D4-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-C5 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7490: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/178 (144-byte object <1E-00 00-00 E3-01 DD-1F 10-59 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-9D E8-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-59 F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7491: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/179 (144-byte object <1E-00 00-00 B3-F2 C9-84 E0-C4 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-31 E9-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-5E F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7492: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/180 (144-byte object <1F-00 00-00 E3-01 DD-1F 70-68 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-63 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-63 F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7493: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/181 (144-byte object <1F-00 00-00 B3-F2 C9-84 A0-CF EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-6D F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-69 F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7494: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/182 (144-byte object <1F-00 00-00 E3-01 DD-1F B0-6D F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-73 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-6E F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7495: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/183 (144-byte object <1F-00 00-00 B3-F2 C9-84 F0-72 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-78 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-73 F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7496: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/184 (144-byte object <1F-00 00-00 E3-01 DD-1F 30-78 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-7D F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-78 F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7497: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/185 (144-byte object <1F-00 00-00 B3-F2 C9-84 B0-7D F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-83 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-7E F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7498: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/186 (144-byte object <20-00 00-00 E3-01 DD-1F 40-CA EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-2A 9A-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-83 F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7499: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/187 (144-byte object <20-00 00-00 B3-F2 C9-84 B0-88 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-2A 9A-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-89 F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7500: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/188 (144-byte object <20-00 00-00 E3-01 DD-1F 80-6D F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-2A 9A-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-8F F0-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7501: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/189 (144-byte object <20-00 00-00 B3-F2 C9-84 20-BA EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-2A 9A-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-52 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7502: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/190 (144-byte object <20-00 00-00 E3-01 DD-1F 10-89 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-2A 9A-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-58 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7503: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/191 (144-byte object <20-00 00-00 B3-F2 C9-84 E0-88 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-2A 9A-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-5E EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7504: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/192 (144-byte object <21-00 00-00 E3-01 DD-1F 30-83 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-69 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-6E EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7505: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/193 (144-byte object <21-00 00-00 B3-F2 C9-84 30-8E F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-6F EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-6F EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7506: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/194 (144-byte object <21-00 00-00 E3-01 DD-1F 90-94 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-6E EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-6F EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7507: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/195 (144-byte object <21-00 00-00 B3-F2 C9-84 20-58 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-6F EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-70 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7508: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/196 (144-byte object <21-00 00-00 E3-01 DD-1F B0-5D EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-6F EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-75 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7509: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/197 (144-byte object <21-00 00-00 B3-F2 C9-84 40-63 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-70 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-7A EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7510: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/198 (144-byte object <22-00 00-00 E3-01 DD-1F 60-83 F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-CB EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-63 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7511: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/199 (144-byte object <22-00 00-00 B3-F2 C9-84 B0-6E EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-AF EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-7A EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7512: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/200 (144-byte object <22-00 00-00 E3-01 DD-1F 00-75 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-CB EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-75 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7513: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/201 (144-byte object <22-00 00-00 B3-F2 C9-84 60-7A EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-AF EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-85 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7514: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/202 (144-byte object <22-00 00-00 E3-01 DD-1F C0-7F EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-CB EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-DB F1-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7515: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/203 (144-byte object <22-00 00-00 B3-F2 C9-84 20-85 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-AF EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-E1 F1-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7516: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/204 (144-byte object <23-00 00-00 E3-01 DD-1F D0-68 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-E7 F1-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7517: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/205 (144-byte object <23-00 00-00 B3-F2 C9-84 60-90 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-7B E1-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-EC F1-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7518: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/206 (144-byte object <23-00 00-00 E3-01 DD-1F 20-D6 F1-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F2 F1-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7519: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/207 (144-byte object <23-00 00-00 B3-F2 C9-84 30-DB F1-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-7B E1-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-F8 F1-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7520: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/208 (144-byte object <23-00 00-00 E3-01 DD-1F E0-E0 F1-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-FE F1-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7521: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/209 (144-byte object <23-00 00-00 B3-F2 C9-84 90-E6 F1-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-7B E1-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-04 F2-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7522: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/210 (144-byte object <24-00 00-00 E3-01 DD-1F C0-8A EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-09 F2-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7523: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/211 (144-byte object <24-00 00-00 B3-F2 C9-84 F0-F1 F1-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-0F F2-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7524: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/212 (144-byte object <24-00 00-00 E3-01 DD-1F 20-F8 F1-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-15 F2-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7525: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/213 (144-byte object <24-00 00-00 B3-F2 C9-84 E0-FD F1-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-1B F2-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7526: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/214 (144-byte object <24-00 00-00 E3-01 DD-1F A0-03 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-21 F2-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7527: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/215 (144-byte object <24-00 00-00 B3-F2 C9-84 60-09 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-27 F2-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7528: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/216 (144-byte object <25-00 00-00 E3-01 DD-1F 90-8E F0-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7529: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/217 (144-byte object <25-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-38 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7530: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/218 (144-byte object <25-00 00-00 E3-01 DD-1F 90-8E F0-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7531: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/219 (144-byte object <25-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-38 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7532: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/220 (144-byte object <25-00 00-00 E3-01 DD-1F 90-8E F0-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7533: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/221 (144-byte object <25-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-38 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7534: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/222 (144-byte object <26-00 00-00 E3-01 DD-1F 40-D4 EF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7535: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/223 (144-byte object <26-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7536: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/224 (144-byte object <26-00 00-00 E3-01 DD-1F 40-D4 EF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7537: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/225 (144-byte object <26-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7538: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/226 (144-byte object <26-00 00-00 E3-01 DD-1F 40-D4 EF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7539: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/227 (144-byte object <26-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7540: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/228 (144-byte object <27-00 00-00 E3-01 DD-1F 40-D4 EF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7541: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/229 (144-byte object <27-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7542: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/230 (144-byte object <27-00 00-00 E3-01 DD-1F 40-D4 EF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7543: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/231 (144-byte object <27-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7544: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/232 (144-byte object <27-00 00-00 E3-01 DD-1F 40-D4 EF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7545: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/233 (144-byte object <27-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7546: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/234 (144-byte object <28-00 00-00 E3-01 DD-1F 90-8E F0-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7547: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/235 (144-byte object <28-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-95 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7548: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/236 (144-byte object <28-00 00-00 E3-01 DD-1F 90-8E F0-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7549: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/237 (144-byte object <28-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-95 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7550: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/238 (144-byte object <28-00 00-00 E3-01 DD-1F 90-8E F0-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7551: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/239 (144-byte object <28-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-95 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7552: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/240 (144-byte object <29-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7553: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/241 (144-byte object <29-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7554: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/242 (144-byte object <29-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7555: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/243 (144-byte object <29-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7556: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/244 (144-byte object <29-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7557: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/245 (144-byte object <29-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7558: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/246 (144-byte object <2A-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7559: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/247 (144-byte object <2A-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7560: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/248 (144-byte object <2A-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7561: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/249 (144-byte object <2A-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7562: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/250 (144-byte object <2A-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7563: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/251 (144-byte object <2A-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7564: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/252 (144-byte object <2B-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F2 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-96 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7565: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/253 (144-byte object <2B-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-E1 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-95 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7566: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/254 (144-byte object <2B-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F7 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-96 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7567: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/255 (144-byte object <2B-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-CB F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-95 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7568: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/256 (144-byte object <2B-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-E7 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-96 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7569: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/257 (144-byte object <2B-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-D0 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-95 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7570: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/258 (144-byte object <2C-00 00-00 E3-01 DD-1F 90-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-DB F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7571: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/259 (144-byte object <2C-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-F8 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7572: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/260 (144-byte object <2C-00 00-00 E3-01 DD-1F 90-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-FD F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7573: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/261 (144-byte object <2C-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-02 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7574: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/262 (144-byte object <2C-00 00-00 E3-01 DD-1F 90-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-07 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7575: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/263 (144-byte object <2C-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-0D F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7576: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/264 (144-byte object <2D-00 00-00 E3-01 DD-1F 90-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-EC F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7577: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/265 (144-byte object <2D-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-27 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7578: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/266 (144-byte object <2D-00 00-00 E3-01 DD-1F 90-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-2C F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7579: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/267 (144-byte object <2D-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-31 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7580: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/268 (144-byte object <2D-00 00-00 E3-01 DD-1F 90-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-36 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7581: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/269 (144-byte object <2D-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-3C F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7582: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/270 (144-byte object <2E-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-22 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7583: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/271 (144-byte object <2E-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-46 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-69 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7584: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/272 (144-byte object <2E-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-4C F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7585: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/273 (144-byte object <2E-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-51 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-69 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7586: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/274 (144-byte object <2E-00 00-00 E3-01 DD-1F D0-94 F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-57 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7587: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/275 (144-byte object <2E-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-5D F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-69 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7588: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/276 (144-byte object <2F-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-41 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7589: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/277 (144-byte object <2F-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-68 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7590: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/278 (144-byte object <2F-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-6F F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7591: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/279 (144-byte object <2F-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-75 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7592: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/280 (144-byte object <2F-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-7A F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7593: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/281 (144-byte object <2F-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-80 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7594: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/282 (144-byte object <30-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-62 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7595: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/283 (144-byte object <30-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-8B F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7596: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/284 (144-byte object <30-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-90 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7597: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/285 (144-byte object <30-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-95 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7598: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/286 (144-byte object <30-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-9B F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7599: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/287 (144-byte object <30-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-A0 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7600: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/288 (144-byte object <31-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-CF F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-6A F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7601: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/289 (144-byte object <31-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-CF F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-69 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7602: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/290 (144-byte object <31-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-D0 F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-6A F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7603: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/291 (144-byte object <31-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-D5 F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-69 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7604: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/292 (144-byte object <31-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-DB F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-6A F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7605: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/293 (144-byte object <31-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-E0 F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-69 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7606: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/294 (144-byte object <32-00 00-00 E3-01 DD-1F 30-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-E5 F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7607: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/295 (144-byte object <32-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-EB F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7608: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/296 (144-byte object <32-00 00-00 E3-01 DD-1F 30-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-F0 F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7609: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/297 (144-byte object <32-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-F5 F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7610: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/298 (144-byte object <32-00 00-00 E3-01 DD-1F 30-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-FB F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7611: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/299 (144-byte object <32-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-00 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7612: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/300 (144-byte object <33-00 00-00 E3-01 DD-1F 30-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-05 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7613: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/301 (144-byte object <33-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-0B F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7614: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/302 (144-byte object <33-00 00-00 E3-01 DD-1F 30-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-10 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7615: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/303 (144-byte object <33-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-16 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7616: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/304 (144-byte object <33-00 00-00 E3-01 DD-1F 30-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-1B F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7617: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/305 (144-byte object <33-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-21 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7618: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/306 (144-byte object <34-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-27 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7619: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/307 (144-byte object <34-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-2C F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7620: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/308 (144-byte object <34-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-34 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7621: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/309 (144-byte object <34-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-3A F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7622: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/310 (144-byte object <34-00 00-00 E3-01 DD-1F 70-68 F3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-3F F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7623: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/311 (144-byte object <34-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-45 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7624: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/312 (144-byte object <35-00 00-00 E3-01 DD-1F 80-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-4B F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7625: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/313 (144-byte object <35-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-50 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7626: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/314 (144-byte object <35-00 00-00 E3-01 DD-1F 80-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-56 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7627: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/315 (144-byte object <35-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-5B F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7628: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/316 (144-byte object <35-00 00-00 E3-01 DD-1F 80-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-60 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7629: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/317 (144-byte object <35-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-66 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7630: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/318 (144-byte object <36-00 00-00 E3-01 DD-1F 80-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-6C F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7631: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/319 (144-byte object <36-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-72 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7632: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/320 (144-byte object <36-00 00-00 E3-01 DD-1F 80-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-77 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7633: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/321 (144-byte object <36-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-7D F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7634: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/322 (144-byte object <36-00 00-00 E3-01 DD-1F 80-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-83 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7635: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/323 (144-byte object <36-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-89 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7636: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/324 (144-byte object <37-00 00-00 E3-01 DD-1F 40-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7637: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/325 (144-byte object <37-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7638: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/326 (144-byte object <37-00 00-00 E3-01 DD-1F 40-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7639: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/327 (144-byte object <37-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7640: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/328 (144-byte object <37-00 00-00 E3-01 DD-1F 40-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7641: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/329 (144-byte object <37-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7642: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/330 (144-byte object <38-00 00-00 E3-01 DD-1F 20-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7643: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/331 (144-byte object <38-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7644: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/332 (144-byte object <38-00 00-00 E3-01 DD-1F 20-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7645: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/333 (144-byte object <38-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7646: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/334 (144-byte object <38-00 00-00 E3-01 DD-1F 20-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7647: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/335 (144-byte object <38-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7648: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/336 (144-byte object <39-00 00-00 E3-01 DD-1F 40-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-20 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-20 F5-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E0-1F 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7649: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/337 (144-byte object <39-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-61 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-61 F5-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E0-1F 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7650: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/338 (144-byte object <39-00 00-00 E3-01 DD-1F 40-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-A1 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-20 F5-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E0-1F 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7651: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/339 (144-byte object <39-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-A5 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-61 F5-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E0-1F 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7652: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/340 (144-byte object <39-00 00-00 E3-01 DD-1F 40-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-AA F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-20 F5-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E0-1F 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7653: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/341 (144-byte object <39-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-AF F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-61 F5-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E0-1F 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7654: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/342 (144-byte object <3A-00 00-00 E3-01 DD-1F 40-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-B4 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E1-1F 00-00 00-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7655: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/343 (144-byte object <3A-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-B9 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E1-1F 00-00 00-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7656: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/344 (144-byte object <3A-00 00-00 E3-01 DD-1F 40-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-BF F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E1-1F 00-00 00-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7657: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/345 (144-byte object <3A-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-C4 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E1-1F 00-00 00-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7658: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/346 (144-byte object <3A-00 00-00 E3-01 DD-1F 40-32 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-C9 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E1-1F 00-00 00-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7659: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/347 (144-byte object <3A-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-CE F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E1-1F 00-00 00-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7660: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/348 (144-byte object <3B-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-D4 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7661: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/349 (144-byte object <3B-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-D9 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7662: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/350 (144-byte object <3B-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-DF F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7663: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/351 (144-byte object <3B-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-24 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7664: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/352 (144-byte object <3B-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-29 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7665: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/353 (144-byte object <3B-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-2E F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7666: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/354 (144-byte object <3C-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-39 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-3E F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7667: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/355 (144-byte object <3C-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-3F F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-3F F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7668: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/356 (144-byte object <3C-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-3E F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-3F F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7669: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/357 (144-byte object <3C-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-3F F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-40 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7670: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/358 (144-byte object <3C-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-3F F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-45 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7671: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/359 (144-byte object <3C-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-40 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7672: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/360 (144-byte object <3D-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-4A ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-34 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7673: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/361 (144-byte object <3D-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-4B ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7674: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/362 (144-byte object <3D-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-4A ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-45 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7675: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/363 (144-byte object <3D-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-4B ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-56 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7676: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/364 (144-byte object <3D-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-4A ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-EC F4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7677: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/365 (144-byte object <3D-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-4B ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-F2 F4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7678: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/366 (144-byte object <3E-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-FE F4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-04 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7679: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/367 (144-byte object <3E-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-05 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-05 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7680: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/368 (144-byte object <3E-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-04 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-05 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7681: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/369 (144-byte object <3E-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-05 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-05 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7682: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/370 (144-byte object <3E-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-05 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-0B F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7683: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/371 (144-byte object <3E-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-05 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-11 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7684: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/372 (144-byte object <3F-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-31 E9-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F8 F4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7685: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/373 (144-byte object <3F-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-9D E8-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-11 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7686: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/374 (144-byte object <3F-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-31 E9-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-0B F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7687: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/375 (144-byte object <3F-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-9D E8-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-1C F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7688: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/376 (144-byte object <3F-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-31 E9-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-73 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7689: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/377 (144-byte object <3F-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-9D E8-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-79 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7690: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/378 (144-byte object <40-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-84 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-7E F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7691: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/379 (144-byte object <40-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-73 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-84 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7692: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/380 (144-byte object <40-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-89 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-8A F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7693: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/381 (144-byte object <40-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-1C F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-8F F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7694: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/382 (144-byte object <40-00 00-00 E3-01 DD-1F C0-BB F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-79 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-94 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7695: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/383 (144-byte object <40-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-63 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-9A F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7696: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/384 (144-byte object <41-00 00-00 E3-01 DD-1F 20-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-DE F5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-A0 F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7697: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/385 (144-byte object <41-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-DE F5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-26 F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7698: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/386 (144-byte object <41-00 00-00 E3-01 DD-1F 20-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-DE F5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-2C F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7699: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/387 (144-byte object <41-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-DE F5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-32 F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7700: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/388 (144-byte object <41-00 00-00 E3-01 DD-1F 20-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-DE F5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-37 F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7701: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/389 (144-byte object <41-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-DE F5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-3D F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7702: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/390 (144-byte object <42-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-48 F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-4D F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7703: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/391 (144-byte object <42-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-4E F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-4E F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7704: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/392 (144-byte object <42-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-4D F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4F F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7705: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/393 (144-byte object <42-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-4E F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-4F F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7706: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/394 (144-byte object <42-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-4F F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-54 F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7707: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/395 (144-byte object <42-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-4F F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-59 F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7708: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/396 (144-byte object <43-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-AF EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-42 F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7709: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/397 (144-byte object <43-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-59 F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7710: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/398 (144-byte object <43-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-AF EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-54 F6-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7711: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/399 (144-byte object <43-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-A4 F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7712: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/400 (144-byte object <43-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-AF EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-B9 F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7713: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/401 (144-byte object <43-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-BF F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7714: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/402 (144-byte object <44-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-C5 F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7715: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/403 (144-byte object <44-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-CB F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7716: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/404 (144-byte object <44-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-D0 F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7717: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/405 (144-byte object <44-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-D6 F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7718: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/406 (144-byte object <44-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-DC F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7719: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/407 (144-byte object <44-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-A6 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-E2 F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7720: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/408 (144-byte object <45-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-E8 F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7721: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/409 (144-byte object <45-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-ED F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7722: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/410 (144-byte object <45-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-F3 F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7723: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/411 (144-byte object <45-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-F9 F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7724: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/412 (144-byte object <45-00 00-00 E3-01 DD-1F 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-FF F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7725: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/413 (144-byte object <45-00 00-00 B3-F2 C9-84 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-05 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7726: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/414 (144-byte object <46-00 00-00 E3-01 DD-1F 30-0B F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-DE F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7727: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/415 (144-byte object <46-00 00-00 B3-F2 C9-84 10-11 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7728: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/416 (144-byte object <46-00 00-00 E3-01 DD-1F F0-16 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-DE F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7729: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/417 (144-byte object <46-00 00-00 B3-F2 C9-84 D0-1B F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7730: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/418 (144-byte object <46-00 00-00 E3-01 DD-1F B0-20 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-DE F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7731: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/419 (144-byte object <46-00 00-00 B3-F2 C9-84 90-25 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7732: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/420 (144-byte object <47-00 00-00 E3-01 DD-1F 70-2A F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7733: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/421 (144-byte object <47-00 00-00 B3-F2 C9-84 90-2F F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7734: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/422 (144-byte object <47-00 00-00 E3-01 DD-1F B0-34 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7735: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/423 (144-byte object <47-00 00-00 B3-F2 C9-84 F0-39 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7736: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/424 (144-byte object <47-00 00-00 E3-01 DD-1F 30-3F F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7737: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/425 (144-byte object <47-00 00-00 B3-F2 C9-84 70-44 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7738: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/426 (144-byte object <48-00 00-00 E3-01 DD-1F B0-49 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7739: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/427 (144-byte object <48-00 00-00 B3-F2 C9-84 F0-4E F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7740: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/428 (144-byte object <48-00 00-00 E3-01 DD-1F 30-54 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7741: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/429 (144-byte object <48-00 00-00 B3-F2 C9-84 A0-59 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7742: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/430 (144-byte object <48-00 00-00 E3-01 DD-1F 10-5F F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7743: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/431 (144-byte object <48-00 00-00 B3-F2 C9-84 80-64 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7744: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/432 (144-byte object <49-00 00-00 E3-01 DD-1F F0-69 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-DE F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7745: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/433 (144-byte object <49-00 00-00 B3-F2 C9-84 60-6F F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-74 F8-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7746: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/434 (144-byte object <49-00 00-00 E3-01 DD-1F 50-75 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-DE F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7747: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/435 (144-byte object <49-00 00-00 B3-F2 C9-84 30-7B F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-74 F8-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7748: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/436 (144-byte object <49-00 00-00 E3-01 DD-1F 90-80 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-DE F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7749: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/437 (144-byte object <49-00 00-00 B3-F2 C9-84 F0-85 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-74 F8-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7750: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/438 (144-byte object <4A-00 00-00 E3-01 DD-1F 50-8B F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7751: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/439 (144-byte object <4A-00 00-00 B3-F2 C9-84 B0-90 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7752: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/440 (144-byte object <4A-00 00-00 E3-01 DD-1F 10-96 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7753: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/441 (144-byte object <4A-00 00-00 B3-F2 C9-84 50-9B F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7754: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/442 (144-byte object <4A-00 00-00 E3-01 DD-1F 90-A0 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7755: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/443 (144-byte object <4A-00 00-00 B3-F2 C9-84 D0-A5 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7756: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/444 (144-byte object <4B-00 00-00 E3-01 DD-1F 10-AB F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7757: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/445 (144-byte object <4B-00 00-00 B3-F2 C9-84 90-B0 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7758: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/446 (144-byte object <4B-00 00-00 E3-01 DD-1F 10-B6 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7759: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/447 (144-byte object <4B-00 00-00 B3-F2 C9-84 C0-BB F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7760: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/448 (144-byte object <4B-00 00-00 E3-01 DD-1F 70-C1 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7761: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/449 (144-byte object <4B-00 00-00 B3-F2 C9-84 20-C7 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7762: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/450 (144-byte object <4C-00 00-00 E3-01 DD-1F D0-CC F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-D2 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7763: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/451 (144-byte object <4C-00 00-00 B3-F2 C9-84 80-D2 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-C1 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7764: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/452 (144-byte object <4C-00 00-00 E3-01 DD-1F 90-D8 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-D7 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7765: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/453 (144-byte object <4C-00 00-00 B3-F2 C9-84 E0-DD F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-AA F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7766: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/454 (144-byte object <4C-00 00-00 E3-01 DD-1F 30-E3 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-C6 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-33 F4-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7767: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/455 (144-byte object <4C-00 00-00 B3-F2 C9-84 80-E8 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-B0 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-DF F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7768: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/456 (144-byte object <4D-00 00-00 E3-01 DD-1F D0-ED F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-BB F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7769: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/457 (144-byte object <4D-00 00-00 B3-F2 C9-84 20-F3 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-D8 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7770: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/458 (144-byte object <4D-00 00-00 E3-01 DD-1F 70-F8 F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-DD F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7771: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/459 (144-byte object <4D-00 00-00 B3-F2 C9-84 E0-FD F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-E2 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7772: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/460 (144-byte object <4D-00 00-00 E3-01 DD-1F 50-03 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-E7 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7773: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/461 (144-byte object <4D-00 00-00 B3-F2 C9-84 C0-08 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-ED F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7774: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/462 (144-byte object <4E-00 00-00 E3-01 DD-1F 30-0E F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-CC F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7775: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/463 (144-byte object <4E-00 00-00 B3-F2 C9-84 A0-13 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-F7 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7776: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/464 (144-byte object <4E-00 00-00 E3-01 DD-1F 10-19 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-FD F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7777: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/465 (144-byte object <4E-00 00-00 B3-F2 C9-84 B0-1E F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-02 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7778: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/466 (144-byte object <4E-00 00-00 E3-01 DD-1F 50-24 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-08 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7779: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/467 (144-byte object <4E-00 00-00 B3-F2 C9-84 F0-29 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-0D F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7780: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/468 (144-byte object <4F-00 00-00 E3-01 DD-1F 90-2F F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-F2 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-74 F8-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7781: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/469 (144-byte object <4F-00 00-00 B3-F2 C9-84 30-35 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-18 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-3A F9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7782: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/470 (144-byte object <4F-00 00-00 E3-01 DD-1F 50-3B F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-1E F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-74 F8-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7783: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/471 (144-byte object <4F-00 00-00 B3-F2 C9-84 60-41 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-23 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-3A F9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7784: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/472 (144-byte object <4F-00 00-00 E3-01 DD-1F F0-46 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-29 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-74 F8-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7785: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/473 (144-byte object <4F-00 00-00 B3-F2 C9-84 80-4C F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-2F F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-3A F9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7786: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/474 (144-byte object <50-00 00-00 E3-01 DD-1F 10-52 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-13 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7787: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/475 (144-byte object <50-00 00-00 B3-F2 C9-84 A0-57 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-3A F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7788: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/476 (144-byte object <50-00 00-00 E3-01 DD-1F 30-5D F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-40 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7789: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/477 (144-byte object <50-00 00-00 B3-F2 C9-84 A0-62 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-46 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7790: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/478 (144-byte object <50-00 00-00 E3-01 DD-1F 10-68 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-4B F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7791: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/479 (144-byte object <50-00 00-00 B3-F2 C9-84 80-6D F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-51 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7792: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/480 (144-byte object <51-00 00-00 E3-01 DD-1F F0-72 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-34 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7793: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/481 (144-byte object <51-00 00-00 B3-F2 C9-84 A0-78 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-5C F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7794: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/482 (144-byte object <51-00 00-00 E3-01 DD-1F 50-7E F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-62 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7795: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/483 (144-byte object <51-00 00-00 B3-F2 C9-84 30-84 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-67 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7796: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/484 (144-byte object <51-00 00-00 E3-01 DD-1F 10-8A F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-6C F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7797: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/485 (144-byte object <51-00 00-00 B3-F2 C9-84 F0-8F F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-72 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7798: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/486 (144-byte object <52-00 00-00 E3-01 DD-1F B0-9B F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-A1 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7799: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/487 (144-byte object <52-00 00-00 B3-F2 C9-84 80-A1 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-A1 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-DE F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7800: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/488 (144-byte object <52-00 00-00 E3-01 DD-1F 00-A1 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-A2 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7801: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/489 (144-byte object <52-00 00-00 B3-F2 C9-84 D0-A1 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-A2 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-DE F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7802: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/490 (144-byte object <52-00 00-00 E3-01 DD-1F 20-A2 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-A7 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-2A 9A-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7803: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/491 (144-byte object <52-00 00-00 B3-F2 C9-84 70-A2 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-AD F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-DE F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7804: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/492 (144-byte object <53-00 00-00 E3-01 DD-1F E0-A7 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-B2 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7805: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/493 (144-byte object <53-00 00-00 B3-F2 C9-84 50-AD F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-B8 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7806: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/494 (144-byte object <53-00 00-00 E3-01 DD-1F C0-B2 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-BD F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7807: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/495 (144-byte object <53-00 00-00 B3-F2 C9-84 30-B8 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-C3 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7808: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/496 (144-byte object <53-00 00-00 E3-01 DD-1F A0-BD F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-C8 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7809: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/497 (144-byte object <53-00 00-00 B3-F2 C9-84 10-C3 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-CE F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7810: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/498 (144-byte object <54-00 00-00 E3-01 DD-1F A0-C8 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-D3 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7811: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/499 (144-byte object <54-00 00-00 B3-F2 C9-84 30-CE F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-D9 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7812: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/500 (144-byte object <54-00 00-00 E3-01 DD-1F C0-D3 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-DE F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7813: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/501 (144-byte object <54-00 00-00 B3-F2 C9-84 50-D9 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-E4 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7814: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/502 (144-byte object <54-00 00-00 E3-01 DD-1F E0-DE F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-EA F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7815: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/503 (144-byte object <54-00 00-00 B3-F2 C9-84 70-E4 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-EF F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7816: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/504 (144-byte object <55-00 00-00 E3-01 DD-1F 30-EA F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-F5 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-3A F9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7817: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/505 (144-byte object <55-00 00-00 B3-F2 C9-84 F0-EF F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-FB F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-07 FA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7818: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/506 (144-byte object <55-00 00-00 E3-01 DD-1F B0-F5 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-01 FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-3A F9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7819: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/507 (144-byte object <55-00 00-00 B3-F2 C9-84 70-FB F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-07 FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-07 FA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7820: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/508 (144-byte object <55-00 00-00 E3-01 DD-1F 40-01 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-0D FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-3A F9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7821: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/509 (144-byte object <55-00 00-00 B3-F2 C9-84 80-07 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-13 FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-07 FA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 14-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7822: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/510 (144-byte object <56-00 00-00 E3-01 DD-1F B0-0D FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-19 FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7823: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/511 (144-byte object <56-00 00-00 B3-F2 C9-84 60-13 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-1E FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7824: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/512 (144-byte object <56-00 00-00 E3-01 DD-1F 10-19 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-24 FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7825: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/513 (144-byte object <56-00 00-00 B3-F2 C9-84 C0-1E FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-2A FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7826: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/514 (144-byte object <56-00 00-00 E3-01 DD-1F 70-24 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-2F FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7827: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/515 (144-byte object <56-00 00-00 B3-F2 C9-84 20-2A FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-35 FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7828: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/516 (144-byte object <57-00 00-00 E3-01 DD-1F B0-2F FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-D9 EE-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7829: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/517 (144-byte object <57-00 00-00 B3-F2 C9-84 40-35 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-DF EE-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7830: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/518 (144-byte object <57-00 00-00 E3-01 DD-1F C0-D9 EE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-5E FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7831: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/519 (144-byte object <57-00 00-00 B3-F2 C9-84 50-DF EE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-64 FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7832: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/520 (144-byte object <57-00 00-00 E3-01 DD-1F 30-5E FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-6A FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7833: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/521 (144-byte object <57-00 00-00 B3-F2 C9-84 00-64 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-70 FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 40-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7834: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/522 (144-byte object <58-00 00-00 E3-01 DD-1F D0-95 F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7835: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/523 (144-byte object <58-00 00-00 B3-F2 C9-84 00-70 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7836: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/524 (144-byte object <58-00 00-00 E3-01 DD-1F 00-6A FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7837: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/525 (144-byte object <58-00 00-00 B3-F2 C9-84 00-7C FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7838: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/526 (144-byte object <58-00 00-00 E3-01 DD-1F 60-92 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7839: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/527 (144-byte object <58-00 00-00 B3-F2 C9-84 30-98 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7840: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/528 (144-byte object <59-00 00-00 E3-01 DD-1F 00-9E FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7841: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/529 (144-byte object <59-00 00-00 B3-F2 C9-84 D0-A3 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7842: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/530 (144-byte object <59-00 00-00 E3-01 DD-1F A0-A9 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7843: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/531 (144-byte object <59-00 00-00 B3-F2 C9-84 B0-AF FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7844: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/532 (144-byte object <59-00 00-00 E3-01 DD-1F C0-B5 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-4A ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-CB EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7845: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/533 (144-byte object <59-00 00-00 B3-F2 C9-84 D0-BB FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-4B ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-AF EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 2A-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7846: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/534 (144-byte object <5A-00 00-00 E3-01 DD-1F A0-CD FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-CD FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-CE FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7847: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/535 (144-byte object <5A-00 00-00 B3-F2 C9-84 F0-CE FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 40-CF FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-CF FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7848: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/536 (144-byte object <5A-00 00-00 E3-01 DD-1F F0-CD FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-CE FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D0 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7849: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/537 (144-byte object <5A-00 00-00 B3-F2 C9-84 40-CF FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-CF FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-D0 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7850: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/538 (144-byte object <5A-00 00-00 E3-01 DD-1F 40-CE FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D0 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-D0 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7851: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/539 (144-byte object <5A-00 00-00 B3-F2 C9-84 B0-CF FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-D0 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-D6 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7852: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/540 (144-byte object <5B-00 00-00 E3-01 DD-1F C0-D0 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-DC FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 38-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7853: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/541 (144-byte object <5B-00 00-00 B3-F2 C9-84 50-D0 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-D6 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 38-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7854: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/542 (144-byte object <5B-00 00-00 E3-01 DD-1F 20-DC FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-E1 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 38-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7855: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/543 (144-byte object <5B-00 00-00 B3-F2 C9-84 80-D6 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-E7 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 38-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7856: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/544 (144-byte object <5B-00 00-00 E3-01 DD-1F C0-E1 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-C1 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 38-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7857: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/545 (144-byte object <5B-00 00-00 B3-F2 C9-84 60-E7 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-FD FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 38-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7858: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/546 (144-byte object <5C-00 00-00 E3-01 DD-1F E0-C1 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-02 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-13 FB-11 00-00 00-00 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 80-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7859: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/547 (144-byte object <5C-00 00-00 B3-F2 C9-84 00-FD FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-08 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-15 FB-11 00-00 00-00 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 80-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7860: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/548 (144-byte object <5C-00 00-00 E3-01 DD-1F D0-02 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-0E FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-13 FB-11 00-00 00-00 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 80-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7861: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/549 (144-byte object <5C-00 00-00 B3-F2 C9-84 A0-08 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-16 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-15 FB-11 00-00 00-00 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 80-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7862: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/550 (144-byte object <5C-00 00-00 E3-01 DD-1F 70-0E FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-1D FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-13 FB-11 00-00 00-00 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 80-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7863: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/551 (144-byte object <5C-00 00-00 B3-F2 C9-84 60-16 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-24 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-15 FB-11 00-00 00-00 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 80-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7864: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/552 (144-byte object <5D-00 00-00 E3-01 DD-1F D0-1D FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-2A FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-7D FB-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E0-1F 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7865: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/553 (144-byte object <5D-00 00-00 B3-F2 C9-84 30-24 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-30 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-BD FB-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E0-1F 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7866: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/554 (144-byte object <5D-00 00-00 E3-01 DD-1F 90-2A FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-37 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-7D FB-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E0-1F 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7867: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/555 (144-byte object <5D-00 00-00 B3-F2 C9-84 F0-30 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-FD FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-BD FB-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E0-1F 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7868: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/556 (144-byte object <5D-00 00-00 E3-01 DD-1F 50-37 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-01 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-7D FB-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E0-1F 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7869: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/557 (144-byte object <5D-00 00-00 B3-F2 C9-84 20-FD FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-06 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 50-BD FB-11 00-00 00-00 C0-3F 00-00 00-00 00-00 C0-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E0-1F 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7870: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/558 (144-byte object <5E-00 00-00 E3-01 DD-1F 00-01 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-0B FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E1-1F 00-00 00-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7871: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/559 (144-byte object <5E-00 00-00 B3-F2 C9-84 50-06 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-10 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E1-1F 00-00 00-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7872: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/560 (144-byte object <5E-00 00-00 E3-01 DD-1F A0-0B FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-16 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E1-1F 00-00 00-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7873: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/561 (144-byte object <5E-00 00-00 B3-F2 C9-84 F0-10 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-1B FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E1-1F 00-00 00-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7874: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/562 (144-byte object <5E-00 00-00 E3-01 DD-1F 40-16 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-21 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 E1-1F 00-00 00-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7875: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/563 (144-byte object <5E-00 00-00 B3-F2 C9-84 90-1B FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 50-26 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 E1-1F 00-00 00-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7876: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/564 (144-byte object <5F-00 00-00 E3-01 DD-1F 00-21 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-2B FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7877: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/565 (144-byte object <5F-00 00-00 B3-F2 C9-84 50-26 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-30 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7878: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/566 (144-byte object <5F-00 00-00 E3-01 DD-1F A0-2B FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-36 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7879: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/567 (144-byte object <5F-00 00-00 B3-F2 C9-84 F0-30 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 90-3B FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7880: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/568 (144-byte object <5F-00 00-00 E3-01 DD-1F 40-36 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-C0 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7881: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/569 (144-byte object <5F-00 00-00 B3-F2 C9-84 90-3B FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-C6 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7882: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/570 (144-byte object <60-00 00-00 E3-01 DD-1F 90-CB FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-D1 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-D6 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7883: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/571 (144-byte object <60-00 00-00 B3-F2 C9-84 20-C6 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-DB FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 30-DC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7884: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/572 (144-byte object <60-00 00-00 E3-01 DD-1F 00-D1 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-D6 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-DC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7885: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/573 (144-byte object <60-00 00-00 B3-F2 C9-84 E0-DB FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 30-DC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-DC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7886: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/574 (144-byte object <60-00 00-00 E3-01 DD-1F 70-D6 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-DC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-DD FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7887: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/575 (144-byte object <60-00 00-00 B3-F2 C9-84 30-DC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-DC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-E2 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7888: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/576 (144-byte object <61-00 00-00 E3-01 DD-1F 20-DD FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-4C ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-E8 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7889: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/577 (144-byte object <61-00 00-00 B3-F2 C9-84 D0-DC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-4A ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-E2 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7890: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/578 (144-byte object <61-00 00-00 E3-01 DD-1F A0-E8 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-4C ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-EE FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7891: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/579 (144-byte object <61-00 00-00 B3-F2 C9-84 E0-E2 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-4A ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-F4 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7892: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/580 (144-byte object <61-00 00-00 E3-01 DD-1F 60-EE FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-4C ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D0 FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7893: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/581 (144-byte object <61-00 00-00 B3-F2 C9-84 20-F4 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-4A ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-8C FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7894: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/582 (144-byte object <62-00 00-00 E3-01 DD-1F B0-92 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-98 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-9E FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7895: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/583 (144-byte object <62-00 00-00 B3-F2 C9-84 B0-8C FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 B0-A4 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7896: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/584 (144-byte object <62-00 00-00 E3-01 DD-1F B0-98 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-9E FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7897: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/585 (144-byte object <62-00 00-00 B3-F2 C9-84 B0-A4 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 00-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7898: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/586 (144-byte object <62-00 00-00 E3-01 DD-1F B0-9E FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7899: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/587 (144-byte object <62-00 00-00 B3-F2 C9-84 00-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 A0-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-AB FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7900: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/588 (144-byte object <63-00 00-00 E3-01 DD-1F F0-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-9D E8-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-B1 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7901: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/589 (144-byte object <63-00 00-00 B3-F2 C9-84 A0-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-37 E9-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 B0-AB FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7902: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/590 (144-byte object <63-00 00-00 E3-01 DD-1F 70-B1 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-9D E8-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-B7 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7903: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/591 (144-byte object <63-00 00-00 B3-F2 C9-84 B0-AB FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-37 E9-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 F0-BC FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7904: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/592 (144-byte object <63-00 00-00 E3-01 DD-1F 30-B7 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-9D E8-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-DC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7905: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/593 (144-byte object <63-00 00-00 B3-F2 C9-84 F0-BC FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 20-37 E9-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-50 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7906: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/594 (144-byte object <64-00 00-00 E3-01 DD-1F 80-DC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-61 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-56 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7907: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/595 (144-byte object <64-00 00-00 B3-F2 C9-84 C0-50 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-50 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 E0-5B FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7908: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/596 (144-byte object <64-00 00-00 E3-01 DD-1F 50-56 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-66 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-61 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7909: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/597 (144-byte object <64-00 00-00 B3-F2 C9-84 E0-5B FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 C0-BC FC-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-67 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7910: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/598 (144-byte object <64-00 00-00 E3-01 DD-1F 70-61 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-56 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-6C FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7911: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/599 (144-byte object <64-00 00-00 B3-F2 C9-84 60-67 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 90-40 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-72 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7912: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/600 (144-byte object <65-00 00-00 E3-01 DD-1F C0-6C FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-07 FA-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-77 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7913: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/601 (144-byte object <65-00 00-00 B3-F2 C9-84 40-72 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-DE F5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-7D FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7914: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/602 (144-byte object <65-00 00-00 E3-01 DD-1F E0-77 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-07 FA-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-83 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7915: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/603 (144-byte object <65-00 00-00 B3-F2 C9-84 80-7D FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-DE F5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-89 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7916: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/604 (144-byte object <65-00 00-00 E3-01 DD-1F 20-83 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-07 FA-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-8F FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7917: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/605 (144-byte object <65-00 00-00 B3-F2 C9-84 60-89 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 F0-DE F5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-94 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7918: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/606 (144-byte object <66-00 00-00 E3-01 DD-1F 70-9A FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-A0 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-A5 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7919: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/607 (144-byte object <66-00 00-00 B3-F2 C9-84 C0-94 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 80-AB FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 D0-AB FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7920: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/608 (144-byte object <66-00 00-00 E3-01 DD-1F 20-A0 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-A5 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-AC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7921: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/609 (144-byte object <66-00 00-00 B3-F2 C9-84 80-AB FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 D0-AB FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 70-AC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7922: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/610 (144-byte object <66-00 00-00 E3-01 DD-1F D0-A5 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-AC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-AC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7923: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/611 (144-byte object <66-00 00-00 B3-F2 C9-84 D0-AB FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 70-AC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-B2 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7924: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/612 (144-byte object <67-00 00-00 E3-01 DD-1F C0-AC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-B7 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7925: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/613 (144-byte object <67-00 00-00 B3-F2 C9-84 70-AC FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-CB EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-B2 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7926: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/614 (144-byte object <67-00 00-00 E3-01 DD-1F C0-B7 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-FD FD-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7927: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/615 (144-byte object <67-00 00-00 B3-F2 C9-84 40-B2 FB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-CB EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 20-03 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7928: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/616 (144-byte object <67-00 00-00 E3-01 DD-1F A0-FD FD-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7929: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/617 (144-byte object <67-00 00-00 B3-F2 C9-84 20-03 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 60-CB EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-19 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7930: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/618 (144-byte object <68-00 00-00 E3-01 DD-1F 50-A5 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-7B E1-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-1E FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7931: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/619 (144-byte object <68-00 00-00 B3-F2 C9-84 00-19 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 A0-24 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7932: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/620 (144-byte object <68-00 00-00 E3-01 DD-1F D0-1E FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-7B E1-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-2A FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7933: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/621 (144-byte object <68-00 00-00 B3-F2 C9-84 A0-24 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 40-30 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7934: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/622 (144-byte object <68-00 00-00 E3-01 DD-1F 70-2A FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-7B E1-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-36 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7935: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/623 (144-byte object <68-00 00-00 B3-F2 C9-84 40-30 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 10-86 CB-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 00-3C FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7936: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/624 (144-byte object <69-00 00-00 E3-01 DD-1F 20-36 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-41 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 592)' - PASSED gtests.sh: #7937: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/625 (144-byte object <69-00 00-00 B3-F2 C9-84 00-3C FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 C0-47 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <01-00 00-00>, 592)' - PASSED gtests.sh: #7938: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/626 (144-byte object <69-00 00-00 E3-01 DD-1F E0-41 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-4D FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 592)' - PASSED gtests.sh: #7939: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/627 (144-byte object <69-00 00-00 B3-F2 C9-84 C0-47 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 80-53 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <03-00 00-00>, 592)' - PASSED gtests.sh: #7940: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/628 (144-byte object <69-00 00-00 E3-01 DD-1F A0-4D FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-59 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 592)' - PASSED gtests.sh: #7941: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/629 (144-byte object <69-00 00-00 B3-F2 C9-84 80-53 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 7F-2F 55-E0 BA-C3 56-E7 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 ED-0D F6-B7 27-FB 18-B9 60-5F FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 AC-55 5F-4D 60-EC 27-27 20-00 00-00 01-A5 3D-38>, 4-byte object <05-00 00-00>, 592)' - PASSED gtests.sh: #7942: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/0 (144-byte object <01-00 00-00 E3-01 DD-1F 30-10 C8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-27 D0-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #7943: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/1 (144-byte object <01-00 00-00 0C-5B 67-D9 40-59 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 00-00 00-00 00-00 00-00 00-3D FA-48 04-8F 28-16 E3-85 6C-5F 11-CE 3C-DC 50-F5 CF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #7944: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/2 (144-byte object <01-00 00-00 E3-01 DD-1F F0-3B D0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-D8 D6-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #7945: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/3 (144-byte object <01-00 00-00 0C-5B 67-D9 60-F7 D3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 00-00 00-00 00-00 00-00 00-3D FA-48 04-8F 28-16 E3-85 6C-5F 11-CE 3C-DC 60-D0 D3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #7946: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/4 (144-byte object <01-00 00-00 E3-01 DD-1F 70-10 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-52 E9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #7947: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/5 (144-byte object <01-00 00-00 0C-5B 67-D9 50-64 CA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 00-00 00-00 00-00 00-00 00-3D FA-48 04-8F 28-16 E3-85 6C-5F 11-CE 3C-DC 00-54 EA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #7948: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/6 (144-byte object <02-00 00-00 E3-01 DD-1F 30-5F FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #7949: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/7 (144-byte object <02-00 00-00 0C-5B 67-D9 D0-E0 E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 00-00 00-00 00-00 00-00 00-3D FA-48 04-8F 28-16 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #7950: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/8 (144-byte object <02-00 00-00 E3-01 DD-1F 30-4F F6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #7951: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/9 (144-byte object <02-00 00-00 0C-5B 67-D9 40-AD C6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 00-00 00-00 00-00 00-00 00-3D FA-48 04-8F 28-16 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #7952: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/10 (144-byte object <02-00 00-00 E3-01 DD-1F B0-FD E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #7953: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/11 (144-byte object <02-00 00-00 0C-5B 67-D9 50-03 EA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 00-00 00-00 00-00 00-00 00-3D FA-48 04-8F 28-16 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #7954: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/12 (144-byte object <03-00 00-00 E3-01 DD-1F D0-A2 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #7955: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/13 (144-byte object <03-00 00-00 0C-5B 67-D9 90-9B C8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 00-00 00-00 00-00 00-00 00-3D FA-48 04-8F 28-16 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #7956: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/14 (144-byte object <03-00 00-00 E3-01 DD-1F 00-D3 D6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #7957: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/15 (144-byte object <03-00 00-00 0C-5B 67-D9 90-2C EA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 00-00 00-00 00-00 00-00 00-3D FA-48 04-8F 28-16 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #7958: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/16 (144-byte object <03-00 00-00 E3-01 DD-1F E0-25 EC-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #7959: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/17 (144-byte object <03-00 00-00 0C-5B 67-D9 30-32 EA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 00-00 00-00 00-00 00-00 00-3D FA-48 04-8F 28-16 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #7960: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/18 (144-byte object <04-00 00-00 E3-01 DD-1F 40-1E CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-26 EF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #7961: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/19 (144-byte object <04-00 00-00 0C-5B 67-D9 40-B4 CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-B5 EF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #7962: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/20 (144-byte object <04-00 00-00 E3-01 DD-1F 10-FD EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-05 D7-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #7963: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/21 (144-byte object <04-00 00-00 0C-5B 67-D9 60-53 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-E7 F1-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #7964: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/22 (144-byte object <04-00 00-00 E3-01 DD-1F 20-DD EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-2D F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #7965: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/23 (144-byte object <04-00 00-00 0C-5B 67-D9 90-F0 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-7F F2-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #7966: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/24 (144-byte object <05-00 00-00 E3-01 DD-1F D0-D1 E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #7967: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/25 (144-byte object <05-00 00-00 0C-5B 67-D9 C0-2A EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #7968: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/26 (144-byte object <05-00 00-00 E3-01 DD-1F 70-C5 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #7969: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/27 (144-byte object <05-00 00-00 0C-5B 67-D9 F0-52 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #7970: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/28 (144-byte object <05-00 00-00 E3-01 DD-1F D0-EC F1-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #7971: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/29 (144-byte object <05-00 00-00 0C-5B 67-D9 00-33 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #7972: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/30 (144-byte object <06-00 00-00 E3-01 DD-1F 00-FF EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #7973: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/31 (144-byte object <06-00 00-00 0C-5B 67-D9 90-CB F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #7974: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/32 (144-byte object <06-00 00-00 E3-01 DD-1F 90-F8 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #7975: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/33 (144-byte object <06-00 00-00 0C-5B 67-D9 60-32 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #7976: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/34 (144-byte object <06-00 00-00 E3-01 DD-1F 30-63 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #7977: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/35 (144-byte object <06-00 00-00 0C-5B 67-D9 E0-90 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-3F 3A-DE 01-A7 7D-75 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #7978: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/36 (144-byte object <07-00 00-00 E3-01 DD-1F 90-A5 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-BC F4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-D4 F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #7979: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/37 (144-byte object <07-00 00-00 0C-5B 67-D9 C0-F5 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E B0-DF F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-45 F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #7980: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/38 (144-byte object <07-00 00-00 E3-01 DD-1F 70-D9 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-56 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-1C F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #7981: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/39 (144-byte object <07-00 00-00 0C-5B 67-D9 80-4B F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-73 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-A0 F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #7982: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/40 (144-byte object <07-00 00-00 E3-01 DD-1F A0-0B F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-26 F6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-59 F6-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #7983: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/41 (144-byte object <07-00 00-00 0C-5B 67-D9 70-9A F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 90-54 F6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC A0-D6 F7-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #7984: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/42 (144-byte object <08-00 00-00 E3-01 DD-1F 70-DC F7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-E2 F7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #7985: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/43 (144-byte object <08-00 00-00 0C-5B 67-D9 D0-D0 F7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-0B F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #7986: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/44 (144-byte object <08-00 00-00 E3-01 DD-1F 70-13 D0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-FC CE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #7987: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/45 (144-byte object <08-00 00-00 0C-5B 67-D9 B0-20 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-39 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #7988: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/46 (144-byte object <08-00 00-00 E3-01 DD-1F B0-34 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-54 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #7989: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/47 (144-byte object <08-00 00-00 0C-5B 67-D9 F0-4E F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-69 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #7990: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/48 (144-byte object <09-00 00-00 E3-01 DD-1F F0-85 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-8B F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #7991: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/49 (144-byte object <09-00 00-00 0C-5B 67-D9 90-80 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 50-9B F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #7992: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/50 (144-byte object <09-00 00-00 E3-01 DD-1F D0-84 F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-B6 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #7993: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/51 (144-byte object <09-00 00-00 0C-5B 67-D9 90-B0 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-CC F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #7994: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/52 (144-byte object <09-00 00-00 E3-01 DD-1F 20-C7 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-E8 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #7995: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/53 (144-byte object <09-00 00-00 0C-5B 67-D9 30-E3 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-FD F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #7996: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/54 (144-byte object <0A-00 00-00 E3-01 DD-1F 10-19 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-1E F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-41 F9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #7997: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/55 (144-byte object <0A-00 00-00 0C-5B 67-D9 A0-13 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-46 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-8F F9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #7998: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/56 (144-byte object <0A-00 00-00 E3-01 DD-1F F0-BD F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-9B F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-D9 F9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #7999: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/57 (144-byte object <0A-00 00-00 0C-5B 67-D9 30-84 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-DE F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-2A FA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8000: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/58 (144-byte object <0A-00 00-00 E3-01 DD-1F 30-CE F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-2F FA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-60 C7-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8001: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/59 (144-byte object <0A-00 00-00 0C-5B 67-D9 C0-1E FA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-A3 FA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-FD FA-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8002: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/60 (144-byte object <0B-00 00-00 E3-01 DD-1F D0-02 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-B7 D5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8003: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/61 (144-byte object <0B-00 00-00 0C-5B 67-D9 60-E7 FA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-10 FC-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8004: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/62 (144-byte object <0B-00 00-00 E3-01 DD-1F E0-42 F6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-CB FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8005: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/63 (144-byte object <0B-00 00-00 0C-5B 67-D9 40-29 DD-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E B0-8C FC-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8006: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/64 (144-byte object <0B-00 00-00 E3-01 DD-1F 20-F4 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-5B FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8007: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/65 (144-byte object <0B-00 00-00 0C-5B 67-D9 C0-50 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-89 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8008: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/66 (144-byte object <0C-00 00-00 E3-01 DD-1F 80-4B DC-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-19 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8009: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/67 (144-byte object <0C-00 00-00 0C-5B 67-D9 A0-FD FD-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-24 DD-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8010: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/68 (144-byte object <0C-00 00-00 E3-01 DD-1F 80-64 F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-61 E5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8011: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/69 (144-byte object <0C-00 00-00 0C-5B 67-D9 F0-23 E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 50-6C E5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8012: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/70 (144-byte object <0C-00 00-00 E3-01 DD-1F B0-B5 E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-05 E7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8013: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/71 (144-byte object <0C-00 00-00 0C-5B 67-D9 20-6B C5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-21 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8014: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/72 (144-byte object <0D-00 00-00 E3-01 DD-1F 80-7D FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-F5 CA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8015: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/73 (144-byte object <0D-00 00-00 0C-5B 67-D9 40-E0 FF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-0D F0-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8016: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/74 (144-byte object <0D-00 00-00 E3-01 DD-1F E0-41 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-E8 E6-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8017: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/75 (144-byte object <0D-00 00-00 0C-5B 67-D9 A0-76 DE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-A6 E6-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8018: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/76 (144-byte object <0D-00 00-00 E3-01 DD-1F A0-E0 FF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-62 E6-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8019: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/77 (144-byte object <0D-00 00-00 0C-5B 67-D9 70-E0 FF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-35 E4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8020: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/78 (144-byte object <0E-00 00-00 E3-01 DD-1F 90-F2 E8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-51 DC-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8021: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/79 (144-byte object <0E-00 00-00 0C-5B 67-D9 B0-E5 FF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E A0-7E E6-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8022: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/80 (144-byte object <0E-00 00-00 E3-01 DD-1F 30-EA FF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-56 FB-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8023: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/81 (144-byte object <0E-00 00-00 0C-5B 67-D9 A0-EE FF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 20-A0 FB-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8024: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/82 (144-byte object <0E-00 00-00 E3-01 DD-1F 10-F3 FF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-A5 FB-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8025: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/83 (144-byte object <0E-00 00-00 0C-5B 67-D9 80-F7 FF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 20-83 FB-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8026: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/84 (144-byte object <0F-00 00-00 E3-01 DD-1F 00-21 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-35 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8027: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/85 (144-byte object <0F-00 00-00 0C-5B 67-D9 D0-B0 CF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-B8 D8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8028: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/86 (144-byte object <0F-00 00-00 E3-01 DD-1F D0-3A E4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-FD FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8029: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/87 (144-byte object <0F-00 00-00 0C-5B 67-D9 60-67 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-21 FC-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8030: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/88 (144-byte object <0F-00 00-00 E3-01 DD-1F B0-92 FC-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-98 DD-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8031: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/89 (144-byte object <0F-00 00-00 0C-5B 67-D9 00-31 CF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-70 FA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8032: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/90 (144-byte object <10-00 00-00 E3-01 DD-1F F0-FB FF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-95 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-E1 FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8033: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/91 (144-byte object <10-00 00-00 0C-5B 67-D9 30-24 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-8A F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-AD F9-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8034: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/92 (144-byte object <10-00 00-00 E3-01 DD-1F 70-0E FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-8F F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-E1 FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8035: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/93 (144-byte object <10-00 00-00 0C-5B 67-D9 A0-60 C7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-59 F6-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC E0-A3 DC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8036: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/94 (144-byte object <10-00 00-00 E3-01 DD-1F C0-D0 FA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-84 F5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-E1 FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8037: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/95 (144-byte object <10-00 00-00 0C-5B 67-D9 50-DF EE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-2E F5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 90-B4 F5-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8038: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/96 (144-byte object <11-00 00-00 E3-01 DD-1F F0-5A D5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-19 C2-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8039: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/97 (144-byte object <11-00 00-00 0C-5B 67-D9 80-07 FA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 90-B4 F5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8040: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/98 (144-byte object <11-00 00-00 E3-01 DD-1F 50-3B F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-72 F4-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8041: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/99 (144-byte object <11-00 00-00 0C-5B 67-D9 A0-D6 F7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-68 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8042: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/100 (144-byte object <11-00 00-00 E3-01 DD-1F 40-3D F6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-B2 F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8043: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/101 (144-byte object <11-00 00-00 0C-5B 67-D9 90-7D DA-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-59 F6-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8044: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/102 (144-byte object <12-00 00-00 E3-01 DD-1F 70-FB F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-30 FE-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8045: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/103 (144-byte object <12-00 00-00 0C-5B 67-D9 80-45 F4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-47 FE-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8046: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/104 (144-byte object <12-00 00-00 E3-01 DD-1F 30-16 F4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-8A F9-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8047: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/105 (144-byte object <12-00 00-00 0C-5B 67-D9 80-F0 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E A0-A1 D5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8048: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/106 (144-byte object <12-00 00-00 E3-01 DD-1F 20-B8 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-12 F0-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8049: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/107 (144-byte object <12-00 00-00 0C-5B 67-D9 50-CA C9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-95 F2-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8050: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/108 (144-byte object <13-00 00-00 E3-01 DD-1F 40-29 D5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8051: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/109 (144-byte object <13-00 00-00 0C-5B 67-D9 40-70 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8052: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/110 (144-byte object <13-00 00-00 E3-01 DD-1F 00-42 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8053: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/111 (144-byte object <13-00 00-00 0C-5B 67-D9 50-08 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8054: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/112 (144-byte object <13-00 00-00 E3-01 DD-1F 10-DC F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8055: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/113 (144-byte object <13-00 00-00 0C-5B 67-D9 30-2D F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8056: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/114 (144-byte object <14-00 00-00 E3-01 DD-1F 30-C9 D7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8057: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/115 (144-byte object <14-00 00-00 0C-5B 67-D9 20-E7 F1-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8058: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/116 (144-byte object <14-00 00-00 E3-01 DD-1F B0-0F F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8059: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/117 (144-byte object <14-00 00-00 0C-5B 67-D9 E0-C2 C5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8060: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/118 (144-byte object <14-00 00-00 E3-01 DD-1F D0-63 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8061: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/119 (144-byte object <14-00 00-00 0C-5B 67-D9 F0-7A EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8062: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/120 (144-byte object <15-00 00-00 E3-01 DD-1F 50-6A F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-11 01-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D0-2F 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8063: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/121 (144-byte object <15-00 00-00 0C-5B 67-D9 70-6E F0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-72 01-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D0-2F 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8064: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/122 (144-byte object <15-00 00-00 E3-01 DD-1F 80-9F EB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-11 01-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D0-2F 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8065: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/123 (144-byte object <15-00 00-00 0C-5B 67-D9 D0-C6 D3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-72 01-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D0-2F 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8066: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/124 (144-byte object <15-00 00-00 E3-01 DD-1F 40-D5 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-11 01-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D0-2F 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8067: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/125 (144-byte object <15-00 00-00 0C-5B 67-D9 A0-A6 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-72 01-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D0-2F 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8068: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/126 (144-byte object <16-00 00-00 E3-01 DD-1F B0-BA EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D1-2F 00-00 00-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8069: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/127 (144-byte object <16-00 00-00 0C-5B 67-D9 60-E8 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D1-2F 00-00 00-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8070: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/128 (144-byte object <16-00 00-00 E3-01 DD-1F A0-71 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D1-2F 00-00 00-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8071: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/129 (144-byte object <16-00 00-00 0C-5B 67-D9 E0-D9 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D1-2F 00-00 00-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8072: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/130 (144-byte object <16-00 00-00 E3-01 DD-1F D0-DE 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D1-2F 00-00 00-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8073: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/131 (144-byte object <16-00 00-00 0C-5B 67-D9 C0-E3 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D1-2F 00-00 00-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8074: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/132 (144-byte object <17-00 00-00 E3-01 DD-1F 00-AC 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-13 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8075: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/133 (144-byte object <17-00 00-00 0C-5B 67-D9 80-ED 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC B0-14 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8076: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/134 (144-byte object <17-00 00-00 E3-01 DD-1F 70-F2 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-15 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8077: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/135 (144-byte object <17-00 00-00 0C-5B 67-D9 60-F7 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-1A 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8078: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/136 (144-byte object <17-00 00-00 E3-01 DD-1F 60-04 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-1F 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8079: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/137 (144-byte object <17-00 00-00 0C-5B 67-D9 50-09 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-24 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8080: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/138 (144-byte object <18-00 00-00 E3-01 DD-1F 90-E8 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-29 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8081: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/139 (144-byte object <18-00 00-00 0C-5B 67-D9 D0-13 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-2E 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8082: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/140 (144-byte object <18-00 00-00 E3-01 DD-1F 80-19 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-13 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8083: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/141 (144-byte object <18-00 00-00 0C-5B 67-D9 90-1E 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-19 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8084: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/142 (144-byte object <18-00 00-00 E3-01 DD-1F A0-23 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-1E 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8085: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/143 (144-byte object <18-00 00-00 0C-5B 67-D9 B0-28 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-24 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8086: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/144 (144-byte object <19-00 00-00 E3-01 DD-1F 40-0E 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-29 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8087: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/145 (144-byte object <19-00 00-00 0C-5B 67-D9 50-13 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-2F 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8088: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/146 (144-byte object <19-00 00-00 E3-01 DD-1F D0-18 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-34 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8089: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/147 (144-byte object <19-00 00-00 0C-5B 67-D9 50-1E 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-3A 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8090: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/148 (144-byte object <19-00 00-00 E3-01 DD-1F D0-23 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-40 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8091: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/149 (144-byte object <19-00 00-00 0C-5B 67-D9 50-29 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC C0-45 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8092: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/150 (144-byte object <1A-00 00-00 E3-01 DD-1F C0-2D 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-4B 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8093: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/151 (144-byte object <1A-00 00-00 0C-5B 67-D9 50-34 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-51 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8094: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/152 (144-byte object <1A-00 00-00 E3-01 DD-1F F0-39 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-56 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8095: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/153 (144-byte object <1A-00 00-00 0C-5B 67-D9 90-3F 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-5C 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8096: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/154 (144-byte object <1A-00 00-00 E3-01 DD-1F 30-45 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-61 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8097: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/155 (144-byte object <1A-00 00-00 0C-5B 67-D9 D0-4A 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-67 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8098: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/156 (144-byte object <1B-00 00-00 E3-01 DD-1F D0-2E 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-FE F1-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-6C 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8099: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/157 (144-byte object <1B-00 00-00 0C-5B 67-D9 10-56 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 20-16 F2-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC C0-B3 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8100: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/158 (144-byte object <1B-00 00-00 E3-01 DD-1F 90-5B 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-6E EF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-B9 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8101: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/159 (144-byte object <1B-00 00-00 0C-5B 67-D9 10-61 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 20-7B EF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-BE 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8102: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/160 (144-byte object <1B-00 00-00 E3-01 DD-1F 90-66 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-6E EF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-C3 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8103: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/161 (144-byte object <1B-00 00-00 0C-5B 67-D9 10-6C 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-E2 EB-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-C8 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8104: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/162 (144-byte object <1C-00 00-00 E3-01 DD-1F 00-D2 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-CC 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-CD 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8105: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/163 (144-byte object <1C-00 00-00 0C-5B 67-D9 B0-B8 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-D7 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 90-D2 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8106: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/164 (144-byte object <1C-00 00-00 E3-01 DD-1F 40-D7 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-DC 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-D8 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8107: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/165 (144-byte object <1C-00 00-00 0C-5B 67-D9 80-DC 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-E1 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 40-DD 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8108: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/166 (144-byte object <1C-00 00-00 E3-01 DD-1F C0-E1 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-E7 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-E2 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8109: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/167 (144-byte object <1C-00 00-00 0C-5B 67-D9 00-E7 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-EC 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC C0-E7 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8110: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/168 (144-byte object <1D-00 00-00 E3-01 DD-1F 30-B3 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-DB FF-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-ED 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8111: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/169 (144-byte object <1D-00 00-00 0C-5B 67-D9 80-F1 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-DB FF-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 40-F2 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8112: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/170 (144-byte object <1D-00 00-00 E3-01 DD-1F 10-D7 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-DB FF-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-F8 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8113: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/171 (144-byte object <1D-00 00-00 0C-5B 67-D9 C0-BD 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-DB FF-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-FD 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8114: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/172 (144-byte object <1D-00 00-00 E3-01 DD-1F E0-F1 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-DB FF-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-02 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8115: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/173 (144-byte object <1D-00 00-00 0C-5B 67-D9 B0-F1 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-DB FF-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-08 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8116: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/174 (144-byte object <1E-00 00-00 E3-01 DD-1F 40-EC 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-74 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-79 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8117: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/175 (144-byte object <1E-00 00-00 0C-5B 67-D9 C0-F6 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-7A 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-7A 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8118: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/176 (144-byte object <1E-00 00-00 E3-01 DD-1F E0-FC 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-79 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-7A 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8119: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/177 (144-byte object <1E-00 00-00 0C-5B 67-D9 30-02 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-7A 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-7B 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8120: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/178 (144-byte object <1E-00 00-00 E3-01 DD-1F 80-07 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-7A 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-80 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8121: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/179 (144-byte object <1E-00 00-00 0C-5B 67-D9 D0-0C 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 20-7B 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-85 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8122: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/180 (144-byte object <1F-00 00-00 E3-01 DD-1F 70-EC 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-0D 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8123: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/181 (144-byte object <1F-00 00-00 0C-5B 67-D9 A0-79 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-85 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8124: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/182 (144-byte object <1F-00 00-00 E3-01 DD-1F B0-7F 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-80 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8125: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/183 (144-byte object <1F-00 00-00 0C-5B 67-D9 D0-84 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC A0-8F 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8126: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/184 (144-byte object <1F-00 00-00 E3-01 DD-1F F0-89 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-A5 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8127: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/185 (144-byte object <1F-00 00-00 0C-5B 67-D9 10-8F 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC B0-AA 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8128: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/186 (144-byte object <20-00 00-00 E3-01 DD-1F 00-74 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-B0 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8129: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/187 (144-byte object <20-00 00-00 0C-5B 67-D9 50-9A 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-B6 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8130: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/188 (144-byte object <20-00 00-00 E3-01 DD-1F 60-9F 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-BB 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8131: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/189 (144-byte object <20-00 00-00 0C-5B 67-D9 70-A4 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-C1 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8132: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/190 (144-byte object <20-00 00-00 E3-01 DD-1F 20-AA 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-C7 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8133: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/191 (144-byte object <20-00 00-00 0C-5B 67-D9 D0-AF 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-CD 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8134: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/192 (144-byte object <21-00 00-00 E3-01 DD-1F B0-94 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-95 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8135: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/193 (144-byte object <21-00 00-00 0C-5B 67-D9 30-BB 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-9B 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8136: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/194 (144-byte object <21-00 00-00 E3-01 DD-1F F0-C0 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-A0 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8137: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/195 (144-byte object <21-00 00-00 0C-5B 67-D9 B0-C6 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC A0-A6 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8138: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/196 (144-byte object <21-00 00-00 E3-01 DD-1F 70-CC 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-AC 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8139: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/197 (144-byte object <21-00 00-00 0C-5B 67-D9 C0-94 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 40-B2 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8140: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/198 (144-byte object <22-00 00-00 E3-01 DD-1F 20-F7 00-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8141: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/199 (144-byte object <22-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-C3 02-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8142: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/200 (144-byte object <22-00 00-00 E3-01 DD-1F 20-F7 00-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8143: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/201 (144-byte object <22-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-C3 02-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8144: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/202 (144-byte object <22-00 00-00 E3-01 DD-1F 20-F7 00-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8145: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/203 (144-byte object <22-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-C3 02-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8146: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/204 (144-byte object <23-00 00-00 E3-01 DD-1F 10-E6 FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8147: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/205 (144-byte object <23-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8148: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/206 (144-byte object <23-00 00-00 E3-01 DD-1F 10-E6 FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8149: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/207 (144-byte object <23-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8150: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/208 (144-byte object <23-00 00-00 E3-01 DD-1F 10-E6 FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8151: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/209 (144-byte object <23-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8152: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/210 (144-byte object <24-00 00-00 E3-01 DD-1F 10-E6 FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8153: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/211 (144-byte object <24-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8154: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/212 (144-byte object <24-00 00-00 E3-01 DD-1F 10-E6 FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8155: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/213 (144-byte object <24-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8156: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/214 (144-byte object <24-00 00-00 E3-01 DD-1F 10-E6 FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8157: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/215 (144-byte object <24-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8158: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/216 (144-byte object <25-00 00-00 E3-01 DD-1F 20-F7 00-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8159: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/217 (144-byte object <25-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-FA 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8160: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/218 (144-byte object <25-00 00-00 E3-01 DD-1F 20-F7 00-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8161: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/219 (144-byte object <25-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-FA 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8162: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/220 (144-byte object <25-00 00-00 E3-01 DD-1F 20-F7 00-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8163: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/221 (144-byte object <25-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-FA 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8164: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/222 (144-byte object <26-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8165: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/223 (144-byte object <26-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8166: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/224 (144-byte object <26-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8167: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/225 (144-byte object <26-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8168: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/226 (144-byte object <26-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8169: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/227 (144-byte object <26-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8170: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/228 (144-byte object <27-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8171: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/229 (144-byte object <27-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8172: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/230 (144-byte object <27-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8173: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/231 (144-byte object <27-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8174: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/232 (144-byte object <27-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8175: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/233 (144-byte object <27-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8176: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/234 (144-byte object <28-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-57 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-FB 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8177: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/235 (144-byte object <28-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 40-46 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-FA 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8178: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/236 (144-byte object <28-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-5C 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-FB 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8179: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/237 (144-byte object <28-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 20-30 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-FA 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8180: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/238 (144-byte object <28-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-4B 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-FB 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8181: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/239 (144-byte object <28-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 90-35 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-FA 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8182: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/240 (144-byte object <29-00 00-00 E3-01 DD-1F 50-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-40 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8183: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/241 (144-byte object <29-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-5C 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8184: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/242 (144-byte object <29-00 00-00 E3-01 DD-1F 50-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-62 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8185: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/243 (144-byte object <29-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 40-67 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8186: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/244 (144-byte object <29-00 00-00 E3-01 DD-1F 50-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-6C 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8187: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/245 (144-byte object <29-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-71 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8188: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/246 (144-byte object <2A-00 00-00 E3-01 DD-1F 50-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-51 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8189: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/247 (144-byte object <2A-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 40-7C 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8190: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/248 (144-byte object <2A-00 00-00 E3-01 DD-1F 50-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-81 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8191: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/249 (144-byte object <2A-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-86 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8192: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/250 (144-byte object <2A-00 00-00 E3-01 DD-1F 50-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-8B 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8193: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/251 (144-byte object <2A-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-90 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8194: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/252 (144-byte object <2B-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-77 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8195: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/253 (144-byte object <2B-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-9B 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-BE 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8196: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/254 (144-byte object <2B-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-A1 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8197: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/255 (144-byte object <2B-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E A0-A6 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-BE 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8198: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/256 (144-byte object <2B-00 00-00 E3-01 DD-1F 90-F9 04-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-AC 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8199: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/257 (144-byte object <2B-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-B1 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-BE 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8200: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/258 (144-byte object <2C-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-96 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8201: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/259 (144-byte object <2C-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-BD 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8202: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/260 (144-byte object <2C-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-C4 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8203: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/261 (144-byte object <2C-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-C9 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8204: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/262 (144-byte object <2C-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-CF 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8205: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/263 (144-byte object <2C-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-D4 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8206: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/264 (144-byte object <2D-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-B7 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8207: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/265 (144-byte object <2D-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-EF 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8208: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/266 (144-byte object <2D-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-F5 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8209: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/267 (144-byte object <2D-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-FA 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8210: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/268 (144-byte object <2D-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-FF 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8211: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/269 (144-byte object <2D-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-05 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8212: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/270 (144-byte object <2E-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-33 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-BE 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8213: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/271 (144-byte object <2E-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E B0-34 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8214: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/272 (144-byte object <2E-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-35 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-BE 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8215: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/273 (144-byte object <2E-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-3A 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8216: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/274 (144-byte object <2E-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-3F 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-BE 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8217: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/275 (144-byte object <2E-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 20-45 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8218: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/276 (144-byte object <2F-00 00-00 E3-01 DD-1F E0-BC 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-4A 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8219: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/277 (144-byte object <2F-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-4F 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8220: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/278 (144-byte object <2F-00 00-00 E3-01 DD-1F E0-BC 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-55 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8221: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/279 (144-byte object <2F-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-5A 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8222: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/280 (144-byte object <2F-00 00-00 E3-01 DD-1F E0-BC 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-5F 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8223: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/281 (144-byte object <2F-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-65 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8224: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/282 (144-byte object <30-00 00-00 E3-01 DD-1F E0-BC 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-6A 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8225: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/283 (144-byte object <30-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-6F 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8226: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/284 (144-byte object <30-00 00-00 E3-01 DD-1F E0-BC 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-75 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8227: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/285 (144-byte object <30-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-7A 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8228: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/286 (144-byte object <30-00 00-00 E3-01 DD-1F E0-BC 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-80 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8229: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/287 (144-byte object <30-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 50-86 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8230: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/288 (144-byte object <31-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-8C 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8231: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/289 (144-byte object <31-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E B0-91 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-98 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8232: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/290 (144-byte object <31-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-98 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8233: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/291 (144-byte object <31-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-9F 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-98 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8234: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/292 (144-byte object <31-00 00-00 E3-01 DD-1F 20-BD 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-A4 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8235: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/293 (144-byte object <31-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 40-AA 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-98 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8236: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/294 (144-byte object <32-00 00-00 E3-01 DD-1F 40-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-AF 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8237: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/295 (144-byte object <32-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-B5 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8238: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/296 (144-byte object <32-00 00-00 E3-01 DD-1F 40-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-BB 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8239: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/297 (144-byte object <32-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-C0 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8240: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/298 (144-byte object <32-00 00-00 E3-01 DD-1F 40-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-C5 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8241: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/299 (144-byte object <32-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-CB 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8242: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/300 (144-byte object <33-00 00-00 E3-01 DD-1F 40-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-D1 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8243: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/301 (144-byte object <33-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-D6 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8244: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/302 (144-byte object <33-00 00-00 E3-01 DD-1F 40-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-DC 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8245: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/303 (144-byte object <33-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 90-E2 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8246: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/304 (144-byte object <33-00 00-00 E3-01 DD-1F 40-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-E8 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8247: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/305 (144-byte object <33-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-EE 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8248: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/306 (144-byte object <34-00 00-00 E3-01 DD-1F 00-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8249: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/307 (144-byte object <34-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8250: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/308 (144-byte object <34-00 00-00 E3-01 DD-1F 00-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8251: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/309 (144-byte object <34-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8252: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/310 (144-byte object <34-00 00-00 E3-01 DD-1F 00-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8253: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/311 (144-byte object <34-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8254: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/312 (144-byte object <35-00 00-00 E3-01 DD-1F E0-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8255: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/313 (144-byte object <35-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8256: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/314 (144-byte object <35-00 00-00 E3-01 DD-1F E0-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8257: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/315 (144-byte object <35-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8258: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/316 (144-byte object <35-00 00-00 E3-01 DD-1F E0-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8259: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/317 (144-byte object <35-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8260: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/318 (144-byte object <36-00 00-00 E3-01 DD-1F 00-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-A4 07-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D0-2F 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8261: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/319 (144-byte object <36-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-05 08-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D0-2F 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8262: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/320 (144-byte object <36-00 00-00 E3-01 DD-1F 00-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-A4 07-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D0-2F 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8263: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/321 (144-byte object <36-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-05 08-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D0-2F 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8264: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/322 (144-byte object <36-00 00-00 E3-01 DD-1F 00-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-A4 07-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D0-2F 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8265: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/323 (144-byte object <36-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-05 08-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D0-2F 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8266: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/324 (144-byte object <37-00 00-00 E3-01 DD-1F 00-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D1-2F 00-00 00-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8267: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/325 (144-byte object <37-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D1-2F 00-00 00-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8268: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/326 (144-byte object <37-00 00-00 E3-01 DD-1F 00-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D1-2F 00-00 00-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8269: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/327 (144-byte object <37-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D1-2F 00-00 00-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8270: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/328 (144-byte object <37-00 00-00 E3-01 DD-1F 00-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D1-2F 00-00 00-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8271: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/329 (144-byte object <37-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D1-2F 00-00 00-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8272: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/330 (144-byte object <38-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-A3 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8273: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/331 (144-byte object <38-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC A0-A4 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8274: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/332 (144-byte object <38-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-A5 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8275: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/333 (144-byte object <38-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 90-AA 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8276: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/334 (144-byte object <38-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-AF 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8277: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/335 (144-byte object <38-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-B5 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8278: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/336 (144-byte object <39-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-BA 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8279: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/337 (144-byte object <39-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-BF 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8280: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/338 (144-byte object <39-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-07 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8281: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/339 (144-byte object <39-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-0D 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8282: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/340 (144-byte object <39-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-13 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8283: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/341 (144-byte object <39-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-18 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8284: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/342 (144-byte object <3A-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F3 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-1E 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8285: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/343 (144-byte object <3A-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 90-24 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8286: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/344 (144-byte object <3A-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F3 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-2A 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8287: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/345 (144-byte object <3A-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-30 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8288: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/346 (144-byte object <3A-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F3 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-36 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8289: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/347 (144-byte object <3A-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-3C 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8290: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/348 (144-byte object <3B-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-42 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8291: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/349 (144-byte object <3B-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-48 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8292: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/350 (144-byte object <3B-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-4E 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8293: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/351 (144-byte object <3B-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-53 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8294: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/352 (144-byte object <3B-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-59 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8295: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/353 (144-byte object <3B-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-5F 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8296: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/354 (144-byte object <3C-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-6C FB-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-C3 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8297: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/355 (144-byte object <3C-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-B1 CF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-2A 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8298: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/356 (144-byte object <3C-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-6C FB-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 30-30 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8299: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/357 (144-byte object <3C-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-B1 CF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-35 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8300: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/358 (144-byte object <3C-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-6C FB-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-3B 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8301: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/359 (144-byte object <3C-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-B1 CF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-40 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8302: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/360 (144-byte object <3D-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-4B 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-46 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8303: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/361 (144-byte object <3D-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 20-3B 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4B 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8304: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/362 (144-byte object <3D-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-50 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 B0-51 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8305: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/363 (144-byte object <3D-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-C3 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-57 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8306: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/364 (144-byte object <3D-00 00-00 E3-01 DD-1F 80-20 07-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-40 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-5C 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8307: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/365 (144-byte object <3D-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-29 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-62 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8308: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/366 (144-byte object <3E-00 00-00 E3-01 DD-1F E0-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-A4 08-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-67 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8309: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/367 (144-byte object <3E-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-A3 08-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-6D 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8310: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/368 (144-byte object <3E-00 00-00 E3-01 DD-1F E0-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-A4 08-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-73 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8311: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/369 (144-byte object <3E-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-A3 08-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-78 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8312: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/370 (144-byte object <3E-00 00-00 E3-01 DD-1F E0-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-A4 08-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-7E 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8313: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/371 (144-byte object <3E-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-A3 08-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-84 09-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8314: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/372 (144-byte object <3F-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-4F 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-54 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8315: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/373 (144-byte object <3F-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 50-55 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC A0-55 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8316: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/374 (144-byte object <3F-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-54 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-55 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8317: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/375 (144-byte object <3F-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E A0-55 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 40-56 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8318: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/376 (144-byte object <3F-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-55 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-5B 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8319: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/377 (144-byte object <3F-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 40-56 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC A0-60 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8320: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/378 (144-byte object <40-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-49 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8321: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/379 (144-byte object <40-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-A1 F9-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC A0-60 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8322: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/380 (144-byte object <40-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-5B 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8323: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/381 (144-byte object <40-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-A1 F9-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-6C 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8324: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/382 (144-byte object <40-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-81 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8325: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/383 (144-byte object <40-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-A1 F9-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-87 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8326: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/384 (144-byte object <41-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-8D 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8327: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/385 (144-byte object <41-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC E0-92 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8328: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/386 (144-byte object <41-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-98 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8329: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/387 (144-byte object <41-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-9E 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8330: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/388 (144-byte object <41-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-A4 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8331: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/389 (144-byte object <41-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-AA 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8332: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/390 (144-byte object <42-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-AF 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8333: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/391 (144-byte object <42-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC B0-B5 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8334: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/392 (144-byte object <42-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-BB 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8335: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/393 (144-byte object <42-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-C1 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8336: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/394 (144-byte object <42-00 00-00 E3-01 DD-1F F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-C7 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8337: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/395 (144-byte object <42-00 00-00 0C-5B 67-D9 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 20-CD 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8338: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/396 (144-byte object <43-00 00-00 E3-01 DD-1F 00-D3 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8339: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/397 (144-byte object <43-00 00-00 0C-5B 67-D9 E0-D8 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8340: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/398 (144-byte object <43-00 00-00 E3-01 DD-1F C0-DE 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8341: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/399 (144-byte object <43-00 00-00 0C-5B 67-D9 A0-E3 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8342: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/400 (144-byte object <43-00 00-00 E3-01 DD-1F 80-E8 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8343: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/401 (144-byte object <43-00 00-00 0C-5B 67-D9 60-ED 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8344: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/402 (144-byte object <44-00 00-00 E3-01 DD-1F 40-F2 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8345: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/403 (144-byte object <44-00 00-00 0C-5B 67-D9 60-F7 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8346: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/404 (144-byte object <44-00 00-00 E3-01 DD-1F 80-FC 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8347: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/405 (144-byte object <44-00 00-00 0C-5B 67-D9 C0-01 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8348: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/406 (144-byte object <44-00 00-00 E3-01 DD-1F 10-04 08-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8349: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/407 (144-byte object <44-00 00-00 0C-5B 67-D9 60-6B 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8350: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/408 (144-byte object <45-00 00-00 E3-01 DD-1F A0-70 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8351: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/409 (144-byte object <45-00 00-00 0C-5B 67-D9 E0-75 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8352: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/410 (144-byte object <45-00 00-00 E3-01 DD-1F 20-7B 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8353: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/411 (144-byte object <45-00 00-00 0C-5B 67-D9 90-80 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8354: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/412 (144-byte object <45-00 00-00 E3-01 DD-1F 00-86 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8355: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/413 (144-byte object <45-00 00-00 0C-5B 67-D9 70-8B 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8356: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/414 (144-byte object <46-00 00-00 E3-01 DD-1F E0-90 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-A3 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8357: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/415 (144-byte object <46-00 00-00 0C-5B 67-D9 50-96 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC C0-9B 0B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8358: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/416 (144-byte object <46-00 00-00 E3-01 DD-1F 40-9C 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-A3 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8359: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/417 (144-byte object <46-00 00-00 0C-5B 67-D9 20-A2 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC C0-9B 0B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8360: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/418 (144-byte object <46-00 00-00 E3-01 DD-1F 80-A7 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-A3 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8361: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/419 (144-byte object <46-00 00-00 0C-5B 67-D9 E0-AC 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC C0-9B 0B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8362: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/420 (144-byte object <47-00 00-00 E3-01 DD-1F 40-B2 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8363: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/421 (144-byte object <47-00 00-00 0C-5B 67-D9 A0-B7 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8364: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/422 (144-byte object <47-00 00-00 E3-01 DD-1F 00-BD 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8365: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/423 (144-byte object <47-00 00-00 0C-5B 67-D9 40-C2 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8366: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/424 (144-byte object <47-00 00-00 E3-01 DD-1F 80-C7 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8367: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/425 (144-byte object <47-00 00-00 0C-5B 67-D9 C0-CC 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8368: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/426 (144-byte object <48-00 00-00 E3-01 DD-1F 00-D2 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8369: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/427 (144-byte object <48-00 00-00 0C-5B 67-D9 80-D7 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8370: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/428 (144-byte object <48-00 00-00 E3-01 DD-1F 00-DD 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8371: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/429 (144-byte object <48-00 00-00 0C-5B 67-D9 B0-E2 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8372: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/430 (144-byte object <48-00 00-00 E3-01 DD-1F 60-E8 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8373: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/431 (144-byte object <48-00 00-00 0C-5B 67-D9 10-EE 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8374: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/432 (144-byte object <49-00 00-00 E3-01 DD-1F C0-F3 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-F9 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8375: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/433 (144-byte object <49-00 00-00 0C-5B 67-D9 70-F9 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-E8 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8376: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/434 (144-byte object <49-00 00-00 E3-01 DD-1F 80-FF 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-FE 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8377: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/435 (144-byte object <49-00 00-00 0C-5B 67-D9 F0-04 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-04 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8378: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/436 (144-byte object <49-00 00-00 E3-01 DD-1F 40-0A 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-04 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-97 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8379: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/437 (144-byte object <49-00 00-00 0C-5B 67-D9 90-0F 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 50-D7 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8380: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/438 (144-byte object <4A-00 00-00 E3-01 DD-1F E0-14 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-E2 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8381: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/439 (144-byte object <4A-00 00-00 0C-5B 67-D9 30-1A 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-FE 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8382: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/440 (144-byte object <4A-00 00-00 E3-01 DD-1F 80-1F 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-04 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8383: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/441 (144-byte object <4A-00 00-00 0C-5B 67-D9 F0-24 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E B0-09 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8384: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/442 (144-byte object <4A-00 00-00 E3-01 DD-1F 60-2A 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-0F 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8385: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/443 (144-byte object <4A-00 00-00 0C-5B 67-D9 D0-2F 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 50-14 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8386: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/444 (144-byte object <4B-00 00-00 E3-01 DD-1F 40-35 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 90-F3 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8387: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/445 (144-byte object <4B-00 00-00 0C-5B 67-D9 B0-3A 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E F0-1E 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8388: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/446 (144-byte object <4B-00 00-00 E3-01 DD-1F 20-40 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 60-24 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8389: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/447 (144-byte object <4B-00 00-00 0C-5B 67-D9 C0-45 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-29 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8390: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/448 (144-byte object <4B-00 00-00 E3-01 DD-1F 60-4B 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-2F 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8391: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/449 (144-byte object <4B-00 00-00 0C-5B 67-D9 00-51 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E B0-34 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8392: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/450 (144-byte object <4C-00 00-00 E3-01 DD-1F A0-56 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-19 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-9B 0B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8393: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/451 (144-byte object <4C-00 00-00 0C-5B 67-D9 40-5C 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 90-3F 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC E0-61 0C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8394: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/452 (144-byte object <4C-00 00-00 E3-01 DD-1F 60-62 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-45 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-9B 0B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8395: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/453 (144-byte object <4C-00 00-00 0C-5B 67-D9 70-68 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-4A 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC E0-61 0C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8396: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/454 (144-byte object <4C-00 00-00 E3-01 DD-1F 00-6E 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-50 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 C0-9B 0B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8397: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/455 (144-byte object <4C-00 00-00 0C-5B 67-D9 90-73 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-56 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC E0-61 0C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8398: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/456 (144-byte object <4D-00 00-00 E3-01 DD-1F 20-79 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-3A 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8399: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/457 (144-byte object <4D-00 00-00 0C-5B 67-D9 B0-7E 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 50-61 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8400: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/458 (144-byte object <4D-00 00-00 E3-01 DD-1F 40-84 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-67 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8401: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/459 (144-byte object <4D-00 00-00 0C-5B 67-D9 B0-89 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-6D 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8402: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/460 (144-byte object <4D-00 00-00 E3-01 DD-1F 20-8F 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-73 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8403: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/461 (144-byte object <4D-00 00-00 0C-5B 67-D9 90-94 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 90-78 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8404: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/462 (144-byte object <4E-00 00-00 E3-01 DD-1F 00-9A 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-5B 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8405: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/463 (144-byte object <4E-00 00-00 0C-5B 67-D9 B0-9F 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E B0-83 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8406: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/464 (144-byte object <4E-00 00-00 E3-01 DD-1F 60-A5 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 20-89 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8407: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/465 (144-byte object <4E-00 00-00 0C-5B 67-D9 40-AB 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 90-8E 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8408: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/466 (144-byte object <4E-00 00-00 E3-01 DD-1F 20-B1 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-94 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8409: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/467 (144-byte object <4E-00 00-00 0C-5B 67-D9 00-B7 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-99 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8410: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/468 (144-byte object <4F-00 00-00 E3-01 DD-1F C0-C2 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-C8 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8411: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/469 (144-byte object <4F-00 00-00 0C-5B 67-D9 90-C8 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-C8 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8412: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/470 (144-byte object <4F-00 00-00 E3-01 DD-1F 10-C8 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-C9 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8413: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/471 (144-byte object <4F-00 00-00 0C-5B 67-D9 E0-C8 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-C9 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8414: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/472 (144-byte object <4F-00 00-00 E3-01 DD-1F 30-C9 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-CE 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-DB FF-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8415: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/473 (144-byte object <4F-00 00-00 0C-5B 67-D9 80-C9 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-D4 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-A4 08-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8416: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/474 (144-byte object <50-00 00-00 E3-01 DD-1F F0-CE 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-D9 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8417: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/475 (144-byte object <50-00 00-00 0C-5B 67-D9 60-D4 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 40-DF 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8418: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/476 (144-byte object <50-00 00-00 E3-01 DD-1F D0-D9 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-E4 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8419: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/477 (144-byte object <50-00 00-00 0C-5B 67-D9 40-DF 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 20-EA 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8420: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/478 (144-byte object <50-00 00-00 E3-01 DD-1F B0-E4 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-EF 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8421: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/479 (144-byte object <50-00 00-00 0C-5B 67-D9 20-EA 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 40-F5 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8422: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/480 (144-byte object <51-00 00-00 E3-01 DD-1F B0-EF 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-FA 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8423: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/481 (144-byte object <51-00 00-00 0C-5B 67-D9 40-F5 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-00 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8424: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/482 (144-byte object <51-00 00-00 E3-01 DD-1F D0-FA 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-05 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8425: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/483 (144-byte object <51-00 00-00 0C-5B 67-D9 60-00 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-0B 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8426: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/484 (144-byte object <51-00 00-00 E3-01 DD-1F F0-05 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-11 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8427: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/485 (144-byte object <51-00 00-00 0C-5B 67-D9 80-0B 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-17 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8428: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/486 (144-byte object <52-00 00-00 E3-01 DD-1F 40-11 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 C0-1C 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-61 0C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8429: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/487 (144-byte object <52-00 00-00 0C-5B 67-D9 00-17 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-22 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-2E 0D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8430: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/488 (144-byte object <52-00 00-00 E3-01 DD-1F C0-1C 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 40-28 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-61 0C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8431: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/489 (144-byte object <52-00 00-00 0C-5B 67-D9 80-22 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-2E 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-2E 0D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8432: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/490 (144-byte object <52-00 00-00 E3-01 DD-1F 40-28 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-34 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-61 0C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 14-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8433: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/491 (144-byte object <52-00 00-00 0C-5B 67-D9 80-2E 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-3A 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-2E 0D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 14-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8434: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/492 (144-byte object <53-00 00-00 E3-01 DD-1F B0-34 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-40 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8435: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/493 (144-byte object <53-00 00-00 0C-5B 67-D9 60-3A 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-45 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8436: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/494 (144-byte object <53-00 00-00 E3-01 DD-1F 10-40 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-4B 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8437: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/495 (144-byte object <53-00 00-00 0C-5B 67-D9 C0-45 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 20-51 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8438: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/496 (144-byte object <53-00 00-00 E3-01 DD-1F 70-4B 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 B0-56 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8439: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/497 (144-byte object <53-00 00-00 0C-5B 67-D9 20-51 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 40-5C 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-A1 F9-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8440: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/498 (144-byte object <54-00 00-00 E3-01 DD-1F B0-56 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-61 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8441: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/499 (144-byte object <54-00 00-00 0C-5B 67-D9 40-5C 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-67 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8442: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/500 (144-byte object <54-00 00-00 E3-01 DD-1F D0-61 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-6D 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8443: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/501 (144-byte object <54-00 00-00 0C-5B 67-D9 60-67 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-73 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8444: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/502 (144-byte object <54-00 00-00 E3-01 DD-1F 30-6D 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-79 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 40-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8445: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/503 (144-byte object <54-00 00-00 0C-5B 67-D9 00-73 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 00-7F 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 40-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8446: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/504 (144-byte object <55-00 00-00 E3-01 DD-1F E0-BC 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8447: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/505 (144-byte object <55-00 00-00 0C-5B 67-D9 00-7F 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8448: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/506 (144-byte object <55-00 00-00 E3-01 DD-1F 00-79 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8449: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/507 (144-byte object <55-00 00-00 0C-5B 67-D9 00-8B 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8450: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/508 (144-byte object <55-00 00-00 E3-01 DD-1F 60-A1 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8451: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/509 (144-byte object <55-00 00-00 0C-5B 67-D9 30-A7 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8452: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/510 (144-byte object <56-00 00-00 E3-01 DD-1F 00-AD 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8453: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/511 (144-byte object <56-00 00-00 0C-5B 67-D9 D0-B2 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8454: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/512 (144-byte object <56-00 00-00 E3-01 DD-1F A0-B8 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8455: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/513 (144-byte object <56-00 00-00 0C-5B 67-D9 B0-BE 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8456: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/514 (144-byte object <56-00 00-00 E3-01 DD-1F C0-C4 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-F3 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 70-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 2A-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8457: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/515 (144-byte object <56-00 00-00 0C-5B 67-D9 B0-FC 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-F4 FE-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-4E F6-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 2A-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8458: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/516 (144-byte object <57-00 00-00 E3-01 DD-1F C0-02 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-54 0E-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D0-2F 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8459: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/517 (144-byte object <57-00 00-00 0C-5B 67-D9 00-EF 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-B4 0E-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D0-2F 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8460: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/518 (144-byte object <57-00 00-00 E3-01 DD-1F 20-14 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-54 0E-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D0-2F 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8461: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/519 (144-byte object <57-00 00-00 0C-5B 67-D9 40-18 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-B4 0E-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D0-2F 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8462: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/520 (144-byte object <57-00 00-00 E3-01 DD-1F B0-1D 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-54 0E-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D0-2F 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8463: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/521 (144-byte object <57-00 00-00 0C-5B 67-D9 20-23 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-B4 0E-12 00-00 00-00 A0-5F 00-00 00-00 00-00 A0-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D0-2F 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8464: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/522 (144-byte object <58-00 00-00 E3-01 DD-1F 90-28 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D1-2F 00-00 00-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8465: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/523 (144-byte object <58-00 00-00 0C-5B 67-D9 00-2E 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D1-2F 00-00 00-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8466: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/524 (144-byte object <58-00 00-00 E3-01 DD-1F 70-33 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D1-2F 00-00 00-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8467: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/525 (144-byte object <58-00 00-00 0C-5B 67-D9 00-39 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D1-2F 00-00 00-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8468: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/526 (144-byte object <58-00 00-00 E3-01 DD-1F 70-3E 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 38-0B 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 D1-2F 00-00 00-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8469: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/527 (144-byte object <58-00 00-00 0C-5B 67-D9 E0-43 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-5F 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 D1-2F 00-00 00-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8470: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/528 (144-byte object <59-00 00-00 E3-01 DD-1F C0-4E 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 D0-53 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8471: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/529 (144-byte object <59-00 00-00 0C-5B 67-D9 80-54 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-54 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8472: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/530 (144-byte object <59-00 00-00 E3-01 DD-1F D0-53 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-55 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8473: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/531 (144-byte object <59-00 00-00 0C-5B 67-D9 D0-54 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-55 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8474: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/532 (144-byte object <59-00 00-00 E3-01 DD-1F 20-55 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F8-0A 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-5A 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8475: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/533 (144-byte object <59-00 00-00 0C-5B 67-D9 70-55 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-5F 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8476: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/534 (144-byte object <5A-00 00-00 E3-01 DD-1F A0-5A 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-65 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8477: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/535 (144-byte object <5A-00 00-00 0C-5B 67-D9 F0-5F 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-6A 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8478: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/536 (144-byte object <5A-00 00-00 E3-01 DD-1F 60-65 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-70 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8479: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/537 (144-byte object <5A-00 00-00 0C-5B 67-D9 D0-6A 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC C0-B6 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8480: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/538 (144-byte object <5A-00 00-00 E3-01 DD-1F 40-70 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-BC 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8481: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/539 (144-byte object <5A-00 00-00 0C-5B 67-D9 C0-B6 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 80-C2 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8482: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/540 (144-byte object <5B-00 00-00 E3-01 DD-1F A0-BC 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-C8 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8483: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/541 (144-byte object <5B-00 00-00 0C-5B 67-D9 80-C2 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-F3 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 40-CE 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8484: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/542 (144-byte object <5B-00 00-00 E3-01 DD-1F 60-C8 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 20-D4 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8485: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/543 (144-byte object <5B-00 00-00 0C-5B 67-D9 40-CE 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-F3 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-DA 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8486: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/544 (144-byte object <5B-00 00-00 E3-01 DD-1F 20-D4 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-F4 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-E0 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8487: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/545 (144-byte object <5B-00 00-00 0C-5B 67-D9 00-DA 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E D0-F3 FE-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-E6 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8488: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/546 (144-byte object <5C-00 00-00 E3-01 DD-1F 00-E0 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-EC 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8489: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/547 (144-byte object <5C-00 00-00 0C-5B 67-D9 00-E6 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-F2 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8490: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/548 (144-byte object <5C-00 00-00 E3-01 DD-1F 00-EC 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 00-F8 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8491: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/549 (144-byte object <5C-00 00-00 0C-5B 67-D9 00-F2 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 00-FE 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8492: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/550 (144-byte object <5C-00 00-00 E3-01 DD-1F 00-F8 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-03 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8493: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/551 (144-byte object <5C-00 00-00 0C-5B 67-D9 00-FE 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 10-11 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC C0-09 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8494: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/552 (144-byte object <5D-00 00-00 E3-01 DD-1F E0-03 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-B1 CF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-0F 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8495: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/553 (144-byte object <5D-00 00-00 0C-5B 67-D9 C0-09 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-2D CE-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC B0-D7 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8496: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/554 (144-byte object <5D-00 00-00 E3-01 DD-1F A0-0F 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-B1 CF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-DD 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8497: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/555 (144-byte object <5D-00 00-00 0C-5B 67-D9 B0-D7 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-2D CE-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC B0-E3 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8498: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/556 (144-byte object <5D-00 00-00 E3-01 DD-1F 90-DD 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-B1 CF-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 60-E9 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8499: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/557 (144-byte object <5D-00 00-00 0C-5B 67-D9 B0-E3 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-2D CE-11 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-EE 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8500: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/558 (144-byte object <5E-00 00-00 E3-01 DD-1F 60-E9 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 70-FF 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 80-F4 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8501: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/559 (144-byte object <5E-00 00-00 0C-5B 67-D9 F0-EE 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E C0-EE 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-FA 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8502: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/560 (144-byte object <5E-00 00-00 E3-01 DD-1F 80-F4 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 D0-04 10-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-FF 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8503: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/561 (144-byte object <5E-00 00-00 0C-5B 67-D9 10-FA 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 80-D7 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 90-05 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8504: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/562 (144-byte object <5E-00 00-00 E3-01 DD-1F A0-FF 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 50-F4 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-0A 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8505: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/563 (144-byte object <5E-00 00-00 0C-5B 67-D9 90-05 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-DD 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-10 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8506: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/564 (144-byte object <5F-00 00-00 E3-01 DD-1F F0-0A 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-2E 0D-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-16 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8507: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/565 (144-byte object <5F-00 00-00 0C-5B 67-D9 70-10 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-A4 08-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC B0-1B 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8508: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/566 (144-byte object <5F-00 00-00 E3-01 DD-1F 10-16 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-2E 0D-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-21 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8509: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/567 (144-byte object <5F-00 00-00 0C-5B 67-D9 B0-1B 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-A4 08-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 90-27 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8510: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/568 (144-byte object <5F-00 00-00 E3-01 DD-1F 50-21 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 00-2E 0D-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-2D 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8511: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/569 (144-byte object <5F-00 00-00 0C-5B 67-D9 90-27 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 60-A4 08-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-32 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8512: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/570 (144-byte object <60-00 00-00 E3-01 DD-1F 40-F8 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-FD 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-03 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8513: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/571 (144-byte object <60-00 00-00 0C-5B 67-D9 F0-32 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 50-09 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC A0-09 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8514: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/572 (144-byte object <60-00 00-00 E3-01 DD-1F F0-FD 0D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 A0-03 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 F0-09 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8515: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/573 (144-byte object <60-00 00-00 0C-5B 67-D9 50-09 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E A0-09 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 40-0A 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8516: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/574 (144-byte object <60-00 00-00 E3-01 DD-1F A0-03 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-09 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-0A 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8517: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/575 (144-byte object <60-00 00-00 0C-5B 67-D9 A0-09 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 40-0A 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-10 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8518: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/576 (144-byte object <61-00 00-00 E3-01 DD-1F 90-0A 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-A1 F9-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-15 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8519: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/577 (144-byte object <61-00 00-00 0C-5B 67-D9 40-0A 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-10 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8520: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/578 (144-byte object <61-00 00-00 E3-01 DD-1F 90-15 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-A1 F9-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-1B 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8521: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/579 (144-byte object <61-00 00-00 0C-5B 67-D9 10-10 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 90-20 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8522: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/580 (144-byte object <61-00 00-00 E3-01 DD-1F 10-1B 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 80-A1 F9-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-49 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8523: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/581 (144-byte object <61-00 00-00 0C-5B 67-D9 90-20 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E 70-4E F6-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-36 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8524: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/582 (144-byte object <62-00 00-00 E3-01 DD-1F 50-49 0F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 40-3C 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8525: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/583 (144-byte object <62-00 00-00 0C-5B 67-D9 70-36 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 10-42 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8526: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/584 (144-byte object <62-00 00-00 E3-01 DD-1F 40-3C 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-47 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8527: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/585 (144-byte object <62-00 00-00 0C-5B 67-D9 10-42 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC B0-4D 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8528: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/586 (144-byte object <62-00 00-00 E3-01 DD-1F E0-47 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-71 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 90-53 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8529: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/587 (144-byte object <62-00 00-00 0C-5B 67-D9 B0-4D 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-EF 9A-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 70-59 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8530: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/588 (144-byte object <63-00 00-00 E3-01 DD-1F 90-53 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 50-5F 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8531: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/589 (144-byte object <63-00 00-00 0C-5B 67-D9 70-59 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 30-65 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8532: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/590 (144-byte object <63-00 00-00 E3-01 DD-1F 50-5F 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 10-6B 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8533: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/591 (144-byte object <63-00 00-00 0C-5B 67-D9 30-65 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC F0-70 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8534: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/592 (144-byte object <63-00 00-00 E3-01 DD-1F 10-6B 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 E0-76 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 20-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8535: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/593 (144-byte object <63-00 00-00 0C-5B 67-D9 F0-70 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC D0-7C 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 20-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8536: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/594 (144-byte object <64-00 00-00 E3-01 DD-1F E0-D1 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 30-00 00-00 01-7D FF-A6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8537: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/595 (144-byte object <64-00 00-00 0C-5B 67-D9 10-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 30-00 00-00 01-86 CE-58>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8538: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/596 (144-byte object <64-00 00-00 E3-01 DD-1F E0-D1 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 30-00 00-00 01-7D FF-A6>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8539: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/597 (144-byte object <64-00 00-00 0C-5B 67-D9 10-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 30-00 00-00 01-86 CE-58>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8540: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/598 (144-byte object <64-00 00-00 E3-01 DD-1F E0-D1 01-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 2B-FA 38-07 00-B2 7A-90 30-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 6E-41 7D-79 1A-A5 FF-04 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 0F-EB 63-F1 75-54 68-15 30-00 00-00 01-7D FF-A6>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8541: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/599 (144-byte object <64-00 00-00 0C-5B 67-D9 10-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 DB-85 C8-3F 3A-60 84-6E E0-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 E3-85 6C-5F 11-CE 3C-DC 50-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 2F-67 09-22 75-FF 55-F8 30-00 00-00 01-86 CE-58>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8542: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/600 (144-byte object <65-00 00-00 DA-63 6C-F5 30-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 A0-8C A9-ED 38-6F 83-D3 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 7E-1A 81-8B 61-2D 5C-04 40-18 12-12 00-00 00-00 B0-00 00-00 00-00 00-00 B0-00 00-00 00-00 00-00 DB-BF 80-05 22-72 2B-9C 58-00 00-00 01-84 AB-B6>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8543: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/601 (144-byte object <65-00 00-00 30-31 35-32 10-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-19 12-12 00-00 00-00 B0-00 00-00 00-00 00-00 B0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 58-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8544: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/602 (144-byte object <65-00 00-00 30-31 35-32 30-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-18 12-12 00-00 00-00 B0-00 00-00 00-00 00-00 B0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 58-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8545: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/603 (144-byte object <65-00 00-00 30-31 35-32 10-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-19 12-12 00-00 00-00 B0-00 00-00 00-00 00-00 B0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 58-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8546: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/604 (144-byte object <65-00 00-00 30-31 35-32 30-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-18 12-12 00-00 00-00 B0-00 00-00 00-00 00-00 B0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 58-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8547: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/605 (144-byte object <65-00 00-00 30-31 35-32 10-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-19 12-12 00-00 00-00 B0-00 00-00 00-00 00-00 B0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 58-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8548: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/606 (144-byte object <66-00 00-00 30-31 35-32 30-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-56 56-11 00-00 00-00 80-01 00-00 00-00 00-00 80-01 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 608)' - PASSED gtests.sh: #8549: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/607 (144-byte object <66-00 00-00 30-31 35-32 10-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-57 56-11 00-00 00-00 80-01 00-00 00-00 00-00 80-01 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 608)' - PASSED gtests.sh: #8550: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/608 (144-byte object <66-00 00-00 30-31 35-32 30-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-56 56-11 00-00 00-00 80-01 00-00 00-00 00-00 80-01 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 608)' - PASSED gtests.sh: #8551: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/609 (144-byte object <66-00 00-00 30-31 35-32 10-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-57 56-11 00-00 00-00 80-01 00-00 00-00 00-00 80-01 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 608)' - PASSED gtests.sh: #8552: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/610 (144-byte object <66-00 00-00 30-31 35-32 30-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-56 56-11 00-00 00-00 80-01 00-00 00-00 00-00 80-01 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 608)' - PASSED gtests.sh: #8553: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/611 (144-byte object <66-00 00-00 30-31 35-32 10-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-95 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-57 56-11 00-00 00-00 80-01 00-00 00-00 00-00 80-01 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 608)' - PASSED gtests.sh: #8554: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/0 (144-byte object <01-00 00-00 30-31 35-32 60-01 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 00-00 00-00 00-00 00-00 00-30 36-32 37-38 66-32 32-30 64-36 31-38 30-33 90-AE D0-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8555: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/1 (144-byte object <01-00 00-00 30-31 35-32 80-69 73-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FE EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8556: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/2 (144-byte object <01-00 00-00 30-31 35-32 A0-22 D0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 00-00 00-00 00-00 00-00 00-30 36-32 37-38 66-32 32-30 64-36 31-38 30-33 50-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8557: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/3 (144-byte object <01-00 00-00 30-31 35-32 C0-FE EC-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FE EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8558: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/4 (144-byte object <01-00 00-00 30-31 35-32 B0-03 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 00-00 00-00 00-00 00-00 00-30 36-32 37-38 66-32 32-30 64-36 31-38 30-33 50-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8559: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/5 (144-byte object <01-00 00-00 30-31 35-32 50-08 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FE EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8560: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/6 (144-byte object <02-00 00-00 30-31 35-32 70-1B C5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 00-00 00-00 00-00 00-00 00-30 36-32 37-38 66-32 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8561: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/7 (144-byte object <02-00 00-00 30-31 35-32 30-11 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8562: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/8 (144-byte object <02-00 00-00 30-31 35-32 A0-15 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 00-00 00-00 00-00 00-00 00-30 36-32 37-38 66-32 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8563: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/9 (144-byte object <02-00 00-00 30-31 35-32 F0-19 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8564: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/10 (144-byte object <02-00 00-00 30-31 35-32 C0-1E ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 00-00 00-00 00-00 00-00 00-30 36-32 37-38 66-32 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8565: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/11 (144-byte object <02-00 00-00 30-31 35-32 60-11 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8566: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/12 (144-byte object <03-00 00-00 30-31 35-32 C0-0C ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 00-00 00-00 00-00 00-00 00-30 36-32 37-38 66-32 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8567: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/13 (144-byte object <03-00 00-00 30-31 35-32 F0-1E ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8568: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/14 (144-byte object <03-00 00-00 30-31 35-32 E0-03 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 00-00 00-00 00-00 00-00 00-30 36-32 37-38 66-32 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8569: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/15 (144-byte object <03-00 00-00 30-31 35-32 90-23 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8570: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/16 (144-byte object <03-00 00-00 30-31 35-32 D0-15 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 00-00 00-00 00-00 00-00 00-30 36-32 37-38 66-32 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8571: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/17 (144-byte object <03-00 00-00 30-31 35-32 30-28 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8572: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/18 (144-byte object <04-00 00-00 30-31 35-32 20-1A ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-8C FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8573: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/19 (144-byte object <04-00 00-00 30-31 35-32 F0-32 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8574: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/20 (144-byte object <04-00 00-00 30-31 35-32 10-39 ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-8C FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8575: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/21 (144-byte object <04-00 00-00 30-31 35-32 B0-78 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8576: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/22 (144-byte object <04-00 00-00 30-31 35-32 20-7D FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-8C FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8577: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/23 (144-byte object <04-00 00-00 30-31 35-32 20-82 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8578: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/24 (144-byte object <05-00 00-00 30-31 35-32 00-2D ED-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8579: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/25 (144-byte object <05-00 00-00 30-31 35-32 60-8C FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8580: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/26 (144-byte object <05-00 00-00 30-31 35-32 90-92 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8581: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/27 (144-byte object <05-00 00-00 30-31 35-32 80-97 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8582: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/28 (144-byte object <05-00 00-00 30-31 35-32 70-9C FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8583: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/29 (144-byte object <05-00 00-00 30-31 35-32 60-A1 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8584: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/30 (144-byte object <06-00 00-00 30-31 35-32 20-87 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8585: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/31 (144-byte object <06-00 00-00 30-31 35-32 40-AB FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8586: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/32 (144-byte object <06-00 00-00 30-31 35-32 10-B0 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8587: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/33 (144-byte object <06-00 00-00 30-31 35-32 E0-B4 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8588: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/34 (144-byte object <06-00 00-00 30-31 35-32 B0-B9 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-33 31-64 64-65 30-37 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8589: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/35 (144-byte object <06-00 00-00 30-31 35-32 80-BE FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8590: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/36 (144-byte object <07-00 00-00 30-31 35-32 60-24 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-2E 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8591: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/37 (144-byte object <07-00 00-00 30-31 35-32 A0-C8 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-D8 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-8C FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8592: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/38 (144-byte object <07-00 00-00 30-31 35-32 20-40 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-5C 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8593: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/39 (144-byte object <07-00 00-00 30-31 35-32 A0-56 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-DD 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-8C FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8594: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/40 (144-byte object <07-00 00-00 30-31 35-32 00-D8 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-F2 00-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8595: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/41 (144-byte object <07-00 00-00 30-31 35-32 E0-96 C8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-74 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-8C FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8596: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/42 (144-byte object <08-00 00-00 30-31 35-32 40-80 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-8F 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8597: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/43 (144-byte object <08-00 00-00 30-31 35-32 60-85 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-B6 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8598: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/44 (144-byte object <08-00 00-00 30-31 35-32 60-0B D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-C7 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8599: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/45 (144-byte object <08-00 00-00 30-31 35-32 80-C1 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-A0 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8600: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/46 (144-byte object <08-00 00-00 30-31 35-32 10-9B 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-06 D4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8601: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/47 (144-byte object <08-00 00-00 30-31 35-32 40-B2 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-DE 04-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8602: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/48 (144-byte object <09-00 00-00 30-31 35-32 50-F4 04-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-FA 04-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8603: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/49 (144-byte object <09-00 00-00 30-31 35-32 F0-EE 04-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-0B 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8604: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/50 (144-byte object <09-00 00-00 30-31 35-32 50-A6 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-1B 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8605: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/51 (144-byte object <09-00 00-00 30-31 35-32 40-16 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-30 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8606: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/52 (144-byte object <09-00 00-00 30-31 35-32 E0-2A 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-6F F2-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8607: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/53 (144-byte object <09-00 00-00 30-31 35-32 D0-40 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-57 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8608: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/54 (144-byte object <0A-00 00-00 30-31 35-32 10-6D 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-72 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8609: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/55 (144-byte object <0A-00 00-00 30-31 35-32 D0-67 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-A7 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-F0 05-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8610: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/56 (144-byte object <0A-00 00-00 30-31 35-32 90-C3 FE-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-F5 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8611: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/57 (144-byte object <0A-00 00-00 30-31 35-32 00-EB 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-22 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-5A 06-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8612: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/58 (144-byte object <0A-00 00-00 30-31 35-32 E0-1C 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-5F 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8613: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/59 (144-byte object <0A-00 00-00 30-31 35-32 C0-80 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-AC F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-CB D3-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8614: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/60 (144-byte object <0B-00 00-00 30-31 35-32 60-E0 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-CB 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8615: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/61 (144-byte object <0B-00 00-00 30-31 35-32 A0-C5 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-FA 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8616: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/62 (144-byte object <0B-00 00-00 30-31 35-32 10-08 01-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-27 07-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8617: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/63 (144-byte object <0B-00 00-00 30-31 35-32 C0-20 07-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-04 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8618: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/64 (144-byte object <0B-00 00-00 30-31 35-32 80-3F 07-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-78 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8619: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/65 (144-byte object <0B-00 00-00 30-31 35-32 F0-72 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-93 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8620: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/66 (144-byte object <0C-00 00-00 30-31 35-32 20-A3 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-A4 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8621: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/67 (144-byte object <0C-00 00-00 30-31 35-32 10-A4 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-B5 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8622: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/68 (144-byte object <0C-00 00-00 30-31 35-32 70-D9 04-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-0D 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8623: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/69 (144-byte object <0C-00 00-00 30-31 35-32 40-B0 F4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-2A 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8624: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/70 (144-byte object <0C-00 00-00 30-31 35-32 90-24 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-20 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8625: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/71 (144-byte object <0C-00 00-00 30-31 35-32 20-42 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-5F 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8626: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/72 (144-byte object <0D-00 00-00 30-31 35-32 B0-8D 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-DC 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FE EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8627: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/73 (144-byte object <0D-00 00-00 30-31 35-32 D0-35 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-6F 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8628: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/74 (144-byte object <0D-00 00-00 30-31 35-32 D0-AF 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-00 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FE EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8629: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/75 (144-byte object <0D-00 00-00 30-31 35-32 60-F4 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-52 F3-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8630: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/76 (144-byte object <0D-00 00-00 30-31 35-32 70-C4 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-3F 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FE EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8631: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/77 (144-byte object <0D-00 00-00 30-31 35-32 50-3B 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-75 06-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8632: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/78 (144-byte object <0E-00 00-00 30-31 35-32 A0-59 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-B2 05-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8633: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/79 (144-byte object <0E-00 00-00 30-31 35-32 D0-4B 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-8F F5-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8634: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/80 (144-byte object <0E-00 00-00 30-31 35-32 70-5C 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-C7 07-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8635: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/81 (144-byte object <0E-00 00-00 30-31 35-32 50-73 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-C1 07-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8636: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/82 (144-byte object <0E-00 00-00 30-31 35-32 30-84 09-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-B5 07-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8637: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/83 (144-byte object <0E-00 00-00 30-31 35-32 D0-F8 F4-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-04 08-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8638: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/84 (144-byte object <0F-00 00-00 30-31 35-32 70-5F 08-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-80 0B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8639: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/85 (144-byte object <0F-00 00-00 30-31 35-32 A0-98 07-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-7B 0B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8640: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/86 (144-byte object <0F-00 00-00 30-31 35-32 00-D3 07-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-C5 F7-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8641: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/87 (144-byte object <0F-00 00-00 30-31 35-32 70-AB C5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-C7 0B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8642: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/88 (144-byte object <0F-00 00-00 30-31 35-32 80-E8 07-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-E2 0B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8643: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/89 (144-byte object <0F-00 00-00 30-31 35-32 60-F7 07-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-1B F8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8644: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/90 (144-byte object <10-00 00-00 30-31 35-32 A0-81 07-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-D7 0B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8645: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/91 (144-byte object <10-00 00-00 30-31 35-32 40-9C 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-68 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-79 0C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8646: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/92 (144-byte object <10-00 00-00 30-31 35-32 90-F9 F7-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-89 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8647: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/93 (144-byte object <10-00 00-00 30-31 35-32 A0-B7 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-7B F8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-DF 0C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8648: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/94 (144-byte object <10-00 00-00 30-31 35-32 10-EE 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-EF 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8649: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/95 (144-byte object <10-00 00-00 30-31 35-32 80-FF 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-22 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-40 0D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8650: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/96 (144-byte object <11-00 00-00 30-31 35-32 70-8B 0B-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-28 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8651: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/97 (144-byte object <11-00 00-00 30-31 35-32 30-1A 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-40 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8652: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/98 (144-byte object <11-00 00-00 30-31 35-32 B0-7E 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-63 EA-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8653: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/99 (144-byte object <11-00 00-00 30-31 35-32 60-A5 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-5C 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8654: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/100 (144-byte object <11-00 00-00 30-31 35-32 B0-E4 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-8F 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8655: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/101 (144-byte object <11-00 00-00 30-31 35-32 80-0B 0D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-7B F8-11 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8656: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/102 (144-byte object <12-00 00-00 30-31 35-32 90-0F 0C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-2A 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8657: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/103 (144-byte object <12-00 00-00 30-31 35-32 60-67 0D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-62 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8658: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/104 (144-byte object <12-00 00-00 30-31 35-32 00-7F 0D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-68 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8659: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/105 (144-byte object <12-00 00-00 30-31 35-32 E0-DD F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-C2 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8660: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/106 (144-byte object <12-00 00-00 30-31 35-32 A0-B8 0D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-56 0D-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8661: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/107 (144-byte object <12-00 00-00 30-31 35-32 C0-02 02-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-3A 0C-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8662: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/108 (144-byte object <13-00 00-00 30-31 35-32 C0-45 0D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8663: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/109 (144-byte object <13-00 00-00 30-31 35-32 00-2E 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8664: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/110 (144-byte object <13-00 00-00 30-31 35-32 E0-43 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8665: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/111 (144-byte object <13-00 00-00 30-31 35-32 A0-5A 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8666: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/112 (144-byte object <13-00 00-00 30-31 35-32 40-70 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8667: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/113 (144-byte object <13-00 00-00 30-31 35-32 80-C2 0E-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8668: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/114 (144-byte object <14-00 00-00 30-31 35-32 40-18 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8669: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/115 (144-byte object <14-00 00-00 30-31 35-32 90-DD 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8670: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/116 (144-byte object <14-00 00-00 30-31 35-32 A0-C8 F9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8671: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/117 (144-byte object <14-00 00-00 30-31 35-32 10-FA 0F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8672: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/118 (144-byte object <14-00 00-00 30-31 35-32 F0-0A 10-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8673: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/119 (144-byte object <14-00 00-00 30-31 35-32 B0-1B 10-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8674: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/120 (144-byte object <15-00 00-00 30-31 35-32 00-DA 0E-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-3A 15-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8675: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/121 (144-byte object <15-00 00-00 30-31 35-32 F0-FD 0D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-B9 15-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8676: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/122 (144-byte object <15-00 00-00 30-31 35-32 10-10 0E-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-3A 15-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8677: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/123 (144-byte object <15-00 00-00 30-31 35-32 E0-E2 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-B9 15-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8678: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/124 (144-byte object <15-00 00-00 30-31 35-32 E0-D4 D3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-3A 15-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8679: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/125 (144-byte object <15-00 00-00 30-31 35-32 10-03 E9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-B9 15-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8680: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/126 (144-byte object <16-00 00-00 30-31 35-32 90-27 10-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8681: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/127 (144-byte object <16-00 00-00 30-31 35-32 10-51 DC-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8682: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/128 (144-byte object <16-00 00-00 30-31 35-32 20-A0 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8683: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/129 (144-byte object <16-00 00-00 30-31 35-32 10-51 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8684: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/130 (144-byte object <16-00 00-00 30-31 35-32 F0-31 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8685: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/131 (144-byte object <16-00 00-00 30-31 35-32 60-A6 E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8686: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/132 (144-byte object <17-00 00-00 30-31 35-32 A0-E8 E6-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-21 FC-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8687: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/133 (144-byte object <17-00 00-00 30-31 35-32 D0-A5 FB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-2D 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8688: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/134 (144-byte object <17-00 00-00 30-31 35-32 70-55 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-AE E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8689: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/135 (144-byte object <17-00 00-00 30-31 35-32 30-5A 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-51 12-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8690: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/136 (144-byte object <17-00 00-00 30-31 35-32 B0-4D 0E-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-7E 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8691: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/137 (144-byte object <17-00 00-00 30-31 35-32 30-6B 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-83 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8692: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/138 (144-byte object <18-00 00-00 30-31 35-32 60-04 D0-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-88 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8693: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/139 (144-byte object <18-00 00-00 30-31 35-32 B0-74 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-8D 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8694: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/140 (144-byte object <18-00 00-00 30-31 35-32 20-79 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-92 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8695: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/141 (144-byte object <18-00 00-00 30-31 35-32 E0-7D 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-98 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8696: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/142 (144-byte object <18-00 00-00 30-31 35-32 F0-82 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-9D 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8697: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/143 (144-byte object <18-00 00-00 30-31 35-32 00-88 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-A3 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8698: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/144 (144-byte object <19-00 00-00 30-31 35-32 F0-6F 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-A9 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8699: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/145 (144-byte object <19-00 00-00 30-31 35-32 20-92 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-AE 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8700: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/146 (144-byte object <19-00 00-00 30-31 35-32 C0-97 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-B4 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8701: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/147 (144-byte object <19-00 00-00 30-31 35-32 60-9D 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-3B 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8702: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/148 (144-byte object <19-00 00-00 30-31 35-32 00-A3 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-41 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8703: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/149 (144-byte object <19-00 00-00 30-31 35-32 A0-A8 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-47 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8704: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/150 (144-byte object <1A-00 00-00 30-31 35-32 10-8D 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-4C 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8705: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/151 (144-byte object <1A-00 00-00 30-31 35-32 E0-B3 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-52 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8706: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/152 (144-byte object <1A-00 00-00 30-31 35-32 60-3B 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-58 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8707: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/153 (144-byte object <1A-00 00-00 30-31 35-32 00-41 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-5D 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8708: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/154 (144-byte object <1A-00 00-00 30-31 35-32 A0-46 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-63 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8709: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/155 (144-byte object <1A-00 00-00 30-31 35-32 40-4C 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-68 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8710: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/156 (144-byte object <1B-00 00-00 30-31 35-32 40-AE 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-F8 0D-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-6E 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8711: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/157 (144-byte object <1B-00 00-00 30-31 35-32 80-57 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-27 10-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-74 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8712: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/158 (144-byte object <1B-00 00-00 30-31 35-32 20-5D 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-42 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-79 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8713: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/159 (144-byte object <1B-00 00-00 30-31 35-32 C0-62 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-20 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-7E 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8714: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/160 (144-byte object <1B-00 00-00 30-31 35-32 60-68 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-42 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-83 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8715: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/161 (144-byte object <1B-00 00-00 30-31 35-32 00-6E 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-5F 12-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-89 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8716: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/162 (144-byte object <1C-00 00-00 30-31 35-32 90-92 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-8D 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-8E 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8717: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/163 (144-byte object <1C-00 00-00 30-31 35-32 40-79 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-98 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-93 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8718: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/164 (144-byte object <1C-00 00-00 30-31 35-32 D0-97 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-9D 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-98 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8719: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/165 (144-byte object <1C-00 00-00 30-31 35-32 10-9D 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-A2 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-9D 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8720: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/166 (144-byte object <1C-00 00-00 30-31 35-32 50-A2 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-A7 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-A3 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8721: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/167 (144-byte object <1C-00 00-00 30-31 35-32 90-A7 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-AD 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-A8 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8722: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/168 (144-byte object <1D-00 00-00 30-31 35-32 A0-73 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-FE EC-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-AD 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8723: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/169 (144-byte object <1D-00 00-00 30-31 35-32 10-B2 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-FF EC-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-B2 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8724: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/170 (144-byte object <1D-00 00-00 30-31 35-32 A0-97 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-FE EC-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-B8 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8725: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/171 (144-byte object <1D-00 00-00 30-31 35-32 50-7E 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-FF EC-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-BE 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8726: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/172 (144-byte object <1D-00 00-00 30-31 35-32 70-B2 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-FE EC-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-C3 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8727: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/173 (144-byte object <1D-00 00-00 30-31 35-32 40-B2 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-FF EC-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-C9 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8728: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/174 (144-byte object <1E-00 00-00 30-31 35-32 D0-AC 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-D3 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-D8 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8729: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/175 (144-byte object <1E-00 00-00 30-31 35-32 50-B7 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-D9 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-D9 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8730: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/176 (144-byte object <1E-00 00-00 30-31 35-32 00-BE 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-D8 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-DA 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8731: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/177 (144-byte object <1E-00 00-00 30-31 35-32 50-C3 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-D9 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-DA 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8732: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/178 (144-byte object <1E-00 00-00 30-31 35-32 A0-C8 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-DA 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-DF 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8733: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/179 (144-byte object <1E-00 00-00 30-31 35-32 F0-CD 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-DA 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-E4 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8734: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/180 (144-byte object <1F-00 00-00 30-31 35-32 00-AD 17-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-CE 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8735: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/181 (144-byte object <1F-00 00-00 30-31 35-32 E0-D8 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-46 E4-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-E4 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8736: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/182 (144-byte object <1F-00 00-00 30-31 35-32 F0-DE 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-DF 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8737: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/183 (144-byte object <1F-00 00-00 30-31 35-32 10-E4 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-46 E4-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-EE 14-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8738: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/184 (144-byte object <1F-00 00-00 30-31 35-32 30-E9 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-03 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8739: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/185 (144-byte object <1F-00 00-00 30-31 35-32 50-EE 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-46 E4-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-08 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8740: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/186 (144-byte object <20-00 00-00 30-31 35-32 40-D3 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-0E 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8741: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/187 (144-byte object <20-00 00-00 30-31 35-32 10-F9 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-13 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8742: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/188 (144-byte object <20-00 00-00 30-31 35-32 E0-FD 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-19 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8743: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/189 (144-byte object <20-00 00-00 30-31 35-32 B0-02 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-1E 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8744: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/190 (144-byte object <20-00 00-00 30-31 35-32 20-08 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-24 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8745: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/191 (144-byte object <20-00 00-00 30-31 35-32 90-0D 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-29 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8746: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/192 (144-byte object <21-00 00-00 30-31 35-32 B0-F3 14-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-2F 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8747: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/193 (144-byte object <21-00 00-00 30-31 35-32 70-18 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-34 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8748: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/194 (144-byte object <21-00 00-00 30-31 35-32 60-1E 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-3A 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8749: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/195 (144-byte object <21-00 00-00 30-31 35-32 E0-23 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-40 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8750: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/196 (144-byte object <21-00 00-00 30-31 35-32 60-29 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-45 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8751: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/197 (144-byte object <21-00 00-00 30-31 35-32 E0-2E 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-4B 15-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8752: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/198 (144-byte object <22-00 00-00 30-31 35-32 B0-B7 17-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FE EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8753: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/199 (144-byte object <22-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-5C 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8754: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/200 (144-byte object <22-00 00-00 30-31 35-32 B0-B7 17-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FE EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8755: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/201 (144-byte object <22-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-5C 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8756: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/202 (144-byte object <22-00 00-00 30-31 35-32 B0-B7 17-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-FE EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8757: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/203 (144-byte object <22-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-5C 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8758: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/204 (144-byte object <23-00 00-00 30-31 35-32 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8759: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/205 (144-byte object <23-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8760: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/206 (144-byte object <23-00 00-00 30-31 35-32 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8761: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/207 (144-byte object <23-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8762: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/208 (144-byte object <23-00 00-00 30-31 35-32 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8763: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/209 (144-byte object <23-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8764: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/210 (144-byte object <24-00 00-00 30-31 35-32 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8765: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/211 (144-byte object <24-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8766: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/212 (144-byte object <24-00 00-00 30-31 35-32 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8767: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/213 (144-byte object <24-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8768: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/214 (144-byte object <24-00 00-00 30-31 35-32 30-8D FE-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8769: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/215 (144-byte object <24-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8770: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/216 (144-byte object <25-00 00-00 30-31 35-32 B0-B7 17-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8771: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/217 (144-byte object <25-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-BA 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8772: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/218 (144-byte object <25-00 00-00 30-31 35-32 B0-B7 17-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8773: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/219 (144-byte object <25-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-BA 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8774: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/220 (144-byte object <25-00 00-00 30-31 35-32 B0-B7 17-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8775: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/221 (144-byte object <25-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-BA 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8776: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/222 (144-byte object <26-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8777: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/223 (144-byte object <26-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8778: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/224 (144-byte object <26-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8779: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/225 (144-byte object <26-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8780: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/226 (144-byte object <26-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8781: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/227 (144-byte object <26-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8782: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/228 (144-byte object <27-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8783: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/229 (144-byte object <27-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8784: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/230 (144-byte object <27-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8785: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/231 (144-byte object <27-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8786: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/232 (144-byte object <27-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8787: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/233 (144-byte object <27-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8788: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/234 (144-byte object <28-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-16 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-BA 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8789: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/235 (144-byte object <28-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-05 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8790: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/236 (144-byte object <28-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-1C 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-BA 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8791: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/237 (144-byte object <28-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-EF 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8792: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/238 (144-byte object <28-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-0B 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-BA 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8793: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/239 (144-byte object <28-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-F5 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8794: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/240 (144-byte object <29-00 00-00 30-31 35-32 F0-B8 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-00 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8795: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/241 (144-byte object <29-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-1C 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8796: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/242 (144-byte object <29-00 00-00 30-31 35-32 F0-B8 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-26 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8797: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/243 (144-byte object <29-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-3E 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8798: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/244 (144-byte object <29-00 00-00 30-31 35-32 F0-B8 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-2C 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8799: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/245 (144-byte object <29-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-31 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8800: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/246 (144-byte object <2A-00 00-00 30-31 35-32 F0-B8 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-11 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8801: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/247 (144-byte object <2A-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-21 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8802: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/248 (144-byte object <2A-00 00-00 30-31 35-32 F0-B8 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-3F 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8803: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/249 (144-byte object <2A-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-44 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8804: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/250 (144-byte object <2A-00 00-00 30-31 35-32 F0-B8 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-49 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8805: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/251 (144-byte object <2A-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-4E 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8806: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/252 (144-byte object <2B-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-36 16-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8807: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/253 (144-byte object <2B-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-58 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-7B 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8808: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/254 (144-byte object <2B-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-5E 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8809: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/255 (144-byte object <2B-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-64 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-7B 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8810: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/256 (144-byte object <2B-00 00-00 30-31 35-32 30-B9 15-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-69 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8811: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/257 (144-byte object <2B-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-6F 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-7B 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8812: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/258 (144-byte object <2C-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-53 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8813: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/259 (144-byte object <2C-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-7A 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8814: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/260 (144-byte object <2C-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-81 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8815: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/261 (144-byte object <2C-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-87 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8816: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/262 (144-byte object <2C-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-8C 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8817: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/263 (144-byte object <2C-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-92 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8818: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/264 (144-byte object <2D-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-74 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8819: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/265 (144-byte object <2D-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-AD 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8820: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/266 (144-byte object <2D-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-B2 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8821: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/267 (144-byte object <2D-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-B7 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8822: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/268 (144-byte object <2D-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-BD 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8823: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/269 (144-byte object <2D-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-C2 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8824: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/270 (144-byte object <2E-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-F1 1A-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-7C 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8825: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/271 (144-byte object <2E-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-F2 1A-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-7B 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8826: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/272 (144-byte object <2E-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-F2 1A-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-7C 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8827: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/273 (144-byte object <2E-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-F7 1A-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-7B 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8828: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/274 (144-byte object <2E-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-FD 1A-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-7C 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8829: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/275 (144-byte object <2E-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-02 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-7B 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8830: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/276 (144-byte object <2F-00 00-00 30-31 35-32 40-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-08 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8831: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/277 (144-byte object <2F-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-0D 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8832: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/278 (144-byte object <2F-00 00-00 30-31 35-32 40-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-12 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8833: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/279 (144-byte object <2F-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-18 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8834: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/280 (144-byte object <2F-00 00-00 30-31 35-32 40-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-1D 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8835: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/281 (144-byte object <2F-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-22 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8836: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/282 (144-byte object <30-00 00-00 30-31 35-32 40-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-27 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8837: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/283 (144-byte object <30-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-2D 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8838: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/284 (144-byte object <30-00 00-00 30-31 35-32 40-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-32 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8839: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/285 (144-byte object <30-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-38 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8840: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/286 (144-byte object <30-00 00-00 30-31 35-32 40-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-3E 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8841: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/287 (144-byte object <30-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-43 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8842: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/288 (144-byte object <31-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-49 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8843: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/289 (144-byte object <31-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-4F 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8844: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/290 (144-byte object <31-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-56 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8845: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/291 (144-byte object <31-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-5C 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8846: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/292 (144-byte object <31-00 00-00 30-31 35-32 80-7A 1A-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-62 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8847: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/293 (144-byte object <31-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-67 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8848: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/294 (144-byte object <32-00 00-00 30-31 35-32 C0-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-6D 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8849: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/295 (144-byte object <32-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-73 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8850: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/296 (144-byte object <32-00 00-00 30-31 35-32 C0-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-78 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8851: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/297 (144-byte object <32-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-7D 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8852: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/298 (144-byte object <32-00 00-00 30-31 35-32 C0-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-83 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8853: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/299 (144-byte object <32-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-88 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8854: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/300 (144-byte object <33-00 00-00 30-31 35-32 C0-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-8E 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8855: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/301 (144-byte object <33-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-94 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8856: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/302 (144-byte object <33-00 00-00 30-31 35-32 C0-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-9A 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8857: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/303 (144-byte object <33-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-A0 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8858: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/304 (144-byte object <33-00 00-00 30-31 35-32 C0-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-A6 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8859: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/305 (144-byte object <33-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-AB 1B-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8860: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/306 (144-byte object <34-00 00-00 30-31 35-32 80-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8861: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/307 (144-byte object <34-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8862: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/308 (144-byte object <34-00 00-00 30-31 35-32 80-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8863: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/309 (144-byte object <34-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8864: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/310 (144-byte object <34-00 00-00 30-31 35-32 80-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8865: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/311 (144-byte object <34-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8866: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/312 (144-byte object <35-00 00-00 30-31 35-32 60-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8867: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/313 (144-byte object <35-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8868: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/314 (144-byte object <35-00 00-00 30-31 35-32 60-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8869: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/315 (144-byte object <35-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8870: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/316 (144-byte object <35-00 00-00 30-31 35-32 60-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-4C C7-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8871: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/317 (144-byte object <35-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8872: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/318 (144-byte object <36-00 00-00 30-31 35-32 80-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-82 1C-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8873: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/319 (144-byte object <36-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-02 1D-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8874: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/320 (144-byte object <36-00 00-00 30-31 35-32 80-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-82 1C-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8875: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/321 (144-byte object <36-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-02 1D-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8876: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/322 (144-byte object <36-00 00-00 30-31 35-32 80-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-82 1C-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8877: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/323 (144-byte object <36-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-02 1D-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8878: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/324 (144-byte object <37-00 00-00 30-31 35-32 80-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8879: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/325 (144-byte object <37-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8880: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/326 (144-byte object <37-00 00-00 30-31 35-32 80-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8881: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/327 (144-byte object <37-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8882: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/328 (144-byte object <37-00 00-00 30-31 35-32 80-54 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8883: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/329 (144-byte object <37-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8884: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/330 (144-byte object <38-00 00-00 30-31 35-32 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-C1 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8885: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/331 (144-byte object <38-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-C3 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8886: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/332 (144-byte object <38-00 00-00 30-31 35-32 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-C3 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8887: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/333 (144-byte object <38-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-C9 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8888: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/334 (144-byte object <38-00 00-00 30-31 35-32 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-CE 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8889: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/335 (144-byte object <38-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-D3 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8890: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/336 (144-byte object <39-00 00-00 30-31 35-32 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-D9 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8891: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/337 (144-byte object <39-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-DE 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8892: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/338 (144-byte object <39-00 00-00 30-31 35-32 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-E3 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8893: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/339 (144-byte object <39-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-E9 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8894: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/340 (144-byte object <39-00 00-00 30-31 35-32 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-EF 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8895: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/341 (144-byte object <39-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-F5 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8896: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/342 (144-byte object <3A-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-FB 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8897: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/343 (144-byte object <3A-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-02 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8898: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/344 (144-byte object <3A-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-08 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8899: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/345 (144-byte object <3A-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-0E 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8900: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/346 (144-byte object <3A-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-14 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8901: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/347 (144-byte object <3A-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-1A 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8902: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/348 (144-byte object <3B-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-20 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8903: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/349 (144-byte object <3B-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-26 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8904: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/350 (144-byte object <3B-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-2B 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8905: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/351 (144-byte object <3B-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-31 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8906: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/352 (144-byte object <3B-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-37 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8907: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/353 (144-byte object <3B-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-3D 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8908: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/354 (144-byte object <3C-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-36 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-43 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8909: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/355 (144-byte object <3C-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-4D 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-49 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8910: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/356 (144-byte object <3C-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-36 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-4F 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8911: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/357 (144-byte object <3C-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-4D 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-55 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8912: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/358 (144-byte object <3C-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-36 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-5A 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8913: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/359 (144-byte object <3C-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-4D 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-60 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8914: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/360 (144-byte object <3D-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-6B 1D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-65 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8915: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/361 (144-byte object <3D-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-5A 1D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-6B 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8916: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/362 (144-byte object <3D-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-70 1D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-71 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8917: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/363 (144-byte object <3D-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-43 1D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-76 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8918: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/364 (144-byte object <3D-00 00-00 30-31 35-32 50-01 1E-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-60 1D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-7C 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8919: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/365 (144-byte object <3D-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-49 1D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-87 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8920: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/366 (144-byte object <3E-00 00-00 30-31 35-32 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-55 1B-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-88 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8921: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/367 (144-byte object <3E-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-C2 1D-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-8D 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8922: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/368 (144-byte object <3E-00 00-00 30-31 35-32 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-55 1B-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-93 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8923: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/369 (144-byte object <3E-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-C2 1D-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-99 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8924: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/370 (144-byte object <3E-00 00-00 30-31 35-32 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-55 1B-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-9F 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8925: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/371 (144-byte object <3E-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-C2 1D-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-A4 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8926: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/372 (144-byte object <3F-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-AF 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-B5 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8927: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/373 (144-byte object <3F-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-B5 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-B6 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8928: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/374 (144-byte object <3F-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-B5 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-B6 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8929: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/375 (144-byte object <3F-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-B6 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-B6 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8930: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/376 (144-byte object <3F-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-B6 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-BC 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8931: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/377 (144-byte object <3F-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-B6 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-C1 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8932: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/378 (144-byte object <40-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-AA 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8933: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/379 (144-byte object <40-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-46 E4-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-C1 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8934: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/380 (144-byte object <40-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-BC 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8935: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/381 (144-byte object <40-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-46 E4-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-CC 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8936: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/382 (144-byte object <40-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-BA EB-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-E1 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8937: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/383 (144-byte object <40-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-46 E4-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-E7 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8938: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/384 (144-byte object <41-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-ED 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8939: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/385 (144-byte object <41-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-F3 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8940: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/386 (144-byte object <41-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-F8 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8941: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/387 (144-byte object <41-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-FE 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8942: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/388 (144-byte object <41-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-05 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8943: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/389 (144-byte object <41-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-0A 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8944: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/390 (144-byte object <42-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-10 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8945: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/391 (144-byte object <42-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-16 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8946: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/392 (144-byte object <42-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-1C 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8947: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/393 (144-byte object <42-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-22 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8948: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/394 (144-byte object <42-00 00-00 30-31 35-32 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-28 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8949: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/395 (144-byte object <42-00 00-00 30-31 35-32 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-0A C9-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-2D 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8950: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/396 (144-byte object <43-00 00-00 30-31 35-32 D0-33 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8951: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/397 (144-byte object <43-00 00-00 30-31 35-32 B0-39 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8952: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/398 (144-byte object <43-00 00-00 30-31 35-32 90-3F 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8953: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/399 (144-byte object <43-00 00-00 30-31 35-32 70-44 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8954: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/400 (144-byte object <43-00 00-00 30-31 35-32 50-49 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8955: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/401 (144-byte object <43-00 00-00 30-31 35-32 30-4E 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8956: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/402 (144-byte object <44-00 00-00 30-31 35-32 10-53 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8957: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/403 (144-byte object <44-00 00-00 30-31 35-32 30-58 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8958: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/404 (144-byte object <44-00 00-00 30-31 35-32 50-5D 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8959: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/405 (144-byte object <44-00 00-00 30-31 35-32 90-62 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8960: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/406 (144-byte object <44-00 00-00 30-31 35-32 D0-67 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8961: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/407 (144-byte object <44-00 00-00 30-31 35-32 10-6D 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8962: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/408 (144-byte object <45-00 00-00 30-31 35-32 50-72 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8963: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/409 (144-byte object <45-00 00-00 30-31 35-32 90-77 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8964: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/410 (144-byte object <45-00 00-00 30-31 35-32 D0-7C 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8965: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/411 (144-byte object <45-00 00-00 30-31 35-32 40-82 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8966: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/412 (144-byte object <45-00 00-00 30-31 35-32 B0-87 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8967: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/413 (144-byte object <45-00 00-00 30-31 35-32 20-8D 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8968: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/414 (144-byte object <46-00 00-00 30-31 35-32 90-92 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8969: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/415 (144-byte object <46-00 00-00 30-31 35-32 00-98 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-9D 1C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8970: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/416 (144-byte object <46-00 00-00 30-31 35-32 F0-9D 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8971: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/417 (144-byte object <46-00 00-00 30-31 35-32 D0-A3 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-9D 1C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8972: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/418 (144-byte object <46-00 00-00 30-31 35-32 30-A9 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8973: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/419 (144-byte object <46-00 00-00 30-31 35-32 90-AE 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-9D 1C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8974: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/420 (144-byte object <47-00 00-00 30-31 35-32 F0-B3 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8975: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/421 (144-byte object <47-00 00-00 30-31 35-32 50-B9 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8976: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/422 (144-byte object <47-00 00-00 30-31 35-32 B0-BE 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8977: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/423 (144-byte object <47-00 00-00 30-31 35-32 F0-C3 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8978: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/424 (144-byte object <47-00 00-00 30-31 35-32 30-C9 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8979: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/425 (144-byte object <47-00 00-00 30-31 35-32 70-CE 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8980: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/426 (144-byte object <48-00 00-00 30-31 35-32 B0-D3 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8981: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/427 (144-byte object <48-00 00-00 30-31 35-32 30-D9 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8982: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/428 (144-byte object <48-00 00-00 30-31 35-32 B0-DE 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8983: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/429 (144-byte object <48-00 00-00 30-31 35-32 60-E4 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8984: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/430 (144-byte object <48-00 00-00 30-31 35-32 10-EA 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8985: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/431 (144-byte object <48-00 00-00 30-31 35-32 C0-EF 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8986: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/432 (144-byte object <49-00 00-00 30-31 35-32 70-F5 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-FA 1C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8987: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/433 (144-byte object <49-00 00-00 30-31 35-32 20-FB 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-E9 1C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8988: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/434 (144-byte object <49-00 00-00 30-31 35-32 30-01 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-00 1D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8989: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/435 (144-byte object <49-00 00-00 30-31 35-32 A0-84 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-D3 1C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8990: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/436 (144-byte object <49-00 00-00 30-31 35-32 F0-89 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-EF 1C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-DE 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8991: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/437 (144-byte object <49-00 00-00 30-31 35-32 40-8F 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-D9 1C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-C2 1D-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8992: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/438 (144-byte object <4A-00 00-00 30-31 35-32 90-94 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-E4 1C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8993: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/439 (144-byte object <4A-00 00-00 30-31 35-32 E0-99 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-00 1D-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #8994: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/440 (144-byte object <4A-00 00-00 30-31 35-32 30-9F 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-84 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #8995: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/441 (144-byte object <4A-00 00-00 30-31 35-32 A0-A4 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-89 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #8996: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/442 (144-byte object <4A-00 00-00 30-31 35-32 10-AA 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-8E 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #8997: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/443 (144-byte object <4A-00 00-00 30-31 35-32 80-AF 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-94 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #8998: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/444 (144-byte object <4B-00 00-00 30-31 35-32 F0-B4 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-F5 1C-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #8999: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/445 (144-byte object <4B-00 00-00 30-31 35-32 60-BA 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-9E 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9000: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/446 (144-byte object <4B-00 00-00 30-31 35-32 D0-BF 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-A4 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9001: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/447 (144-byte object <4B-00 00-00 30-31 35-32 70-C5 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-A9 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9002: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/448 (144-byte object <4B-00 00-00 30-31 35-32 10-CB 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-AE 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9003: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/449 (144-byte object <4B-00 00-00 30-31 35-32 B0-D0 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-B4 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9004: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/450 (144-byte object <4C-00 00-00 30-31 35-32 50-D6 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-99 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-9D 1C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9005: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/451 (144-byte object <4C-00 00-00 30-31 35-32 F0-DB 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-BF 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-E1 21-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9006: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/452 (144-byte object <4C-00 00-00 30-31 35-32 10-E2 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-C4 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-9D 1C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9007: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/453 (144-byte object <4C-00 00-00 30-31 35-32 20-E8 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-CA 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-E1 21-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9008: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/454 (144-byte object <4C-00 00-00 30-31 35-32 B0-ED 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-D0 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-9D 1C-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9009: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/455 (144-byte object <4C-00 00-00 30-31 35-32 40-F3 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-D5 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-E1 21-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9010: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/456 (144-byte object <4D-00 00-00 30-31 35-32 D0-F8 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-B9 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9011: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/457 (144-byte object <4D-00 00-00 30-31 35-32 60-FE 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-E1 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9012: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/458 (144-byte object <4D-00 00-00 30-31 35-32 F0-03 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-E7 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9013: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/459 (144-byte object <4D-00 00-00 30-31 35-32 60-09 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-ED 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9014: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/460 (144-byte object <4D-00 00-00 30-31 35-32 D0-0E 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-F2 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9015: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/461 (144-byte object <4D-00 00-00 30-31 35-32 40-14 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-F8 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9016: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/462 (144-byte object <4E-00 00-00 30-31 35-32 B0-19 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-DB 21-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9017: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/463 (144-byte object <4E-00 00-00 30-31 35-32 60-1F 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-03 22-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9018: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/464 (144-byte object <4E-00 00-00 30-31 35-32 10-25 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-08 22-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9019: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/465 (144-byte object <4E-00 00-00 30-31 35-32 F0-2A 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 40-0E 22-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9020: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/466 (144-byte object <4E-00 00-00 30-31 35-32 D0-30 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-13 22-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9021: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/467 (144-byte object <4E-00 00-00 30-31 35-32 B0-36 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-19 22-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9022: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/468 (144-byte object <4F-00 00-00 30-31 35-32 70-42 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-47 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9023: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/469 (144-byte object <4F-00 00-00 30-31 35-32 40-48 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-48 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9024: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/470 (144-byte object <4F-00 00-00 30-31 35-32 C0-47 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-48 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9025: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/471 (144-byte object <4F-00 00-00 30-31 35-32 90-48 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-49 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9026: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/472 (144-byte object <4F-00 00-00 30-31 35-32 E0-48 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-4E 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-FF EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9027: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/473 (144-byte object <4F-00 00-00 30-31 35-32 30-49 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-54 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-55 1B-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9028: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/474 (144-byte object <50-00 00-00 30-31 35-32 A0-4E 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-59 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9029: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/475 (144-byte object <50-00 00-00 30-31 35-32 10-54 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-5E 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9030: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/476 (144-byte object <50-00 00-00 30-31 35-32 80-59 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-64 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9031: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/477 (144-byte object <50-00 00-00 30-31 35-32 F0-5E 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-69 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9032: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/478 (144-byte object <50-00 00-00 30-31 35-32 60-64 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-6F 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9033: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/479 (144-byte object <50-00 00-00 30-31 35-32 D0-69 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-74 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9034: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/480 (144-byte object <51-00 00-00 30-31 35-32 60-6F 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-7A 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9035: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/481 (144-byte object <51-00 00-00 30-31 35-32 F0-74 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-80 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9036: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/482 (144-byte object <51-00 00-00 30-31 35-32 80-7A 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-85 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9037: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/483 (144-byte object <51-00 00-00 30-31 35-32 10-80 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-8B 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9038: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/484 (144-byte object <51-00 00-00 30-31 35-32 A0-85 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-90 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9039: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/485 (144-byte object <51-00 00-00 30-31 35-32 30-8B 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-96 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9040: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/486 (144-byte object <52-00 00-00 30-31 35-32 F0-90 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-9C 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-E1 21-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9041: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/487 (144-byte object <52-00 00-00 30-31 35-32 B0-96 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-A2 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-AD 22-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9042: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/488 (144-byte object <52-00 00-00 30-31 35-32 70-9C 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-A7 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-E1 21-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9043: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/489 (144-byte object <52-00 00-00 30-31 35-32 30-A2 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-AE 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-AD 22-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9044: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/490 (144-byte object <52-00 00-00 30-31 35-32 F0-A7 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-B4 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-E1 21-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9045: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/491 (144-byte object <52-00 00-00 30-31 35-32 30-AE 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-BA 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-AD 22-12 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 14-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9046: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/492 (144-byte object <53-00 00-00 30-31 35-32 60-B4 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 C0-BF 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9047: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/493 (144-byte object <53-00 00-00 30-31 35-32 10-BA 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 70-C5 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9048: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/494 (144-byte object <53-00 00-00 30-31 35-32 C0-BF 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 20-CB 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9049: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/495 (144-byte object <53-00 00-00 30-31 35-32 70-C5 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-D0 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9050: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/496 (144-byte object <53-00 00-00 30-31 35-32 20-CB 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-D6 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9051: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/497 (144-byte object <53-00 00-00 30-31 35-32 D0-D0 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-DB 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-46 E4-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9052: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/498 (144-byte object <54-00 00-00 30-31 35-32 60-D6 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-E1 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9053: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/499 (144-byte object <54-00 00-00 30-31 35-32 F0-DB 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-E7 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9054: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/500 (144-byte object <54-00 00-00 30-31 35-32 80-E1 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-EC 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9055: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/501 (144-byte object <54-00 00-00 30-31 35-32 10-E7 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-F2 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9056: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/502 (144-byte object <54-00 00-00 30-31 35-32 E0-EC 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-F8 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9057: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/503 (144-byte object <54-00 00-00 30-31 35-32 B0-F2 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-FE 22-12 00-00 00-00 3C-00 00-00 00-00 00-00 3C-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9058: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/504 (144-byte object <55-00 00-00 30-31 35-32 90-3C 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9059: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/505 (144-byte object <55-00 00-00 30-31 35-32 B0-FE 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9060: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/506 (144-byte object <55-00 00-00 30-31 35-32 B0-F8 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9061: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/507 (144-byte object <55-00 00-00 30-31 35-32 B0-0A 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9062: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/508 (144-byte object <55-00 00-00 30-31 35-32 10-21 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9063: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/509 (144-byte object <55-00 00-00 30-31 35-32 E0-26 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9064: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/510 (144-byte object <56-00 00-00 30-31 35-32 B0-2C 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9065: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/511 (144-byte object <56-00 00-00 30-31 35-32 80-32 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9066: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/512 (144-byte object <56-00 00-00 30-31 35-32 50-38 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9067: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/513 (144-byte object <56-00 00-00 30-31 35-32 60-3E 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9068: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/514 (144-byte object <56-00 00-00 30-31 35-32 70-44 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-81 1D-12 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9069: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/515 (144-byte object <56-00 00-00 30-31 35-32 50-5F 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-BA EB-11 00-00 00-00 54-00 00-00 00-00 00-00 54-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 2A-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9070: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/516 (144-byte object <57-00 00-00 30-31 35-32 60-65 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-F3 23-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9071: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/517 (144-byte object <57-00 00-00 30-31 35-32 B0-6E 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-73 24-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9072: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/518 (144-byte object <57-00 00-00 30-31 35-32 70-F3 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-F3 23-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9073: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/519 (144-byte object <57-00 00-00 30-31 35-32 90-F7 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-73 24-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9074: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/520 (144-byte object <57-00 00-00 30-31 35-32 20-FD 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-F3 23-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9075: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/521 (144-byte object <57-00 00-00 30-31 35-32 B0-02 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-73 24-12 00-00 00-00 80-7F 00-00 00-00 00-00 80-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C0-3F 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9076: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/522 (144-byte object <58-00 00-00 30-31 35-32 40-08 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9077: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/523 (144-byte object <58-00 00-00 30-31 35-32 D0-0D 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9078: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/524 (144-byte object <58-00 00-00 30-31 35-32 60-13 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9079: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/525 (144-byte object <58-00 00-00 30-31 35-32 10-19 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9080: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/526 (144-byte object <58-00 00-00 30-31 35-32 A0-1E 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D8-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9081: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/527 (144-byte object <58-00 00-00 30-31 35-32 30-24 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-32 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 88-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-7F 00-00 00-00 00-00 34-34 66-36 30-61 33-39 C1-3F 00-00 00-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9082: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/528 (144-byte object <59-00 00-00 30-31 35-32 50-2F 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-34 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9083: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/529 (144-byte object <59-00 00-00 30-31 35-32 30-35 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-35 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9084: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/530 (144-byte object <59-00 00-00 30-31 35-32 80-34 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-35 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9085: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/531 (144-byte object <59-00 00-00 30-31 35-32 80-35 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-36 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9086: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/532 (144-byte object <59-00 00-00 30-31 35-32 D0-35 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 98-79 C3-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-3B 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9087: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/533 (144-byte object <59-00 00-00 30-31 35-32 20-36 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 48-34 9B-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-40 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9088: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/534 (144-byte object <5A-00 00-00 30-31 35-32 50-3B 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-46 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9089: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/535 (144-byte object <5A-00 00-00 30-31 35-32 A0-40 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-4B 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9090: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/536 (144-byte object <5A-00 00-00 30-31 35-32 10-46 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-50 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9091: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/537 (144-byte object <5A-00 00-00 30-31 35-32 80-4B 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-56 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9092: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/538 (144-byte object <5A-00 00-00 30-31 35-32 F0-50 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-5C 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9093: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/539 (144-byte object <5A-00 00-00 30-31 35-32 60-56 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-62 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9094: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/540 (144-byte object <5B-00 00-00 30-31 35-32 60-5C 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-68 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9095: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/541 (144-byte object <5B-00 00-00 30-31 35-32 60-62 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-6E 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9096: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/542 (144-byte object <5B-00 00-00 30-31 35-32 60-68 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-76 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9097: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/543 (144-byte object <5B-00 00-00 30-31 35-32 60-6E 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-7C 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9098: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/544 (144-byte object <5B-00 00-00 30-31 35-32 30-76 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-82 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9099: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/545 (144-byte object <5B-00 00-00 30-31 35-32 30-7C 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-88 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9100: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/546 (144-byte object <5C-00 00-00 30-31 35-32 30-82 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-8E 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9101: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/547 (144-byte object <5C-00 00-00 30-31 35-32 30-88 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-94 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9102: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/548 (144-byte object <5C-00 00-00 30-31 35-32 30-8E 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-9A 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9103: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/549 (144-byte object <5C-00 00-00 30-31 35-32 30-94 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-A0 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9104: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/550 (144-byte object <5C-00 00-00 30-31 35-32 30-9A 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-33 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-A6 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9105: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/551 (144-byte object <5C-00 00-00 30-31 35-32 30-A0 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 D0-31 ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-AC 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9106: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/552 (144-byte object <5D-00 00-00 30-31 35-32 30-A6 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-4D 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-B2 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9107: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/553 (144-byte object <5D-00 00-00 30-31 35-32 30-AC 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-1F 0C-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-B8 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9108: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/554 (144-byte object <5D-00 00-00 30-31 35-32 30-B2 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-4D 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-BE 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9109: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/555 (144-byte object <5D-00 00-00 30-31 35-32 30-B8 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-1F 0C-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-C4 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9110: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/556 (144-byte object <5D-00 00-00 30-31 35-32 30-BE 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-4D 0E-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-CA 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9111: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/557 (144-byte object <5D-00 00-00 30-31 35-32 70-C4 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-1F 0C-12 00-00 00-00 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-CF 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9112: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/558 (144-byte object <5E-00 00-00 30-31 35-32 20-CA 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-E0 24-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-D5 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9113: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/559 (144-byte object <5E-00 00-00 30-31 35-32 B0-CF 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-CF 24-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 D0-DA 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9114: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/560 (144-byte object <5E-00 00-00 30-31 35-32 40-D5 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-E5 24-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-E0 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9115: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/561 (144-byte object <5E-00 00-00 30-31 35-32 D0-DA 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-B8 24-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-E6 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9116: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/562 (144-byte object <5E-00 00-00 30-31 35-32 60-E0 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-D5 24-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-EB 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9117: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/563 (144-byte object <5E-00 00-00 30-31 35-32 50-E6 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-BE 24-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-F1 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9118: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/564 (144-byte object <5F-00 00-00 30-31 35-32 B0-EB 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-AD 22-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-F7 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9119: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/565 (144-byte object <5F-00 00-00 30-31 35-32 30-F1 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-55 1B-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-FC 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9120: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/566 (144-byte object <5F-00 00-00 30-31 35-32 10-F7 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-AD 22-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-02 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9121: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/567 (144-byte object <5F-00 00-00 30-31 35-32 B0-FC 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-55 1B-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 90-08 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9122: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/568 (144-byte object <5F-00 00-00 30-31 35-32 50-02 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-AD 22-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-0E 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9123: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/569 (144-byte object <5F-00 00-00 30-31 35-32 90-08 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 60-55 1B-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-13 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9124: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/570 (144-byte object <60-00 00-00 30-31 35-32 A0-19 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-1F 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-25 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9125: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/571 (144-byte object <60-00 00-00 30-31 35-32 F0-13 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 B0-2A 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-2B 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9126: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/572 (144-byte object <60-00 00-00 30-31 35-32 50-1F 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-25 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 50-2B 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9127: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/573 (144-byte object <60-00 00-00 30-31 35-32 B0-2A 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 00-2B 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-2B 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9128: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/574 (144-byte object <60-00 00-00 30-31 35-32 00-25 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 50-2B 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-2B 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9129: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/575 (144-byte object <60-00 00-00 30-31 35-32 00-2B 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-2B 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-31 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9130: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/576 (144-byte object <61-00 00-00 30-31 35-32 F0-2B 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-46 E4-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-36 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9131: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/577 (144-byte object <61-00 00-00 30-31 35-32 A0-2B 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-81 1D-12 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-31 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9132: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/578 (144-byte object <61-00 00-00 30-31 35-32 F0-36 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-46 E4-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-3C 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9133: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/579 (144-byte object <61-00 00-00 30-31 35-32 70-31 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-81 1D-12 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 F0-41 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9134: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/580 (144-byte object <61-00 00-00 30-31 35-32 70-3C 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 30-46 E4-11 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-29 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9135: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/581 (144-byte object <61-00 00-00 30-31 35-32 F0-41 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-81 1D-12 00-00 00-00 50-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 70-57 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9136: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/582 (144-byte object <62-00 00-00 30-31 35-32 C0-29 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-5D 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9137: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/583 (144-byte object <62-00 00-00 30-31 35-32 70-57 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-63 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9138: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/584 (144-byte object <62-00 00-00 30-31 35-32 40-5D 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-68 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9139: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/585 (144-byte object <62-00 00-00 30-31 35-32 10-63 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-6E 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9140: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/586 (144-byte object <62-00 00-00 30-31 35-32 E0-68 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-96 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 E0-74 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9141: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/587 (144-byte object <62-00 00-00 30-31 35-32 B0-6E 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 A0-94 0E-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 C0-7A 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9142: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/588 (144-byte object <63-00 00-00 30-31 35-32 E0-74 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 A0-80 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9143: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/589 (144-byte object <63-00 00-00 30-31 35-32 C0-7A 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 80-86 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9144: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/590 (144-byte object <63-00 00-00 30-31 35-32 A0-80 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-8C 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9145: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/591 (144-byte object <63-00 00-00 30-31 35-32 80-86 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 40-92 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9146: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/592 (144-byte object <63-00 00-00 30-31 35-32 60-8C 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 F0-37 AF-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-98 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9147: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/593 (144-byte object <63-00 00-00 30-31 35-32 40-92 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 E0-F3 CB-11 00-00 00-00 70-00 00-00 00-00 00-00 70-00 00-00 00-00 00-00 ... 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-9E 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 20-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9148: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/594 (144-byte object <64-00 00-00 30-31 35-32 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-B5 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-B6 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9149: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/595 (144-byte object <64-00 00-00 30-31 35-32 00-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-B8 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9150: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/596 (144-byte object <64-00 00-00 30-31 35-32 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-B5 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-B6 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9151: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/597 (144-byte object <64-00 00-00 30-31 35-32 00-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-B8 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9152: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/598 (144-byte object <64-00 00-00 30-31 35-32 10-4C ED-11 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 80-B5 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 10-B6 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9153: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/599 (144-byte object <64-00 00-00 30-31 35-32 00-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 20-B8 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 40-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9154: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/600 (144-byte object <65-00 00-00 30-31 35-32 80-B5 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-B6 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-7A A8-11 00-00 00-00 F0-00 00-00 00-00 00-00 F0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 78-00 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9155: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/601 (144-byte object <65-00 00-00 30-31 35-32 00-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-C5 53-11 00-00 00-00 F0-00 00-00 00-00 00-00 F0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 78-00 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9156: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/602 (144-byte object <65-00 00-00 30-31 35-32 80-B5 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-B6 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-7A A8-11 00-00 00-00 F0-00 00-00 00-00 00-00 F0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 78-00 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9157: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/603 (144-byte object <65-00 00-00 30-31 35-32 00-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-C5 53-11 00-00 00-00 F0-00 00-00 00-00 00-00 F0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 78-00 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9158: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/604 (144-byte object <65-00 00-00 30-31 35-32 80-B5 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-B6 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 60-7A A8-11 00-00 00-00 F0-00 00-00 00-00 00-00 F0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 78-00 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9159: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/605 (144-byte object <65-00 00-00 30-31 35-32 00-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 00-C5 53-11 00-00 00-00 F0-00 00-00 00-00 00-00 F0-00 00-00 00-00 00-00 34-34 66-36 30-61 33-39 78-00 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9160: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/606 (144-byte object <66-00 00-00 30-31 35-32 80-B5 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-B6 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-78 6F-11 00-00 00-00 00-02 00-00 00-00 00-00 00-02 00-00 00-00 00-00 34-34 66-36 30-61 33-39 00-01 00-00 01-64 35-61>, 4-byte object <00-00 00-00>, 624)' - PASSED gtests.sh: #9161: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/607 (144-byte object <66-00 00-00 30-31 35-32 00-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-7E 6F-11 00-00 00-00 00-02 00-00 00-00 00-00 00-02 00-00 00-00 00-00 34-34 66-36 30-61 33-39 00-01 00-00 01-64 35-61>, 4-byte object <01-00 00-00>, 624)' - PASSED gtests.sh: #9162: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/608 (144-byte object <66-00 00-00 30-31 35-32 80-B5 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-B6 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-78 6F-11 00-00 00-00 00-02 00-00 00-00 00-00 00-02 00-00 00-00 00-00 34-34 66-36 30-61 33-39 00-01 00-00 01-64 35-61>, 4-byte object <02-00 00-00>, 624)' - PASSED gtests.sh: #9163: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/609 (144-byte object <66-00 00-00 30-31 35-32 00-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-7E 6F-11 00-00 00-00 00-02 00-00 00-00 00-00 00-02 00-00 00-00 00-00 34-34 66-36 30-61 33-39 00-01 00-00 01-64 35-61>, 4-byte object <03-00 00-00>, 624)' - PASSED gtests.sh: #9164: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/610 (144-byte object <66-00 00-00 30-31 35-32 80-B5 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 10-B6 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 30-78 6F-11 00-00 00-00 00-02 00-00 00-00 00-00 00-02 00-00 00-00 00-00 34-34 66-36 30-61 33-39 00-01 00-00 01-64 35-61>, 4-byte object <04-00 00-00>, 624)' - PASSED gtests.sh: #9165: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/611 (144-byte object <66-00 00-00 30-31 35-32 00-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 33-63 63-36 31-30 33-39 90-B7 23-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 32-30 64-36 31-38 30-33 B0-7E 6F-11 00-00 00-00 00-02 00-00 00-00 00-00 00-02 00-00 00-00 00-00 34-34 66-36 30-61 33-39 00-01 00-00 01-64 35-61>, 4-byte object <05-00 00-00>, 624)' - PASSED gtests.sh: #9166: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/0 (144-byte object <01-00 00-00 64-37 64-39 80-F4 9A-11 00-00 00-00 0D-00 00-00 00-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 34-64 20-62 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-31 31-39 35-38 35-38 65-35 33-39 39-37 66-34 80-5C 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9167: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/1 (144-byte object <02-00 00-00 00-00 00-00 00-E2 EC-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 61-30 10-A0 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 02-00 00-00 00-00 00-00 37-37 00-35 63-32 63-38 37-61 39-35 37-34 32-34 20-9A 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 36-65 35-39 62-38 31-30 00-63 36-64 64-37 39-37>, 593)' - PASSED gtests.sh: #9168: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/2 (144-byte object <03-00 00-00 00-00 00-00 10-E6 EC-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 32-39 60-94 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 04-00 00-00 00-00 00-00 61-35 39-62 00-30 35-64 38-34 65-35 38-36 37-36 A0-8E 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 37-30 63-39 33-63 35-30 00-30 34-30 31-63 64-37>, 593)' - PASSED gtests.sh: #9169: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/3 (144-byte object <04-00 00-00 00-00 00-00 F0-E9 EC-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 34-66 40-DE 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 06-00 00-00 00-00 00-00 63-37 62-38 62-32 00-36 36-30 31-35 39-38 64-33 40-D8 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 30-30 64-61 63-64 62-66 00-65 35-62 37-36 62-37>, 593)' - PASSED gtests.sh: #9170: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/4 (144-byte object <05-00 00-00 00-00 00-00 00-EE EC-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 34-31 D0-B7 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 08-00 00-00 00-00 00-00 63-63 30-32 31-64 36-35 00-35 31-65 34-39 31-63 30-4F 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 66-36 35-65 30-66 61-33 00-66 38-63 34-30 61-35>, 593)' - PASSED gtests.sh: #9171: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/5 (144-byte object <06-00 00-00 00-00 00-00 E0-F1 EC-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 61-37 40-D8 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 0A-00 00-00 00-00 00-00 61-34 61-36 65-66 36-65 62-64 00-35 66-38 35-36 E0-88 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 35-31 61-37 61-61 00-30 38-30 31-38 38-35>, 593)' - PASSED gtests.sh: #9172: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/6 (144-byte object <07-00 00-00 00-00 00-00 C0-F5 EC-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 66-65 10-8B 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 0C-00 00-00 00-00 00-00 36-36 37-65 30-31 35-64 66-37 66-63 00-38 66-32 E0-09 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 31-37 37-30 33-61 39-39 00-38 32-65 34-64 30-61>, 593)' - PASSED gtests.sh: #9173: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/7 (144-byte object <08-00 00-00 61-61 66-36 A0-F9 EC-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 33-64 D0-85 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 0E-00 00-00 00-00 00-00 34-31 36-33 61-39 66-37 37-65 34-31 66-35 00-62 00-FD 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 35-33 65-37 30-63 66-35 00-61 31-32 31-66 63-39>, 593)' - PASSED gtests.sh: #9174: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/8 (144-byte object <09-00 00-00 00-00 00-00 20-AD CB-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 B0-B6 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 30-B1 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-FC E8-35 18-D9 C1-FD 00-16 72-F9 A2-E9 FE-59>, 593)' - PASSED gtests.sh: #9175: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/9 (144-byte object <0A-00 00-00 00-00 00-00 00-B1 CB-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 90-A0 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 12-00 00-00 00-00 00-00 12-00 00-00 00-00 00-00 80-05 D1-11 00-00 00-00 30-4F 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 10-ED C5-11 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9176: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/10 (144-byte object <0B-00 00-00 00-00 00-00 B0-B4 CB-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 30-B1 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-F7 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-0A 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9177: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/11 (144-byte object <0C-00 00-00 00-00 00-00 60-B8 CB-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 50-CE 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 10-C9 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 00-FF FF-FF FA-51 86-87>, 593)' - PASSED gtests.sh: #9178: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/12 (144-byte object <0D-00 00-00 00-00 00-00 40-BC CB-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-C3 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 C0-85 D3-11 00-00 00-00 A0-C1 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 E0-95 0E-12 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9179: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/13 (144-byte object <0E-00 00-00 00-00 00-00 E0-C0 CB-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 10-C9 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 20-CB 99-11 00-00 00-00 E0-09 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 58-C1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9180: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/14 (144-byte object <0F-00 00-00 00-00 00-00 F0-C4 CB-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 A0-F5 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 48-C5 CB-11 00-00 00-00 B0-EF 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 80-89 B5-11 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9181: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/15 (144-byte object <10-00 00-00 00-00 00-00 00-C9 CB-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 C0-E9 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 C0-66 12-12 00-00 00-00 F0-04 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 C0-3F 00-00 01-00 00-00 00-00 00-00 01-00 30-10>, 593)' - PASSED gtests.sh: #9182: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/16 (144-byte object <11-00 00-00 00-00 00-00 10-CD CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-32 11-5E CD-F2 FE-E5 A0-A9 D1-11 00-00 00-00 00-26 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 01-7B 99-0A F0-F7 01-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-C0 D0-1B 44-24 21-F5>, 593)' - PASSED gtests.sh: #9183: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/17 (144-byte object <12-00 00-00 00-00 00-00 20-D1 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-04 00-22 03-89 01-00 00-CE 9A-11 00-00 00-00 30-14 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 A0-C1 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9184: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/18 (144-byte object <13-00 00-00 00-00 00-00 30-D5 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-2A 00-00 00-00 00-00 40-00 00-00 01-00 00-00 D0-E3 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 B0-EF 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 00-E5 1C-50 3C-A1 81-89>, 593)' - PASSED gtests.sh: #9185: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/19 (144-byte object <14-00 00-00 00-00 00-00 F0-D8 CB-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 D0-4F 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 F0-BC D2-11 00-00 00-00 B0-43 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 D0-94 D3-11 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9186: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/20 (144-byte object <15-00 00-00 00-00 00-00 A0-DC CB-11 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 10-7C 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 5E-00 00-00 00-00 00-00 5E-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 A0-76 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-81 04-00 23-03 81-86>, 593)' - PASSED gtests.sh: #9187: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/21 (144-byte object <16-00 00-00 00-00 00-00 D0-E1 CB-11 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-1A 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 C0-3D 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-A4 D3-11 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9188: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/22 (144-byte object <17-00 00-00 00-00 00-00 50-34 24-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-33 63-31 70-6B 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 62-00 00-00 00-00 00-00 62-00 00-00 00-00 00-00 34-64 64-64 36-30 35-64 50-71 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-64 37-34 34-39 65-33 00-30 32-63 61-62 62-63>, 593)' - PASSED gtests.sh: #9189: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/23 (144-byte object <18-00 00-00 00-00 00-00 A0-38 24-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-63 31-31 B0-43 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... E0-00 00-00 00-00 00-00 E0-00 00-00 00-00 00-00 34-31 38-63 39-31 39-37 A0-49 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 64-66 66-61 31-66 38-64 00-65 61-61 32-30 38-66>, 593)' - PASSED gtests.sh: #9190: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/24 (144-byte object <19-00 00-00 00-00 00-00 70-3F 24-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-32 33-66 30-B5 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... FE-00 00-00 00-00 00-00 FE-00 00-00 00-00 00-00 37-39 63-36 65-35 32-35 F0-AF 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 30-35 35-34 34-35 34-62 00-34 36-63 38-39 63-61>, 593)' - PASSED gtests.sh: #9191: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/25 (144-byte object <1A-00 00-00 00-00 00-00 90-47 24-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-38 33-33 70-99 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 35-37 32-30 34-32 65-64 A0-76 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 38-37 32-33 30-36 39-65 00-39 33-39 32-66 64-36>, 593)' - PASSED gtests.sh: #9192: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/26 (144-byte object <1B-00 00-00 00-00 00-00 80-4C 24-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-36 38-63 F0-AF 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... FE-01 00-00 00-00 00-00 FE-01 00-00 00-00 00-00 61-62 32-66 38-38 61-64 A0-8D 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-61 65-31 33-39 34-36 00-37 34-38 32-38 34-66>, 593)' - PASSED gtests.sh: #9193: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/27 (144-byte object <1C-00 00-00 00-00 00-00 F0-F7 1A-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 65-64 62-39 63-33 32-35 50-ED 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-36 30-37 66-37 32-31 39-61 34-37 31-39 65-35 90-E7 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 39-63 64-39 61-39 30-64 01-34 30-38 32-36 66-66>, 593)' - PASSED gtests.sh: #9194: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/28 (144-byte object <1D-00 00-00 00-00 00-00 50-1C EF-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 64-62 35-66 63-39 63-62 90-CC 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 65-63 62-31 32-65 36-36 00-BC 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 31-32 36-64 32-37 30-38 01-36 63-61 66-34 35-61>, 593)' - PASSED gtests.sh: #9195: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/29 (144-byte object <1E-00 00-00 00-00 00-00 70-1D 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 33-66 62-62 63-64 36-37 90-E7 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-31 36-61 30-37 32-32 37-65 36-37 39-36 61-62 50-71 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-34 64-63 39-34 61-30 01-30 62-33 36-36 61-65>, 593)' - PASSED gtests.sh: #9196: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/30 (144-byte object <1F-00 00-00 00-00 00-00 30-18 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 66-64 34-38 34-65 31-65 80-16 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 62-63 33-65 62-62 32-38 B0-10 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 39-36 39-62 37-37 38-63 01-66 31-34 61-39 37-61>, 593)' - PASSED gtests.sh: #9197: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/31 (144-byte object <20-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 31-35 32-34 35-38 32-66 E0-0A 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-63 39-32 39-61 64-62 36-34 64-64 33-66 64-62 70-C8 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 66-64 32-33 66-62 64-30 01-36 36-64 34-37 31-61>, 593)' - PASSED gtests.sh: #9198: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/32 (144-byte object <21-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 32-36 36-30 62-35 32-65 40-30 FE-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-34 33-65 61-31 30-35 90-3F 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-36 62-39 38-64 37-31 01-36 34-37 64-34 33-39>, 593)' - PASSED gtests.sh: #9199: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/33 (144-byte object <22-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 34-39 63-38 31-38 32-63 F0-2D 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-65 65-33 32-36 31-38 35-30 31-37 36-37 35-38 00-BC 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 62-37 30-33 66-62 38-61 01-65 61-61 37-36 39-39>, 593)' - PASSED gtests.sh: #9200: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/34 (144-byte object <23-00 00-00 39-31 66-37 F0-32 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 66-39 35-30 34-33 62-35 90-3F 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 30-38 66-63 33-66 62-30 10-05 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 37-37 37-31 30-62 61-37 01-38 37-38 32-66 63-32>, 593)' - PASSED gtests.sh: #9201: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/35 (144-byte object <24-00 00-00 30-64 66-66 30-73 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 63-33 64-31 37-36 37-65 90-62 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-62 38-39 37-65 37-63 32-62 33-31 63-62 38-36 50-5D 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 30-65 34-31 65-33 33-63 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9202: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/36 (144-byte object <25-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 31-64 64-34 61-36 35-34 10-53 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-66 66-37 33-30 31-30 30-4E 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 37-63 61-65 64-37 36-34 01-32 30-33 34-38 32-31>, 593)' - PASSED gtests.sh: #9203: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/37 (144-byte object <26-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 64-64 38-34 36-33 39-64 50-5D 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-35 66-34 33-64 36-62 62-30 64-61 37-39 61-65 B0-10 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 62-36 30-32 30-34 33-63 01-36 34-63 35-61 35-61>, 593)' - PASSED gtests.sh: #9204: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/38 (144-byte object <27-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 34-63 39-63 35-65 39-32 B0-87 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 35-34 66-35 31-64 32-32 40-82 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 38-66 33-38 39-38 63-36 01-66 31-37 66-66 38-32>, 593)' - PASSED gtests.sh: #9205: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/39 (144-byte object <28-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 63-36 35-62 65-62 66-38 D0-7C 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-66 61-30 35-30 39-35 34-63 34-32 65-65 32-34 90-77 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 37-37 35-32 30-32 61-32 01-31 66-36 63-34 66-61>, 593)' - PASSED gtests.sh: #9206: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/40 (144-byte object <29-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 66-33 38-66 35-32 38-65 90-AE 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 35-33 65-66 35-33 66-39 C0-EB EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-30 33-37 38-61 35-32 01-36 30-39 38-31 31-63>, 593)' - PASSED gtests.sh: #9207: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/41 (144-byte object <2A-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 30-66 39-65 65-63 34-32 F0-9D 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-36 37-34 64-38 66-37 39-66 33-35 61-34 31-30 30-4E 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 36-62 61-31 32-39 32-65 01-65 33-38 33-37 66-33>, 593)' - PASSED gtests.sh: #9208: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/42 (144-byte object <2B-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 30-62 37-36 32-31 33-38 C0-EB EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 66-63 39-31 31-63 35-63 50-BE 00-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-30 66-32 65-32 66-64 01-65 37-31 35-31 66-39>, 593)' - PASSED gtests.sh: #9209: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/43 (144-byte object <2C-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 30-39 63-61 64-30 36-37 30-D9 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-66 62-38 31-36 35-30 38-37 34-32 35-65 66-62 B0-D3 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-63 39-61 66-33 34-38 01-37 33-64 62-31 66-35>, 593)' - PASSED gtests.sh: #9210: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/44 (144-byte object <2D-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 33-37 33-30 30-33 66-61 30-C9 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-65 33-33 37-31 62-64 F0-C3 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 37-64 66-33 65-63 63-36 01-36 31-39 39-64 61-61>, 593)' - PASSED gtests.sh: #9211: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/45 (144-byte object <2E-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 35-63 39-65 64-64 64-63 B0-D3 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-66 38-36 32-37 33-61 65-32 35-33 66-66 34-66 40-82 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 39-63 33-35 33-36 64-34 01-62 33-35 61-62 63-35>, 593)' - PASSED gtests.sh: #9212: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/46 (144-byte object <2F-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 35-63 31-62 33-30 65-64 30-01 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 66-64 61-61 31-39 37-39 20-FB 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-38 65-32 37-33 33-63 01-34 63-64 65-31 65-61>, 593)' - PASSED gtests.sh: #9213: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/47 (144-byte object <30-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 33-61 31-38 32-62 38-31 70-F5 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-66 62-66 62-30 33-30 35-32 62-34 33-31 61-31 C0-EF 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-37 61-66 65-65 39-32 01-30 32-32 66-64 34-61>, 593)' - PASSED gtests.sh: #9214: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/48 (144-byte object <31-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 30-35 34-39 34-61 31-62 A0-A4 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 62-63 61-61 39-38 38-63 30-9F 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 66-38 61-32 37-62 33-66 01-30 33-61 36-62 65-35>, 593)' - PASSED gtests.sh: #9215: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/49 (144-byte object <32-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 66-63 34-62 35-66 34-61 90-94 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-62 62-30 37-35 62-66 65-33 32-31 38-37 32-39 F0-C3 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-36 36-64 33-35 62-31 01-34 32-63 39-31 64-33>, 593)' - PASSED gtests.sh: #9216: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/50 (144-byte object <33-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 37-63 31-61 66-37 33-34 30-9F 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 38-61 35-35 34-32 36-38 10-EA 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 38-36 34-30 64-35 39-32 01-32 31-34 38-34 66-61>, 593)' - PASSED gtests.sh: #9217: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/51 (144-byte object <34-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 37-61 39-32 66-39 61-30 E0-BD 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-33 38-63 35-63 37-39 61-37 62-64 65-64 35-31 10-CB 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 62-32 35-66 37-30 37-63 01-32 30-37 35-65 63-36>, 593)' - PASSED gtests.sh: #9218: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/52 (144-byte object <35-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 39-64 31-36 63-66 35-63 D0-BF 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 37-36 37-33 64-33 63-65 60-BA 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 39-61 32-33 64-35 63-66 01-61 31-39 37-34 66-62>, 593)' - PASSED gtests.sh: #9219: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/53 (144-byte object <36-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 66-62 63-38 32-64 61-32 10-CB 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-63 64-32 30-66 36-36 33-64 30-35 31-39 33-30 20-FB 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 35-35 31-32 62-62 64-63 01-32 31-64 65-33 35-37>, 593)' - PASSED gtests.sh: #9220: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/54 (144-byte object <37-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 36-32 63-32 30-66 39-39 D0-F8 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 64-37 64-35 35-39 66-37 40-F3 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 38-62 38-38 64-62 34-65 01-61 63-31 33-64 66-36>, 593)' - PASSED gtests.sh: #9221: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/55 (144-byte object <38-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 65-34 33-64 39-37 37-34 B0-ED 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-33 66-37 32-31 39-38 64-35 34-37 63-35 36-62 20-E8 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 64-66 62-36 65-62 33-31 01-65 33-30 30-38 37-61>, 593)' - PASSED gtests.sh: #9222: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/56 (144-byte object <39-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 37-63 36-31 33-39 62-38 60-1F 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 31-63 32-35 38-30 30-34 B0-19 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 39-34 66-35 33-62 38-61 01-62 34-37 61-31 38-32>, 593)' - PASSED gtests.sh: #9223: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/57 (144-byte object <3A-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 66-37 34-65 32-38 62-61 60-09 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-61 65-63 32-65 35-39 31-63 30-64 65-36 31-62 60-BA 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 63-33 35-63 30-61 31-61 01-36 34-32 30-39 32-30>, 593)' - PASSED gtests.sh: #9224: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/58 (144-byte object <3B-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 66-65 34-33 38-31 37-34 B0-19 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 34-64 37-39 39-64 34-32 10-E2 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 62-39 32-34 34-32 38-38 01-37 64-65 38-36 30-63>, 593)' - PASSED gtests.sh: #9225: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/59 (144-byte object <3C-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 32-36 62-36 61-61 61-66 A0-4E 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-39 33-65 35-35 34-64 39-36 64-39 65-61 35-33 C0-47 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-34 31-63 64-31 31-65 01-32 39-31 35-37 30-62>, 593)' - PASSED gtests.sh: #9226: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/60 (144-byte object <3D-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 30-66 61-36 62-37 34-63 70-42 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 39-39 64-35 66-34 63-39 B0-36 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 35-33 30-33 61-66 64-34 01-30 31-65 62-64 66-31>, 593)' - PASSED gtests.sh: #9227: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/61 (144-byte object <3E-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 65-65 66-32 33-32 62-39 C0-47 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-38 31-32 64-64 39-63 35-30 35-38 36-38 36-61 40-F3 21-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-38 36-38 36-38 34-64 01-39 34-61 64-37 31-33>, 593)' - PASSED gtests.sh: #9228: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/62 (144-byte object <3F-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 31-31 35-62 37-61 65-32 F0-74 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 39-30 62-62 30-39 33-30 60-6F 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 30-35 32-64 35-66 35-35 01-62 35-30 30-63 65-30>, 593)' - PASSED gtests.sh: #9229: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/63 (144-byte object <40-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 37-64 62-38 33-33 32-66 D0-69 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-39 66-36 38-62 31-32 34-33 65-62 65-61 62-33 50-EB 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-61 34-31 64-36 63-36 01-66 34-30 32-35 66-37>, 593)' - PASSED gtests.sh: #9230: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/64 (144-byte object <41-00 00-00 00-00 00-00 F0-32 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 35-37 66-32 66-65 66-35 60-E6 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 64-32 31-38 36-38 31-61 70-9C 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-61 63-62 62-61 65-39 01-61 30-37 35-66 64-33>, 593)' - PASSED gtests.sh: #9231: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/65 (144-byte object <42-00 00-00 00-00 00-00 60-C4 CB-11 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 39-37 63-61 62-30 36-37 30-8B 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-61 65-62 32-64 34-61 37-62 62-38 35-32 65-36 B0-36 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 31-36 38-66 64-65 37-64 01-36 30-32 39-37 37-62>, 593)' - PASSED gtests.sh: #9232: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/66 (144-byte object <43-00 00-00 00-00 00-00 D0-E9 12-12 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 39-37 31-38 62-64 38-34 70-9C 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 38-38 31-36 32-61 35-64 60-64 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 64-30 61-63 36-38 62-38 01-30 65-36 61-31 31-64>, 593)' - PASSED gtests.sh: #9233: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/67 (144-byte object <44-00 00-00 00-00 00-00 F0-CF 12-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 64-63 62-63 30-62 61-39 20-CB 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-38 31-32 37-65 64-62 65-36 35-61 36-61 37-61 70-C5 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 30-33 33-39 34-34 32-62 01-39 30-63 34-38 65-30>, 593)' - PASSED gtests.sh: #9234: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/68 (144-byte object <45-00 00-00 00-00 00-00 20-EF 12-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 38-30 33-35 36-38 61-33 10-BA 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 65-64 30-66 65-63 64-34 60-B4 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 31-66 32-66 31-37 38-62 01-37 39-66 62-65 34-34>, 593)' - PASSED gtests.sh: #9235: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/69 (144-byte object <46-00 00-00 00-00 00-00 F0-EE 12-12 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 31-65 39-34 63-33 63-64 70-C5 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-32 63-63 34-63 61-63 39-62 64-39 64-39 64-63 60-6F 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 63-38 30-33 39-39 39-66 01-32 33-34 64-37 36-65>, 593)' - PASSED gtests.sh: #9236: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/70 (144-byte object <47-00 00-00 00-00 00-00 D0-F7 12-12 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 61-30 66-32 31-36 32-39 E0-EC 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 38-37 62-39 33-32 62-62 10-E7 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 66-63 61-37 31-61 37-34 01-64 30-62 65-33 34-30>, 593)' - PASSED gtests.sh: #9237: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/71 (144-byte object <48-00 00-00 00-00 00-00 50-3E 1B-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 63-33 30-66 61-39 33-64 80-E1 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-38 37-64 34-33 39-37 65-66 32-37 61-31 63-33 F0-DB 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 63-61 61-30 62-33 30-33 01-63 37-63 61-33 37-65>, 593)' - PASSED gtests.sh: #9238: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/72 (144-byte object <49-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 62-66 62-64 64-30 31-37 E0-26 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 38-37 65-63 39-31 35-65 60-DC 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 66-63 35-65 65-30 65-37 01-63 65-66 62-35 38-37>, 593)' - PASSED gtests.sh: #9239: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/73 (144-byte object <4A-00 00-00 00-00 00-00 50-3E 1B-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 34-33 61-36 32-62 66-35 B0-F8 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-35 32-36 38-65 38-35 65-64 35-33 35-35 65-64 60-B4 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-64 39-61 33-64 39-31 01-65 62-35 65-30 33-65>, 593)' - PASSED gtests.sh: #9240: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/74 (144-byte object <4B-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 39-34 39-38 37-39 64-37 60-DC 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 63-34 37-37 35-35 30-64 70-E1 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 35-63 35-61 61-64 62-64 01-64 64-35 31-63 39-37>, 593)' - PASSED gtests.sh: #9241: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/75 (144-byte object <4C-00 00-00 00-00 00-00 50-3E 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 65-35 30-38 36-66 64-37 B0-6E 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-66 63-65 36-65 33-61 66-36 36-64 32-33 39-65 60-65 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 30-32 31-61 35-32 34-32 01-38 39-32 66-34 38-37>, 593)' - PASSED gtests.sh: #9242: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/76 (144-byte object <4D-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 63-65 36-61 39-62 31-31 70-44 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 66-63 30-65 64-66 62-64 60-3E 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 37-66 66-39 35-35 65-37 01-66 34-36 39-38 31-37>, 593)' - PASSED gtests.sh: #9243: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/77 (144-byte object <4E-00 00-00 00-00 00-00 50-3E 1B-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 32-62 61-62 33-31 32-62 60-65 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-37 38-62 62-37 63-30 34-35 65-64 38-63 34-62 10-E7 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 65-34 62-31 37-30 66-31 01-61 32-33 63-62 39-61>, 593)' - PASSED gtests.sh: #9244: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/78 (144-byte object <4F-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 34-64 36-61 31-36 32-63 60-13 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 36-30 35-39 38-37 38-39 D0-0D 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-65 32-35 64-37 31-37 01-63 63-31 34-35 63-34>, 593)' - PASSED gtests.sh: #9245: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/79 (144-byte object <50-00 00-00 00-00 00-00 50-3E 1B-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 36-31 61-38 31-30 35-62 40-08 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-61 65-34 37-39 63-61 65-64 66-34 36-35 61-37 B0-02 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 63-61 62-39 66-66 32-34 01-35 36-31 63-64 34-63>, 593)' - PASSED gtests.sh: #9246: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/80 (144-byte object <51-00 00-00 00-00 00-00 30-73 1B-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 65-32 39-64 36-36 36-65 A0-40 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 38-35 38-61 63-64 38-35 50-3B 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 62-32 35-31 39-33 33-35 01-36 61-35 33-32 61-39>, 593)' - PASSED gtests.sh: #9247: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/81 (144-byte object <52-00 00-00 00-00 00-00 40-30 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 34-64 40-FB D7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-63 61-34 31-30 38-62 31-30 36-32 64-30 62-34 70-00 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 30-65 34-32 32-30 36-63 00-65 66-63 65-61 63-62>, 593)' - PASSED gtests.sh: #9248: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/82 (144-byte object <53-00 00-00 00-00 00-00 50-34 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 61-32 50-3B 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 02-00 00-00 00-00 00-00 34-30 00-34 30-65 32-35 66-37 34-61 65-63 62-34 30-27 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 35-61 37-66 33-30 33-30 00-31 62-32 39-66 66-35>, 593)' - PASSED gtests.sh: #9249: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/83 (144-byte object <54-00 00-00 00-00 00-00 80-38 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 36-66 50-2F 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 04-00 00-00 00-00 00-00 36-36 30-31 00-38 62-38 64-38 63-66 30-31 37-30 D0-15 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 62-37 35-31 33-32 32-65 00-36 36-37 39-61 63-65>, 593)' - PASSED gtests.sh: #9250: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/84 (144-byte object <55-00 00-00 00-00 00-00 D0-3C 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 64-38 20-FD 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 06-00 00-00 00-00 00-00 66-31 64-33 30-30 00-32 38-35 31-66 34-31 38-61 F0-2B 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 35-37 61-63 39-66 62-66 00-31 30-33 65-33 31-39>, 593)' - PASSED gtests.sh: #9251: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/85 (144-byte object <56-00 00-00 00-00 00-00 20-41 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 36-36 10-E7 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 08-00 00-00 00-00 00-00 32-61 65-36 33-63 62-66 00-36 39-61 36-66 37-32 B0-2F 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 64-62 36-38 63-30 31-37 00-61 61-38 61-35 62-63>, 593)' - PASSED gtests.sh: #9252: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/86 (144-byte object <57-00 00-00 00-00 00-00 70-45 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 36-36 60-6E 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 0A-00 00-00 00-00 00-00 61-66 33-61 30-31 35-65 61-31 00-63 37-37 63-39 C0-33 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 35-30 37-62 30-32 34-64 00-38 66-63 38-39 32-65>, 593)' - PASSED gtests.sh: #9253: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/87 (144-byte object <58-00 00-00 00-00 00-00 C0-49 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 65-32 60-68 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 0C-00 00-00 00-00 00-00 33-66 35-36 39-33 35-64 65-66 33-66 00-32 39-39 F0-37 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 32-66 62-36 63-35 62-37 00-37 65-31 62-30 65-66>, 593)' - PASSED gtests.sh: #9254: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/88 (144-byte object <59-00 00-00 00-00 00-00 10-4E 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 66-63 60-62 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 0E-00 00-00 00-00 00-00 35-37 62-62 38-36 62-65 65-64 31-35 36-66 00-61 40-3C 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 31-35 35-66 66-64 31-33 00-35 39-62 61-62 34-39>, 593)' - PASSED gtests.sh: #9255: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/89 (144-byte object <5A-00 00-00 00-00 00-00 60-52 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 64-31 60-56 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 38-65 32-66 66-64 64-35 90-40 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 38-32 35-65 61-34 64-65 00-31 33-35 39-65 37-66>, 593)' - PASSED gtests.sh: #9256: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/90 (144-byte object <5B-00 00-00 00-00 00-00 30-57 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 65-61 30-9A 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 12-00 00-00 00-00 00-00 12-00 00-00 00-00 00-00 36-62 64-33 39-63 38-36 E0-44 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 36-34 64-64 33-66 64-62 00-38 63-31 32-62 32-34>, 593)' - PASSED gtests.sh: #9257: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/91 (144-byte object <5C-00 00-00 00-00 00-00 A0-5B 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 63-32 30-94 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 65-37 35-37 64-62 39-65 30-49 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 31-37 62-64 38-34 65-32 00-31 37-64 62-36 66-63>, 593)' - PASSED gtests.sh: #9258: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/92 (144-byte object <5D-00 00-00 00-00 00-00 10-60 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 33-65 70-CA 05-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 63-35 39-34 34-38 33-65 80-4D 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 34-39 35-34 36-63 65-62 00-66 36-35 31-35 35-63>, 593)' - PASSED gtests.sh: #9259: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/93 (144-byte object <5E-00 00-00 36-63 64-31 80-64 13-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 34-30 30-88 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 65-31 32-34 33-30 61-37 10-5B 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 34-33 65-34 34-35 34-62 00-65 30-33 33-64 64-35>, 593)' - PASSED gtests.sh: #9260: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/94 (144-byte object <5F-00 00-00 31-62 36-37 B0-A1 F9-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 31-37 20-CA 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 36-64 36-33 31-31 64-38 30-65 13-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 33-65 64-35 61-34 34-64 00-63 32-32 36-65 33-35>, 593)' - PASSED gtests.sh: #9261: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/95 (144-byte object <60-00 00-00 61-66 37-30 A0-4E F6-11 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 63-31 70-C4 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 39-37 39-62 35-30 66-39 D0-DA 24-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 34-34 37-39 63-62 36-39 00-65 31-37 61-39 35-63>, 593)' - PASSED gtests.sh: #9262: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/96 (144-byte object <61-00 00-00 00-00 00-00 10-B6 1E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 30-30 30-BE 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 30-F1 24-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-97 1F-12 00-00 00-00>, 593)' - PASSED gtests.sh: #9263: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/97 (144-byte object <62-00 00-00 00-00 00-00 60-35 25-12 00-00 00-00 00-00 00-00 00-00 00-00 00-33 30-00 36-31 39-37 39-65 36-30 35-62 32-64 30-B2 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 80-4A 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-14 24-12 00-00 00-00>, 593)' - PASSED gtests.sh: #9264: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/98 (144-byte object <63-00 00-00 00-00 00-00 E0-2A 26-12 00-00 00-00 00-00 00-00 00-00 00-00 00-37 34-00 36-31 39-37 39-65 36-30 35-62 32-64 C0-29 25-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 F0-13 26-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 50-00 00-00 00-00 00-00 00-BA 22-12 00-00 00-00>, 593)' - PASSED gtests.sh: #9265: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/99 (144-byte object <64-00 00-00 00-00 00-00 C0-2B 26-12 00-00 00-00 00-00 00-00 00-00 00-00 00-2B 26-12 00-00 00-00 03-00 00-00 00-00 00-00 F0-41 26-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 F0-36 26-12 00-00 00-00 A0-19 26-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 39-65 36-30 35-62 32-64 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9266: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/100 (144-byte object <65-00 00-00 00-00 00-00 30-00 29-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-7A 06-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-1F 26-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9267: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/101 (144-byte object <66-00 00-00 00-00 00-00 B0-03 29-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 A0-80 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 5E-00 00-00 00-00 00-00 5E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-5D 26-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9268: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/102 (144-byte object <67-00 00-00 00-00 00-00 30-07 29-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 30-A6 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-13 26-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9269: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/103 (144-byte object <68-00 00-00 00-00 00-00 B0-0A 29-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 00-AA 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 62-00 00-00 00-00 00-00 62-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-63 26-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9270: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/104 (144-byte object <69-00 00-00 00-00 00-00 30-0E 29-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-9E 23-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... E0-00 00-00 00-00 00-00 E0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-B5 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9271: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/105 (144-byte object <6A-00 00-00 00-00 00-00 A0-12 29-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 00-9F 06-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... FE-00 00-00 00-00 00-00 FE-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-9A D1-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9272: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/106 (144-byte object <6B-00 00-00 00-00 00-00 20-16 29-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 80-5A 06-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-92 23-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9273: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/107 (144-byte object <6C-00 00-00 00-00 00-00 B0-1A 29-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 E0-CB D3-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... FE-01 00-00 00-00 00-00 FE-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-F5 23-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9274: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/108 (144-byte object <6D-00 00-00 00-00 00-00 A0-9A D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-81 05-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-96 05-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9275: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/109 (144-byte object <6E-00 00-00 00-00 00-00 00-1B 24-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C5 F7-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9276: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/110 (144-byte object <6F-00 00-00 00-00 00-00 60-03 24-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-7B 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-DC 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9277: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/111 (144-byte object <70-00 00-00 00-00 00-00 F0-6F 06-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-80 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9278: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/112 (144-byte object <71-00 00-00 00-00 00-00 10-B0 06-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-B5 07-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1B F8-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9279: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/113 (144-byte object <72-00 00-00 00-00 00-00 F0-6F 06-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-8A F5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9280: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/114 (144-byte object <73-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-7C 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-CB EB-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9281: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/115 (144-byte object <74-00 00-00 00-00 00-00 20-96 F2-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 C8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9282: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/116 (144-byte object <75-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-22 24-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-58 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9283: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/117 (144-byte object <76-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-D0 5F-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9284: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/118 (144-byte object <77-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-E3 5F-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-CA 99-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9285: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/119 (144-byte object <78-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-E5 CB-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9286: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/120 (144-byte object <79-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-01 C9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-E6 24-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9287: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/121 (144-byte object <7A-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-14 9A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9288: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/122 (144-byte object <7B-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-6C B5-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-22 24-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9289: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/123 (144-byte object <7C-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-16 9A-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9290: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/124 (144-byte object <7D-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-B6 1E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-42 C9-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9291: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/125 (144-byte object <7E-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-7D C3-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9292: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/126 (144-byte object <7F-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-45 E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-CC B5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9293: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/127 (144-byte object <80-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-13 02-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9294: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/128 (144-byte object <81-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-CE FA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-94 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9295: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/129 (144-byte object <82-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-02 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-52 F3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9296: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/130 (144-byte object <83-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-69 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F0 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9297: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/131 (144-byte object <84-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-79 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-82 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9298: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/132 (144-byte object <85-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-7E 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-94 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9299: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/133 (144-byte object <86-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-7E 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-82 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9300: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/134 (144-byte object <87-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-84 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-94 EF-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9301: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/135 (144-byte object <88-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-89 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-82 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9302: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/136 (144-byte object <89-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-8E 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-88 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9303: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/137 (144-byte object <8A-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-93 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-82 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9304: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/138 (144-byte object <8B-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-98 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-92 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9305: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/139 (144-byte object <8C-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-9D 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-82 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9306: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/140 (144-byte object <8D-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-A2 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-9D 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9307: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/141 (144-byte object <8E-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-A8 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-82 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9308: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/142 (144-byte object <8F-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-AD 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-A7 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9309: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/143 (144-byte object <90-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-B2 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-82 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9310: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/144 (144-byte object <91-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-B7 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-B1 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9311: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/145 (144-byte object <92-00 00-00 00-00 00-00 70-75 06-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-BC 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-82 9A-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9312: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/146 (144-byte object <93-00 00-00 00-00 00-00 60-C6 29-12 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-C1 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-C6 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9313: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/147 (144-byte object <94-00 00-00 00-00 00-00 50-CB 29-12 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-C6 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-D0 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9314: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/148 (144-byte object <95-00 00-00 00-00 00-00 10-D1 29-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-CC 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-D1 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9315: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/149 (144-byte object <96-00 00-00 00-00 00-00 C0-D5 29-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D1 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-AF 06-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9316: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/150 (144-byte object <97-00 00-00 00-00 00-00 60-DB 29-12 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-D6 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-DB 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9317: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/151 (144-byte object <98-00 00-00 00-00 00-00 30-E0 29-12 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-DB 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D0 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9318: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/152 (144-byte object <99-00 00-00 00-00 00-00 20-96 F2-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-E1 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-D0 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9319: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/153 (144-byte object <9A-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E6 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E0 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9320: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/154 (144-byte object <9B-00 00-00 00-00 00-00 20-96 F2-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-EB 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-E6 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9321: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/155 (144-byte object <9C-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-F0 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E0 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9322: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/156 (144-byte object <9D-00 00-00 00-00 00-00 20-96 F2-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-F5 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-CA 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9323: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/157 (144-byte object <9E-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-FA 29-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D0 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9324: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/158 (144-byte object <9F-00 00-00 00-00 00-00 20-96 F2-11 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-03 2A-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-FA 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9325: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/159 (144-byte object <A0-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-03 2A-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D0 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9326: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/160 (144-byte object <A1-00 00-00 00-00 00-00 20-96 F2-11 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-09 2A-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-CA 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9327: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/161 (144-byte object <A2-00 00-00 00-00 00-00 E0-E2 0B-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-0E 2A-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D0 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9328: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/162 (144-byte object <A3-00 00-00 00-00 00-00 00-1E 2A-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 60-0E 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-14 2A-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9329: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/163 (144-byte object <A4-00 00-00 00-00 00-00 20-22 2A-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 E0-18 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-19 2A-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9330: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/164 (144-byte object <A5-00 00-00 00-00 00-00 B0-27 2A-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 B0-18 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-28 2A-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9331: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/165 (144-byte object <A6-00 00-00 00-00 00-00 A0-2D 2A-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 D0-22 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-D0 29-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9332: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/166 (144-byte object <A7-00 00-00 00-00 00-00 B0-32 2A-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 50-2E 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-32 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9333: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/167 (144-byte object <A8-00 00-00 00-00 00-00 F0-37 2A-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 30-33 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-33 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9334: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/168 (144-byte object <A9-00 00-00 00-00 00-00 E0-3B 2A-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 60-3C 2A-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-29 2A-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9335: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/169 (144-byte object <AA-00 00-00 00-00 00-00 80-42 2A-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 F0-3C 2A-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-29 2A-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9336: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/170 (144-byte object <AB-00 00-00 00-00 00-00 D0-47 2A-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 60-3C 2A-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-48 2A-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9337: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/171 (144-byte object <AC-00 00-00 00-00 00-00 50-4E 2A-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 F0-3C 2A-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-47 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9338: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/172 (144-byte object <AD-00 00-00 00-00 00-00 90-53 2A-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 60-3C 2A-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-32 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9339: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/173 (144-byte object <AE-00 00-00 00-00 00-00 30-59 2A-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 F0-3C 2A-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-47 2A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9340: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/0 (144-byte object <01-00 00-00 00-00 00-00 30-59 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 00-00 20-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9341: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/1 (144-byte object <02-00 00-00 00-00 00-00 30-CA 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 00-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 02-00 00-00 00-00 00-00 32-62 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9342: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/2 (144-byte object <03-00 00-00 00-00 00-00 90-CE 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 04-00 00-00 00-00 00-00 35-61 62-64 00-00 00-00 00-00 00-00 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9343: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/3 (144-byte object <04-00 00-00 00-00 00-00 F0-D2 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 00-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 06-00 00-00 00-00 00-00 63-34 30-35 61-65 00-00 00-00 00-00 00-00 00-00 70-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9344: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/4 (144-byte object <05-00 00-00 00-00 00-00 50-D7 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 08-00 00-00 00-00 00-00 36-36 30-31 63-36 38-33 00-00 00-00 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9345: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/5 (144-byte object <06-00 00-00 00-00 00-00 B0-DB 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 00-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 0A-00 00-00 00-00 00-00 31-35 62-32 39-33 37-37 65-30 00-00 00-00 00-00 70-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9346: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/6 (144-byte object <07-00 00-00 00-00 00-00 10-E0 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 0C-00 00-00 00-00 00-00 35-61 33-34 31-35 35-62 31-31 31-35 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9347: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/7 (144-byte object <08-00 00-00 00-00 00-00 70-E4 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 00-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 0E-00 00-00 00-00 00-00 38-61 31-34 30-64 37-38 31-65 37-31 39-31 00-00 70-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9348: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/8 (144-byte object <09-00 00-00 00-00 00-00 D0-E8 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9349: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/9 (144-byte object <0A-00 00-00 00-00 00-00 30-ED 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 00-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 12-00 00-00 00-00 00-00 12-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9350: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/10 (144-byte object <0B-00 00-00 00-00 00-00 90-F1 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9351: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/11 (144-byte object <0C-00 00-00 00-00 00-00 F0-F5 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 00-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9352: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/12 (144-byte object <0D-00 00-00 00-00 00-00 50-FA 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9353: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/13 (144-byte object <0E-00 00-00 00-00 00-00 B0-FE 2A-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 00-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9354: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/14 (144-byte object <0F-00 00-00 00-00 00-00 10-03 2B-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9355: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/15 (144-byte object <10-00 00-00 00-00 00-00 70-07 2B-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 00-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9356: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/16 (144-byte object <11-00 00-00 00-00 00-00 D0-0B 2B-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9357: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/17 (144-byte object <12-00 00-00 00-00 00-00 30-10 2B-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9358: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/18 (144-byte object <13-00 00-00 00-00 00-00 90-14 2B-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9359: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/19 (144-byte object <14-00 00-00 00-00 00-00 F0-18 2B-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9360: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/20 (144-byte object <15-00 00-00 00-00 00-00 50-1D 2B-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 90-C4 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 5E-00 00-00 00-00 00-00 5E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9361: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/21 (144-byte object <16-00 00-00 00-00 00-00 E0-23 2B-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9362: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/22 (144-byte object <17-00 00-00 00-00 00-00 B0-28 2B-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 62-00 00-00 00-00 00-00 62-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-C3 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9363: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/23 (144-byte object <18-00 00-00 00-00 00-00 80-2D 2B-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... E0-00 00-00 00-00 00-00 E0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9364: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/24 (144-byte object <19-00 00-00 00-00 00-00 F0-31 2B-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... FE-00 00-00 00-00 00-00 FE-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9365: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/25 (144-byte object <1A-00 00-00 00-00 00-00 B0-39 2B-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9366: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/26 (144-byte object <1B-00 00-00 00-00 00-00 20-3F 2B-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... FE-01 00-00 00-00 00-00 FE-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9367: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/27 (144-byte object <1C-00 00-00 00-00 00-00 30-7D D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9368: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/28 (144-byte object <1D-00 00-00 00-00 00-00 40-33 D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9369: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/29 (144-byte object <1E-00 00-00 00-00 00-00 F0-19 D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9370: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/30 (144-byte object <1F-00 00-00 00-00 00-00 50-5F D0-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9371: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/31 (144-byte object <20-00 00-00 00-00 00-00 F0-19 D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9372: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/32 (144-byte object <21-00 00-00 00-00 00-00 30-5F D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9373: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/33 (144-byte object <22-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9374: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/34 (144-byte object <23-00 00-00 00-00 00-00 A0-EB D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9375: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/35 (144-byte object <24-00 00-00 00-00 00-00 B0-D8 C8-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9376: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/36 (144-byte object <25-00 00-00 00-00 00-00 F0-19 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9377: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/37 (144-byte object <26-00 00-00 00-00 00-00 B0-D8 C8-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9378: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/38 (144-byte object <27-00 00-00 00-00 00-00 10-91 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9379: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/39 (144-byte object <28-00 00-00 00-00 00-00 B0-D8 C8-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9380: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/40 (144-byte object <29-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9381: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/41 (144-byte object <2A-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9382: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/42 (144-byte object <2B-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9383: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/43 (144-byte object <2C-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9384: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/44 (144-byte object <2D-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9385: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/45 (144-byte object <2E-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9386: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/46 (144-byte object <2F-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9387: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/47 (144-byte object <30-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9388: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/48 (144-byte object <31-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9389: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/49 (144-byte object <32-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9390: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/50 (144-byte object <33-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9391: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/51 (144-byte object <34-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9392: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/52 (144-byte object <35-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9393: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/53 (144-byte object <36-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9394: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/54 (144-byte object <37-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9395: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/55 (144-byte object <38-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9396: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/56 (144-byte object <39-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9397: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/57 (144-byte object <3A-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9398: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/58 (144-byte object <3B-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9399: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/59 (144-byte object <3C-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9400: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/60 (144-byte object <3D-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9401: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/61 (144-byte object <3E-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9402: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/62 (144-byte object <3F-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9403: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/63 (144-byte object <40-00 00-00 00-00 00-00 20-C3 D1-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9404: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/64 (144-byte object <41-00 00-00 00-00 00-00 F0-87 D1-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9405: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/65 (144-byte object <42-00 00-00 00-00 00-00 20-5A D0-11 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9406: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/66 (144-byte object <43-00 00-00 00-00 00-00 30-B1 1D-12 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9407: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/67 (144-byte object <44-00 00-00 00-00 00-00 90-F5 D1-11 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9408: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/68 (144-byte object <45-00 00-00 00-00 00-00 00-B7 23-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9409: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/69 (144-byte object <46-00 00-00 00-00 00-00 30-7C 24-12 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9410: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/70 (144-byte object <47-00 00-00 00-00 00-00 10-16 9A-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9411: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/71 (144-byte object <48-00 00-00 00-00 00-00 40-16 9A-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9412: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/72 (144-byte object <49-00 00-00 00-00 00-00 90-6C B5-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9413: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/73 (144-byte object <4A-00 00-00 00-00 00-00 30-84 29-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9414: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/74 (144-byte object <4B-00 00-00 00-00 00-00 B0-69 29-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9415: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/75 (144-byte object <4C-00 00-00 00-00 00-00 30-84 29-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9416: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/76 (144-byte object <4D-00 00-00 00-00 00-00 D0-BC 29-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9417: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/77 (144-byte object <4E-00 00-00 00-00 00-00 C0-B7 29-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9418: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/78 (144-byte object <4F-00 00-00 00-00 00-00 C0-F0 29-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9419: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/79 (144-byte object <50-00 00-00 00-00 00-00 20-EC 29-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1E 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9420: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/80 (144-byte object <51-00 00-00 00-00 00-00 30-84 29-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9421: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/81 (144-byte object <52-00 00-00 00-00 00-00 E0-35 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-4F 1D-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9422: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/82 (144-byte object <53-00 00-00 00-00 00-00 60-39 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 02-00 00-00 00-00 00-00 39-66 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-AF 1E-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9423: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/83 (144-byte object <54-00 00-00 00-00 00-00 E0-3C 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 04-00 00-00 00-00 00-00 34-30 34-37 00-00 00-00 00-00 00-00 00-00 00-00 F0-2D 1C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9424: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/84 (144-byte object <55-00 00-00 00-00 00-00 60-40 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 06-00 00-00 00-00 00-00 38-38 63-66 61-62 00-00 00-00 00-00 00-00 00-00 F0-9D 1C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9425: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/85 (144-byte object <56-00 00-00 00-00 00-00 E0-43 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 08-00 00-00 00-00 00-00 64-39 33-39 37-37 35-33 00-00 00-00 00-00 00-00 90-94 21-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9426: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/86 (144-byte object <57-00 00-00 00-00 00-00 D0-47 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 0A-00 00-00 00-00 00-00 39-62 36-63 63-37 63-61 61-34 00-00 00-00 00-00 B0-19 22-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9427: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/87 (144-byte object <58-00 00-00 00-00 00-00 C0-4B 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 0C-00 00-00 00-00 00-00 63-38 35-61 64-37 38-37 32-62 37-36 00-00 00-00 70-9C 22-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9428: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/88 (144-byte object <59-00 00-00 00-00 00-00 B0-4F 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 0E-00 00-00 00-00 00-00 38-30 62-61 32-35 66-31 63-32 37-36 35-30 00-00 60-DC 02-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9429: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/89 (144-byte object <5A-00 00-00 00-00 00-00 A0-53 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-3B 25-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9430: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/90 (144-byte object <5B-00 00-00 00-00 00-00 90-57 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 12-00 00-00 00-00 00-00 12-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-9A 24-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9431: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/91 (144-byte object <5C-00 00-00 00-00 00-00 80-5B 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9A D0-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9432: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/92 (144-byte object <5D-00 00-00 00-00 00-00 F0-5F 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-89 B5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9433: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/93 (144-byte object <5E-00 00-00 00-00 00-00 10-65 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9434: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/94 (144-byte object <5F-00 00-00 00-00 00-00 60-6A 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-89 B5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9435: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/95 (144-byte object <60-00 00-00 00-00 00-00 40-6F 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9436: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/96 (144-byte object <61-00 00-00 00-00 00-00 40-74 2C-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-89 B5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9437: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/97 (144-byte object <62-00 00-00 00-00 00-00 40-79 2C-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9438: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/98 (144-byte object <63-00 00-00 00-00 00-00 40-7E 2C-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-89 B5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9439: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/99 (144-byte object <64-00 00-00 00-00 00-00 40-83 2C-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9440: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/100 (144-byte object <65-00 00-00 00-00 00-00 F0-88 2C-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9441: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/101 (144-byte object <66-00 00-00 00-00 00-00 50-8D 2C-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 5E-00 00-00 00-00 00-00 5E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9442: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/102 (144-byte object <67-00 00-00 00-00 00-00 10-94 2C-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 50-C6 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9443: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/103 (144-byte object <68-00 00-00 00-00 00-00 10-99 2C-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 62-00 00-00 00-00 00-00 62-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9444: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/104 (144-byte object <69-00 00-00 00-00 00-00 10-9E 2C-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... E0-00 00-00 00-00 00-00 E0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9445: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/105 (144-byte object <6A-00 00-00 00-00 00-00 60-A3 2C-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... FE-00 00-00 00-00 00-00 FE-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9446: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/106 (144-byte object <6B-00 00-00 00-00 00-00 C0-A7 2C-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9447: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/107 (144-byte object <6C-00 00-00 00-00 00-00 30-AD 2C-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... FE-01 00-00 00-00 00-00 FE-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9448: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/108 (144-byte object <6D-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9449: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/109 (144-byte object <6E-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9450: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/110 (144-byte object <6F-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9451: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/111 (144-byte object <70-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9452: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/112 (144-byte object <71-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9453: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/113 (144-byte object <72-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9454: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/114 (144-byte object <73-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9455: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/115 (144-byte object <74-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9456: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/116 (144-byte object <75-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9457: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/117 (144-byte object <76-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9458: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/118 (144-byte object <77-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9459: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/119 (144-byte object <78-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9460: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/120 (144-byte object <79-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9461: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/121 (144-byte object <7A-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9462: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/122 (144-byte object <7B-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9463: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/123 (144-byte object <7C-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9464: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/124 (144-byte object <7D-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9465: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/125 (144-byte object <7E-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9466: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/126 (144-byte object <7F-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9467: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/127 (144-byte object <80-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9468: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/128 (144-byte object <81-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9469: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/129 (144-byte object <82-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9470: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/130 (144-byte object <83-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9471: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/131 (144-byte object <84-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9472: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/132 (144-byte object <85-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9473: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/133 (144-byte object <86-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9474: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/134 (144-byte object <87-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9475: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/135 (144-byte object <88-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9476: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/136 (144-byte object <89-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9477: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/137 (144-byte object <8A-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9478: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/138 (144-byte object <8B-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9479: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/139 (144-byte object <8C-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9480: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/140 (144-byte object <8D-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9481: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/141 (144-byte object <8E-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9482: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/142 (144-byte object <8F-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9483: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/143 (144-byte object <90-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9484: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/144 (144-byte object <91-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9485: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/145 (144-byte object <92-00 00-00 00-00 00-00 D0-4E 22-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9486: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/146 (144-byte object <93-00 00-00 00-00 00-00 B0-6E 2C-12 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9487: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/147 (144-byte object <94-00 00-00 00-00 00-00 C0-7C 2D-12 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9488: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/148 (144-byte object <95-00 00-00 00-00 00-00 E0-5C 2D-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9489: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/149 (144-byte object <96-00 00-00 00-00 00-00 10-83 2D-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9490: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/150 (144-byte object <97-00 00-00 00-00 00-00 E0-82 2D-12 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9491: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/151 (144-byte object <98-00 00-00 00-00 00-00 C0-8D 2D-12 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9492: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/152 (144-byte object <99-00 00-00 00-00 00-00 60-D9 1C-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9493: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/153 (144-byte object <9A-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9494: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/154 (144-byte object <9B-00 00-00 00-00 00-00 60-D9 1C-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9495: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/155 (144-byte object <9C-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9496: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/156 (144-byte object <9D-00 00-00 00-00 00-00 60-D9 1C-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9497: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/157 (144-byte object <9E-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9498: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/158 (144-byte object <9F-00 00-00 00-00 00-00 60-D9 1C-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9499: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/159 (144-byte object <A0-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9500: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/160 (144-byte object <A1-00 00-00 00-00 00-00 60-D9 1C-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9501: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/161 (144-byte object <A2-00 00-00 00-00 00-00 70-D8 1B-12 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9502: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/162 (144-byte object <A3-00 00-00 00-00 00-00 30-D3 2D-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9503: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/163 (144-byte object <A4-00 00-00 00-00 00-00 B0-D7 2D-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9504: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/164 (144-byte object <A5-00 00-00 00-00 00-00 90-DD 2D-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-1D 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9505: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/165 (144-byte object <A6-00 00-00 00-00 00-00 90-E3 2D-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 E0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-89 B5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9506: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/166 (144-byte object <A7-00 00-00 00-00 00-00 00-E9 2D-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-E4 2D-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9507: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/167 (144-byte object <A8-00 00-00 00-00 00-00 60-EE 2D-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 E0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-89 B5-11 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9508: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/168 (144-byte object <A9-00 00-00 00-00 00-00 E0-F3 2D-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 60-F4 2D-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9509: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/169 (144-byte object <AA-00 00-00 00-00 00-00 80-FA 2D-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 20-F5 2D-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-1F 2B-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9510: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/170 (144-byte object <AB-00 00-00 00-00 00-00 60-00 2E-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 60-F4 2D-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-C5 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9511: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/171 (144-byte object <AC-00 00-00 00-00 00-00 60-06 2E-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 20-F5 2D-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9512: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/172 (144-byte object <AD-00 00-00 00-00 00-00 E0-0A 2E-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 60-F4 2D-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-5C 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9513: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/173 (144-byte object <AE-00 00-00 00-00 00-00 50-10 2E-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 20-F5 2D-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-60 2C-12 00-00 00-00 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9514: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/0 (144-byte object <01-00 00-00 00-00 00-00 50-10 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9515: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/1 (144-byte object <02-00 00-00 00-00 00-00 50-3B 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 02-00 00-00 00-00 00-00 30-31 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9516: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/2 (144-byte object <03-00 00-00 00-00 00-00 F0-3F 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 04-00 00-00 00-00 00-00 61-37 38-66 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9517: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/3 (144-byte object <04-00 00-00 00-00 00-00 90-44 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 06-00 00-00 00-00 00-00 65-39 35-36 63-31 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9518: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/4 (144-byte object <05-00 00-00 00-00 00-00 30-49 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 08-00 00-00 00-00 00-00 62-32 61-61 34-38 62-33 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9519: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/5 (144-byte object <06-00 00-00 00-00 00-00 D0-4D 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 0A-00 00-00 00-00 00-00 62-63 39-39 33-62 31-64 62-30 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9520: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/6 (144-byte object <07-00 00-00 00-00 00-00 70-52 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 0C-00 00-00 00-00 00-00 66-30 33-36 31-64 35-38 32-39 31-65 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9521: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/7 (144-byte object <08-00 00-00 00-00 00-00 10-57 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 0E-00 00-00 00-00 00-00 65-31 38-64 61-33 65-62 66-30 66-66 61-34 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9522: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/8 (144-byte object <09-00 00-00 00-00 00-00 B0-5B 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9523: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/9 (144-byte object <0A-00 00-00 00-00 00-00 50-60 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 12-00 00-00 00-00 00-00 12-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9524: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/10 (144-byte object <0B-00 00-00 00-00 00-00 80-65 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9525: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/11 (144-byte object <0C-00 00-00 00-00 00-00 20-6A 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9526: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/12 (144-byte object <0D-00 00-00 00-00 00-00 C0-6E 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9527: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/13 (144-byte object <0E-00 00-00 00-00 00-00 60-73 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9528: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/14 (144-byte object <0F-00 00-00 00-00 00-00 00-78 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9529: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/15 (144-byte object <10-00 00-00 00-00 00-00 A0-7C 2E-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9530: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/16 (144-byte object <11-00 00-00 00-00 00-00 40-81 2E-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9531: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/17 (144-byte object <12-00 00-00 00-00 00-00 E0-85 2E-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9532: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/18 (144-byte object <13-00 00-00 00-00 00-00 80-8A 2E-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9533: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/19 (144-byte object <14-00 00-00 00-00 00-00 20-8F 2E-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9534: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/20 (144-byte object <15-00 00-00 00-00 00-00 C0-93 2E-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 5E-00 00-00 00-00 00-00 5E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9535: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/21 (144-byte object <16-00 00-00 00-00 00-00 60-98 2E-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9536: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/22 (144-byte object <17-00 00-00 00-00 00-00 00-9D 2E-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 62-00 00-00 00-00 00-00 62-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9537: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/23 (144-byte object <18-00 00-00 00-00 00-00 A0-A1 2E-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... E0-00 00-00 00-00 00-00 E0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9538: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/24 (144-byte object <19-00 00-00 00-00 00-00 30-A7 2E-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... FE-00 00-00 00-00 00-00 FE-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9539: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/25 (144-byte object <1A-00 00-00 00-00 00-00 10-B0 2E-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9540: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/26 (144-byte object <1B-00 00-00 00-00 00-00 C0-B5 2E-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... FE-01 00-00 00-00 00-00 FE-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9541: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/27 (144-byte object <1C-00 00-00 00-00 00-00 10-01 2E-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9542: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/28 (144-byte object <1D-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9543: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/29 (144-byte object <1E-00 00-00 00-00 00-00 30-54 EA-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9544: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/30 (144-byte object <1F-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9545: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/31 (144-byte object <20-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9546: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/32 (144-byte object <21-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9547: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/33 (144-byte object <22-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9548: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/34 (144-byte object <23-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9549: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/35 (144-byte object <24-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9550: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/36 (144-byte object <25-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9551: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/37 (144-byte object <26-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9552: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/38 (144-byte object <27-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9553: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/39 (144-byte object <28-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9554: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/40 (144-byte object <29-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9555: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/41 (144-byte object <2A-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9556: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/42 (144-byte object <2B-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9557: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/43 (144-byte object <2C-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9558: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/44 (144-byte object <2D-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9559: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/45 (144-byte object <2E-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9560: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/46 (144-byte object <2F-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9561: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/47 (144-byte object <30-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9562: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/48 (144-byte object <31-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9563: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/49 (144-byte object <32-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9564: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/50 (144-byte object <33-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9565: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/51 (144-byte object <34-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9566: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/52 (144-byte object <35-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9567: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/53 (144-byte object <36-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9568: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/54 (144-byte object <37-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9569: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/55 (144-byte object <38-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9570: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/56 (144-byte object <39-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9571: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/57 (144-byte object <3A-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9572: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/58 (144-byte object <3B-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9573: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/59 (144-byte object <3C-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9574: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/60 (144-byte object <3D-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9575: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/61 (144-byte object <3E-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9576: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/62 (144-byte object <3F-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9577: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/63 (144-byte object <40-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9578: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/64 (144-byte object <41-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9579: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/65 (144-byte object <42-00 00-00 00-00 00-00 E0-30 C8-11 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9580: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/66 (144-byte object <43-00 00-00 00-00 00-00 50-7D 2F-12 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9581: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/67 (144-byte object <44-00 00-00 00-00 00-00 D0-5A 2F-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9582: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/68 (144-byte object <45-00 00-00 00-00 00-00 E0-8C 2F-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9583: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/69 (144-byte object <46-00 00-00 00-00 00-00 E0-30 C8-11 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9584: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/70 (144-byte object <47-00 00-00 00-00 00-00 B0-93 2F-12 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9585: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/71 (144-byte object <48-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9586: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/72 (144-byte object <49-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9587: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/73 (144-byte object <4A-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9588: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/74 (144-byte object <4B-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9589: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/75 (144-byte object <4C-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9590: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/76 (144-byte object <4D-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9591: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/77 (144-byte object <4E-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9592: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/78 (144-byte object <4F-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9593: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/79 (144-byte object <50-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-34 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9594: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/80 (144-byte object <51-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9595: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/81 (144-byte object <52-00 00-00 00-00 00-00 20-DF 2F-12 00-00 00-00 0D-00 00-00 00-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-DF 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9596: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/82 (144-byte object <53-00 00-00 00-00 00-00 30-E4 2F-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 02-00 00-00 00-00 00-00 64-38 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-E0 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9597: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/83 (144-byte object <54-00 00-00 00-00 00-00 A0-E8 2F-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 04-00 00-00 00-00 00-00 63-61 64-32 00-00 00-00 00-00 00-00 00-00 00-00 90-E0 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9598: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/84 (144-byte object <55-00 00-00 00-00 00-00 60-ED 2F-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 06-00 00-00 00-00 00-00 64-33 33-39 33-63 00-00 00-00 00-00 00-00 00-00 E0-E4 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9599: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/85 (144-byte object <56-00 00-00 00-00 00-00 20-F2 2F-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 08-00 00-00 00-00 00-00 62-65 62-62 30-33 39-32 00-00 00-00 00-00 00-00 80-E9 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9600: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/86 (144-byte object <57-00 00-00 00-00 00-00 70-F7 2F-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 0A-00 00-00 00-00 00-00 34-30 61-33 33-33 66-34 63-66 00-00 00-00 00-00 40-EE 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9601: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/87 (144-byte object <58-00 00-00 00-00 00-00 C0-FC 2F-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 0C-00 00-00 00-00 00-00 34-63 66-39 32-36 61-66 34-37 35-61 00-00 00-00 00-F3 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9602: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/88 (144-byte object <59-00 00-00 00-00 00-00 D0-01 30-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 0E-00 00-00 00-00 00-00 32-62 61-33 62-63 33-63 64-36 34-62 63-36 00-00 50-F8 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9603: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/89 (144-byte object <5A-00 00-00 00-00 00-00 80-06 30-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-FD 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9604: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/90 (144-byte object <5B-00 00-00 00-00 00-00 B0-0C 30-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 12-00 00-00 00-00 00-00 12-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-02 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9605: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/91 (144-byte object <5C-00 00-00 00-00 00-00 20-12 30-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-07 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9606: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/92 (144-byte object <5D-00 00-00 00-00 00-00 90-17 30-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-0D 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9607: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/93 (144-byte object <5E-00 00-00 00-00 00-00 00-1D 30-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 18-00 00-00 00-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-13 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9608: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/94 (144-byte object <5F-00 00-00 00-00 00-00 D0-22 30-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 1A-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-18 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9609: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/95 (144-byte object <60-00 00-00 00-00 00-00 30-28 30-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-1E 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9610: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/96 (144-byte object <61-00 00-00 00-00 00-00 B0-2D 30-12 00-00 00-00 0D-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-23 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9611: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/97 (144-byte object <62-00 00-00 00-00 00-00 30-33 30-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-28 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9612: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/98 (144-byte object <63-00 00-00 00-00 00-00 B0-38 30-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 22-00 00-00 00-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-2E 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9613: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/99 (144-byte object <64-00 00-00 00-00 00-00 30-3E 30-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 30-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-33 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9614: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/100 (144-byte object <65-00 00-00 00-00 00-00 20-43 30-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-43 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9615: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/101 (144-byte object <66-00 00-00 00-00 00-00 D0-49 30-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 5E-00 00-00 00-00 00-00 5E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-39 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9616: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/102 (144-byte object <67-00 00-00 00-00 00-00 F0-4E 30-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-43 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9617: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/103 (144-byte object <68-00 00-00 00-00 00-00 10-54 30-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 62-00 00-00 00-00 00-00 62-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-44 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9618: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/104 (144-byte object <69-00 00-00 00-00 00-00 D0-59 30-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... E0-00 00-00 00-00 00-00 E0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-44 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9619: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/105 (144-byte object <6A-00 00-00 00-00 00-00 10-60 30-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... FE-00 00-00 00-00 00-00 FE-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-54 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9620: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/106 (144-byte object <6B-00 00-00 00-00 00-00 60-65 30-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-01 00-00 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5A 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9621: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/107 (144-byte object <6C-00 00-00 00-00 00-00 C0-6B 30-12 00-00 00-00 0C-00 00-00 00-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... FE-01 00-00 00-00 00-00 FE-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-60 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9622: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/108 (144-byte object <6D-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-66 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9623: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/109 (144-byte object <6E-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6E 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9624: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/110 (144-byte object <6F-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-76 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9625: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/111 (144-byte object <70-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-7C 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9626: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/112 (144-byte object <71-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-81 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9627: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/113 (144-byte object <72-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-87 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9628: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/114 (144-byte object <73-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-8C 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9629: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/115 (144-byte object <74-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-92 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9630: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/116 (144-byte object <75-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-97 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9631: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/117 (144-byte object <76-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-9D 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9632: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/118 (144-byte object <77-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-A2 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9633: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/119 (144-byte object <78-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-A8 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9634: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/120 (144-byte object <79-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-AD 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9635: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/121 (144-byte object <7A-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-B3 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9636: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/122 (144-byte object <7B-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-B9 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9637: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/123 (144-byte object <7C-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-BE 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9638: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/124 (144-byte object <7D-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-C4 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9639: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/125 (144-byte object <7E-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-C9 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9640: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/126 (144-byte object <7F-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-CF 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9641: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/127 (144-byte object <80-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-D4 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9642: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/128 (144-byte object <81-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-DA 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9643: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/129 (144-byte object <82-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-DF 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9644: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/130 (144-byte object <83-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-E5 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9645: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/131 (144-byte object <84-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F2 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9646: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/132 (144-byte object <85-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-F7 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9647: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/133 (144-byte object <86-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-FD 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9648: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/134 (144-byte object <87-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-02 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9649: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/135 (144-byte object <88-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 15-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-08 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9650: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/136 (144-byte object <89-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-0D 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9651: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/137 (144-byte object <8A-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-13 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9652: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/138 (144-byte object <8B-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-18 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9653: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/139 (144-byte object <8C-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-1E 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9654: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/140 (144-byte object <8D-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-24 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9655: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/141 (144-byte object <8E-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-29 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9656: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/142 (144-byte object <8F-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-2F 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9657: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/143 (144-byte object <90-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-34 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9658: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/144 (144-byte object <91-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-3A 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9659: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/145 (144-byte object <92-00 00-00 00-00 00-00 20-99 2D-12 00-00 00-00 16-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-3F 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9660: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/146 (144-byte object <93-00 00-00 00-00 00-00 A0-27 30-12 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-45 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9661: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/147 (144-byte object <94-00 00-00 00-00 00-00 30-4F 31-12 00-00 00-00 1C-00 00-00 00-00 00-00 1C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-4A 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9662: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/148 (144-byte object <95-00 00-00 00-00 00-00 30-2E 31-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-50 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9663: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/149 (144-byte object <96-00 00-00 00-00 00-00 B0-55 31-12 00-00 00-00 1D-00 00-00 00-00 00-00 1D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-56 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9664: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/150 (144-byte object <97-00 00-00 00-00 00-00 80-55 31-12 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-5B 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9665: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/151 (144-byte object <98-00 00-00 00-00 00-00 C0-60 31-12 00-00 00-00 1E-00 00-00 00-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-61 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9666: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/152 (144-byte object <99-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-66 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9667: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/153 (144-byte object <9A-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-6C 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9668: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/154 (144-byte object <9B-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-72 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9669: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/155 (144-byte object <9C-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 17-00 00-00 00-00 00-00 17-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-77 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9670: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/156 (144-byte object <9D-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-7C 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9671: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/157 (144-byte object <9E-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 14-00 00-00 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-82 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9672: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/158 (144-byte object <9F-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-87 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9673: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/159 (144-byte object <A0-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-8D 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9674: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/160 (144-byte object <A1-00 00-00 00-00 00-00 E0-AE D1-11 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-93 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9675: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/161 (144-byte object <A2-00 00-00 00-00 00-00 A0-A4 D0-11 00-00 00-00 13-00 00-00 00-00 00-00 13-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-98 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9676: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/162 (144-byte object <A3-00 00-00 00-00 00-00 A0-A8 31-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 10-9E 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9677: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/163 (144-byte object <A4-00 00-00 00-00 00-00 50-AD 31-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 B0-A3 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9678: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/164 (144-byte object <A5-00 00-00 00-00 00-00 10-B3 31-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 60-AE 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9679: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/165 (144-byte object <A6-00 00-00 00-00 00-00 90-B9 31-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 E0-B3 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-B4 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9680: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/166 (144-byte object <A7-00 00-00 00-00 00-00 70-BE 31-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 90-B3 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-B4 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9681: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/167 (144-byte object <A8-00 00-00 00-00 00-00 40-C4 31-12 00-00 00-00 09-00 00-00 00-00 00-00 73-68 6F-72 74-20 6B-65 79-00 00-00 00-00 00-00 D0-B4 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-BF 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9682: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/168 (144-byte object <A9-00 00-00 00-00 00-00 80-CA 31-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9683: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/169 (144-byte object <AA-00 00-00 00-00 00-00 D0-D1 31-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 30-CB 31-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-CB 31-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9684: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/170 (144-byte object <AB-00 00-00 00-00 00-00 D0-D7 31-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-33 2E-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9685: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/171 (144-byte object <AC-00 00-00 00-00 00-00 B0-DC 31-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 00-32 2E-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-C5 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9686: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/172 (144-byte object <AD-00 00-00 00-00 00-00 A0-E0 31-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 90-32 2E-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-C6 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9687: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/173 (144-byte object <AE-00 00-00 00-00 00-00 80-E5 31-12 00-00 00-00 08-00 00-00 00-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 00-00 00-00 00-00 00-32 2E-12 00-00 00-00 82-00 00-00 00-00 00-00 82-00 00-00 00-00 00-00 ... 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-E6 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9688: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/0 (0, 32, 1, 1)' - PASSED gtests.sh: #9689: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/1 (0, 32, 1, 3)' - PASSED gtests.sh: #9690: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/2 (0, 32, 2, 1)' - PASSED gtests.sh: #9691: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/3 (0, 32, 2, 3)' - PASSED gtests.sh: #9692: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/4 (0, 32, 3, 1)' - PASSED gtests.sh: #9693: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/5 (0, 32, 3, 3)' - PASSED gtests.sh: #9694: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/6 (1, 32, 1, 1)' - PASSED gtests.sh: #9695: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/7 (1, 32, 1, 3)' - PASSED gtests.sh: #9696: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/8 (1, 32, 2, 1)' - PASSED gtests.sh: #9697: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/9 (1, 32, 2, 3)' - PASSED gtests.sh: #9698: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/10 (1, 32, 3, 1)' - PASSED gtests.sh: #9699: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/11 (1, 32, 3, 3)' - PASSED gtests.sh: #9700: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/0 (0, 32, 1, 1)' - PASSED gtests.sh: #9701: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/1 (0, 32, 1, 3)' - PASSED gtests.sh: #9702: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/2 (0, 32, 2, 1)' - PASSED gtests.sh: #9703: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/3 (0, 32, 2, 3)' - PASSED gtests.sh: #9704: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/4 (0, 32, 3, 1)' - PASSED gtests.sh: #9705: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/5 (0, 32, 3, 3)' - PASSED gtests.sh: #9706: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/6 (1, 32, 1, 1)' - PASSED gtests.sh: #9707: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/7 (1, 32, 1, 3)' - PASSED gtests.sh: #9708: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/8 (1, 32, 2, 1)' - PASSED gtests.sh: #9709: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/9 (1, 32, 2, 3)' - PASSED gtests.sh: #9710: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/10 (1, 32, 3, 1)' - PASSED gtests.sh: #9711: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/11 (1, 32, 3, 3)' - PASSED gtests.sh: #9712: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/0 (0, 32, 1, 1)' - PASSED gtests.sh: #9713: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/1 (0, 32, 1, 3)' - PASSED gtests.sh: #9714: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/2 (0, 32, 2, 1)' - PASSED gtests.sh: #9715: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/3 (0, 32, 2, 3)' - PASSED gtests.sh: #9716: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/4 (0, 32, 3, 1)' - PASSED gtests.sh: #9717: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/5 (0, 32, 3, 3)' - PASSED gtests.sh: #9718: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/6 (1, 32, 1, 1)' - PASSED gtests.sh: #9719: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/7 (1, 32, 1, 3)' - PASSED gtests.sh: #9720: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/8 (1, 32, 2, 1)' - PASSED gtests.sh: #9721: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/9 (1, 32, 2, 3)' - PASSED gtests.sh: #9722: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/10 (1, 32, 3, 1)' - PASSED gtests.sh: #9723: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/11 (1, 32, 3, 3)' - PASSED gtests.sh: #9724: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/0 (0, 32, 1, 1)' - PASSED gtests.sh: #9725: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/1 (0, 32, 1, 3)' - PASSED gtests.sh: #9726: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/2 (0, 32, 2, 1)' - PASSED gtests.sh: #9727: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/3 (0, 32, 2, 3)' - PASSED gtests.sh: #9728: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/4 (0, 32, 3, 1)' - PASSED gtests.sh: #9729: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/5 (0, 32, 3, 3)' - PASSED gtests.sh: #9730: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/6 (1, 32, 1, 1)' - PASSED gtests.sh: #9731: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/7 (1, 32, 1, 3)' - PASSED gtests.sh: #9732: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/8 (1, 32, 2, 1)' - PASSED gtests.sh: #9733: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/9 (1, 32, 2, 3)' - PASSED gtests.sh: #9734: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/10 (1, 32, 3, 1)' - PASSED gtests.sh: #9735: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/11 (1, 32, 3, 3)' - PASSED gtests.sh: #9736: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/0 (0, 32, 1, 1)' - PASSED gtests.sh: #9737: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/1 (0, 32, 1, 3)' - PASSED gtests.sh: #9738: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/2 (0, 32, 2, 1)' - PASSED gtests.sh: #9739: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/3 (0, 32, 2, 3)' - PASSED gtests.sh: #9740: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/4 (0, 32, 3, 1)' - PASSED gtests.sh: #9741: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/5 (0, 32, 3, 3)' - PASSED gtests.sh: #9742: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/6 (1, 32, 1, 1)' - PASSED gtests.sh: #9743: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/7 (1, 32, 1, 3)' - PASSED gtests.sh: #9744: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/8 (1, 32, 2, 1)' - PASSED gtests.sh: #9745: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/9 (1, 32, 2, 3)' - PASSED gtests.sh: #9746: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/10 (1, 32, 3, 1)' - PASSED gtests.sh: #9747: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/11 (1, 32, 3, 3)' - PASSED gtests.sh: #9748: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/0 (0, 32, 1, 1)' - PASSED gtests.sh: #9749: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/1 (0, 32, 1, 3)' - PASSED gtests.sh: #9750: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/2 (0, 32, 2, 1)' - PASSED gtests.sh: #9751: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/3 (0, 32, 2, 3)' - PASSED gtests.sh: #9752: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/4 (0, 32, 3, 1)' - PASSED gtests.sh: #9753: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/5 (0, 32, 3, 3)' - PASSED gtests.sh: #9754: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/6 (1, 32, 1, 1)' - PASSED gtests.sh: #9755: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/7 (1, 32, 1, 3)' - PASSED gtests.sh: #9756: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/8 (1, 32, 2, 1)' - PASSED gtests.sh: #9757: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/9 (1, 32, 2, 3)' - PASSED gtests.sh: #9758: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/10 (1, 32, 3, 1)' - PASSED gtests.sh: #9759: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/11 (1, 32, 3, 3)' - PASSED gtests.sh: #9760: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/0 (248-byte object <01-00 00-00 00-00 00-00 90-6E 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 40-7D EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 D8-7D EC-11 00-00 00-00 E0-7D EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-37 39-35 62-37 63-66 20-F5 2D-12 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 545)' - PASSED gtests.sh: #9761: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/1 (248-byte object <02-00 00-00 03-00 00-00 30-7F EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 B0-B8 23-12 00-00 00-00 10-58 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 90-84 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 1A-00 00-00 00-00 00-00 00-63 30-34 00-00 00-00 01-38 87-11 00-00 00-00>, 545)' - PASSED gtests.sh: #9762: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/2 (248-byte object <03-00 00-00 03-00 00-00 00-85 EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 F0-62 2A-12 00-00 00-00 30-47 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 E0-89 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 61-31 62-34 F8-89 EC-11 00-00 00-00 01-00 00-00 00-00 00-00 01-6F 6E-67 20-6D 65-73>, 545)' - PASSED gtests.sh: #9763: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/3 (248-byte object <04-00 00-00 03-00 00-00 10-8A EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 01-65 36-63 31-35 36-66 D0-4C 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 50-76 C7-11 00-00 00-00 10-8F EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-62 65-66 62-38 66-64 C0-6E 2A-12 00-00 00-00 02-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 545)' - PASSED gtests.sh: #9764: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/4 (248-byte object <05-00 00-00 01-00 00-00 60-92 EC-11 00-00 00-00 02-00 00-00 00-00 00-00 63-30 00-00 00-00 00-00 15-00 00-00 00-00 00-00 80-92 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 A0-76 2A-12 00-00 00-00 20-93 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-35 31-63 36-38 38-63 38-93 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 01-32 34-34 63-61 64-33>, 545)' - PASSED gtests.sh: #9765: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/5 (248-byte object <06-00 00-00 00-00 00-00 90-41 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 40-7C 2A-12 00-00 00-00 F0-95 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-66 39-39 61-33 38-30 ... 10-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 90-96 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-39 39-36 35-32 35-61 00-35 64-32 00-00 00-00 01-7D 2A-12 00-00 00-00>, 545)' - PASSED gtests.sh: #9766: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/6 (248-byte object <07-00 00-00 02-00 00-00 90-8A EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 15-00 00-00 00-00 00-00 70-7E 16-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 20-84 2A-12 00-00 00-00 E0-99 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-32 30-38 39-33 31-62 F8-99 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 01-37 31-32 32-63 61-62>, 545)' - PASSED gtests.sh: #9767: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/7 (248-byte object <08-00 00-00 06-00 00-00 00-85 EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 16-00 00-00 00-00 00-00 E0-9E EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-35 35-34 65-62 31-61 20-90 2A-12 00-00 00-00 40-2D 10-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 98-9F EC-11 00-00 00-00 00-00 00-00 84-00 00-00 01-35 35-39 39-32 63-37>, 545)' - PASSED gtests.sh: #9768: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/8 (248-byte object <09-00 00-00 06-00 00-00 90-8A EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-34 61-34 36-30 30-32 C0-9D EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-36 38-62 37-36 36-30 ... 00-32 37-35 63-35 66-35 39-34 63-66 32-36 36-62 D0-AE E4-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 38-31 31-35 37-34 33-35 00-37 61-35 28-00 00-00 01-61 34-33 34-37 36-61>, 545)' - PASSED gtests.sh: #9769: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/9 (248-byte object <0A-00 00-00 06-00 00-00 00-85 EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 33-34 61-34 36-30 30-32 00-A0 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-36 38-62 37-36 36-30 ... 00-32 37-35 63-35 66-35 39-34 63-66 32-36 36-62 60-F2 D3-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 38-31 31-35 37-34 33-35 00-37 61-35 0F-00 00-00 01-63 37-35 36-37 64-33>, 545)' - PASSED gtests.sh: #9770: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/10 (248-byte object <0B-00 00-00 04-00 00-00 90-8A EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 C0-AC EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 66-35 63-33 ... 00-36 33-34 30-36 30-35 00-39 64-35 32-38 36-35 60-AD EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 73-68 6F-72 74-20 6D-65 00-73 61-67 84-00 00-00 01-AB 2A-12 00-00 00-00>, 545)' - PASSED gtests.sh: #9771: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/11 (248-byte object <0C-00 00-00 04-00 00-00 00-85 EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 30-30 61-66 38-61 65-33 40-99 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-31 30-62 37-64 62-33 ... 00-31 30-31 39-35 61-64 64-39 38-39 39-39 63-36 E0-99 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-35 36-61 64-35 66-32 63-36 66-32 30-65 38-31 00-62 64-32 28-00 00-00 01-37 31-32 32-63 61-62>, 545)' - PASSED gtests.sh: #9772: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/12 (248-byte object <0D-00 00-00 04-00 00-00 90-8A EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 30-30 61-66 38-61 65-33 E0-AD EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-31 30-62 37-64 62-33 ... 00-31 30-31 39-35 61-64 64-39 38-39 39-39 63-36 80-AE EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-35 36-61 64-35 66-32 63-36 66-32 30-65 38-31 00-62 64-32 0F-00 00-00 01-AC 2A-12 00-00 00-00>, 545)' - PASSED gtests.sh: #9773: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/13 (248-byte object <0E-00 00-00 05-00 00-00 00-85 EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 40-BC EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-66 35-32 38-36 39-65 A0-AB 8E-11 00-00 00-00 E0-BC EC-11 00-00 00-00 01-00 00-00 00-00 00-00 30-00 37-39 65-36 32-34 60-62 0C-12 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 545)' - PASSED gtests.sh: #9774: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/14 (248-byte object <0F-00 00-00 05-00 00-00 90-8A EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 61-39 62-32 62-37 31-30 00-A0 EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-35 65-66 39-65 66-61 ... 00-38 61-39 33-36 64-61 63-35 61-35 39-39 61-66 A0-A0 EC-11 00-00 00-00 01-00 00-00 00-00 00-00 30-00 34-32 37-32 34-33 35-35 62-35 35-30 38-37 00-33 31-36 28-00 00-00 01-63 37-35 36-37 64-33>, 545)' - PASSED gtests.sh: #9775: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/15 (248-byte object <10-00 00-00 05-00 00-00 00-85 EC-11 00-00 00-00 28-00 00-00 00-00 00-00 28-00 00-00 00-00 00-00 61-39 62-32 62-37 31-30 60-BD EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-35 65-66 39-65 66-61 ... 00-38 61-39 33-36 64-61 63-35 61-35 39-39 61-66 00-BE EC-11 00-00 00-00 01-00 00-00 00-00 00-00 30-00 34-32 37-32 34-33 35-35 62-35 35-30 38-37 00-33 31-36 0F-00 00-00 01-00 00-00 00-00 00-00>, 545)' - PASSED gtests.sh: #9776: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/0 (248-byte object <01-00 00-00 00-00 00-00 F0-8F F9-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-39 62-32 62-37 31-30 60-BD EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-35 65-66 39-65 66-61 ... 00-02 00-00 00-00 00-00 63-35 61-35 39-39 61-66 00-BE EC-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 34-32 37-32 34-33 35-35 62-35 35-30 38-37 00-33 31-36 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9777: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/1 (248-byte object <02-00 00-00 03-00 00-00 E0-33 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-8B 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-EC 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9778: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/2 (248-byte object <03-00 00-00 03-00 00-00 40-66 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-44 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-ED 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9779: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/3 (248-byte object <04-00 00-00 03-00 00-00 F0-AD 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-A8 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-F1 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9780: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/4 (248-byte object <05-00 00-00 01-00 00-00 50-F4 31-12 00-00 00-00 02-00 00-00 00-00 00-00 61-30 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-F4 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-F5 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9781: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/5 (248-byte object <06-00 00-00 00-00 00-00 20-CF 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-F8 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F8 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9782: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/6 (248-byte object <07-00 00-00 02-00 00-00 30-7B F8-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-3E 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FC 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9783: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/7 (248-byte object <08-00 00-00 06-00 00-00 A0-29 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-01 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-24 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9784: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/8 (248-byte object <09-00 00-00 06-00 00-00 80-A8 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-62 34-38 36-39 65-63 10-00 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-31 62-33 62-62 39-33 ... 00-64 39-38 64-62 31-61 37-34 61-64 34-30 35-63 60-09 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 65-39 30-66 38-39 38-36 00-31 32-64 20-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9785: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/9 (248-byte object <0A-00 00-00 06-00 00-00 D0-66 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 34-62 34-38 36-39 65-63 50-02 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-31 62-33 62-62 39-33 ... 00-64 39-38 64-62 31-61 37-34 61-64 34-30 35-63 20-61 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 65-39 30-66 38-39 38-36 00-31 32-64 0F-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9786: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/10 (248-byte object <0B-00 00-00 04-00 00-00 00-33 2D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-0D 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-0E 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9787: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/11 (248-byte object <0C-00 00-00 04-00 00-00 C0-44 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-32 34-63 66-39 61-66 30-FC 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-32 35-64 62-38 62-62 ... 00-34 62-30 65-64 64-33 37-34 65-38 30-64 33-35 D0-FC 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-31 36-39 63-39 32-62 62-62 35-33 35-33 64-30 00-62 61-39 20-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9788: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/12 (248-byte object <0D-00 00-00 04-00 00-00 A0-43 30-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-32 34-63 66-39 61-66 10-0F 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-32 35-64 62-38 62-62 ... 00-34 62-30 65-64 64-33 37-34 65-38 30-64 33-35 B0-0F 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-31 36-39 63-39 32-62 62-62 35-33 35-33 64-30 00-62 61-39 0F-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9789: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/13 (248-byte object <0E-00 00-00 05-00 00-00 00-24 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-1A 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-1B 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9790: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/14 (248-byte object <0F-00 00-00 05-00 00-00 60-09 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-32 34-63 66-39 61-66 50-02 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-61 66-65 63-66 34-38 ... 00-37 62-31 39-30 36-65 33-30 34-61 37-38 36-66 F0-02 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 35-37 36-30 33-39 63-32 39-33 32-37 32-37 00-38 64-36 20-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9791: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/15 (248-byte object <10-00 00-00 05-00 00-00 D0-B7 1B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-32 34-63 66-39 61-66 D0-1B 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-61 66-65 63-66 34-38 ... 00-37 62-31 39-30 36-65 33-30 34-61 37-38 36-66 70-1C 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 35-37 36-30 33-39 63-32 39-33 32-37 32-37 00-38 64-36 0F-00 00-00 01-00 00-00 00-00 00-00>, 593)' - PASSED gtests.sh: #9792: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/0 (248-byte object <01-00 00-00 00-00 00-00 90-1B D2-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 61-32 34-63 66-39 61-66 D0-1B 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-61 66-65 63-66 34-38 ... 10-00 00-00 00-00 00-00 33-30 34-61 37-38 36-66 70-1C 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 35-37 36-30 33-39 63-32 39-33 32-37 32-37 00-38 64-36 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9793: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/1 (248-byte object <02-00 00-00 03-00 00-00 30-BC 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-6E D1-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-29 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9794: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/2 (248-byte object <03-00 00-00 03-00 00-00 90-BD 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-02 D3-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-2D 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9795: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/3 (248-byte object <04-00 00-00 03-00 00-00 60-C2 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-49 D3-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-30 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9796: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/4 (248-byte object <05-00 00-00 01-00 00-00 00-34 32-12 00-00 00-00 02-00 00-00 00-00 00-00 39-65 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-34 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-34 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9797: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/5 (248-byte object <06-00 00-00 00-00 00-00 C0-2C CA-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-38 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-38 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9798: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/6 (248-byte object <07-00 00-00 02-00 00-00 D0-7F 6F-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-33 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-3C 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9799: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/7 (248-byte object <08-00 00-00 06-00 00-00 90-BD 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-40 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-2D 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9800: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/8 (248-byte object <09-00 00-00 06-00 00-00 C0-7B 6F-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 65-31 66-30 33-63 61-63 C0-3F 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-39 31-64 64-39 62-63 ... 00-30 36-64 66-61 65-64 33-38 66-61 30-36 38-38 50-24 12-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 34-64 34-38 34-63 00-30 31-37 30-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9801: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/9 (248-byte object <0A-00 00-00 06-00 00-00 D0-7F 6F-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 65-31 66-30 33-63 61-63 00-42 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-39 31-64 64-39 62-63 ... 00-30 36-64 66-61 65-64 33-38 66-61 30-36 38-38 80-C7 0B-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 33-63 34-64 34-38 34-63 00-30 31-37 0F-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9802: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/10 (248-byte object <0B-00 00-00 04-00 00-00 C0-7B 6F-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-4D 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-4E 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9803: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/11 (248-byte object <0C-00 00-00 04-00 00-00 20-BA 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 31-66 62-32 33-66 30-30 E0-3B 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-61 61-65 32-39 38-38 ... 00-30 35-63 35-63 37-61 37-34 38-37 37-37 38-61 80-3C 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-34 63-63 64-65 35-35 38-32 39-66 36-30 31-34 00-61 34-62 30-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9804: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/12 (248-byte object <0D-00 00-00 04-00 00-00 D0-7F 6F-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 31-66 62-32 33-66 30-30 C0-4E 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-61 61-65 32-39 38-38 ... 00-30 35-63 35-63 37-61 37-34 38-37 37-37 38-61 60-4F 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-34 63-63 64-65 35-35 38-32 39-66 36-30 31-34 00-61 34-62 0F-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9805: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/13 (248-byte object <0E-00 00-00 05-00 00-00 20-BA 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-5B 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-5B 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9806: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/14 (248-byte object <0F-00 00-00 05-00 00-00 60-C2 2A-12 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 31-66 62-32 33-66 30-30 00-42 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-61 61-65 32-39 38-38 ... 00-63 61-35 30-34 66-35 32-37 66-61 62-63 66-63 A0-42 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 30-66 30-66 64-39 66-62 32-63 61-61 32-38 00-30 33-31 30-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9807: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/15 (248-byte object <10-00 00-00 05-00 00-00 D0-7F 6F-11 00-00 00-00 60-00 00-00 00-00 00-00 60-00 00-00 00-00 00-00 31-66 62-32 33-66 30-30 60-5C 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-61 61-65 32-39 38-38 ... 00-63 61-35 30-34 66-35 32-37 66-61 62-63 66-63 00-5D 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 30-66 30-66 64-39 66-62 32-63 61-61 32-38 00-30 33-31 0F-00 00-00 01-00 00-00 00-00 00-00>, 609)' - PASSED gtests.sh: #9808: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/0 (248-byte object <01-00 00-00 00-00 00-00 F0-74 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 31-66 62-32 33-66 30-30 60-5C 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-61 61-65 32-39 38-38 ... 10-00 00-00 00-00 00-00 32-37 66-61 62-63 66-63 00-5D 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-66 30-66 64-39 66-62 32-63 61-61 32-38 00-30 33-31 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9809: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/1 (248-byte object <02-00 00-00 03-00 00-00 20-75 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F3 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-7B 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9810: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/2 (248-byte object <03-00 00-00 03-00 00-00 C0-7B 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-85 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-82 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9811: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/3 (248-byte object <04-00 00-00 03-00 00-00 70-82 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-8B 1D-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-8A 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9812: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/4 (248-byte object <05-00 00-00 01-00 00-00 E0-8E 32-12 00-00 00-00 02-00 00-00 00-00 00-00 34-63 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-8F 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-8F 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9813: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/5 (248-byte object <06-00 00-00 00-00 00-00 B0-BF 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-92 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-93 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9814: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/6 (248-byte object <07-00 00-00 02-00 00-00 90-83 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-42 EF-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-97 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9815: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/7 (248-byte object <08-00 00-00 06-00 00-00 C0-7B 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-9B 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-3A 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9816: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/8 (248-byte object <09-00 00-00 06-00 00-00 20-84 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 30-65 64-37 62-38 65-37 A0-9A 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-35 63-62 32-33 38-64 ... 00-33 38-63 34-63 38-34 34-66 30-66 38-64 32-32 90-6E 17-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 38-36 62-33 65-38 31-62 00-30 65-62 40-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9817: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/9 (248-byte object <0A-00 00-00 06-00 00-00 90-83 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 30-65 64-37 62-38 65-37 E0-9C 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-35 63-62 32-33 38-64 ... 00-33 38-63 34-63 38-34 34-66 30-66 38-64 32-32 C0-C4 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 38-36 62-33 65-38 31-62 00-30 65-62 0F-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9818: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/10 (248-byte object <0B-00 00-00 04-00 00-00 20-84 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-AA 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-AA 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9819: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/11 (248-byte object <0C-00 00-00 04-00 00-00 90-74 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 66-30 35-65 31-35 38-39 C0-96 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-35 64-33 34-61 34-38 ... 00-31 34-32 36-32 36-65 61-35 63-31 35-33 32-35 60-97 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-65 33-37 39-66 36-38 35-35 32-35 35-36 63-32 00-33 32-64 40-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9820: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/12 (248-byte object <0D-00 00-00 04-00 00-00 90-83 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 66-30 35-65 31-35 38-39 50-AB 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-35 64-33 34-61 34-38 ... 00-31 34-32 36-32 36-65 61-35 63-31 35-33 32-35 F0-AB 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-65 33-37 39-66 36-38 35-35 32-35 35-36 63-32 00-33 32-64 0F-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9821: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/13 (248-byte object <0E-00 00-00 05-00 00-00 90-74 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-B9 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-BA 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9822: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/14 (248-byte object <0F-00 00-00 05-00 00-00 B0-A2 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 66-30 35-65 31-35 38-39 E0-9C 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-35 64-33 34-61 34-38 ... 00-39 66-63 34-34 31-30 66-30 64-64 39-31 33-62 80-9D 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 64-37 38-61 34-30 34-37 34-39 63-61 30-33 00-31 36-65 40-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9823: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/15 (248-byte object <10-00 00-00 05-00 00-00 90-83 32-12 00-00 00-00 80-00 00-00 00-00 00-00 80-00 00-00 00-00 00-00 66-30 35-65 31-35 38-39 E0-BA 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-35 64-33 34-61 34-38 ... 00-39 66-63 34-34 31-30 66-30 64-64 39-31 33-62 80-BB 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 64-37 38-61 34-30 34-37 34-39 63-61 30-33 00-31 36-65 0F-00 00-00 01-00 00-00 00-00 00-00>, 625)' - PASSED gtests.sh: #9824: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/0 (248-byte object <01-00 00-00 00-00 00-00 60-62 0C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 66-30 35-65 31-35 38-39 E0-BA 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-35 64-33 34-61 34-38 ... 10-00 00-00 00-00 00-00 66-30 64-64 39-31 33-62 80-BB 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 64-37 38-61 34-30 34-37 34-39 63-61 30-33 00-31 36-65 00-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9825: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/1 (248-byte object <02-00 00-00 03-00 00-00 20-CF 30-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 32-65 33-32 30-37 36-33 00-F2 0E-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 30-65 64-37 62-38 65-37 20-6E 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-35 63-62 32-33 38-64 34-62 66-63 62-34 63-64 00-65 39-64 00-00 00-00 01-32 36-65 33-32 39-64>, 4236)' - PASSED gtests.sh: #9826: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/2 (248-byte object <03-00 00-00 03-00 00-00 B0-6E 32-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-25 D3-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C9 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9827: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/3 (248-byte object <04-00 00-00 03-00 00-00 90-B4 F5-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-82 D1-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-CD 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9828: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/4 (248-byte object <05-00 00-00 01-00 00-00 60-D0 32-12 00-00 00-00 02-00 00-00 00-00 00-00 63-30 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-D0 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-D1 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9829: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/5 (248-byte object <06-00 00-00 00-00 00-00 90-1E 31-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-D4 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-D5 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9830: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/6 (248-byte object <07-00 00-00 02-00 00-00 80-3D D1-11 00-00 00-00 21-00 00-00 00-00 00-00 21-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-D9 2F-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 ... 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-D8 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9831: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/7 (248-byte object <08-00 00-00 06-00 00-00 20-CF 30-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-DD 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C5 22-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9832: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/8 (248-byte object <09-00 00-00 06-00 00-00 E0-E4 2F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 66-66 35-30 31-37 61-62 20-DC 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-38 64-35 34-39 63-35 ... 00-31 30-38 30-37 38-62 64-38 65-61 64-66 30-39 80-16 1C-12 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 38-34 61-64 33-66 35-33 00-33 38-38 10-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9833: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/9 (248-byte object <0A-00 00-00 06-00 00-00 70-82 2F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 66-66 35-30 31-37 61-62 60-DE 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-38 64-35 34-39 63-35 ... 00-31 30-38 30-37 38-62 64-38 65-61 64-66 30-39 F0-02 D3-11 00-00 00-00 40-00 00-00 00-00 00-00 40-00 00-00 00-00 00-00 38-34 61-64 33-66 35-33 00-33 38-38 0F-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9834: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/10 (248-byte object <0B-00 00-00 04-00 00-00 B0-44 1A-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-EA 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-EA 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9835: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/11 (248-byte object <0C-00 00-00 04-00 00-00 D0-66 31-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 38-38 38-66 37-34 61-32 40-D8 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-31 39-34 62-33 36-37 ... 00-37 36-35 32-30 34-38 31-61 37-35 61-36 64-30 E0-D8 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-61 63-65 66-33 61-63 36-30 37-36 63-62 62-62 00-62 38-30 10-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9836: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/12 (248-byte object <0D-00 00-00 04-00 00-00 E0-E4 2F-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 38-38 38-66 37-34 61-32 20-EB 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-31 39-34 62-33 36-37 ... 00-37 36-35 32-30 34-38 31-61 37-35 61-36 64-30 C0-EB 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-61 63-65 66-33 61-63 36-30 37-36 63-62 62-62 00-62 38-30 0F-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9837: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/13 (248-byte object <0E-00 00-00 05-00 00-00 40-CB 15-12 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-F6 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F7 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 84-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9838: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/14 (248-byte object <0C-00 00-00 05-00 00-00 20-49 D3-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 32-36 34-30 35-62 64-30 60-DE 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-33 63-66 64-36 30-37 ... 00-33 35-66 37-30 35-34 39-37 34-39 61-39 35-66 00-DF 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 61-39 31-39 33-31 66-31 61-38 32-62 66-39 00-34 39-33 10-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9839: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/15 (248-byte object <10-00 00-00 05-00 00-00 80-7E 6F-11 00-00 00-00 20-00 00-00 00-00 00-00 20-00 00-00 00-00 00-00 32-36 34-30 35-62 64-30 E0-F7 32-12 00-00 00-00 00-00 00-00 00-00 00-00 00-33 63-66 64-36 30-37 ... 00-33 35-66 37-30 35-34 39-37 34-39 61-39 35-66 80-F8 32-12 00-00 00-00 01-00 00-00 00-00 00-00 30-00 61-39 31-39 33-31 66-31 61-38 32-62 66-39 00-34 39-33 0F-00 00-00 01-00 00-00 00-00 00-00>, 4236)' - PASSED gtests.sh: #9840: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/0 0' - PASSED gtests.sh: #9841: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/1 16' - PASSED gtests.sh: #9842: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/2 32' - PASSED gtests.sh: #9843: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/0 208' - PASSED gtests.sh: #9844: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/1 220' - PASSED gtests.sh: #9845: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/2 221' - PASSED gtests.sh: #9846: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/3 355' - PASSED gtests.sh: #9847: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/0 208' - PASSED gtests.sh: #9848: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/1 220' - PASSED gtests.sh: #9849: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/2 221' - PASSED gtests.sh: #9850: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/3 355' - PASSED gtests.sh: #9851: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/0 88-byte object <01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9852: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/1 88-byte object <02-00 00-00 00-00 00-00 00-70 FA-11 00-00 00-00 14-70 FA-11 00-00 00-00 14-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9853: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/2 88-byte object <03-00 00-00 00-00 00-00 00-70 FA-11 00-00 00-00 04-70 FA-11 00-00 00-00 04-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9854: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/3 88-byte object <04-00 00-00 00-00 00-00 00-70 FA-11 00-00 00-00 06-70 FA-11 00-00 00-00 06-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9855: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/4 88-byte object <05-00 00-00 00-00 00-00 00-70 FA-11 00-00 00-00 07-70 FA-11 00-00 00-00 07-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9856: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/5 88-byte object <06-00 00-00 00-00 00-00 00-70 FA-11 00-00 00-00 01-70 FA-11 00-00 00-00 01-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9857: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/6 88-byte object <07-00 00-00 00-00 00-00 20-70 FA-11 00-00 00-00 40-70 FA-11 00-00 00-00 40-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9858: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/7 88-byte object <08-00 00-00 00-00 00-00 60-4E 35-12 00-00 00-00 55-4F 35-12 00-00 00-00 55-4F 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9859: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/8 88-byte object <09-00 00-00 00-00 00-00 B0-B1 32-12 00-00 00-00 2E-B2 32-12 00-00 00-00 2E-B2 32-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9860: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/9 88-byte object <0A-00 00-00 00-00 00-00 00-70 FA-11 00-00 00-00 04-70 FA-11 00-00 00-00 04-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9861: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/10 88-byte object <0B-00 00-00 00-00 00-00 00-70 FA-11 00-00 00-00 04-70 FA-11 00-00 00-00 04-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9862: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/11 88-byte object <0C-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 66-3A 24-12 00-00 00-00 66-3A 24-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9863: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/12 88-byte object <0D-00 00-00 00-00 00-00 90-D0 5F-11 00-00 00-00 F8-D0 5F-11 00-00 00-00 F8-D0 5F-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9864: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/13 88-byte object <0E-00 00-00 00-00 00-00 00-70 FA-11 00-00 00-00 07-70 FA-11 00-00 00-00 07-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9865: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/14 88-byte object <0F-00 00-00 00-00 00-00 30-8B 35-12 00-00 00-00 25-8C 35-12 00-00 00-00 25-8C 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9866: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/15 88-byte object <10-00 00-00 00-00 00-00 F0-44 35-12 00-00 00-00 66-45 35-12 00-00 00-00 66-45 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9867: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/16 88-byte object <11-00 00-00 00-00 00-00 F0-44 35-12 00-00 00-00 5F-45 35-12 00-00 00-00 5F-45 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9868: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/17 88-byte object <12-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 66-3A 24-12 00-00 00-00 66-3A 24-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9869: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/18 88-byte object <13-00 00-00 00-00 00-00 F0-44 35-12 00-00 00-00 64-45 35-12 00-00 00-00 64-45 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9870: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/19 88-byte object <14-00 00-00 00-00 00-00 30-4B C7-11 00-00 00-00 DE-4B C7-11 00-00 00-00 DE-4B C7-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9871: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/20 88-byte object <15-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 61-3A 24-12 00-00 00-00 61-3A 24-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9872: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/21 88-byte object <16-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 64-3A 24-12 00-00 00-00 64-3A 24-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9873: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/22 88-byte object <17-00 00-00 00-00 00-00 00-01 36-12 00-00 00-00 A0-01 36-12 00-00 00-00 A0-01 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9874: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/23 88-byte object <18-00 00-00 00-00 00-00 E0-EE BB-11 00-00 00-00 A9-EF BB-11 00-00 00-00 A9-EF BB-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9875: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/24 88-byte object <19-00 00-00 00-00 00-00 E0-EE BB-11 00-00 00-00 AB-EF BB-11 00-00 00-00 AB-EF BB-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9876: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/25 88-byte object <1A-00 00-00 00-00 00-00 00-70 FA-11 00-00 00-00 0B-70 FA-11 00-00 00-00 0B-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9877: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/26 88-byte object <1B-00 00-00 00-00 00-00 30-4B C7-11 00-00 00-00 E1-4B C7-11 00-00 00-00 E1-4B C7-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9878: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/27 88-byte object <1C-00 00-00 00-00 00-00 60-2B 36-12 00-00 00-00 24-2C 36-12 00-00 00-00 24-2C 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9879: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/28 88-byte object <1D-00 00-00 00-00 00-00 B0-BA EB-11 00-00 00-00 06-BB EB-11 00-00 00-00 06-BB EB-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9880: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/29 88-byte object <1E-00 00-00 00-00 00-00 00-70 FA-11 00-00 00-00 04-70 FA-11 00-00 00-00 04-70 FA-11 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 00-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9881: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/30 88-byte object <1F-00 00-00 00-00 00-00 00-16 36-12 00-00 00-00 04-16 36-12 00-00 00-00 04-16 36-12 00-00 00-00 70-29 35-12 00-00 00-00 72-2A 35-12 00-00 00-00 72-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 00-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9882: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/31 88-byte object <20-00 00-00 00-00 00-00 00-16 36-12 00-00 00-00 04-16 36-12 00-00 00-00 04-16 36-12 00-00 00-00 70-29 35-12 00-00 00-00 72-2A 35-12 00-00 00-00 72-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 00-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9883: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/32 88-byte object <21-00 00-00 00-00 00-00 00-16 36-12 00-00 00-00 04-16 36-12 00-00 00-00 04-16 36-12 00-00 00-00 70-29 35-12 00-00 00-00 6F-2A 35-12 00-00 00-00 6F-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 00-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9884: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/33 88-byte object <22-00 00-00 00-00 00-00 B0-C0 32-12 00-00 00-00 2F-C1 32-12 00-00 00-00 2F-C1 32-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9885: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/34 88-byte object <23-00 00-00 00-00 00-00 F0-44 35-12 00-00 00-00 61-45 35-12 00-00 00-00 61-45 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9886: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/35 88-byte object <24-00 00-00 00-00 00-00 00-16 36-12 00-00 00-00 12-16 36-12 00-00 00-00 12-16 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 22-35 35-12 00-00 00-00 22-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9887: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/36 88-byte object <25-00 00-00 00-00 00-00 50-96 36-12 00-00 00-00 B4-96 36-12 00-00 00-00 B4-96 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 20-35 35-12 00-00 00-00 20-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9888: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/37 88-byte object <26-00 00-00 00-00 00-00 F0-44 35-12 00-00 00-00 64-45 35-12 00-00 00-00 64-45 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 43-2F 35-12 00-00 00-00 43-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9889: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/38 88-byte object <27-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 56-18 54-11 00-00 00-00 56-18 54-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9890: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/39 88-byte object <28-00 00-00 00-00 00-00 00-16 36-12 00-00 00-00 10-16 36-12 00-00 00-00 10-16 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 42-2F 35-12 00-00 00-00 42-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9891: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/40 88-byte object <29-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 53-18 54-11 00-00 00-00 53-18 54-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 20-35 35-12 00-00 00-00 20-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9892: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/41 88-byte object <2A-00 00-00 00-00 00-00 30-8B 35-12 00-00 00-00 22-8C 35-12 00-00 00-00 22-8C 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 42-2F 35-12 00-00 00-00 42-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9893: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/42 88-byte object <2B-00 00-00 00-00 00-00 30-4B C7-11 00-00 00-00 E0-4B C7-11 00-00 00-00 E0-4B C7-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 22-35 35-12 00-00 00-00 22-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9894: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/43 88-byte object <2C-00 00-00 00-00 00-00 E0-EE BB-11 00-00 00-00 B4-EF BB-11 00-00 00-00 B4-EF BB-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 42-2F 35-12 00-00 00-00 42-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9895: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/44 88-byte object <2D-00 00-00 00-00 00-00 60-2B 36-12 00-00 00-00 27-2C 36-12 00-00 00-00 27-2C 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9896: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/45 88-byte object <2E-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 68-3A 24-12 00-00 00-00 68-3A 24-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 40-2F 35-12 00-00 00-00 40-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9897: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/46 88-byte object <2F-00 00-00 00-00 00-00 B0-BA EB-11 00-00 00-00 F9-BA EB-11 00-00 00-00 F9-BA EB-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9898: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/47 88-byte object <30-00 00-00 00-00 00-00 C0-37 35-12 00-00 00-00 ED-37 35-12 00-00 00-00 ED-37 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 40-2F 35-12 00-00 00-00 40-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9899: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/48 88-byte object <31-00 00-00 00-00 00-00 B0-01 36-12 00-00 00-00 B8-01 36-12 00-00 00-00 B8-01 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 23-35 35-12 00-00 00-00 23-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9900: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/49 88-byte object <32-00 00-00 00-00 00-00 00-01 36-12 00-00 00-00 A4-01 36-12 00-00 00-00 A4-01 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 40-2F 35-12 00-00 00-00 40-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9901: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/50 88-byte object <33-00 00-00 00-00 00-00 C0-37 35-12 00-00 00-00 F1-37 35-12 00-00 00-00 F1-37 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 20-35 35-12 00-00 00-00 20-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9902: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/51 88-byte object <34-00 00-00 00-00 00-00 00-01 36-12 00-00 00-00 9F-01 36-12 00-00 00-00 9F-01 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9903: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/52 88-byte object <35-00 00-00 00-00 00-00 30-4B C7-11 00-00 00-00 E2-4B C7-11 00-00 00-00 E2-4B C7-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 22-35 35-12 00-00 00-00 22-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9904: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/53 88-byte object <36-00 00-00 00-00 00-00 60-2B 36-12 00-00 00-00 1D-2C 36-12 00-00 00-00 1D-2C 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 3E-2F 35-12 00-00 00-00 3E-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9905: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/54 88-byte object <37-00 00-00 00-00 00-00 30-8B 35-12 00-00 00-00 22-8C 35-12 00-00 00-00 22-8C 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 23-35 35-12 00-00 00-00 23-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9906: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/55 88-byte object <38-00 00-00 00-00 00-00 60-2B 36-12 00-00 00-00 27-2C 36-12 00-00 00-00 27-2C 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9907: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/56 88-byte object <39-00 00-00 00-00 00-00 30-8B 35-12 00-00 00-00 1D-8C 35-12 00-00 00-00 1D-8C 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 23-35 35-12 00-00 00-00 23-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9908: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/57 88-byte object <3A-00 00-00 00-00 00-00 C0-37 35-12 00-00 00-00 ED-37 35-12 00-00 00-00 ED-37 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9909: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/58 88-byte object <3B-00 00-00 00-00 00-00 00-01 36-12 00-00 00-00 9D-01 36-12 00-00 00-00 9D-01 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 22-35 35-12 00-00 00-00 22-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9910: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/59 88-byte object <3C-00 00-00 00-00 00-00 30-4B C7-11 00-00 00-00 E1-4B C7-11 00-00 00-00 E1-4B C7-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 42-2F 35-12 00-00 00-00 42-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9911: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/60 88-byte object <3D-00 00-00 00-00 00-00 F0-44 35-12 00-00 00-00 5E-45 35-12 00-00 00-00 5E-45 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9912: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/61 88-byte object <3E-00 00-00 00-00 00-00 F0-44 35-12 00-00 00-00 65-45 35-12 00-00 00-00 65-45 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9913: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/62 88-byte object <3F-00 00-00 00-00 00-00 50-9F 37-12 00-00 00-00 B3-9F 37-12 00-00 00-00 B3-9F 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 40-2F 35-12 00-00 00-00 40-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9914: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/63 88-byte object <40-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 4D-18 54-11 00-00 00-00 4D-18 54-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 22-35 35-12 00-00 00-00 22-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9915: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/64 88-byte object <41-00 00-00 00-00 00-00 B0-BA EB-11 00-00 00-00 FF-BA EB-11 00-00 00-00 FF-BA EB-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9916: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/65 88-byte object <42-00 00-00 00-00 00-00 20-70 FA-11 00-00 00-00 3A-70 FA-11 00-00 00-00 3A-70 FA-11 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9917: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/66 88-byte object <43-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9918: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/67 88-byte object <44-00 00-00 00-00 00-00 30-8B 35-12 00-00 00-00 25-8C 35-12 00-00 00-00 25-8C 35-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9919: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/68 88-byte object <45-00 00-00 00-00 00-00 B0-01 36-12 00-00 00-00 B2-01 36-12 00-00 00-00 B2-01 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9920: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/69 88-byte object <46-00 00-00 00-00 00-00 B0-01 36-12 00-00 00-00 B2-01 36-12 00-00 00-00 B2-01 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9921: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/70 88-byte object <47-00 00-00 00-00 00-00 B0-01 36-12 00-00 00-00 BB-01 36-12 00-00 00-00 BB-01 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9922: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/71 88-byte object <48-00 00-00 00-00 00-00 B0-01 36-12 00-00 00-00 BB-01 36-12 00-00 00-00 BB-01 36-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9923: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/72 88-byte object <49-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9924: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/73 88-byte object <4A-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9925: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/74 88-byte object <4B-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9926: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/75 88-byte object <4C-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9927: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/76 88-byte object <4D-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9928: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/77 88-byte object <4E-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9929: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/78 88-byte object <4F-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9930: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/79 88-byte object <50-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9931: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/80 88-byte object <51-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 41-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9932: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/81 88-byte object <52-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 21-35 35-12 00-00 00-00 21-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9933: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/82 88-byte object <53-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 B1-78 37-12 00-00 00-00 B1-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 43-2F 35-12 00-00 00-00 43-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9934: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/83 88-byte object <54-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 23-35 35-12 00-00 00-00 23-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9935: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/84 88-byte object <55-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 43-2F 35-12 00-00 00-00 43-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9936: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/85 88-byte object <56-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 23-35 35-12 00-00 00-00 23-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9937: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/86 88-byte object <57-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 43-2F 35-12 00-00 00-00 43-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9938: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/87 88-byte object <58-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 60-30 35-12 00-00 00-00 23-35 35-12 00-00 00-00 23-35 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9939: 'WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/88 88-byte object <59-00 00-00 00-00 00-00 B0-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 BB-78 37-12 00-00 00-00 70-29 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 71-2A 35-12 00-00 00-00 80-2A 35-12 00-00 00-00 43-2F 35-12 00-00 00-00 43-2F 35-12 00-00 00-00 01-62 64-33 00-00 00-00>' - PASSED gtests.sh: #9940: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/0 88-byte object <01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-57 39-12 00-00 00-00 A1-5E 39-12 00-00 00-00 A1-5E 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9941: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/1 88-byte object <02-00 00-00 00-00 00-00 B0-F4 2D-12 00-00 00-00 C4-F4 2D-12 00-00 00-00 C4-F4 2D-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-57 39-12 00-00 00-00 A1-5E 39-12 00-00 00-00 A1-5E 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9942: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/2 88-byte object <03-00 00-00 00-00 00-00 B0-F4 2D-12 00-00 00-00 B4-F4 2D-12 00-00 00-00 B4-F4 2D-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9943: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/3 88-byte object <04-00 00-00 00-00 00-00 B0-F4 2D-12 00-00 00-00 B6-F4 2D-12 00-00 00-00 B6-F4 2D-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-57 39-12 00-00 00-00 A1-5E 39-12 00-00 00-00 A1-5E 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9944: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/4 88-byte object <05-00 00-00 00-00 00-00 B0-F4 2D-12 00-00 00-00 B7-F4 2D-12 00-00 00-00 B7-F4 2D-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9945: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/5 88-byte object <06-00 00-00 00-00 00-00 B0-F4 2D-12 00-00 00-00 B1-F4 2D-12 00-00 00-00 B1-F4 2D-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-57 39-12 00-00 00-00 A1-5E 39-12 00-00 00-00 A1-5E 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9946: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/6 88-byte object <07-00 00-00 00-00 00-00 90-F5 1C-12 00-00 00-00 B0-F5 1C-12 00-00 00-00 B0-F5 1C-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9947: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/7 88-byte object <08-00 00-00 00-00 00-00 A0-57 39-12 00-00 00-00 15-59 39-12 00-00 00-00 15-59 39-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9948: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/8 88-byte object <09-00 00-00 00-00 00-00 90-F5 1C-12 00-00 00-00 AA-F5 1C-12 00-00 00-00 AA-F5 1C-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9949: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/9 88-byte object <0A-00 00-00 00-00 00-00 B0-F4 2D-12 00-00 00-00 B4-F4 2D-12 00-00 00-00 B4-F4 2D-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9950: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/10 88-byte object <0B-00 00-00 00-00 00-00 D0-F4 2D-12 00-00 00-00 D4-F4 2D-12 00-00 00-00 D4-F4 2D-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9951: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/11 88-byte object <0C-00 00-00 00-00 00-00 A0-57 39-12 00-00 00-00 12-59 39-12 00-00 00-00 12-59 39-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9952: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/12 88-byte object <0D-00 00-00 00-00 00-00 A0-57 39-12 00-00 00-00 0B-59 39-12 00-00 00-00 0B-59 39-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9953: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/13 88-byte object <0E-00 00-00 00-00 00-00 60-39 C7-11 00-00 00-00 C6-3A C7-11 00-00 00-00 C6-3A C7-11 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9954: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/14 88-byte object <0F-00 00-00 00-00 00-00 D0-0C 9A-11 00-00 00-00 FF-0D 9A-11 00-00 00-00 FF-0D 9A-11 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9955: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/15 88-byte object <10-00 00-00 00-00 00-00 A0-57 39-12 00-00 00-00 0C-59 39-12 00-00 00-00 0C-59 39-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9956: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/16 88-byte object <11-00 00-00 00-00 00-00 E0-95 0E-12 00-00 00-00 87-96 0E-12 00-00 00-00 87-96 0E-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9957: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/17 88-byte object <12-00 00-00 00-00 00-00 40-79 C3-11 00-00 00-00 F4-79 C3-11 00-00 00-00 F4-79 C3-11 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9958: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/18 88-byte object <13-00 00-00 00-00 00-00 40-60 39-12 00-00 00-00 62-61 39-12 00-00 00-00 62-61 39-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9959: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/19 88-byte object <14-00 00-00 00-00 00-00 00-7A C3-11 00-00 00-00 D3-7A C3-11 00-00 00-00 D3-7A C3-11 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9960: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/20 88-byte object <15-00 00-00 00-00 00-00 C0-37 35-12 00-00 00-00 F4-37 35-12 00-00 00-00 F4-37 35-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9961: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/21 88-byte object <16-00 00-00 00-00 00-00 30-8B 35-12 00-00 00-00 28-8C 35-12 00-00 00-00 28-8C 35-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9962: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/22 88-byte object <17-00 00-00 00-00 00-00 00-7A C3-11 00-00 00-00 CA-7A C3-11 00-00 00-00 CA-7A C3-11 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9963: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/23 88-byte object <18-00 00-00 00-00 00-00 30-63 3A-12 00-00 00-00 8A-63 3A-12 00-00 00-00 8A-63 3A-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9964: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/24 88-byte object <19-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 5D-3A 24-12 00-00 00-00 5D-3A 24-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9965: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/25 88-byte object <1A-00 00-00 00-00 00-00 D0-0C 9A-11 00-00 00-00 08-0E 9A-11 00-00 00-00 08-0E 9A-11 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9966: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/26 88-byte object <1B-00 00-00 00-00 00-00 A0-57 39-12 00-00 00-00 15-59 39-12 00-00 00-00 15-59 39-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9967: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/27 88-byte object <1C-00 00-00 00-00 00-00 D0-F4 2D-12 00-00 00-00 E6-F4 2D-12 00-00 00-00 E6-F4 2D-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9968: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/28 88-byte object <1D-00 00-00 00-00 00-00 30-77 EC-11 00-00 00-00 9C-77 EC-11 00-00 00-00 9C-77 EC-11 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9969: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/29 88-byte object <1E-00 00-00 00-00 00-00 D0-F4 2D-12 00-00 00-00 D4-F4 2D-12 00-00 00-00 D4-F4 2D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9970: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/30 88-byte object <1F-00 00-00 00-00 00-00 D0-F4 2D-12 00-00 00-00 D4-F4 2D-12 00-00 00-00 D4-F4 2D-12 00-00 00-00 80-54 39-12 00-00 00-00 02-56 39-12 00-00 00-00 02-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9971: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/31 88-byte object <20-00 00-00 00-00 00-00 D0-F4 2D-12 00-00 00-00 D4-F4 2D-12 00-00 00-00 D4-F4 2D-12 00-00 00-00 10-56 39-12 00-00 00-00 92-57 39-12 00-00 00-00 92-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9972: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/32 88-byte object <21-00 00-00 00-00 00-00 10-64 3A-12 00-00 00-00 14-64 3A-12 00-00 00-00 14-64 3A-12 00-00 00-00 80-54 39-12 00-00 00-00 FF-55 39-12 00-00 00-00 FF-55 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9973: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/33 88-byte object <22-00 00-00 00-00 00-00 60-39 C7-11 00-00 00-00 C6-3A C7-11 00-00 00-00 C6-3A C7-11 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9974: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/34 88-byte object <23-00 00-00 00-00 00-00 40-60 39-12 00-00 00-00 65-61 39-12 00-00 00-00 65-61 39-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9975: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/35 88-byte object <24-00 00-00 00-00 00-00 30-A0 37-12 00-00 00-00 75-A0 37-12 00-00 00-00 75-A0 37-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9976: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/36 88-byte object <25-00 00-00 00-00 00-00 30-7B 32-12 00-00 00-00 AD-7B 32-12 00-00 00-00 AD-7B 32-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E0-6F 39-12 00-00 00-00 E0-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9977: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/37 88-byte object <26-00 00-00 00-00 00-00 C0-26 3B-12 00-00 00-00 FA-27 3B-12 00-00 00-00 FA-27 3B-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E4-6F 39-12 00-00 00-00 E4-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9978: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/38 88-byte object <27-00 00-00 00-00 00-00 70-29 35-12 00-00 00-00 6E-2A 35-12 00-00 00-00 6E-2A 35-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9979: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/39 88-byte object <28-00 00-00 00-00 00-00 C0-26 3B-12 00-00 00-00 FD-27 3B-12 00-00 00-00 FD-27 3B-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E0-6F 39-12 00-00 00-00 E0-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9980: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/40 88-byte object <29-00 00-00 00-00 00-00 30-8B 35-12 00-00 00-00 1E-8C 35-12 00-00 00-00 1E-8C 35-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9981: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/41 88-byte object <2A-00 00-00 00-00 00-00 80-C7 64-11 00-00 00-00 41-C8 64-11 00-00 00-00 41-C8 64-11 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9982: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/42 88-byte object <2B-00 00-00 00-00 00-00 C0-26 3B-12 00-00 00-00 F9-27 3B-12 00-00 00-00 F9-27 3B-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9983: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/43 88-byte object <2C-00 00-00 00-00 00-00 10-64 3A-12 00-00 00-00 25-64 3A-12 00-00 00-00 25-64 3A-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E0-6F 39-12 00-00 00-00 E0-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9984: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/44 88-byte object <2D-00 00-00 00-00 00-00 60-39 C7-11 00-00 00-00 B9-3A C7-11 00-00 00-00 B9-3A C7-11 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9985: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/45 88-byte object <2E-00 00-00 00-00 00-00 D0-0C 9A-11 00-00 00-00 FF-0D 9A-11 00-00 00-00 FF-0D 9A-11 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E3-6F 39-12 00-00 00-00 E3-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9986: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/46 88-byte object <2F-00 00-00 00-00 00-00 A0-57 39-12 00-00 00-00 11-59 39-12 00-00 00-00 11-59 39-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9987: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/47 88-byte object <30-00 00-00 00-00 00-00 A0-57 39-12 00-00 00-00 0C-59 39-12 00-00 00-00 0C-59 39-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E3-6F 39-12 00-00 00-00 E3-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9988: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/48 88-byte object <31-00 00-00 00-00 00-00 30-8B 35-12 00-00 00-00 28-8C 35-12 00-00 00-00 28-8C 35-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A0-B9 39-12 00-00 00-00 A0-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9989: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/49 88-byte object <32-00 00-00 00-00 00-00 C0-26 3B-12 00-00 00-00 FA-27 3B-12 00-00 00-00 FA-27 3B-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E0-6F 39-12 00-00 00-00 E0-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9990: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/50 88-byte object <33-00 00-00 00-00 00-00 70-29 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 70-2A 35-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9991: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/51 88-byte object <34-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 62-3A 24-12 00-00 00-00 62-3A 24-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9992: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/52 88-byte object <35-00 00-00 00-00 00-00 30-8B 35-12 00-00 00-00 26-8C 35-12 00-00 00-00 26-8C 35-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A0-B9 39-12 00-00 00-00 A0-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9993: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/53 88-byte object <36-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 5E-3A 24-12 00-00 00-00 5E-3A 24-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E3-6F 39-12 00-00 00-00 E3-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9994: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/54 88-byte object <37-00 00-00 00-00 00-00 80-C7 64-11 00-00 00-00 3A-C8 64-11 00-00 00-00 3A-C8 64-11 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9995: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/55 88-byte object <38-00 00-00 00-00 00-00 00-14 3C-12 00-00 00-00 17-15 3C-12 00-00 00-00 17-15 3C-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9996: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/56 88-byte object <39-00 00-00 00-00 00-00 40-60 39-12 00-00 00-00 64-61 39-12 00-00 00-00 64-61 39-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9997: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/57 88-byte object <3A-00 00-00 00-00 00-00 E0-8B 39-12 00-00 00-00 1A-8C 39-12 00-00 00-00 1A-8C 39-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9998: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/58 88-byte object <3B-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 62-3A 24-12 00-00 00-00 62-3A 24-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #9999: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/59 88-byte object <3C-00 00-00 00-00 00-00 40-3B 3C-12 00-00 00-00 8A-3C 3C-12 00-00 00-00 8A-3C 3C-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E3-6F 39-12 00-00 00-00 E3-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10000: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/60 88-byte object <3D-00 00-00 00-00 00-00 60-5C 66-11 00-00 00-00 ED-5C 66-11 00-00 00-00 ED-5C 66-11 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10001: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/61 88-byte object <3E-00 00-00 00-00 00-00 A0-57 39-12 00-00 00-00 15-59 39-12 00-00 00-00 15-59 39-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 E1-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10002: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/62 88-byte object <3F-00 00-00 00-00 00-00 90-F5 1C-12 00-00 00-00 B7-F5 1C-12 00-00 00-00 B7-F5 1C-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 A1-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10003: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/63 88-byte object <40-00 00-00 00-00 00-00 A0-57 39-12 00-00 00-00 0C-59 39-12 00-00 00-00 0C-59 39-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E0-6F 39-12 00-00 00-00 E0-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10004: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/64 88-byte object <41-00 00-00 00-00 00-00 80-C7 64-11 00-00 00-00 3C-C8 64-11 00-00 00-00 3C-C8 64-11 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A3-B9 39-12 00-00 00-00 A3-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10005: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/65 88-byte object <42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10006: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/66 88-byte object <43-00 00-00 00-00 00-00 10-64 3A-12 00-00 00-00 1F-64 3A-12 00-00 00-00 1F-64 3A-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10007: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/67 88-byte object <44-00 00-00 00-00 00-00 A0-57 39-12 00-00 00-00 15-59 39-12 00-00 00-00 15-59 39-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10008: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/68 88-byte object <45-00 00-00 00-00 00-00 10-64 3A-12 00-00 00-00 19-64 3A-12 00-00 00-00 19-64 3A-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10009: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/69 88-byte object <46-00 00-00 00-00 00-00 10-64 3A-12 00-00 00-00 19-64 3A-12 00-00 00-00 19-64 3A-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10010: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/70 88-byte object <47-00 00-00 00-00 00-00 B0-FB 37-12 00-00 00-00 B9-FB 37-12 00-00 00-00 B9-FB 37-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10011: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/71 88-byte object <48-00 00-00 00-00 00-00 B0-FB 37-12 00-00 00-00 B9-FB 37-12 00-00 00-00 B9-FB 37-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10012: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/72 88-byte object <49-00 00-00 00-00 00-00 B0-FB 37-12 00-00 00-00 B9-FB 37-12 00-00 00-00 B9-FB 37-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10013: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/73 88-byte object <4A-00 00-00 00-00 00-00 B0-FB 37-12 00-00 00-00 B9-FB 37-12 00-00 00-00 B9-FB 37-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10014: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/74 88-byte object <4B-00 00-00 00-00 00-00 B0-FB 37-12 00-00 00-00 B9-FB 37-12 00-00 00-00 B9-FB 37-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10015: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/75 88-byte object <4C-00 00-00 00-00 00-00 E0-C6 35-12 00-00 00-00 E9-C6 35-12 00-00 00-00 E9-C6 35-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10016: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/76 88-byte object <4D-00 00-00 00-00 00-00 E0-C6 35-12 00-00 00-00 E9-C6 35-12 00-00 00-00 E9-C6 35-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10017: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/77 88-byte object <4E-00 00-00 00-00 00-00 E0-C6 35-12 00-00 00-00 E9-C6 35-12 00-00 00-00 E9-C6 35-12 00-00 00-00 10-56 39-12 00-00 00-00 90-57 39-12 00-00 00-00 90-57 39-12 00-00 00-00 E0-68 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 E2-6F 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10018: 'WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/78 88-byte object <4F-00 00-00 00-00 00-00 E0-C6 35-12 00-00 00-00 E9-C6 35-12 00-00 00-00 E9-C6 35-12 00-00 00-00 80-54 39-12 00-00 00-00 00-56 39-12 00-00 00-00 00-56 39-12 00-00 00-00 A0-B2 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 A2-B9 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10019: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/0 88-byte object <01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10020: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/1 88-byte object <02-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 54-C7 3B-12 00-00 00-00 54-C7 3B-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10021: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/2 88-byte object <03-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10022: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/3 88-byte object <04-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 46-C7 3B-12 00-00 00-00 46-C7 3B-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10023: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/4 88-byte object <05-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 47-C7 3B-12 00-00 00-00 47-C7 3B-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10024: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/5 88-byte object <06-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 41-C7 3B-12 00-00 00-00 41-C7 3B-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10025: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/6 88-byte object <07-00 00-00 00-00 00-00 90-96 0E-12 00-00 00-00 B0-96 0E-12 00-00 00-00 B0-96 0E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10026: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/7 88-byte object <08-00 00-00 00-00 00-00 C0-6A CF-11 00-00 00-00 B5-6C CF-11 00-00 00-00 B5-6C CF-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10027: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/8 88-byte object <09-00 00-00 00-00 00-00 50-13 3E-12 00-00 00-00 F4-14 3E-12 00-00 00-00 F4-14 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10028: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/9 88-byte object <0A-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10029: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/10 88-byte object <0B-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10030: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/11 88-byte object <0C-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 5A-3A 24-12 00-00 00-00 5A-3A 24-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10031: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/12 88-byte object <0D-00 00-00 00-00 00-00 90-96 0E-12 00-00 00-00 B8-96 0E-12 00-00 00-00 B8-96 0E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10032: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/13 88-byte object <0E-00 00-00 00-00 00-00 90-96 0E-12 00-00 00-00 A9-96 0E-12 00-00 00-00 A9-96 0E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10033: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/14 88-byte object <0F-00 00-00 00-00 00-00 80-C5 64-11 00-00 00-00 3A-C6 64-11 00-00 00-00 3A-C6 64-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10034: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/15 88-byte object <10-00 00-00 00-00 00-00 D0-82 55-11 00-00 00-00 58-84 55-11 00-00 00-00 58-84 55-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10035: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/16 88-byte object <11-00 00-00 00-00 00-00 00-64 65-11 00-00 00-00 75-64 65-11 00-00 00-00 75-64 65-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10036: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/17 88-byte object <12-00 00-00 00-00 00-00 A0-91 3E-12 00-00 00-00 B0-92 3E-12 00-00 00-00 B0-92 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10037: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/18 88-byte object <13-00 00-00 00-00 00-00 A0-AF 3E-12 00-00 00-00 7D-B1 3E-12 00-00 00-00 7D-B1 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10038: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/19 88-byte object <14-00 00-00 00-00 00-00 50-13 3E-12 00-00 00-00 F1-14 3E-12 00-00 00-00 F1-14 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10039: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/20 88-byte object <15-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 52-18 54-11 00-00 00-00 52-18 54-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10040: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/21 88-byte object <16-00 00-00 00-00 00-00 C0-6A CF-11 00-00 00-00 A9-6C CF-11 00-00 00-00 A9-6C CF-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10041: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/22 88-byte object <17-00 00-00 00-00 00-00 80-A1 F9-11 00-00 00-00 2C-A2 F9-11 00-00 00-00 2C-A2 F9-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10042: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/23 88-byte object <18-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 66-3A 24-12 00-00 00-00 66-3A 24-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10043: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/24 88-byte object <19-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 57-18 54-11 00-00 00-00 57-18 54-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10044: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/25 88-byte object <1A-00 00-00 00-00 00-00 C0-17 54-11 00-00 00-00 4A-18 54-11 00-00 00-00 4A-18 54-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10045: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/26 88-byte object <1B-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 68-3A 24-12 00-00 00-00 68-3A 24-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 30-A5 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 78-AE 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10046: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/27 88-byte object <1C-00 00-00 00-00 00-00 B0-B1 32-12 00-00 00-00 30-B2 32-12 00-00 00-00 30-B2 32-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10047: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/28 88-byte object <1D-00 00-00 00-00 00-00 E0-16 9A-11 00-00 00-00 12-18 9A-11 00-00 00-00 12-18 9A-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 E0-41 3F-12 00-00 00-00 28-4B 3F-12 00-00 00-00 28-4B 3F-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10048: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/29 88-byte object <1E-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10049: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/30 88-byte object <1F-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C2-99 3D-12 00-00 00-00 C2-99 3D-12 00-00 00-00 E0-41 3F-12 00-00 00-00 28-4B 3F-12 00-00 00-00 28-4B 3F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10050: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/31 88-byte object <20-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C2-99 3D-12 00-00 00-00 C2-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10051: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/32 88-byte object <21-00 00-00 00-00 00-00 40-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 44-C7 3B-12 00-00 00-00 C0-97 3D-12 00-00 00-00 BF-99 3D-12 00-00 00-00 BF-99 3D-12 00-00 00-00 E0-41 3F-12 00-00 00-00 28-4B 3F-12 00-00 00-00 28-4B 3F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10052: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/33 88-byte object <22-00 00-00 00-00 00-00 F0-84 9A-11 00-00 00-00 0D-86 9A-11 00-00 00-00 0D-86 9A-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 18-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10053: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/34 88-byte object <23-00 00-00 00-00 00-00 90-C9 A5-11 00-00 00-00 45-CB A5-11 00-00 00-00 45-CB A5-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 E0-41 3F-12 00-00 00-00 26-4B 3F-12 00-00 00-00 26-4B 3F-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10054: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/35 88-byte object <24-00 00-00 00-00 00-00 80-39 24-12 00-00 00-00 65-3A 24-12 00-00 00-00 65-3A 24-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 15-A3 3D-12 00-00 00-00 15-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10055: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/36 88-byte object <25-00 00-00 00-00 00-00 50-13 3E-12 00-00 00-00 F5-14 3E-12 00-00 00-00 F5-14 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 E0-41 3F-12 00-00 00-00 26-4B 3F-12 00-00 00-00 26-4B 3F-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10056: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/37 88-byte object <26-00 00-00 00-00 00-00 80-A1 F9-11 00-00 00-00 38-A2 F9-11 00-00 00-00 38-A2 F9-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 D0-99 3D-12 00-00 00-00 15-A3 3D-12 00-00 00-00 15-A3 3D-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10057: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/38 88-byte object <27-00 00-00 00-00 00-00 90-C9 A5-11 00-00 00-00 3A-CB A5-11 00-00 00-00 3A-CB A5-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 E0-41 3F-12 00-00 00-00 27-4B 3F-12 00-00 00-00 27-4B 3F-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10058: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/39 88-byte object <28-00 00-00 00-00 00-00 D0-99 3D-12 00-00 00-00 A6-9B 3D-12 00-00 00-00 A6-9B 3D-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 E0-41 3F-12 00-00 00-00 27-4B 3F-12 00-00 00-00 27-4B 3F-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10059: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/40 88-byte object <29-00 00-00 00-00 00-00 B0-C0 32-12 00-00 00-00 32-C1 32-12 00-00 00-00 32-C1 32-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 47-06 40-12 00-00 00-00 47-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10060: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/41 88-byte object <2A-00 00-00 00-00 00-00 60-B7 9A-11 00-00 00-00 F8-B8 9A-11 00-00 00-00 F8-B8 9A-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 E0-41 3F-12 00-00 00-00 26-4B 3F-12 00-00 00-00 26-4B 3F-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10061: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/42 88-byte object <2B-00 00-00 00-00 00-00 50-13 3E-12 00-00 00-00 F6-14 3E-12 00-00 00-00 F6-14 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 48-06 40-12 00-00 00-00 48-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10062: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/43 88-byte object <2C-00 00-00 00-00 00-00 60-30 35-12 00-00 00-00 CE-31 35-12 00-00 00-00 CE-31 35-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 E0-41 3F-12 00-00 00-00 27-4B 3F-12 00-00 00-00 27-4B 3F-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10063: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/44 88-byte object <2D-00 00-00 00-00 00-00 50-2F 35-12 00-00 00-00 4B-30 35-12 00-00 00-00 4B-30 35-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 46-06 40-12 00-00 00-00 46-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10064: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/45 88-byte object <2E-00 00-00 00-00 00-00 F0-61 40-12 00-00 00-00 08-63 40-12 00-00 00-00 08-63 40-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 45-06 40-12 00-00 00-00 45-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10065: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/46 88-byte object <2F-00 00-00 00-00 00-00 A0-AF 3E-12 00-00 00-00 87-B1 3E-12 00-00 00-00 87-B1 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 E0-41 3F-12 00-00 00-00 27-4B 3F-12 00-00 00-00 27-4B 3F-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10066: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/47 88-byte object <30-00 00-00 00-00 00-00 F0-84 9A-11 00-00 00-00 0F-86 9A-11 00-00 00-00 0F-86 9A-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 48-06 40-12 00-00 00-00 48-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10067: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/48 88-byte object <31-00 00-00 00-00 00-00 50-13 3E-12 00-00 00-00 F4-14 3E-12 00-00 00-00 F4-14 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 90-85 40-12 00-00 00-00 D7-8E 40-12 00-00 00-00 D7-8E 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10068: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/49 88-byte object <32-00 00-00 00-00 00-00 00-64 65-11 00-00 00-00 6D-64 65-11 00-00 00-00 6D-64 65-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 45-06 40-12 00-00 00-00 45-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10069: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/50 88-byte object <33-00 00-00 00-00 00-00 D0-11 37-12 00-00 00-00 1A-12 37-12 00-00 00-00 1A-12 37-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 90-85 40-12 00-00 00-00 D6-8E 40-12 00-00 00-00 D6-8E 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10070: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/51 88-byte object <34-00 00-00 00-00 00-00 C0-6A CF-11 00-00 00-00 B0-6C CF-11 00-00 00-00 B0-6C CF-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 45-06 40-12 00-00 00-00 45-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10071: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/52 88-byte object <35-00 00-00 00-00 00-00 60-30 35-12 00-00 00-00 D3-31 35-12 00-00 00-00 D3-31 35-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 90-85 40-12 00-00 00-00 D7-8E 40-12 00-00 00-00 D7-8E 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10072: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/53 88-byte object <36-00 00-00 00-00 00-00 E0-16 9A-11 00-00 00-00 0F-18 9A-11 00-00 00-00 0F-18 9A-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 48-06 40-12 00-00 00-00 48-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10073: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/54 88-byte object <37-00 00-00 00-00 00-00 D0-99 3D-12 00-00 00-00 9B-9B 3D-12 00-00 00-00 9B-9B 3D-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 90-85 40-12 00-00 00-00 D7-8E 40-12 00-00 00-00 D7-8E 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10074: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/55 88-byte object <38-00 00-00 00-00 00-00 00-C5 53-11 00-00 00-00 F2-C5 53-11 00-00 00-00 F2-C5 53-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 46-06 40-12 00-00 00-00 46-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10075: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/56 88-byte object <39-00 00-00 00-00 00-00 80-C5 64-11 00-00 00-00 43-C6 64-11 00-00 00-00 43-C6 64-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 90-85 40-12 00-00 00-00 D5-8E 40-12 00-00 00-00 D5-8E 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10076: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/57 88-byte object <3A-00 00-00 00-00 00-00 80-A1 F9-11 00-00 00-00 35-A2 F9-11 00-00 00-00 35-A2 F9-11 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 47-06 40-12 00-00 00-00 47-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10077: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/58 88-byte object <3B-00 00-00 00-00 00-00 50-13 3E-12 00-00 00-00 E9-14 3E-12 00-00 00-00 E9-14 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 90-85 40-12 00-00 00-00 D6-8E 40-12 00-00 00-00 D6-8E 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10078: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/59 88-byte object <3C-00 00-00 00-00 00-00 50-13 3E-12 00-00 00-00 F7-14 3E-12 00-00 00-00 F7-14 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 47-06 40-12 00-00 00-00 47-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10079: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/60 88-byte object <3D-00 00-00 00-00 00-00 50-13 3E-12 00-00 00-00 F5-14 3E-12 00-00 00-00 F5-14 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 90-85 40-12 00-00 00-00 D8-8E 40-12 00-00 00-00 D8-8E 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10080: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/61 88-byte object <3E-00 00-00 00-00 00-00 50-13 3E-12 00-00 00-00 F1-14 3E-12 00-00 00-00 F1-14 3E-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 47-06 40-12 00-00 00-00 47-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10081: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/62 88-byte object <3F-00 00-00 00-00 00-00 A0-3E 3D-12 00-00 00-00 CF-3E 3D-12 00-00 00-00 CF-3E 3D-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 90-85 40-12 00-00 00-00 D7-8E 40-12 00-00 00-00 D7-8E 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10082: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/63 88-byte object <40-00 00-00 00-00 00-00 50-2F 35-12 00-00 00-00 4C-30 35-12 00-00 00-00 4C-30 35-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 47-06 40-12 00-00 00-00 47-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10083: 'WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest: Pkcs1Decrypt/64 88-byte object <41-00 00-00 00-00 00-00 00-6A 41-12 00-00 00-00 5F-6A 41-12 00-00 00-00 5F-6A 41-12 00-00 00-00 C0-97 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 C0-99 3D-12 00-00 00-00 00-FD 3F-12 00-00 00-00 46-06 40-12 00-00 00-00 46-06 40-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10084: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/0 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 01-00 00-00 97-4E C3-D7 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10085: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/1 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 02-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 34-A0 36-12 00-00 00-00 34-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10086: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/2 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 03-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 24-A0 36-12 00-00 00-00 24-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10087: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/3 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 04-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10088: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/4 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 05-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 27-A0 36-12 00-00 00-00 27-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10089: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/5 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 06-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 21-A0 36-12 00-00 00-00 21-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10090: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/6 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 97-4E C3-D7 90-96 0E-12 00-00 00-00 B0-96 0E-12 00-00 00-00 B0-96 0E-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10091: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/7 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 08-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 D0-9D EF-11 00-00 00-00 D8-9D EF-11 00-00 00-00 D8-9D EF-11 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10092: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/8 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 09-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 D0-9D EF-11 00-00 00-00 E4-9D EF-11 00-00 00-00 E4-9D EF-11 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10093: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/9 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0A-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 90-96 0E-12 00-00 00-00 B0-96 0E-12 00-00 00-00 B0-96 0E-12 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10094: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/10 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0B-00 00-00 97-4E C3-D7 90-15 33-12 00-00 00-00 66-16 33-12 00-00 00-00 66-16 33-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10095: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/11 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0C-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10096: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/12 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0D-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10097: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/13 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0E-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10098: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/14 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0F-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10099: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/15 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 10-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10100: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/16 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 11-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10101: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/17 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 12-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10102: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/18 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 13-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10103: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/19 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 14-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10104: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/20 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 15-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10105: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/21 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 16-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10106: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/22 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 17-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10107: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/23 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 18-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10108: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/24 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 19-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10109: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/25 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1A-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10110: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/26 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1B-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10111: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/27 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1C-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 02-04 40-12 00-00 00-00 02-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10112: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/28 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1D-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 02-04 40-12 00-00 00-00 02-04 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10113: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/29 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1E-00 00-00 97-4E C3-D7 20-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 26-A0 36-12 00-00 00-00 00-03 40-12 00-00 00-00 FF-03 40-12 00-00 00-00 FF-03 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10114: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/30 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1F-00 00-00 97-4E C3-D7 90-15 33-12 00-00 00-00 66-16 33-12 00-00 00-00 66-16 33-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 20-A0 36-12 00-00 00-00 38-A0 36-12 00-00 00-00 38-A0 36-12 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10115: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/31 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 20-00 00-00 97-4E C3-D7 90-15 33-12 00-00 00-00 66-16 33-12 00-00 00-00 66-16 33-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 20-A0 36-12 00-00 00-00 38-A0 36-12 00-00 00-00 38-A0 36-12 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10116: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/32 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 21-00 00-00 97-4E C3-D7 90-15 33-12 00-00 00-00 66-16 33-12 00-00 00-00 66-16 33-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 20-A0 36-12 00-00 00-00 38-A0 36-12 00-00 00-00 38-A0 36-12 00-00 00-00 D0-0C 33-12 00-00 00-00 90-11 33-12 00-00 00-00 90-11 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10117: 'WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest: OaepDecrypt/33 128-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 22-00 00-00 97-4E C3-D7 90-15 33-12 00-00 00-00 66-16 33-12 00-00 00-00 66-16 33-12 00-00 00-00 00-03 40-12 00-00 00-00 00-04 40-12 00-00 00-00 00-04 40-12 00-00 00-00 20-A0 36-12 00-00 00-00 38-A0 36-12 00-00 00-00 38-A0 36-12 00-00 00-00 20-21 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 E0-25 33-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10118: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/0 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 01-00 00-00 97-4E C3-D7 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10119: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/1 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 02-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 C4-B1 3C-12 00-00 00-00 C4-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10120: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/2 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 03-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B4-B1 3C-12 00-00 00-00 B4-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10121: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/3 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 04-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10122: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/4 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 05-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B7-B1 3C-12 00-00 00-00 B7-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10123: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/5 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 06-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B1-B1 3C-12 00-00 00-00 B1-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10124: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/6 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 97-4E C3-D7 D0-B1 3C-12 00-00 00-00 F0-B1 3C-12 00-00 00-00 F0-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10125: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/7 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 08-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 50-24 3D-12 00-00 00-00 58-24 3D-12 00-00 00-00 58-24 3D-12 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10126: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/8 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 09-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 50-24 3D-12 00-00 00-00 64-24 3D-12 00-00 00-00 64-24 3D-12 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10127: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/9 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0A-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 D0-B1 3C-12 00-00 00-00 F0-B1 3C-12 00-00 00-00 F0-B1 3C-12 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10128: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/10 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0B-00 00-00 97-4E C3-D7 30-C4 53-11 00-00 00-00 EE-C4 53-11 00-00 00-00 EE-C4 53-11 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10129: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/11 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0C-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10130: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/12 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0D-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10131: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/13 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0E-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10132: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/14 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0F-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10133: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/15 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 10-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10134: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/16 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 11-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10135: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/17 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 12-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10136: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/18 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 13-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10137: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/19 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 14-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10138: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/20 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 15-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10139: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/21 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 16-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10140: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/22 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 17-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10141: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/23 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 18-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10142: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/24 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 19-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 C0-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10143: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/25 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1A-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10144: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/26 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1B-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C2-FE 34-12 00-00 00-00 C2-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10145: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/27 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1C-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 C2-FE 34-12 00-00 00-00 C2-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-27 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 E1-2B 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10146: 'WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/28 128-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1D-00 00-00 97-4E C3-D7 B0-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 B6-B1 3C-12 00-00 00-00 C0-FD 34-12 00-00 00-00 BF-FE 34-12 00-00 00-00 BF-FE 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 E1-01 39-12 00-00 00-00 E1-01 39-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10147: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/0 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 01-00 00-00 97-4E C3-D7 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10148: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/1 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 02-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 D4-1E 31-12 00-00 00-00 D4-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10149: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/2 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 03-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C4-1E 31-12 00-00 00-00 C4-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10150: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/3 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 04-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10151: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/4 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 05-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C7-1E 31-12 00-00 00-00 C7-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10152: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/5 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 06-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C1-1E 31-12 00-00 00-00 C1-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10153: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/6 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 07-00 00-00 97-4E C3-D7 80-16 1C-12 00-00 00-00 A0-16 1C-12 00-00 00-00 A0-16 1C-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10154: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/7 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 08-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 20-05 38-12 00-00 00-00 28-05 38-12 00-00 00-00 28-05 38-12 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10155: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/8 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 09-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 20-05 38-12 00-00 00-00 34-05 38-12 00-00 00-00 34-05 38-12 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10156: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/9 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0A-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 80-16 1C-12 00-00 00-00 A0-16 1C-12 00-00 00-00 A0-16 1C-12 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10157: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/10 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0B-00 00-00 97-4E C3-D7 90-5C 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10158: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/11 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0C-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10159: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/12 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0D-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10160: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/13 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0E-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10161: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/14 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0F-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10162: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/15 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 10-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10163: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/16 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 11-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10164: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/17 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 12-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10165: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/18 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 13-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10166: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/19 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 14-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10167: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/20 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 15-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10168: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/21 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 16-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10169: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/22 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 17-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10170: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/23 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 18-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10171: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/24 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 19-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10172: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/25 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1A-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10173: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/26 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1B-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10174: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/27 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1C-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C2-FD 41-12 00-00 00-00 C2-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10175: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/28 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1D-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C2-FD 41-12 00-00 00-00 C2-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10176: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/29 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1E-00 00-00 97-4E C3-D7 C0-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C6-1E 31-12 00-00 00-00 C0-FC 41-12 00-00 00-00 BF-FD 41-12 00-00 00-00 BF-FD 41-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10177: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/30 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1F-00 00-00 97-4E C3-D7 90-5C 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 80-16 1C-12 00-00 00-00 A4-16 1C-12 00-00 00-00 A4-16 1C-12 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10178: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/31 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 20-00 00-00 97-4E C3-D7 90-5C 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 80-16 1C-12 00-00 00-00 A4-16 1C-12 00-00 00-00 A4-16 1C-12 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10179: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/32 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 21-00 00-00 97-4E C3-D7 90-5C 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 80-16 1C-12 00-00 00-00 A4-16 1C-12 00-00 00-00 A4-16 1C-12 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10180: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/33 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 22-00 00-00 97-4E C3-D7 90-5C 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 80-16 1C-12 00-00 00-00 A4-16 1C-12 00-00 00-00 A4-16 1C-12 00-00 00-00 D0-FD 41-12 00-00 00-00 91-02 42-12 00-00 00-00 91-02 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10181: 'WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest: OaepDecrypt/34 128-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 23-00 00-00 97-4E C3-D7 90-5C 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 4E-5D 42-12 00-00 00-00 C0-FC 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 C0-FD 41-12 00-00 00-00 80-16 1C-12 00-00 00-00 A4-16 1C-12 00-00 00-00 A4-16 1C-12 00-00 00-00 B0-03 42-12 00-00 00-00 71-08 42-12 00-00 00-00 71-08 42-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10182: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/0 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 01-00 00-00 97-4E C3-D7 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10183: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/1 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 02-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 64-24 3D-12 00-00 00-00 64-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10184: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/2 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 03-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 54-24 3D-12 00-00 00-00 54-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10185: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/3 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 04-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10186: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/4 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 05-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 57-24 3D-12 00-00 00-00 57-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10187: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/5 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 06-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 51-24 3D-12 00-00 00-00 51-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10188: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/6 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 97-4E C3-D7 40-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10189: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/7 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 08-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 B0-B1 3C-12 00-00 00-00 B8-B1 3C-12 00-00 00-00 B8-B1 3C-12 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10190: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/8 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 09-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 B0-B1 3C-12 00-00 00-00 C4-B1 3C-12 00-00 00-00 C4-B1 3C-12 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10191: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/9 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0A-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 40-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10192: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/10 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0B-00 00-00 97-4E C3-D7 E0-95 0E-12 00-00 00-00 7E-96 0E-12 00-00 00-00 7E-96 0E-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10193: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/11 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0C-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10194: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/12 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0D-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10195: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/13 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0E-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10196: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/14 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0F-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10197: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/15 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 10-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10198: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/16 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 11-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10199: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/17 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 12-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10200: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/18 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 13-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10201: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/19 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 14-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10202: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/20 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 15-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10203: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/21 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 16-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10204: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/22 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 17-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10205: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/23 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 18-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10206: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/24 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 19-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 70-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10207: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/25 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1A-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10208: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/26 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1B-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 72-4B 3D-12 00-00 00-00 72-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10209: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/27 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1C-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 72-4B 3D-12 00-00 00-00 72-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-6F 34-12 00-00 00-00 71-74 34-12 00-00 00-00 71-74 34-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10210: 'WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/28 128-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1D-00 00-00 97-4E C3-D7 50-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 56-24 3D-12 00-00 00-00 70-4A 3D-12 00-00 00-00 6F-4B 3D-12 00-00 00-00 6F-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F5 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 C1-F9 41-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10211: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/0 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 01-00 00-00 97-4E C3-D7 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10212: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/1 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 02-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 14-17 42-12 00-00 00-00 14-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10213: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/2 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 03-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 04-17 42-12 00-00 00-00 04-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10214: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/3 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 04-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10215: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/4 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 05-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 07-17 42-12 00-00 00-00 07-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10216: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/5 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 06-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 01-17 42-12 00-00 00-00 01-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10217: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/6 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 07-00 00-00 97-4E C3-D7 40-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10218: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/7 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 08-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 F0-61 34-12 00-00 00-00 F8-61 34-12 00-00 00-00 F8-61 34-12 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10219: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/8 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 09-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 F0-61 34-12 00-00 00-00 04-62 34-12 00-00 00-00 04-62 34-12 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10220: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/9 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 0A-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 40-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10221: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/10 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 0B-00 00-00 97-4E C3-D7 50-0B 36-12 00-00 00-00 EE-0B 36-12 00-00 00-00 EE-0B 36-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10222: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/11 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 0C-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10223: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/12 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 0D-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10224: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/13 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 0E-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10225: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/14 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 0F-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10226: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/15 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 10-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10227: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/16 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 11-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10228: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/17 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 12-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10229: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/18 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 13-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10230: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/19 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 14-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10231: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/20 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 15-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10232: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/21 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 16-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10233: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/22 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 17-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10234: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/23 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 18-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10235: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/24 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 19-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10236: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/25 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 1A-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10237: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/26 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 1B-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 72-52 39-12 00-00 00-00 72-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10238: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/27 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 1C-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 72-52 39-12 00-00 00-00 72-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10239: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/28 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 1D-00 00-00 97-4E C3-D7 00-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 06-17 42-12 00-00 00-00 70-51 39-12 00-00 00-00 6F-52 39-12 00-00 00-00 6F-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 00-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10240: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/29 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 1E-00 00-00 97-4E C3-D7 50-0B 36-12 00-00 00-00 EE-0B 36-12 00-00 00-00 EE-0B 36-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 20-69 44-12 00-00 00-00 54-69 44-12 00-00 00-00 54-69 44-12 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10241: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/30 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 1F-00 00-00 97-4E C3-D7 50-0B 36-12 00-00 00-00 EE-0B 36-12 00-00 00-00 EE-0B 36-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 20-69 44-12 00-00 00-00 54-69 44-12 00-00 00-00 54-69 44-12 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10242: 'WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest: OaepDecrypt/31 128-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 20-00 00-00 97-4E C3-D7 50-0B 36-12 00-00 00-00 EE-0B 36-12 00-00 00-00 EE-0B 36-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 20-69 44-12 00-00 00-00 54-69 44-12 00-00 00-00 54-69 44-12 00-00 00-00 90-7A 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 51-7F 44-12 00-00 00-00 01-D0 EB-06 F2-15 39-4B>' - PASSED gtests.sh: #10243: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/0 128-byte object <C1-00 00-00 FF-7F 00-00 01-00 00-00 00-00 00-00 01-00 00-00 A8-42 F7-17 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10244: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/1 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 02-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 14-05 40-12 00-00 00-00 14-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10245: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/2 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 03-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 04-05 40-12 00-00 00-00 04-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10246: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/3 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 04-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10247: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/4 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 05-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 07-05 40-12 00-00 00-00 07-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10248: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/5 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 06-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 01-05 40-12 00-00 00-00 01-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10249: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/6 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 A8-42 F7-17 40-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10250: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/7 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 08-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 50-24 3D-12 00-00 00-00 58-24 3D-12 00-00 00-00 58-24 3D-12 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10251: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/8 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 09-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 50-24 3D-12 00-00 00-00 64-24 3D-12 00-00 00-00 64-24 3D-12 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10252: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/9 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0A-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 40-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10253: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/10 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0B-00 00-00 A8-42 F7-17 90-15 46-12 00-00 00-00 0E-16 46-12 00-00 00-00 0E-16 46-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10254: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/11 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0C-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10255: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/12 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0D-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10256: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/13 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0E-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10257: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/14 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0F-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10258: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/15 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 10-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10259: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/16 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 11-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10260: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/17 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 12-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10261: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/18 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 13-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10262: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/19 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 14-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10263: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/20 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 15-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 01-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10264: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/21 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 16-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10265: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/22 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 17-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10266: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/23 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 18-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10267: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/24 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 19-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10268: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/25 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1A-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10269: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/26 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1B-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 02-4C 3D-12 00-00 00-00 02-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10270: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/27 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1C-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 02-4C 3D-12 00-00 00-00 02-4C 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-38 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 10-3D 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10271: 'WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest: OaepDecrypt/28 128-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1D-00 00-00 A8-42 F7-17 00-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 06-05 40-12 00-00 00-00 00-4B 3D-12 00-00 00-00 FF-4B 3D-12 00-00 00-00 FF-4B 3D-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-4B 34-12 00-00 00-00 50-50 34-12 00-00 00-00 50-50 34-12 00-00 00-00 00-A7 D5-6F 45-2F 74-8A>' - PASSED gtests.sh: #10272: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/0 128-byte object <C1-00 00-00 FF-7F 00-00 04-00 00-00 00-00 00-00 01-00 00-00 0F-C0 6B-63 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-34 6D-03 B2-1E B0-AD>' - PASSED gtests.sh: #10273: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/1 128-byte object <C1-00 00-00 FF-7F 00-00 04-00 00-00 00-00 00-00 02-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 04-62 34-12 00-00 00-00 04-62 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10274: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/2 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 03-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F4-61 34-12 00-00 00-00 F4-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10275: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/3 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 04-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10276: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/4 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 05-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F7-61 34-12 00-00 00-00 F7-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10277: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/5 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 06-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F1-61 34-12 00-00 00-00 F1-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10278: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/6 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 07-00 00-00 57-BC 0F-02 40-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10279: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/7 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 08-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 B0-7D 45-12 00-00 00-00 B8-7D 45-12 00-00 00-00 B8-7D 45-12 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10280: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/8 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 09-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 B0-7D 45-12 00-00 00-00 C4-7D 45-12 00-00 00-00 C4-7D 45-12 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10281: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/9 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0A-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 40-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 60-05 38-12 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10282: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/10 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0B-00 00-00 57-BC 0F-02 90-4E 47-12 00-00 00-00 0E-4F 47-12 00-00 00-00 0E-4F 47-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10283: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/11 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0C-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10284: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/12 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0D-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10285: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/13 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0E-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10286: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/14 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0F-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10287: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/15 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 10-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10288: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/16 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 11-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10289: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/17 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 12-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10290: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/18 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 13-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10291: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/19 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 14-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10292: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/20 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 15-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10293: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/21 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 16-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10294: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/22 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 17-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10295: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/23 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 18-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10296: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/24 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 19-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10297: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/25 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1A-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10298: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/26 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1B-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10299: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/27 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1C-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 72-52 39-12 00-00 00-00 72-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10300: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/28 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1D-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 72-52 39-12 00-00 00-00 72-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E5 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 F0-E9 46-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10301: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/29 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1E-00 00-00 57-BC 0F-02 F0-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 F6-61 34-12 00-00 00-00 70-51 39-12 00-00 00-00 6F-52 39-12 00-00 00-00 6F-52 39-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 00-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10302: 'WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest: OaepDecrypt/30 128-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1F-00 00-00 57-BC 0F-02 30-21 48-12 00-00 00-00 AE-21 48-12 00-00 00-00 AE-21 48-12 00-00 00-00 70-51 39-12 00-00 00-00 70-52 39-12 00-00 00-00 70-52 39-12 00-00 00-00 80-0B 48-12 00-00 00-00 C4-0B 48-12 00-00 00-00 C4-0B 48-12 00-00 00-00 80-55 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 40-5A 47-12 00-00 00-00 01-E8 1C-46 5C-8C 2F-78>' - PASSED gtests.sh: #10303: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/0 88-byte object <35-01 00-00 01-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10304: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/1 88-byte object <35-01 00-00 02-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 E4-55 33-12 00-00 00-00 E4-55 33-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10305: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/2 88-byte object <35-01 00-00 03-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D4-55 33-12 00-00 00-00 D4-55 33-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10306: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/3 88-byte object <35-01 00-00 04-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10307: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/4 88-byte object <35-01 00-00 05-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D7-55 33-12 00-00 00-00 D7-55 33-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10308: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/5 88-byte object <35-01 00-00 06-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D1-55 33-12 00-00 00-00 D1-55 33-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10309: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/6 88-byte object <35-01 00-00 07-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 90-1E 31-12 00-00 00-00 B0-1E 31-12 00-00 00-00 B0-1E 31-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10310: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/7 88-byte object <35-01 00-00 08-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10311: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/8 88-byte object <35-01 00-00 09-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10312: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/9 88-byte object <35-01 00-00 0A-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10313: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/10 88-byte object <35-01 00-00 0B-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10314: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/11 88-byte object <35-01 00-00 0C-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10315: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/12 88-byte object <35-01 00-00 0D-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10316: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/13 88-byte object <35-01 00-00 0E-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10317: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/14 88-byte object <35-01 00-00 0F-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10318: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/15 88-byte object <35-01 00-00 10-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10319: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/16 88-byte object <35-01 00-00 11-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10320: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/17 88-byte object <35-01 00-00 12-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10321: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/18 88-byte object <35-01 00-00 13-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10322: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/19 88-byte object <35-01 00-00 14-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10323: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/20 88-byte object <35-01 00-00 15-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10324: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/21 88-byte object <35-01 00-00 16-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10325: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/22 88-byte object <35-01 00-00 17-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10326: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/23 88-byte object <35-01 00-00 18-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10327: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/24 88-byte object <35-01 00-00 19-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10328: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/25 88-byte object <35-01 00-00 1A-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10329: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/26 88-byte object <35-01 00-00 1B-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10330: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/27 88-byte object <35-01 00-00 1C-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10331: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/28 88-byte object <35-01 00-00 1D-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10332: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/29 88-byte object <35-01 00-00 1E-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10333: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/30 88-byte object <35-01 00-00 1F-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10334: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/31 88-byte object <35-01 00-00 20-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10335: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/32 88-byte object <35-01 00-00 21-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10336: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/33 88-byte object <35-01 00-00 22-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10337: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/34 88-byte object <35-01 00-00 23-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10338: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/35 88-byte object <35-01 00-00 24-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10339: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/36 88-byte object <35-01 00-00 25-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10340: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/37 88-byte object <35-01 00-00 26-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10341: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/38 88-byte object <35-01 00-00 27-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10342: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/39 88-byte object <35-01 00-00 28-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10343: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/40 88-byte object <35-01 00-00 29-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10344: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/41 88-byte object <35-01 00-00 2A-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10345: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/42 88-byte object <35-01 00-00 2B-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10346: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/43 88-byte object <35-01 00-00 2C-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10347: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/44 88-byte object <35-01 00-00 2D-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10348: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/45 88-byte object <35-01 00-00 2E-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10349: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/46 88-byte object <35-01 00-00 2F-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10350: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/47 88-byte object <35-01 00-00 30-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10351: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/48 88-byte object <35-01 00-00 31-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10352: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/49 88-byte object <35-01 00-00 32-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10353: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/50 88-byte object <35-01 00-00 33-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10354: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/51 88-byte object <35-01 00-00 34-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10355: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/52 88-byte object <35-01 00-00 35-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10356: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/53 88-byte object <35-01 00-00 36-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10357: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/54 88-byte object <35-01 00-00 37-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10358: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/55 88-byte object <35-01 00-00 38-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10359: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/56 88-byte object <35-01 00-00 39-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10360: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/57 88-byte object <35-01 00-00 3A-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10361: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/58 88-byte object <35-01 00-00 3B-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10362: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/59 88-byte object <35-01 00-00 3C-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10363: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/60 88-byte object <35-01 00-00 3D-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10364: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/61 88-byte object <35-01 00-00 3E-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10365: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/62 88-byte object <35-01 00-00 3F-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10366: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/63 88-byte object <35-01 00-00 40-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10367: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/64 88-byte object <35-01 00-00 41-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10368: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/65 88-byte object <35-01 00-00 42-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10369: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/66 88-byte object <35-01 00-00 43-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10370: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/67 88-byte object <35-01 00-00 44-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10371: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/68 88-byte object <35-01 00-00 45-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10372: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/69 88-byte object <35-01 00-00 46-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10373: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/70 88-byte object <35-01 00-00 47-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10374: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/71 88-byte object <35-01 00-00 48-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10375: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/72 88-byte object <35-01 00-00 49-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10376: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/73 88-byte object <35-01 00-00 4A-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10377: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/74 88-byte object <35-01 00-00 4B-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10378: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/75 88-byte object <35-01 00-00 4C-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10379: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/76 88-byte object <35-01 00-00 4D-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10380: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/77 88-byte object <35-01 00-00 4E-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10381: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/78 88-byte object <35-01 00-00 4F-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10382: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/79 88-byte object <35-01 00-00 50-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10383: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/80 88-byte object <35-01 00-00 51-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10384: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/81 88-byte object <35-01 00-00 52-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10385: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/82 88-byte object <35-01 00-00 53-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10386: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/83 88-byte object <35-01 00-00 54-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10387: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/84 88-byte object <35-01 00-00 55-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10388: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/85 88-byte object <35-01 00-00 56-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10389: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/86 88-byte object <35-01 00-00 57-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10390: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/87 88-byte object <35-01 00-00 58-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10391: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/88 88-byte object <35-01 00-00 59-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10392: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/89 88-byte object <35-01 00-00 5A-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10393: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/90 88-byte object <35-01 00-00 5B-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10394: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/91 88-byte object <35-01 00-00 5C-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10395: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/92 88-byte object <35-01 00-00 5D-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10396: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/93 88-byte object <35-01 00-00 5E-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10397: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/94 88-byte object <35-01 00-00 5F-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10398: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/95 88-byte object <35-01 00-00 60-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10399: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/96 88-byte object <35-01 00-00 61-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10400: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/97 88-byte object <35-01 00-00 62-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10401: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/98 88-byte object <35-01 00-00 63-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10402: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/99 88-byte object <35-01 00-00 64-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10403: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/100 88-byte object <35-01 00-00 65-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10404: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/101 88-byte object <35-01 00-00 66-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10405: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/102 88-byte object <35-01 00-00 67-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10406: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/103 88-byte object <35-01 00-00 68-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10407: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/104 88-byte object <35-01 00-00 69-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10408: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/105 88-byte object <35-01 00-00 6A-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10409: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/106 88-byte object <35-01 00-00 6B-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10410: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/107 88-byte object <35-01 00-00 6C-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10411: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/108 88-byte object <35-01 00-00 6D-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10412: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/109 88-byte object <35-01 00-00 6E-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10413: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/110 88-byte object <35-01 00-00 6F-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10414: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/111 88-byte object <35-01 00-00 70-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10415: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/112 88-byte object <35-01 00-00 71-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10416: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/113 88-byte object <35-01 00-00 72-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10417: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/114 88-byte object <35-01 00-00 73-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10418: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/115 88-byte object <35-01 00-00 74-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10419: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/116 88-byte object <35-01 00-00 75-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10420: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/117 88-byte object <35-01 00-00 76-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10421: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/118 88-byte object <35-01 00-00 77-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10422: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/119 88-byte object <35-01 00-00 78-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10423: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/120 88-byte object <35-01 00-00 79-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10424: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/121 88-byte object <35-01 00-00 7A-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10425: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/122 88-byte object <35-01 00-00 7B-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10426: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/123 88-byte object <35-01 00-00 7C-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10427: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/124 88-byte object <35-01 00-00 7D-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10428: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/125 88-byte object <35-01 00-00 7E-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10429: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/126 88-byte object <35-01 00-00 7F-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10430: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/127 88-byte object <35-01 00-00 80-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10431: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/128 88-byte object <35-01 00-00 81-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10432: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/129 88-byte object <35-01 00-00 82-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10433: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/130 88-byte object <35-01 00-00 83-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10434: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/131 88-byte object <35-01 00-00 84-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10435: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/132 88-byte object <35-01 00-00 85-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10436: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/133 88-byte object <35-01 00-00 86-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10437: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/134 88-byte object <35-01 00-00 87-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10438: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/135 88-byte object <35-01 00-00 88-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10439: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/136 88-byte object <35-01 00-00 89-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10440: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/137 88-byte object <35-01 00-00 8A-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10441: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/138 88-byte object <35-01 00-00 8B-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10442: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/139 88-byte object <35-01 00-00 8C-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10443: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/140 88-byte object <35-01 00-00 8D-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10444: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/141 88-byte object <35-01 00-00 8E-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10445: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/142 88-byte object <35-01 00-00 8F-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10446: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/143 88-byte object <35-01 00-00 90-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10447: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/144 88-byte object <35-01 00-00 91-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10448: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/145 88-byte object <35-01 00-00 92-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10449: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/146 88-byte object <35-01 00-00 93-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10450: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/147 88-byte object <35-01 00-00 94-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10451: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/148 88-byte object <35-01 00-00 95-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10452: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/149 88-byte object <35-01 00-00 96-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10453: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/150 88-byte object <35-01 00-00 97-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10454: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/151 88-byte object <35-01 00-00 98-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10455: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/152 88-byte object <35-01 00-00 99-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10456: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/153 88-byte object <35-01 00-00 9A-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10457: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/154 88-byte object <35-01 00-00 9B-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10458: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/155 88-byte object <35-01 00-00 9C-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10459: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/156 88-byte object <35-01 00-00 9D-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10460: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/157 88-byte object <35-01 00-00 9E-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10461: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/158 88-byte object <35-01 00-00 9F-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10462: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/159 88-byte object <35-01 00-00 A0-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10463: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/160 88-byte object <35-01 00-00 A1-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10464: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/161 88-byte object <35-01 00-00 A2-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10465: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/162 88-byte object <35-01 00-00 A3-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10466: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/163 88-byte object <35-01 00-00 A4-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10467: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/164 88-byte object <35-01 00-00 A5-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10468: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/165 88-byte object <35-01 00-00 A6-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10469: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/166 88-byte object <35-01 00-00 A7-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10470: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/167 88-byte object <35-01 00-00 A8-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10471: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/168 88-byte object <35-01 00-00 A9-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10472: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/169 88-byte object <35-01 00-00 AA-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10473: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/170 88-byte object <35-01 00-00 AB-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10474: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/171 88-byte object <35-01 00-00 AC-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10475: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/172 88-byte object <35-01 00-00 AD-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10476: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/173 88-byte object <35-01 00-00 AE-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10477: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/174 88-byte object <35-01 00-00 AF-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10478: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/175 88-byte object <35-01 00-00 B0-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10479: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/176 88-byte object <35-01 00-00 B1-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10480: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/177 88-byte object <35-01 00-00 B2-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10481: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/178 88-byte object <35-01 00-00 B3-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10482: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/179 88-byte object <35-01 00-00 B4-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10483: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/180 88-byte object <35-01 00-00 B5-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10484: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/181 88-byte object <35-01 00-00 B6-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10485: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/182 88-byte object <35-01 00-00 B7-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10486: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/183 88-byte object <35-01 00-00 B8-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10487: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/184 88-byte object <35-01 00-00 B9-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10488: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/185 88-byte object <35-01 00-00 BA-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10489: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/186 88-byte object <35-01 00-00 BB-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10490: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/187 88-byte object <35-01 00-00 BC-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10491: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/188 88-byte object <35-01 00-00 BD-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10492: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/189 88-byte object <35-01 00-00 BE-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10493: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/190 88-byte object <35-01 00-00 BF-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10494: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/191 88-byte object <35-01 00-00 C0-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10495: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/192 88-byte object <35-01 00-00 C1-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10496: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/193 88-byte object <35-01 00-00 C2-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10497: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/194 88-byte object <35-01 00-00 C3-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10498: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/195 88-byte object <35-01 00-00 C4-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10499: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/196 88-byte object <35-01 00-00 C5-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10500: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/197 88-byte object <35-01 00-00 C6-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10501: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/198 88-byte object <35-01 00-00 C7-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10502: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/199 88-byte object <35-01 00-00 C8-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10503: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/200 88-byte object <35-01 00-00 C9-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10504: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/201 88-byte object <35-01 00-00 CA-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10505: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/202 88-byte object <35-01 00-00 CB-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10506: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/203 88-byte object <35-01 00-00 CC-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10507: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/204 88-byte object <35-01 00-00 CD-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10508: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/205 88-byte object <35-01 00-00 CE-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10509: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/206 88-byte object <35-01 00-00 CF-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10510: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/207 88-byte object <35-01 00-00 D0-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10511: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/208 88-byte object <35-01 00-00 D1-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10512: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/209 88-byte object <35-01 00-00 D2-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10513: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/210 88-byte object <35-01 00-00 D3-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10514: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/211 88-byte object <35-01 00-00 D4-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10515: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/212 88-byte object <35-01 00-00 D5-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10516: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/213 88-byte object <35-01 00-00 D6-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10517: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/214 88-byte object <35-01 00-00 D7-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10518: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/215 88-byte object <35-01 00-00 D8-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10519: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/216 88-byte object <35-01 00-00 D9-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10520: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/217 88-byte object <35-01 00-00 DA-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10521: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/218 88-byte object <35-01 00-00 DB-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10522: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/219 88-byte object <35-01 00-00 DC-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10523: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/220 88-byte object <35-01 00-00 DD-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10524: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/221 88-byte object <35-01 00-00 DE-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10525: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/222 88-byte object <35-01 00-00 DF-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10526: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/223 88-byte object <35-01 00-00 E0-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10527: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/224 88-byte object <35-01 00-00 E1-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10528: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/225 88-byte object <35-01 00-00 E2-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10529: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/226 88-byte object <35-01 00-00 E3-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10530: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/227 88-byte object <35-01 00-00 E4-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10531: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/228 88-byte object <35-01 00-00 E5-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10532: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/229 88-byte object <35-01 00-00 E6-00 00-00 10-DB 49-12 00-00 00-00 12-DC 49-12 00-00 00-00 12-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10533: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/230 88-byte object <35-01 00-00 E7-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10534: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/231 88-byte object <35-01 00-00 E8-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10535: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/232 88-byte object <35-01 00-00 E9-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10536: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/233 88-byte object <35-01 00-00 EA-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10537: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/234 88-byte object <35-01 00-00 EB-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10538: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/235 88-byte object <35-01 00-00 EC-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10539: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/236 88-byte object <35-01 00-00 ED-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10540: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/237 88-byte object <35-01 00-00 EE-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10541: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/238 88-byte object <35-01 00-00 EF-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10542: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/239 88-byte object <35-01 00-00 F0-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10543: 'Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest: Verify/240 88-byte object <35-01 00-00 F1-00 00-00 10-DB 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 10-DC 49-12 00-00 00-00 20-DC 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 46-DD 49-12 00-00 00-00 D0-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 D6-55 33-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10544: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/0 88-byte object <BF-00 00-00 01-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10545: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/1 88-byte object <BF-00 00-00 02-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-04 34-12 00-00 00-00 14-04 34-12 00-00 00-00 14-04 34-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10546: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/2 88-byte object <BF-00 00-00 03-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-04 34-12 00-00 00-00 04-04 34-12 00-00 00-00 04-04 34-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10547: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/3 88-byte object <BF-00 00-00 04-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-04 34-12 00-00 00-00 06-04 34-12 00-00 00-00 06-04 34-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10548: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/4 88-byte object <BF-00 00-00 05-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-04 34-12 00-00 00-00 07-04 34-12 00-00 00-00 07-04 34-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10549: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/5 88-byte object <BF-00 00-00 06-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-04 34-12 00-00 00-00 01-04 34-12 00-00 00-00 01-04 34-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10550: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/6 88-byte object <BF-00 00-00 07-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 80-16 1C-12 00-00 00-00 A0-16 1C-12 00-00 00-00 A0-16 1C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10551: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/7 88-byte object <BF-00 00-00 08-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-04 34-12 00-00 00-00 06-04 34-12 00-00 00-00 06-04 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10552: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/8 88-byte object <BF-00 00-00 09-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-04 34-12 00-00 00-00 06-04 34-12 00-00 00-00 06-04 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10553: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/9 88-byte object <BF-00 00-00 0A-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-04 34-12 00-00 00-00 06-04 34-12 00-00 00-00 06-04 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10554: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/10 88-byte object <BF-00 00-00 0B-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-04 34-12 00-00 00-00 06-04 34-12 00-00 00-00 06-04 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10555: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/11 88-byte object <BF-00 00-00 0C-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10556: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/12 88-byte object <BF-00 00-00 0D-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10557: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/13 88-byte object <BF-00 00-00 0E-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10558: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/14 88-byte object <BF-00 00-00 0F-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10559: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/15 88-byte object <BF-00 00-00 10-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10560: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/16 88-byte object <BF-00 00-00 11-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10561: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/17 88-byte object <BF-00 00-00 12-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10562: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/18 88-byte object <BF-00 00-00 13-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 46-B2 45-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10563: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/19 88-byte object <BF-00 00-00 14-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10564: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/20 88-byte object <BF-00 00-00 15-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10565: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/21 88-byte object <BF-00 00-00 16-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10566: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/22 88-byte object <BF-00 00-00 17-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10567: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/23 88-byte object <BF-00 00-00 18-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10568: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/24 88-byte object <BF-00 00-00 19-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10569: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/25 88-byte object <BF-00 00-00 1A-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10570: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/26 88-byte object <BF-00 00-00 1B-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 E6-55 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10571: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/27 88-byte object <BF-00 00-00 1C-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10572: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/28 88-byte object <BF-00 00-00 1D-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10573: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/29 88-byte object <BF-00 00-00 1E-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10574: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/30 88-byte object <BF-00 00-00 1F-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10575: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/31 88-byte object <BF-00 00-00 20-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10576: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/32 88-byte object <BF-00 00-00 21-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10577: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/33 88-byte object <BF-00 00-00 22-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10578: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/34 88-byte object <BF-00 00-00 23-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 A6-AB 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10579: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/35 88-byte object <BF-00 00-00 24-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10580: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/36 88-byte object <BF-00 00-00 25-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10581: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/37 88-byte object <BF-00 00-00 26-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10582: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/38 88-byte object <BF-00 00-00 27-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10583: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/39 88-byte object <BF-00 00-00 28-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10584: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/40 88-byte object <BF-00 00-00 29-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10585: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/41 88-byte object <BF-00 00-00 2A-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10586: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/42 88-byte object <BF-00 00-00 2B-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 40-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 46-0E 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10587: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/43 88-byte object <BF-00 00-00 2C-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10588: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/44 88-byte object <BF-00 00-00 2D-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10589: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/45 88-byte object <BF-00 00-00 2E-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10590: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/46 88-byte object <BF-00 00-00 2F-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10591: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/47 88-byte object <BF-00 00-00 30-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10592: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/48 88-byte object <BF-00 00-00 31-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10593: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/49 88-byte object <BF-00 00-00 32-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10594: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/50 88-byte object <BF-00 00-00 33-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 06-64 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10595: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/51 88-byte object <BF-00 00-00 34-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10596: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/52 88-byte object <BF-00 00-00 35-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10597: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/53 88-byte object <BF-00 00-00 36-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10598: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/54 88-byte object <BF-00 00-00 37-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10599: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/55 88-byte object <BF-00 00-00 38-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10600: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/56 88-byte object <BF-00 00-00 39-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10601: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/57 88-byte object <BF-00 00-00 3A-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10602: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/58 88-byte object <BF-00 00-00 3B-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 E0-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 E6-BF 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10603: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/59 88-byte object <BF-00 00-00 3C-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10604: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/60 88-byte object <BF-00 00-00 3D-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10605: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/61 88-byte object <BF-00 00-00 3E-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10606: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/62 88-byte object <BF-00 00-00 3F-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10607: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/63 88-byte object <BF-00 00-00 40-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10608: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/64 88-byte object <BF-00 00-00 41-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10609: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/65 88-byte object <BF-00 00-00 42-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10610: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/66 88-byte object <BF-00 00-00 43-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10611: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/67 88-byte object <BF-00 00-00 44-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-77 4E-12 00-00 00-00 06-77 4E-12 00-00 00-00 06-77 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10612: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/68 88-byte object <BF-00 00-00 45-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-77 4E-12 00-00 00-00 06-77 4E-12 00-00 00-00 06-77 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10613: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/69 88-byte object <BF-00 00-00 46-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-77 4E-12 00-00 00-00 06-77 4E-12 00-00 00-00 06-77 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10614: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/70 88-byte object <BF-00 00-00 47-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-77 4E-12 00-00 00-00 06-77 4E-12 00-00 00-00 06-77 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10615: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/71 88-byte object <BF-00 00-00 48-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 00-77 4E-12 00-00 00-00 06-77 4E-12 00-00 00-00 06-77 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10616: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/72 88-byte object <BF-00 00-00 49-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10617: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/73 88-byte object <BF-00 00-00 4A-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10618: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/74 88-byte object <BF-00 00-00 4B-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10619: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/75 88-byte object <BF-00 00-00 4C-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10620: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/76 88-byte object <BF-00 00-00 4D-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10621: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/77 88-byte object <BF-00 00-00 4E-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10622: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/78 88-byte object <BF-00 00-00 4F-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10623: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/79 88-byte object <BF-00 00-00 50-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 A6-C6 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10624: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/80 88-byte object <BF-00 00-00 51-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 80-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10625: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/81 88-byte object <BF-00 00-00 52-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 80-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10626: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/82 88-byte object <BF-00 00-00 53-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 80-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10627: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/83 88-byte object <BF-00 00-00 54-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 80-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10628: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/84 88-byte object <BF-00 00-00 55-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 80-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10629: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/85 88-byte object <BF-00 00-00 56-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 80-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10630: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/86 88-byte object <BF-00 00-00 57-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 80-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10631: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/87 88-byte object <BF-00 00-00 58-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 80-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 86-22 4F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10632: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/88 88-byte object <BF-00 00-00 59-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10633: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/89 88-byte object <BF-00 00-00 5A-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10634: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/90 88-byte object <BF-00 00-00 5B-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10635: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/91 88-byte object <BF-00 00-00 5C-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10636: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/92 88-byte object <BF-00 00-00 5D-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10637: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/93 88-byte object <BF-00 00-00 5E-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10638: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/94 88-byte object <BF-00 00-00 5F-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10639: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/95 88-byte object <BF-00 00-00 60-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 16-50 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10640: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/96 88-byte object <BF-00 00-00 61-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 F0-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10641: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/97 88-byte object <BF-00 00-00 62-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 F0-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10642: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/98 88-byte object <BF-00 00-00 63-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 F0-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10643: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/99 88-byte object <BF-00 00-00 64-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 F0-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10644: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/100 88-byte object <BF-00 00-00 65-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 F0-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10645: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/101 88-byte object <BF-00 00-00 66-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 F0-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10646: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/102 88-byte object <BF-00 00-00 67-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 F0-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10647: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/103 88-byte object <BF-00 00-00 68-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 F0-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 F6-AB 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10648: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/104 88-byte object <BF-00 00-00 69-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10649: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/105 88-byte object <BF-00 00-00 6A-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10650: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/106 88-byte object <BF-00 00-00 6B-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10651: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/107 88-byte object <BF-00 00-00 6C-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10652: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/108 88-byte object <BF-00 00-00 6D-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10653: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/109 88-byte object <BF-00 00-00 6E-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10654: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/110 88-byte object <BF-00 00-00 6F-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10655: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/111 88-byte object <BF-00 00-00 70-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 A6-16 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10656: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/112 88-byte object <BF-00 00-00 71-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10657: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/113 88-byte object <BF-00 00-00 72-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10658: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/114 88-byte object <BF-00 00-00 73-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10659: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/115 88-byte object <BF-00 00-00 74-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10660: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/116 88-byte object <BF-00 00-00 75-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10661: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/117 88-byte object <BF-00 00-00 76-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10662: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/118 88-byte object <BF-00 00-00 77-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10663: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/119 88-byte object <BF-00 00-00 78-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 A0-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 A6-85 4B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10664: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/120 88-byte object <BF-00 00-00 79-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10665: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/121 88-byte object <BF-00 00-00 7A-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10666: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/122 88-byte object <BF-00 00-00 7B-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10667: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/123 88-byte object <BF-00 00-00 7C-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10668: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/124 88-byte object <BF-00 00-00 7D-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10669: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/125 88-byte object <BF-00 00-00 7E-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10670: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/126 88-byte object <BF-00 00-00 7F-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10671: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/127 88-byte object <BF-00 00-00 80-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 10-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 16-BA 38-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10672: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/128 88-byte object <BF-00 00-00 81-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10673: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/129 88-byte object <BF-00 00-00 82-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10674: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/130 88-byte object <BF-00 00-00 83-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10675: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/131 88-byte object <BF-00 00-00 84-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10676: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/132 88-byte object <BF-00 00-00 85-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10677: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/133 88-byte object <BF-00 00-00 86-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10678: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/134 88-byte object <BF-00 00-00 87-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10679: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/135 88-byte object <BF-00 00-00 88-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10680: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/136 88-byte object <BF-00 00-00 89-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10681: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/137 88-byte object <BF-00 00-00 8A-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10682: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/138 88-byte object <BF-00 00-00 8B-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10683: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/139 88-byte object <BF-00 00-00 8C-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10684: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/140 88-byte object <BF-00 00-00 8D-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10685: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/141 88-byte object <BF-00 00-00 8E-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10686: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/142 88-byte object <BF-00 00-00 8F-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10687: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/143 88-byte object <BF-00 00-00 90-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10688: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/144 88-byte object <BF-00 00-00 91-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10689: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/145 88-byte object <BF-00 00-00 92-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10690: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/146 88-byte object <BF-00 00-00 93-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10691: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/147 88-byte object <BF-00 00-00 94-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10692: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/148 88-byte object <BF-00 00-00 95-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10693: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/149 88-byte object <BF-00 00-00 96-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10694: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/150 88-byte object <BF-00 00-00 97-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10695: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/151 88-byte object <BF-00 00-00 98-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10696: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/152 88-byte object <BF-00 00-00 99-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10697: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/153 88-byte object <BF-00 00-00 9A-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10698: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/154 88-byte object <BF-00 00-00 9B-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10699: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/155 88-byte object <BF-00 00-00 9C-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10700: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/156 88-byte object <BF-00 00-00 9D-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10701: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/157 88-byte object <BF-00 00-00 9E-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10702: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/158 88-byte object <BF-00 00-00 9F-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10703: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/159 88-byte object <BF-00 00-00 A0-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10704: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/160 88-byte object <BF-00 00-00 A1-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10705: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/161 88-byte object <BF-00 00-00 A2-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10706: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/162 88-byte object <BF-00 00-00 A3-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10707: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/163 88-byte object <BF-00 00-00 A4-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10708: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/164 88-byte object <BF-00 00-00 A5-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10709: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/165 88-byte object <BF-00 00-00 A6-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10710: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/166 88-byte object <BF-00 00-00 A7-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10711: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/167 88-byte object <BF-00 00-00 A8-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10712: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/168 88-byte object <BF-00 00-00 A9-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10713: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/169 88-byte object <BF-00 00-00 AA-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10714: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/170 88-byte object <BF-00 00-00 AB-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10715: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/171 88-byte object <BF-00 00-00 AC-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10716: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/172 88-byte object <BF-00 00-00 AD-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10717: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/173 88-byte object <BF-00 00-00 AE-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10718: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/174 88-byte object <BF-00 00-00 AF-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10719: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/175 88-byte object <BF-00 00-00 B0-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10720: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/176 88-byte object <BF-00 00-00 B1-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10721: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/177 88-byte object <BF-00 00-00 B2-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10722: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/178 88-byte object <BF-00 00-00 B3-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10723: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/179 88-byte object <BF-00 00-00 B4-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10724: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/180 88-byte object <BF-00 00-00 B5-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10725: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/181 88-byte object <BF-00 00-00 B6-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10726: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/182 88-byte object <BF-00 00-00 B7-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10727: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/183 88-byte object <BF-00 00-00 B8-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10728: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/184 88-byte object <BF-00 00-00 B9-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10729: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/185 88-byte object <BF-00 00-00 BA-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10730: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/186 88-byte object <BF-00 00-00 BB-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10731: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/187 88-byte object <BF-00 00-00 BC-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10732: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/188 88-byte object <BF-00 00-00 BD-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10733: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/189 88-byte object <BF-00 00-00 BE-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10734: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/190 88-byte object <BF-00 00-00 BF-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10735: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/191 88-byte object <BF-00 00-00 C0-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10736: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/192 88-byte object <BF-00 00-00 C1-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10737: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/193 88-byte object <BF-00 00-00 C2-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10738: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/194 88-byte object <BF-00 00-00 C3-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10739: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/195 88-byte object <BF-00 00-00 C4-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10740: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/196 88-byte object <BF-00 00-00 C5-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10741: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/197 88-byte object <BF-00 00-00 C6-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10742: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/198 88-byte object <BF-00 00-00 C7-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10743: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/199 88-byte object <BF-00 00-00 C8-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10744: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/200 88-byte object <BF-00 00-00 C9-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10745: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/201 88-byte object <BF-00 00-00 CA-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10746: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/202 88-byte object <BF-00 00-00 CB-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10747: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/203 88-byte object <BF-00 00-00 CC-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10748: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/204 88-byte object <BF-00 00-00 CD-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10749: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/205 88-byte object <BF-00 00-00 CE-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10750: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/206 88-byte object <BF-00 00-00 CF-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10751: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/207 88-byte object <BF-00 00-00 D0-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10752: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/208 88-byte object <BF-00 00-00 D1-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10753: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/209 88-byte object <BF-00 00-00 D2-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10754: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/210 88-byte object <BF-00 00-00 D3-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10755: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/211 88-byte object <BF-00 00-00 D4-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10756: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/212 88-byte object <BF-00 00-00 D5-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10757: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/213 88-byte object <BF-00 00-00 D6-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10758: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/214 88-byte object <BF-00 00-00 D7-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10759: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/215 88-byte object <BF-00 00-00 D8-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10760: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/216 88-byte object <BF-00 00-00 D9-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10761: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/217 88-byte object <BF-00 00-00 DA-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10762: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/218 88-byte object <BF-00 00-00 DB-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10763: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/219 88-byte object <BF-00 00-00 DC-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10764: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/220 88-byte object <BF-00 00-00 DD-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10765: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/221 88-byte object <BF-00 00-00 DE-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10766: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/222 88-byte object <BF-00 00-00 DF-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10767: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/223 88-byte object <BF-00 00-00 E0-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10768: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/224 88-byte object <BF-00 00-00 E1-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10769: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/225 88-byte object <BF-00 00-00 E2-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10770: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/226 88-byte object <BF-00 00-00 E3-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10771: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/227 88-byte object <BF-00 00-00 E4-00 00-00 40-9C 4F-12 00-00 00-00 42-9D 4F-12 00-00 00-00 42-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10772: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/228 88-byte object <BF-00 00-00 E5-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10773: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/229 88-byte object <BF-00 00-00 E6-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10774: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/230 88-byte object <BF-00 00-00 E7-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10775: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/231 88-byte object <BF-00 00-00 E8-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10776: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/232 88-byte object <BF-00 00-00 E9-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10777: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/233 88-byte object <BF-00 00-00 EA-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10778: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/234 88-byte object <BF-00 00-00 EB-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10779: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/235 88-byte object <BF-00 00-00 EC-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10780: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/236 88-byte object <BF-00 00-00 ED-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10781: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/237 88-byte object <BF-00 00-00 EE-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 76-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 26-1B 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10782: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/238 88-byte object <BF-00 00-00 EF-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 74-9E 4F-12 00-00 00-00 74-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 24-1B 4E-12 00-00 00-00 24-1B 4E-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10783: 'Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/239 88-byte object <BF-00 00-00 F0-00 00-00 40-9C 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 40-9D 4F-12 00-00 00-00 50-9D 4F-12 00-00 00-00 74-9E 4F-12 00-00 00-00 74-9E 4F-12 00-00 00-00 20-1B 4E-12 00-00 00-00 24-1B 4E-12 00-00 00-00 24-1B 4E-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10784: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/0 88-byte object <C1-00 00-00 01-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10785: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/1 88-byte object <C1-00 00-00 02-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-0C 4C-12 00-00 00-00 44-0C 4C-12 00-00 00-00 44-0C 4C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10786: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/2 88-byte object <C1-00 00-00 03-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-0C 4C-12 00-00 00-00 34-0C 4C-12 00-00 00-00 34-0C 4C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10787: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/3 88-byte object <C1-00 00-00 04-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-0C 4C-12 00-00 00-00 36-0C 4C-12 00-00 00-00 36-0C 4C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10788: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/4 88-byte object <C1-00 00-00 05-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-0C 4C-12 00-00 00-00 37-0C 4C-12 00-00 00-00 37-0C 4C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10789: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/5 88-byte object <C1-00 00-00 06-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-0C 4C-12 00-00 00-00 31-0C 4C-12 00-00 00-00 31-0C 4C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10790: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/6 88-byte object <C1-00 00-00 07-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 50-0C 4C-12 00-00 00-00 70-0C 4C-12 00-00 00-00 70-0C 4C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10791: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/7 88-byte object <C1-00 00-00 08-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-0C 4C-12 00-00 00-00 36-0C 4C-12 00-00 00-00 36-0C 4C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10792: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/8 88-byte object <C1-00 00-00 09-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10793: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/9 88-byte object <C1-00 00-00 0A-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10794: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/10 88-byte object <C1-00 00-00 0B-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10795: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/11 88-byte object <C1-00 00-00 0C-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10796: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/12 88-byte object <C1-00 00-00 0D-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10797: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/13 88-byte object <C1-00 00-00 0E-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10798: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/14 88-byte object <C1-00 00-00 0F-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10799: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/15 88-byte object <C1-00 00-00 10-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 36-2C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10800: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/16 88-byte object <C1-00 00-00 11-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10801: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/17 88-byte object <C1-00 00-00 12-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10802: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/18 88-byte object <C1-00 00-00 13-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10803: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/19 88-byte object <C1-00 00-00 14-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10804: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/20 88-byte object <C1-00 00-00 15-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10805: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/21 88-byte object <C1-00 00-00 16-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10806: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/22 88-byte object <C1-00 00-00 17-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10807: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/23 88-byte object <C1-00 00-00 18-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 86-8C 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10808: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/24 88-byte object <C1-00 00-00 19-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 00-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10809: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/25 88-byte object <C1-00 00-00 1A-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 00-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10810: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/26 88-byte object <C1-00 00-00 1B-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 00-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10811: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/27 88-byte object <C1-00 00-00 1C-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 00-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10812: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/28 88-byte object <C1-00 00-00 1D-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 00-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10813: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/29 88-byte object <C1-00 00-00 1E-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 00-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10814: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/30 88-byte object <C1-00 00-00 1F-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 00-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10815: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/31 88-byte object <C1-00 00-00 20-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 00-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 06-E2 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10816: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/32 88-byte object <C1-00 00-00 21-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 E0-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10817: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/33 88-byte object <C1-00 00-00 22-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 E0-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10818: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/34 88-byte object <C1-00 00-00 23-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 E0-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10819: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/35 88-byte object <C1-00 00-00 24-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 E0-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10820: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/36 88-byte object <C1-00 00-00 25-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 E0-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10821: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/37 88-byte object <C1-00 00-00 26-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 E0-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10822: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/38 88-byte object <C1-00 00-00 27-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 E0-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10823: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/39 88-byte object <C1-00 00-00 28-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 E0-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 E6-3D 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10824: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/40 88-byte object <C1-00 00-00 29-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 A0-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10825: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/41 88-byte object <C1-00 00-00 2A-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 A0-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10826: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/42 88-byte object <C1-00 00-00 2B-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 A0-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10827: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/43 88-byte object <C1-00 00-00 2C-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 A0-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10828: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/44 88-byte object <C1-00 00-00 2D-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 A0-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10829: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/45 88-byte object <C1-00 00-00 2E-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 A0-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10830: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/46 88-byte object <C1-00 00-00 2F-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 A0-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10831: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/47 88-byte object <C1-00 00-00 30-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 A0-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 A6-93 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10832: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/48 88-byte object <C1-00 00-00 31-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10833: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/49 88-byte object <C1-00 00-00 32-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10834: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/50 88-byte object <C1-00 00-00 33-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10835: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/51 88-byte object <C1-00 00-00 34-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10836: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/52 88-byte object <C1-00 00-00 35-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10837: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/53 88-byte object <C1-00 00-00 36-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10838: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/54 88-byte object <C1-00 00-00 37-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10839: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/55 88-byte object <C1-00 00-00 38-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 80-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 86-EF 53-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10840: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/56 88-byte object <C1-00 00-00 39-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 10-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10841: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/57 88-byte object <C1-00 00-00 3A-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 10-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10842: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/58 88-byte object <C1-00 00-00 3B-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 10-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10843: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/59 88-byte object <C1-00 00-00 3C-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 10-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10844: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/60 88-byte object <C1-00 00-00 3D-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 10-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10845: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/61 88-byte object <C1-00 00-00 3E-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 10-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10846: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/62 88-byte object <C1-00 00-00 3F-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 10-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10847: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/63 88-byte object <C1-00 00-00 40-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 10-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 16-4A 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10848: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/64 88-byte object <C1-00 00-00 41-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 F0-A5 54-12 00-00 00-00 F6-A5 54-12 00-00 00-00 F6-A5 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10849: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/65 88-byte object <C1-00 00-00 42-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 F0-A5 54-12 00-00 00-00 F6-A5 54-12 00-00 00-00 F6-A5 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10850: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/66 88-byte object <C1-00 00-00 43-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 F0-A5 54-12 00-00 00-00 F6-A5 54-12 00-00 00-00 F6-A5 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10851: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/67 88-byte object <C1-00 00-00 44-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 F0-A5 54-12 00-00 00-00 F6-A5 54-12 00-00 00-00 F6-A5 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10852: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/68 88-byte object <C1-00 00-00 45-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 F0-A5 54-12 00-00 00-00 F6-A5 54-12 00-00 00-00 F6-A5 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10853: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/69 88-byte object <C1-00 00-00 46-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 40-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10854: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/70 88-byte object <C1-00 00-00 47-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 40-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10855: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/71 88-byte object <C1-00 00-00 48-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 40-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10856: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/72 88-byte object <C1-00 00-00 49-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 40-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10857: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/73 88-byte object <C1-00 00-00 4A-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 40-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10858: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/74 88-byte object <C1-00 00-00 4B-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 40-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10859: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/75 88-byte object <C1-00 00-00 4C-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 40-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10860: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/76 88-byte object <C1-00 00-00 4D-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 40-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 46-3F 4D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10861: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/77 88-byte object <C1-00 00-00 4E-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 20-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10862: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/78 88-byte object <C1-00 00-00 4F-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 20-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10863: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/79 88-byte object <C1-00 00-00 50-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 20-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10864: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/80 88-byte object <C1-00 00-00 51-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 20-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10865: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/81 88-byte object <C1-00 00-00 52-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 20-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10866: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/82 88-byte object <C1-00 00-00 53-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 20-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10867: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/83 88-byte object <C1-00 00-00 54-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 20-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10868: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/84 88-byte object <C1-00 00-00 55-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 20-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 26-AE 4E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10869: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/85 88-byte object <C1-00 00-00 56-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 D0-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10870: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/86 88-byte object <C1-00 00-00 57-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 D0-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10871: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/87 88-byte object <C1-00 00-00 58-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 D0-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10872: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/88 88-byte object <C1-00 00-00 59-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 D0-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10873: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/89 88-byte object <C1-00 00-00 5A-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 D0-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10874: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/90 88-byte object <C1-00 00-00 5B-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 D0-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10875: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/91 88-byte object <C1-00 00-00 5C-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 D0-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10876: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/92 88-byte object <C1-00 00-00 5D-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 D0-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 D6-74 4A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10877: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/93 88-byte object <C1-00 00-00 5E-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 60-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10878: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/94 88-byte object <C1-00 00-00 5F-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 60-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10879: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/95 88-byte object <C1-00 00-00 60-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 60-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10880: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/96 88-byte object <C1-00 00-00 61-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 60-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10881: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/97 88-byte object <C1-00 00-00 62-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 60-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10882: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/98 88-byte object <C1-00 00-00 63-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 60-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10883: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/99 88-byte object <C1-00 00-00 64-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 60-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10884: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/100 88-byte object <C1-00 00-00 65-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 60-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 66-97 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10885: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/101 88-byte object <C1-00 00-00 66-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10886: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/102 88-byte object <C1-00 00-00 67-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10887: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/103 88-byte object <C1-00 00-00 68-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10888: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/104 88-byte object <C1-00 00-00 69-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10889: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/105 88-byte object <C1-00 00-00 6A-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10890: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/106 88-byte object <C1-00 00-00 6B-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10891: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/107 88-byte object <C1-00 00-00 6C-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10892: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/108 88-byte object <C1-00 00-00 6D-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 36-66 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10893: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/109 88-byte object <C1-00 00-00 6E-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10894: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/110 88-byte object <C1-00 00-00 6F-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10895: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/111 88-byte object <C1-00 00-00 70-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10896: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/112 88-byte object <C1-00 00-00 71-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10897: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/113 88-byte object <C1-00 00-00 72-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10898: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/114 88-byte object <C1-00 00-00 73-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10899: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/115 88-byte object <C1-00 00-00 74-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10900: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/116 88-byte object <C1-00 00-00 75-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10901: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/117 88-byte object <C1-00 00-00 76-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10902: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/118 88-byte object <C1-00 00-00 77-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10903: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/119 88-byte object <C1-00 00-00 78-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10904: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/120 88-byte object <C1-00 00-00 79-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10905: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/121 88-byte object <C1-00 00-00 7A-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10906: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/122 88-byte object <C1-00 00-00 7B-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10907: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/123 88-byte object <C1-00 00-00 7C-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10908: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/124 88-byte object <C1-00 00-00 7D-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10909: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/125 88-byte object <C1-00 00-00 7E-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10910: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/126 88-byte object <C1-00 00-00 7F-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10911: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/127 88-byte object <C1-00 00-00 80-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10912: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/128 88-byte object <C1-00 00-00 81-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10913: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/129 88-byte object <C1-00 00-00 82-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10914: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/130 88-byte object <C1-00 00-00 83-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10915: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/131 88-byte object <C1-00 00-00 84-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10916: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/132 88-byte object <C1-00 00-00 85-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10917: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/133 88-byte object <C1-00 00-00 86-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10918: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/134 88-byte object <C1-00 00-00 87-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10919: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/135 88-byte object <C1-00 00-00 88-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10920: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/136 88-byte object <C1-00 00-00 89-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10921: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/137 88-byte object <C1-00 00-00 8A-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10922: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/138 88-byte object <C1-00 00-00 8B-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10923: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/139 88-byte object <C1-00 00-00 8C-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10924: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/140 88-byte object <C1-00 00-00 8D-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10925: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/141 88-byte object <C1-00 00-00 8E-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10926: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/142 88-byte object <C1-00 00-00 8F-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10927: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/143 88-byte object <C1-00 00-00 90-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10928: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/144 88-byte object <C1-00 00-00 91-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10929: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/145 88-byte object <C1-00 00-00 92-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10930: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/146 88-byte object <C1-00 00-00 93-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10931: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/147 88-byte object <C1-00 00-00 94-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10932: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/148 88-byte object <C1-00 00-00 95-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10933: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/149 88-byte object <C1-00 00-00 96-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10934: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/150 88-byte object <C1-00 00-00 97-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10935: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/151 88-byte object <C1-00 00-00 98-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10936: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/152 88-byte object <C1-00 00-00 99-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10937: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/153 88-byte object <C1-00 00-00 9A-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10938: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/154 88-byte object <C1-00 00-00 9B-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10939: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/155 88-byte object <C1-00 00-00 9C-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10940: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/156 88-byte object <C1-00 00-00 9D-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10941: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/157 88-byte object <C1-00 00-00 9E-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10942: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/158 88-byte object <C1-00 00-00 9F-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10943: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/159 88-byte object <C1-00 00-00 A0-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10944: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/160 88-byte object <C1-00 00-00 A1-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10945: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/161 88-byte object <C1-00 00-00 A2-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10946: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/162 88-byte object <C1-00 00-00 A3-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10947: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/163 88-byte object <C1-00 00-00 A4-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10948: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/164 88-byte object <C1-00 00-00 A5-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10949: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/165 88-byte object <C1-00 00-00 A6-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10950: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/166 88-byte object <C1-00 00-00 A7-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10951: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/167 88-byte object <C1-00 00-00 A8-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10952: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/168 88-byte object <C1-00 00-00 A9-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10953: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/169 88-byte object <C1-00 00-00 AA-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10954: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/170 88-byte object <C1-00 00-00 AB-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10955: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/171 88-byte object <C1-00 00-00 AC-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10956: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/172 88-byte object <C1-00 00-00 AD-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10957: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/173 88-byte object <C1-00 00-00 AE-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10958: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/174 88-byte object <C1-00 00-00 AF-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10959: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/175 88-byte object <C1-00 00-00 B0-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10960: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/176 88-byte object <C1-00 00-00 B1-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10961: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/177 88-byte object <C1-00 00-00 B2-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10962: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/178 88-byte object <C1-00 00-00 B3-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10963: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/179 88-byte object <C1-00 00-00 B4-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10964: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/180 88-byte object <C1-00 00-00 B5-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10965: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/181 88-byte object <C1-00 00-00 B6-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10966: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/182 88-byte object <C1-00 00-00 B7-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10967: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/183 88-byte object <C1-00 00-00 B8-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10968: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/184 88-byte object <C1-00 00-00 B9-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10969: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/185 88-byte object <C1-00 00-00 BA-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10970: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/186 88-byte object <C1-00 00-00 BB-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10971: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/187 88-byte object <C1-00 00-00 BC-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10972: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/188 88-byte object <C1-00 00-00 BD-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10973: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/189 88-byte object <C1-00 00-00 BE-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10974: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/190 88-byte object <C1-00 00-00 BF-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10975: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/191 88-byte object <C1-00 00-00 C0-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10976: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/192 88-byte object <C1-00 00-00 C1-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10977: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/193 88-byte object <C1-00 00-00 C2-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10978: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/194 88-byte object <C1-00 00-00 C3-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10979: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/195 88-byte object <C1-00 00-00 C4-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10980: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/196 88-byte object <C1-00 00-00 C5-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10981: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/197 88-byte object <C1-00 00-00 C6-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10982: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/198 88-byte object <C1-00 00-00 C7-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10983: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/199 88-byte object <C1-00 00-00 C8-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10984: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/200 88-byte object <C1-00 00-00 C9-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10985: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/201 88-byte object <C1-00 00-00 CA-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10986: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/202 88-byte object <C1-00 00-00 CB-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10987: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/203 88-byte object <C1-00 00-00 CC-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10988: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/204 88-byte object <C1-00 00-00 CD-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10989: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/205 88-byte object <C1-00 00-00 CE-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10990: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/206 88-byte object <C1-00 00-00 CF-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10991: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/207 88-byte object <C1-00 00-00 D0-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10992: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/208 88-byte object <C1-00 00-00 D1-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10993: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/209 88-byte object <C1-00 00-00 D2-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10994: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/210 88-byte object <C1-00 00-00 D3-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10995: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/211 88-byte object <C1-00 00-00 D4-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10996: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/212 88-byte object <C1-00 00-00 D5-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10997: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/213 88-byte object <C1-00 00-00 D6-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10998: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/214 88-byte object <C1-00 00-00 D7-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #10999: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/215 88-byte object <C1-00 00-00 D8-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11000: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/216 88-byte object <C1-00 00-00 D9-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11001: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/217 88-byte object <C1-00 00-00 DA-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11002: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/218 88-byte object <C1-00 00-00 DB-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11003: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/219 88-byte object <C1-00 00-00 DC-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11004: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/220 88-byte object <C1-00 00-00 DD-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11005: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/221 88-byte object <C1-00 00-00 DE-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11006: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/222 88-byte object <C1-00 00-00 DF-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11007: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/223 88-byte object <C1-00 00-00 E0-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11008: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/224 88-byte object <C1-00 00-00 E1-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11009: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/225 88-byte object <C1-00 00-00 E2-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11010: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/226 88-byte object <C1-00 00-00 E3-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11011: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/227 88-byte object <C1-00 00-00 E4-00 00-00 00-D6 49-12 00-00 00-00 02-D7 49-12 00-00 00-00 02-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11012: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/228 88-byte object <C1-00 00-00 E5-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11013: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/229 88-byte object <C1-00 00-00 E6-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11014: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/230 88-byte object <C1-00 00-00 E7-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11015: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/231 88-byte object <C1-00 00-00 E8-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11016: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/232 88-byte object <C1-00 00-00 E9-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11017: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/233 88-byte object <C1-00 00-00 EA-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11018: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/234 88-byte object <C1-00 00-00 EB-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11019: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/235 88-byte object <C1-00 00-00 EC-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11020: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/236 88-byte object <C1-00 00-00 ED-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11021: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/237 88-byte object <C1-00 00-00 EE-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11022: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/238 88-byte object <C1-00 00-00 EF-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 36-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 36-5A 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11023: 'Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/239 88-byte object <C1-00 00-00 F0-00 00-00 00-D6 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 00-D7 49-12 00-00 00-00 10-D7 49-12 00-00 00-00 34-D8 49-12 00-00 00-00 34-D8 49-12 00-00 00-00 30-5A 51-12 00-00 00-00 34-5A 51-12 00-00 00-00 34-5A 51-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11024: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/0 88-byte object <BF-00 00-00 01-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11025: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/1 88-byte object <BF-00 00-00 02-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 D0-FB 57-12 00-00 00-00 E4-FB 57-12 00-00 00-00 E4-FB 57-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11026: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/2 88-byte object <BF-00 00-00 03-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 D0-01 58-12 00-00 00-00 D4-01 58-12 00-00 00-00 D4-01 58-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11027: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/3 88-byte object <BF-00 00-00 04-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 D0-01 58-12 00-00 00-00 D6-01 58-12 00-00 00-00 D6-01 58-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11028: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/4 88-byte object <BF-00 00-00 05-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 D0-01 58-12 00-00 00-00 D7-01 58-12 00-00 00-00 D7-01 58-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11029: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/5 88-byte object <BF-00 00-00 06-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 D0-01 58-12 00-00 00-00 D1-01 58-12 00-00 00-00 D1-01 58-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11030: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/6 88-byte object <BF-00 00-00 07-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 D0-FB 57-12 00-00 00-00 F0-FB 57-12 00-00 00-00 F0-FB 57-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11031: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/7 88-byte object <BF-00 00-00 08-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 D0-01 58-12 00-00 00-00 D6-01 58-12 00-00 00-00 D6-01 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11032: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/8 88-byte object <BF-00 00-00 09-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 D0-01 58-12 00-00 00-00 D6-01 58-12 00-00 00-00 D6-01 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11033: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/9 88-byte object <BF-00 00-00 0A-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11034: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/10 88-byte object <BF-00 00-00 0B-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11035: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/11 88-byte object <BF-00 00-00 0C-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11036: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/12 88-byte object <BF-00 00-00 0D-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11037: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/13 88-byte object <BF-00 00-00 0E-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11038: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/14 88-byte object <BF-00 00-00 0F-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11039: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/15 88-byte object <BF-00 00-00 10-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 F6-38 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11040: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/16 88-byte object <BF-00 00-00 11-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11041: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/17 88-byte object <BF-00 00-00 12-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11042: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/18 88-byte object <BF-00 00-00 13-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11043: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/19 88-byte object <BF-00 00-00 14-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11044: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/20 88-byte object <BF-00 00-00 15-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11045: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/21 88-byte object <BF-00 00-00 16-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11046: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/22 88-byte object <BF-00 00-00 17-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11047: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/23 88-byte object <BF-00 00-00 18-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 86-DE 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11048: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/24 88-byte object <BF-00 00-00 19-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11049: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/25 88-byte object <BF-00 00-00 1A-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11050: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/26 88-byte object <BF-00 00-00 1B-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11051: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/27 88-byte object <BF-00 00-00 1C-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11052: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/28 88-byte object <BF-00 00-00 1D-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11053: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/29 88-byte object <BF-00 00-00 1E-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11054: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/30 88-byte object <BF-00 00-00 1F-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11055: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/31 88-byte object <BF-00 00-00 20-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 46-34 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11056: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/32 88-byte object <BF-00 00-00 21-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11057: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/33 88-byte object <BF-00 00-00 22-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11058: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/34 88-byte object <BF-00 00-00 23-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11059: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/35 88-byte object <BF-00 00-00 24-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11060: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/36 88-byte object <BF-00 00-00 25-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11061: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/37 88-byte object <BF-00 00-00 26-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11062: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/38 88-byte object <BF-00 00-00 27-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11063: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/39 88-byte object <BF-00 00-00 28-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 80-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 86-FA 52-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11064: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/40 88-byte object <BF-00 00-00 29-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11065: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/41 88-byte object <BF-00 00-00 2A-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11066: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/42 88-byte object <BF-00 00-00 2B-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11067: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/43 88-byte object <BF-00 00-00 2C-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11068: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/44 88-byte object <BF-00 00-00 2D-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11069: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/45 88-byte object <BF-00 00-00 2E-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11070: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/46 88-byte object <BF-00 00-00 2F-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11071: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/47 88-byte object <BF-00 00-00 30-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 A6-0A 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11072: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/48 88-byte object <BF-00 00-00 31-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 70-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11073: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/49 88-byte object <BF-00 00-00 32-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 70-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11074: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/50 88-byte object <BF-00 00-00 33-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 70-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11075: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/51 88-byte object <BF-00 00-00 34-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 70-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11076: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/52 88-byte object <BF-00 00-00 35-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 70-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11077: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/53 88-byte object <BF-00 00-00 36-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 70-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11078: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/54 88-byte object <BF-00 00-00 37-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 70-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11079: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/55 88-byte object <BF-00 00-00 38-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 70-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 76-65 5A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11080: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/56 88-byte object <BF-00 00-00 39-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 50-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11081: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/57 88-byte object <BF-00 00-00 3A-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 50-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11082: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/58 88-byte object <BF-00 00-00 3B-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 50-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11083: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/59 88-byte object <BF-00 00-00 3C-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 50-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11084: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/60 88-byte object <BF-00 00-00 3D-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 50-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11085: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/61 88-byte object <BF-00 00-00 3E-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 50-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11086: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/62 88-byte object <BF-00 00-00 3F-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 50-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11087: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/63 88-byte object <BF-00 00-00 40-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 50-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 56-87 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11088: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/64 88-byte object <BF-00 00-00 41-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 E0-06 55-12 00-00 00-00 E6-06 55-12 00-00 00-00 E6-06 55-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11089: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/65 88-byte object <BF-00 00-00 42-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 E0-06 55-12 00-00 00-00 E6-06 55-12 00-00 00-00 E6-06 55-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11090: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/66 88-byte object <BF-00 00-00 43-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 E0-06 55-12 00-00 00-00 E6-06 55-12 00-00 00-00 E6-06 55-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11091: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/67 88-byte object <BF-00 00-00 44-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 E0-06 55-12 00-00 00-00 E6-06 55-12 00-00 00-00 E6-06 55-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11092: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/68 88-byte object <BF-00 00-00 45-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 E0-06 55-12 00-00 00-00 E6-06 55-12 00-00 00-00 E6-06 55-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11093: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/69 88-byte object <BF-00 00-00 46-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11094: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/70 88-byte object <BF-00 00-00 47-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11095: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/71 88-byte object <BF-00 00-00 48-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11096: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/72 88-byte object <BF-00 00-00 49-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11097: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/73 88-byte object <BF-00 00-00 4A-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11098: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/74 88-byte object <BF-00 00-00 4B-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11099: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/75 88-byte object <BF-00 00-00 4C-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11100: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/76 88-byte object <BF-00 00-00 4D-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 A0-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 A6-65 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11101: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/77 88-byte object <BF-00 00-00 4E-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11102: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/78 88-byte object <BF-00 00-00 4F-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11103: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/79 88-byte object <BF-00 00-00 50-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11104: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/80 88-byte object <BF-00 00-00 51-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11105: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/81 88-byte object <BF-00 00-00 52-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11106: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/82 88-byte object <BF-00 00-00 53-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11107: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/83 88-byte object <BF-00 00-00 54-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11108: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/84 88-byte object <BF-00 00-00 55-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 40-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 46-B4 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11109: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/85 88-byte object <BF-00 00-00 56-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11110: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/86 88-byte object <BF-00 00-00 57-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11111: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/87 88-byte object <BF-00 00-00 58-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11112: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/88 88-byte object <BF-00 00-00 59-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11113: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/89 88-byte object <BF-00 00-00 5A-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11114: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/90 88-byte object <BF-00 00-00 5B-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11115: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/91 88-byte object <BF-00 00-00 5C-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11116: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/92 88-byte object <BF-00 00-00 5D-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11117: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/93 88-byte object <BF-00 00-00 5E-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11118: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/94 88-byte object <BF-00 00-00 5F-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11119: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/95 88-byte object <BF-00 00-00 60-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11120: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/96 88-byte object <BF-00 00-00 61-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11121: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/97 88-byte object <BF-00 00-00 62-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11122: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/98 88-byte object <BF-00 00-00 63-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11123: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/99 88-byte object <BF-00 00-00 64-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11124: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/100 88-byte object <BF-00 00-00 65-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11125: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/101 88-byte object <BF-00 00-00 66-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11126: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/102 88-byte object <BF-00 00-00 67-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11127: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/103 88-byte object <BF-00 00-00 68-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11128: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/104 88-byte object <BF-00 00-00 69-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11129: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/105 88-byte object <BF-00 00-00 6A-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11130: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/106 88-byte object <BF-00 00-00 6B-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11131: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/107 88-byte object <BF-00 00-00 6C-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11132: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/108 88-byte object <BF-00 00-00 6D-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11133: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/109 88-byte object <BF-00 00-00 6E-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11134: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/110 88-byte object <BF-00 00-00 6F-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11135: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/111 88-byte object <BF-00 00-00 70-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11136: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/112 88-byte object <BF-00 00-00 71-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11137: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/113 88-byte object <BF-00 00-00 72-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11138: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/114 88-byte object <BF-00 00-00 73-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11139: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/115 88-byte object <BF-00 00-00 74-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11140: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/116 88-byte object <BF-00 00-00 75-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11141: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/117 88-byte object <BF-00 00-00 76-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11142: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/118 88-byte object <BF-00 00-00 77-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11143: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/119 88-byte object <BF-00 00-00 78-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11144: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/120 88-byte object <BF-00 00-00 79-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11145: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/121 88-byte object <BF-00 00-00 7A-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11146: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/122 88-byte object <BF-00 00-00 7B-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11147: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/123 88-byte object <BF-00 00-00 7C-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11148: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/124 88-byte object <BF-00 00-00 7D-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11149: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/125 88-byte object <BF-00 00-00 7E-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11150: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/126 88-byte object <BF-00 00-00 7F-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11151: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/127 88-byte object <BF-00 00-00 80-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11152: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/128 88-byte object <BF-00 00-00 81-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11153: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/129 88-byte object <BF-00 00-00 82-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11154: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/130 88-byte object <BF-00 00-00 83-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11155: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/131 88-byte object <BF-00 00-00 84-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11156: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/132 88-byte object <BF-00 00-00 85-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11157: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/133 88-byte object <BF-00 00-00 86-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11158: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/134 88-byte object <BF-00 00-00 87-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11159: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/135 88-byte object <BF-00 00-00 88-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11160: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/136 88-byte object <BF-00 00-00 89-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11161: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/137 88-byte object <BF-00 00-00 8A-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11162: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/138 88-byte object <BF-00 00-00 8B-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11163: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/139 88-byte object <BF-00 00-00 8C-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11164: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/140 88-byte object <BF-00 00-00 8D-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11165: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/141 88-byte object <BF-00 00-00 8E-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11166: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/142 88-byte object <BF-00 00-00 8F-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11167: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/143 88-byte object <BF-00 00-00 90-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11168: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/144 88-byte object <BF-00 00-00 91-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11169: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/145 88-byte object <BF-00 00-00 92-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11170: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/146 88-byte object <BF-00 00-00 93-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11171: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/147 88-byte object <BF-00 00-00 94-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11172: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/148 88-byte object <BF-00 00-00 95-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11173: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/149 88-byte object <BF-00 00-00 96-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11174: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/150 88-byte object <BF-00 00-00 97-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11175: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/151 88-byte object <BF-00 00-00 98-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11176: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/152 88-byte object <BF-00 00-00 99-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11177: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/153 88-byte object <BF-00 00-00 9A-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11178: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/154 88-byte object <BF-00 00-00 9B-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11179: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/155 88-byte object <BF-00 00-00 9C-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11180: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/156 88-byte object <BF-00 00-00 9D-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11181: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/157 88-byte object <BF-00 00-00 9E-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11182: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/158 88-byte object <BF-00 00-00 9F-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11183: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/159 88-byte object <BF-00 00-00 A0-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11184: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/160 88-byte object <BF-00 00-00 A1-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11185: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/161 88-byte object <BF-00 00-00 A2-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11186: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/162 88-byte object <BF-00 00-00 A3-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11187: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/163 88-byte object <BF-00 00-00 A4-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11188: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/164 88-byte object <BF-00 00-00 A5-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11189: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/165 88-byte object <BF-00 00-00 A6-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11190: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/166 88-byte object <BF-00 00-00 A7-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11191: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/167 88-byte object <BF-00 00-00 A8-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11192: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/168 88-byte object <BF-00 00-00 A9-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11193: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/169 88-byte object <BF-00 00-00 AA-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11194: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/170 88-byte object <BF-00 00-00 AB-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11195: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/171 88-byte object <BF-00 00-00 AC-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11196: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/172 88-byte object <BF-00 00-00 AD-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11197: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/173 88-byte object <BF-00 00-00 AE-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11198: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/174 88-byte object <BF-00 00-00 AF-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11199: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/175 88-byte object <BF-00 00-00 B0-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11200: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/176 88-byte object <BF-00 00-00 B1-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11201: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/177 88-byte object <BF-00 00-00 B2-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11202: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/178 88-byte object <BF-00 00-00 B3-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11203: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/179 88-byte object <BF-00 00-00 B4-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11204: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/180 88-byte object <BF-00 00-00 B5-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11205: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/181 88-byte object <BF-00 00-00 B6-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11206: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/182 88-byte object <BF-00 00-00 B7-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11207: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/183 88-byte object <BF-00 00-00 B8-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11208: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/184 88-byte object <BF-00 00-00 B9-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11209: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/185 88-byte object <BF-00 00-00 BA-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11210: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/186 88-byte object <BF-00 00-00 BB-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11211: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/187 88-byte object <BF-00 00-00 BC-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11212: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/188 88-byte object <BF-00 00-00 BD-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11213: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/189 88-byte object <BF-00 00-00 BE-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11214: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/190 88-byte object <BF-00 00-00 BF-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11215: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/191 88-byte object <BF-00 00-00 C0-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11216: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/192 88-byte object <BF-00 00-00 C1-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11217: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/193 88-byte object <BF-00 00-00 C2-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11218: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/194 88-byte object <BF-00 00-00 C3-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11219: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/195 88-byte object <BF-00 00-00 C4-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11220: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/196 88-byte object <BF-00 00-00 C5-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11221: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/197 88-byte object <BF-00 00-00 C6-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11222: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/198 88-byte object <BF-00 00-00 C7-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11223: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/199 88-byte object <BF-00 00-00 C8-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11224: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/200 88-byte object <BF-00 00-00 C9-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11225: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/201 88-byte object <BF-00 00-00 CA-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11226: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/202 88-byte object <BF-00 00-00 CB-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11227: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/203 88-byte object <BF-00 00-00 CC-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11228: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/204 88-byte object <BF-00 00-00 CD-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11229: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/205 88-byte object <BF-00 00-00 CE-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11230: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/206 88-byte object <BF-00 00-00 CF-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11231: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/207 88-byte object <BF-00 00-00 D0-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11232: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/208 88-byte object <BF-00 00-00 D1-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11233: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/209 88-byte object <BF-00 00-00 D2-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11234: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/210 88-byte object <BF-00 00-00 D3-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11235: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/211 88-byte object <BF-00 00-00 D4-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11236: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/212 88-byte object <BF-00 00-00 D5-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11237: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/213 88-byte object <BF-00 00-00 D6-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11238: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/214 88-byte object <BF-00 00-00 D7-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11239: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/215 88-byte object <BF-00 00-00 D8-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11240: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/216 88-byte object <BF-00 00-00 D9-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11241: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/217 88-byte object <BF-00 00-00 DA-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11242: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/218 88-byte object <BF-00 00-00 DB-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11243: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/219 88-byte object <BF-00 00-00 DC-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11244: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/220 88-byte object <BF-00 00-00 DD-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11245: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/221 88-byte object <BF-00 00-00 DE-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11246: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/222 88-byte object <BF-00 00-00 DF-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11247: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/223 88-byte object <BF-00 00-00 E0-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11248: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/224 88-byte object <BF-00 00-00 E1-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11249: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/225 88-byte object <BF-00 00-00 E2-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11250: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/226 88-byte object <BF-00 00-00 E3-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11251: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/227 88-byte object <BF-00 00-00 E4-00 00-00 00-90 5B-12 00-00 00-00 82-91 5B-12 00-00 00-00 82-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11252: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/228 88-byte object <BF-00 00-00 E5-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11253: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/229 88-byte object <BF-00 00-00 E6-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11254: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/230 88-byte object <BF-00 00-00 E7-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11255: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/231 88-byte object <BF-00 00-00 E8-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11256: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/232 88-byte object <BF-00 00-00 E9-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11257: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/233 88-byte object <BF-00 00-00 EA-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11258: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/234 88-byte object <BF-00 00-00 EB-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11259: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/235 88-byte object <BF-00 00-00 EC-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11260: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/236 88-byte object <BF-00 00-00 ED-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11261: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/237 88-byte object <BF-00 00-00 EE-00 00-00 90-91 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 10-93 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 C6-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 F6-58 47-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11262: 'Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest: Verify/238 88-byte object <BF-00 00-00 EF-00 00-00 00-90 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 80-91 5B-12 00-00 00-00 20-93 5B-12 00-00 00-00 C4-94 5B-12 00-00 00-00 C4-94 5B-12 00-00 00-00 F0-58 47-12 00-00 00-00 F4-58 47-12 00-00 00-00 F4-58 47-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11263: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/0 88-byte object <C0-00 00-00 01-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11264: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/1 88-byte object <C0-00 00-00 02-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-57 39-12 00-00 00-00 94-57 39-12 00-00 00-00 94-57 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11265: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/2 88-byte object <C0-00 00-00 03-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-57 39-12 00-00 00-00 84-57 39-12 00-00 00-00 84-57 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11266: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/3 88-byte object <C0-00 00-00 04-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-57 39-12 00-00 00-00 86-57 39-12 00-00 00-00 86-57 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11267: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/4 88-byte object <C0-00 00-00 05-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-57 39-12 00-00 00-00 87-57 39-12 00-00 00-00 87-57 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11268: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/5 88-byte object <C0-00 00-00 06-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 50-E9 57-12 00-00 00-00 51-E9 57-12 00-00 00-00 51-E9 57-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11269: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/6 88-byte object <C0-00 00-00 07-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 20-49 D3-11 00-00 00-00 40-49 D3-11 00-00 00-00 40-49 D3-11 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11270: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/7 88-byte object <C0-00 00-00 08-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 50-E9 57-12 00-00 00-00 56-E9 57-12 00-00 00-00 56-E9 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11271: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/8 88-byte object <C0-00 00-00 09-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 50-E9 57-12 00-00 00-00 56-E9 57-12 00-00 00-00 56-E9 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11272: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/9 88-byte object <C0-00 00-00 0A-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 50-E9 57-12 00-00 00-00 56-E9 57-12 00-00 00-00 56-E9 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11273: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/10 88-byte object <C0-00 00-00 0B-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 50-E9 57-12 00-00 00-00 56-E9 57-12 00-00 00-00 56-E9 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11274: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/11 88-byte object <C0-00 00-00 0C-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 50-E9 57-12 00-00 00-00 56-E9 57-12 00-00 00-00 56-E9 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11275: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/12 88-byte object <C0-00 00-00 0D-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11276: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/13 88-byte object <C0-00 00-00 0E-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11277: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/14 88-byte object <C0-00 00-00 0F-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11278: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/15 88-byte object <C0-00 00-00 10-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11279: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/16 88-byte object <C0-00 00-00 11-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11280: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/17 88-byte object <C0-00 00-00 12-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11281: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/18 88-byte object <C0-00 00-00 13-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11282: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/19 88-byte object <C0-00 00-00 14-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 E6-37 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11283: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/20 88-byte object <C0-00 00-00 15-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 F0-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11284: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/21 88-byte object <C0-00 00-00 16-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 F0-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11285: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/22 88-byte object <C0-00 00-00 17-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 F0-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11286: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/23 88-byte object <C0-00 00-00 18-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 F0-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11287: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/24 88-byte object <C0-00 00-00 19-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 F0-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11288: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/25 88-byte object <C0-00 00-00 1A-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 F0-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11289: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/26 88-byte object <C0-00 00-00 1B-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 F0-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11290: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/27 88-byte object <C0-00 00-00 1C-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 F0-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 F6-15 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11291: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/28 88-byte object <C0-00 00-00 1D-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11292: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/29 88-byte object <C0-00 00-00 1E-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11293: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/30 88-byte object <C0-00 00-00 1F-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11294: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/31 88-byte object <C0-00 00-00 20-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11295: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/32 88-byte object <C0-00 00-00 21-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11296: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/33 88-byte object <C0-00 00-00 22-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11297: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/34 88-byte object <C0-00 00-00 23-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11298: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/35 88-byte object <C0-00 00-00 24-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 B6-79 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11299: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/36 88-byte object <C0-00 00-00 25-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11300: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/37 88-byte object <C0-00 00-00 26-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11301: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/38 88-byte object <C0-00 00-00 27-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11302: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/39 88-byte object <C0-00 00-00 28-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11303: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/40 88-byte object <C0-00 00-00 29-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11304: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/41 88-byte object <C0-00 00-00 2A-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11305: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/42 88-byte object <C0-00 00-00 2B-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11306: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/43 88-byte object <C0-00 00-00 2C-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 A6-EC 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11307: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/44 88-byte object <C0-00 00-00 2D-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-50 5F-12 00-00 00-00 66-50 5F-12 00-00 00-00 66-50 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11308: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/45 88-byte object <C0-00 00-00 2E-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-50 5F-12 00-00 00-00 66-50 5F-12 00-00 00-00 66-50 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11309: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/46 88-byte object <C0-00 00-00 2F-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-50 5F-12 00-00 00-00 66-50 5F-12 00-00 00-00 66-50 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11310: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/47 88-byte object <C0-00 00-00 30-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-50 5F-12 00-00 00-00 66-50 5F-12 00-00 00-00 66-50 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11311: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/48 88-byte object <C0-00 00-00 31-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-50 5F-12 00-00 00-00 66-50 5F-12 00-00 00-00 66-50 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11312: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/49 88-byte object <C0-00 00-00 32-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11313: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/50 88-byte object <C0-00 00-00 33-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11314: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/51 88-byte object <C0-00 00-00 34-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11315: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/52 88-byte object <C0-00 00-00 35-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11316: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/53 88-byte object <C0-00 00-00 36-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11317: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/54 88-byte object <C0-00 00-00 37-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11318: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/55 88-byte object <C0-00 00-00 38-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11319: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/56 88-byte object <C0-00 00-00 39-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 46-BB 5F-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11320: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/57 88-byte object <C0-00 00-00 3A-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11321: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/58 88-byte object <C0-00 00-00 3B-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11322: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/59 88-byte object <C0-00 00-00 3C-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11323: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/60 88-byte object <C0-00 00-00 3D-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11324: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/61 88-byte object <C0-00 00-00 3E-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11325: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/62 88-byte object <C0-00 00-00 3F-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11326: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/63 88-byte object <C0-00 00-00 40-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11327: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/64 88-byte object <C0-00 00-00 41-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 46-65 59-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11328: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/65 88-byte object <C0-00 00-00 42-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11329: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/66 88-byte object <C0-00 00-00 43-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11330: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/67 88-byte object <C0-00 00-00 44-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11331: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/68 88-byte object <C0-00 00-00 45-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11332: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/69 88-byte object <C0-00 00-00 46-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11333: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/70 88-byte object <C0-00 00-00 47-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11334: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/71 88-byte object <C0-00 00-00 48-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 E0-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 E6-89 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11335: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/72 88-byte object <C0-00 00-00 49-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11336: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/73 88-byte object <C0-00 00-00 4A-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11337: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/74 88-byte object <C0-00 00-00 4B-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11338: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/75 88-byte object <C0-00 00-00 4C-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11339: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/76 88-byte object <C0-00 00-00 4D-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11340: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/77 88-byte object <C0-00 00-00 4E-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11341: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/78 88-byte object <C0-00 00-00 4F-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11342: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/79 88-byte object <C0-00 00-00 50-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 A6-ED 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11343: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/80 88-byte object <C0-00 00-00 51-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11344: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/81 88-byte object <C0-00 00-00 52-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11345: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/82 88-byte object <C0-00 00-00 53-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11346: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/83 88-byte object <C0-00 00-00 54-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11347: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/84 88-byte object <C0-00 00-00 55-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11348: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/85 88-byte object <C0-00 00-00 56-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11349: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/86 88-byte object <C0-00 00-00 57-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11350: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/87 88-byte object <C0-00 00-00 58-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 60-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 66-51 61-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11351: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/88 88-byte object <C0-00 00-00 59-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11352: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/89 88-byte object <C0-00 00-00 5A-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11353: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/90 88-byte object <C0-00 00-00 5B-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11354: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/91 88-byte object <C0-00 00-00 5C-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11355: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/92 88-byte object <C0-00 00-00 5D-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11356: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/93 88-byte object <C0-00 00-00 5E-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11357: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/94 88-byte object <C0-00 00-00 5F-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11358: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/95 88-byte object <C0-00 00-00 60-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 80-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 86-E5 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11359: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/96 88-byte object <C0-00 00-00 61-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11360: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/97 88-byte object <C0-00 00-00 62-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11361: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/98 88-byte object <C0-00 00-00 63-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11362: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/99 88-byte object <C0-00 00-00 64-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11363: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/100 88-byte object <C0-00 00-00 65-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11364: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/101 88-byte object <C0-00 00-00 66-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11365: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/102 88-byte object <C0-00 00-00 67-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11366: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/103 88-byte object <C0-00 00-00 68-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 B6-37 54-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11367: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/104 88-byte object <C0-00 00-00 69-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11368: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/105 88-byte object <C0-00 00-00 6A-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11369: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/106 88-byte object <C0-00 00-00 6B-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11370: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/107 88-byte object <C0-00 00-00 6C-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11371: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/108 88-byte object <C0-00 00-00 6D-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11372: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/109 88-byte object <C0-00 00-00 6E-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11373: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/110 88-byte object <C0-00 00-00 6F-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11374: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/111 88-byte object <C0-00 00-00 70-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 40-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 46-6C 56-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11375: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/112 88-byte object <C0-00 00-00 71-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11376: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/113 88-byte object <C0-00 00-00 72-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11377: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/114 88-byte object <C0-00 00-00 73-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11378: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/115 88-byte object <C0-00 00-00 74-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11379: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/116 88-byte object <C0-00 00-00 75-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11380: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/117 88-byte object <C0-00 00-00 76-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11381: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/118 88-byte object <C0-00 00-00 77-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11382: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/119 88-byte object <C0-00 00-00 78-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 A0-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 A6-DC 5C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11383: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/120 88-byte object <C0-00 00-00 79-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11384: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/121 88-byte object <C0-00 00-00 7A-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11385: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/122 88-byte object <C0-00 00-00 7B-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11386: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/123 88-byte object <C0-00 00-00 7C-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11387: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/124 88-byte object <C0-00 00-00 7D-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11388: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/125 88-byte object <C0-00 00-00 7E-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11389: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/126 88-byte object <C0-00 00-00 7F-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11390: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/127 88-byte object <C0-00 00-00 80-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 B6-49 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11391: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/128 88-byte object <C0-00 00-00 81-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-A4 5D-12 00-00 00-00 B6-A4 5D-12 00-00 00-00 B6-A4 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11392: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/129 88-byte object <C0-00 00-00 82-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-A4 5D-12 00-00 00-00 B6-A4 5D-12 00-00 00-00 B6-A4 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11393: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/130 88-byte object <C0-00 00-00 83-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-A4 5D-12 00-00 00-00 B6-A4 5D-12 00-00 00-00 B6-A4 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11394: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/131 88-byte object <C0-00 00-00 84-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-A4 5D-12 00-00 00-00 B6-A4 5D-12 00-00 00-00 B6-A4 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11395: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/132 88-byte object <C0-00 00-00 85-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-A4 5D-12 00-00 00-00 B6-A4 5D-12 00-00 00-00 B6-A4 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11396: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/133 88-byte object <C0-00 00-00 86-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11397: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/134 88-byte object <C0-00 00-00 87-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11398: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/135 88-byte object <C0-00 00-00 88-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11399: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/136 88-byte object <C0-00 00-00 89-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11400: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/137 88-byte object <C0-00 00-00 8A-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11401: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/138 88-byte object <C0-00 00-00 8B-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11402: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/139 88-byte object <C0-00 00-00 8C-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11403: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/140 88-byte object <C0-00 00-00 8D-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11404: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/141 88-byte object <C0-00 00-00 8E-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11405: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/142 88-byte object <C0-00 00-00 8F-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11406: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/143 88-byte object <C0-00 00-00 90-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11407: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/144 88-byte object <C0-00 00-00 91-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11408: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/145 88-byte object <C0-00 00-00 92-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11409: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/146 88-byte object <C0-00 00-00 93-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11410: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/147 88-byte object <C0-00 00-00 94-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11411: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/148 88-byte object <C0-00 00-00 95-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11412: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/149 88-byte object <C0-00 00-00 96-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11413: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/150 88-byte object <C0-00 00-00 97-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11414: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/151 88-byte object <C0-00 00-00 98-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11415: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/152 88-byte object <C0-00 00-00 99-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11416: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/153 88-byte object <C0-00 00-00 9A-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11417: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/154 88-byte object <C0-00 00-00 9B-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11418: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/155 88-byte object <C0-00 00-00 9C-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11419: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/156 88-byte object <C0-00 00-00 9D-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11420: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/157 88-byte object <C0-00 00-00 9E-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11421: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/158 88-byte object <C0-00 00-00 9F-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11422: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/159 88-byte object <C0-00 00-00 A0-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11423: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/160 88-byte object <C0-00 00-00 A1-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11424: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/161 88-byte object <C0-00 00-00 A2-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11425: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/162 88-byte object <C0-00 00-00 A3-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11426: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/163 88-byte object <C0-00 00-00 A4-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11427: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/164 88-byte object <C0-00 00-00 A5-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11428: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/165 88-byte object <C0-00 00-00 A6-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11429: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/166 88-byte object <C0-00 00-00 A7-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11430: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/167 88-byte object <C0-00 00-00 A8-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11431: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/168 88-byte object <C0-00 00-00 A9-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11432: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/169 88-byte object <C0-00 00-00 AA-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11433: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/170 88-byte object <C0-00 00-00 AB-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11434: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/171 88-byte object <C0-00 00-00 AC-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11435: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/172 88-byte object <C0-00 00-00 AD-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11436: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/173 88-byte object <C0-00 00-00 AE-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11437: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/174 88-byte object <C0-00 00-00 AF-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11438: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/175 88-byte object <C0-00 00-00 B0-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11439: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/176 88-byte object <C0-00 00-00 B1-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11440: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/177 88-byte object <C0-00 00-00 B2-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11441: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/178 88-byte object <C0-00 00-00 B3-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11442: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/179 88-byte object <C0-00 00-00 B4-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11443: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/180 88-byte object <C0-00 00-00 B5-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11444: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/181 88-byte object <C0-00 00-00 B6-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11445: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/182 88-byte object <C0-00 00-00 B7-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11446: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/183 88-byte object <C0-00 00-00 B8-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11447: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/184 88-byte object <C0-00 00-00 B9-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11448: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/185 88-byte object <C0-00 00-00 BA-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11449: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/186 88-byte object <C0-00 00-00 BB-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11450: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/187 88-byte object <C0-00 00-00 BC-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11451: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/188 88-byte object <C0-00 00-00 BD-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11452: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/189 88-byte object <C0-00 00-00 BE-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11453: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/190 88-byte object <C0-00 00-00 BF-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11454: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/191 88-byte object <C0-00 00-00 C0-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11455: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/192 88-byte object <C0-00 00-00 C1-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11456: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/193 88-byte object <C0-00 00-00 C2-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11457: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/194 88-byte object <C0-00 00-00 C3-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11458: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/195 88-byte object <C0-00 00-00 C4-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11459: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/196 88-byte object <C0-00 00-00 C5-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11460: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/197 88-byte object <C0-00 00-00 C6-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11461: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/198 88-byte object <C0-00 00-00 C7-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11462: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/199 88-byte object <C0-00 00-00 C8-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11463: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/200 88-byte object <C0-00 00-00 C9-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11464: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/201 88-byte object <C0-00 00-00 CA-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11465: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/202 88-byte object <C0-00 00-00 CB-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11466: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/203 88-byte object <C0-00 00-00 CC-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11467: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/204 88-byte object <C0-00 00-00 CD-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11468: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/205 88-byte object <C0-00 00-00 CE-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11469: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/206 88-byte object <C0-00 00-00 CF-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11470: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/207 88-byte object <C0-00 00-00 D0-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11471: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/208 88-byte object <C0-00 00-00 D1-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11472: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/209 88-byte object <C0-00 00-00 D2-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11473: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/210 88-byte object <C0-00 00-00 D3-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11474: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/211 88-byte object <C0-00 00-00 D4-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11475: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/212 88-byte object <C0-00 00-00 D5-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11476: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/213 88-byte object <C0-00 00-00 D6-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11477: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/214 88-byte object <C0-00 00-00 D7-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11478: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/215 88-byte object <C0-00 00-00 D8-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11479: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/216 88-byte object <C0-00 00-00 D9-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11480: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/217 88-byte object <C0-00 00-00 DA-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11481: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/218 88-byte object <C0-00 00-00 DB-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11482: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/219 88-byte object <C0-00 00-00 DC-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11483: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/220 88-byte object <C0-00 00-00 DD-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11484: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/221 88-byte object <C0-00 00-00 DE-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11485: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/222 88-byte object <C0-00 00-00 DF-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11486: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/223 88-byte object <C0-00 00-00 E0-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11487: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/224 88-byte object <C0-00 00-00 E1-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11488: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/225 88-byte object <C0-00 00-00 E2-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11489: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/226 88-byte object <C0-00 00-00 E3-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11490: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/227 88-byte object <C0-00 00-00 E4-00 00-00 00-D9 61-12 00-00 00-00 82-DA 61-12 00-00 00-00 82-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11491: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/228 88-byte object <C0-00 00-00 E5-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11492: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/229 88-byte object <C0-00 00-00 E6-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11493: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/230 88-byte object <C0-00 00-00 E7-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11494: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/231 88-byte object <C0-00 00-00 E8-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11495: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/232 88-byte object <C0-00 00-00 E9-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11496: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/233 88-byte object <C0-00 00-00 EA-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11497: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/234 88-byte object <C0-00 00-00 EB-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11498: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/235 88-byte object <C0-00 00-00 EC-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11499: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/236 88-byte object <C0-00 00-00 ED-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11500: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/237 88-byte object <C0-00 00-00 EE-00 00-00 90-DA 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 10-DC 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11501: 'Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/238 88-byte object <C0-00 00-00 EF-00 00-00 00-D9 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 80-DA 61-12 00-00 00-00 20-DC 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 C6-DD 61-12 00-00 00-00 B0-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 B6-3B 5D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11502: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/0 88-byte object <C1-00 00-00 01-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11503: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/1 88-byte object <C1-00 00-00 02-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 90-10 33-12 00-00 00-00 A4-10 33-12 00-00 00-00 A4-10 33-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11504: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/2 88-byte object <C1-00 00-00 03-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 90-10 33-12 00-00 00-00 94-10 33-12 00-00 00-00 94-10 33-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11505: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/3 88-byte object <C1-00 00-00 04-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 90-10 33-12 00-00 00-00 96-10 33-12 00-00 00-00 96-10 33-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11506: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/4 88-byte object <C1-00 00-00 05-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 90-10 33-12 00-00 00-00 97-10 33-12 00-00 00-00 97-10 33-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11507: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/5 88-byte object <C1-00 00-00 06-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-9B 5B-12 00-00 00-00 11-9B 5B-12 00-00 00-00 11-9B 5B-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11508: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/6 88-byte object <C1-00 00-00 07-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 C0-01 39-12 00-00 00-00 E0-01 39-12 00-00 00-00 E0-01 39-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11509: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/7 88-byte object <C1-00 00-00 08-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-9B 5B-12 00-00 00-00 16-9B 5B-12 00-00 00-00 16-9B 5B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11510: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/8 88-byte object <C1-00 00-00 09-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-9B 5B-12 00-00 00-00 16-9B 5B-12 00-00 00-00 16-9B 5B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11511: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/9 88-byte object <C1-00 00-00 0A-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-9B 5B-12 00-00 00-00 16-9B 5B-12 00-00 00-00 16-9B 5B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11512: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/10 88-byte object <C1-00 00-00 0B-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-9B 5B-12 00-00 00-00 16-9B 5B-12 00-00 00-00 16-9B 5B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11513: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/11 88-byte object <C1-00 00-00 0C-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-9B 5B-12 00-00 00-00 16-9B 5B-12 00-00 00-00 16-9B 5B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11514: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/12 88-byte object <C1-00 00-00 0D-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11515: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/13 88-byte object <C1-00 00-00 0E-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11516: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/14 88-byte object <C1-00 00-00 0F-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11517: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/15 88-byte object <C1-00 00-00 10-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11518: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/16 88-byte object <C1-00 00-00 11-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11519: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/17 88-byte object <C1-00 00-00 12-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11520: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/18 88-byte object <C1-00 00-00 13-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11521: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/19 88-byte object <C1-00 00-00 14-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 06-FD 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11522: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/20 88-byte object <C1-00 00-00 15-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11523: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/21 88-byte object <C1-00 00-00 16-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11524: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/22 88-byte object <C1-00 00-00 17-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11525: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/23 88-byte object <C1-00 00-00 18-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11526: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/24 88-byte object <C1-00 00-00 19-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11527: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/25 88-byte object <C1-00 00-00 1A-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11528: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/26 88-byte object <C1-00 00-00 1B-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11529: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/27 88-byte object <C1-00 00-00 1C-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11530: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/28 88-byte object <C1-00 00-00 1D-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 90-D1 65-12 00-00 00-00 96-D1 65-12 00-00 00-00 96-D1 65-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11531: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/29 88-byte object <C1-00 00-00 1E-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 90-D1 65-12 00-00 00-00 96-D1 65-12 00-00 00-00 96-D1 65-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11532: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/30 88-byte object <C1-00 00-00 1F-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 90-D1 65-12 00-00 00-00 96-D1 65-12 00-00 00-00 96-D1 65-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11533: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/31 88-byte object <C1-00 00-00 20-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 90-D1 65-12 00-00 00-00 96-D1 65-12 00-00 00-00 96-D1 65-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11534: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/32 88-byte object <C1-00 00-00 21-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 90-D1 65-12 00-00 00-00 96-D1 65-12 00-00 00-00 96-D1 65-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11535: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/33 88-byte object <C1-00 00-00 22-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 70-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11536: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/34 88-byte object <C1-00 00-00 23-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 70-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11537: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/35 88-byte object <C1-00 00-00 24-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 70-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11538: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/36 88-byte object <C1-00 00-00 25-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 70-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11539: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/37 88-byte object <C1-00 00-00 26-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 70-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11540: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/38 88-byte object <C1-00 00-00 27-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 70-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11541: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/39 88-byte object <C1-00 00-00 28-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 70-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11542: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/40 88-byte object <C1-00 00-00 29-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 70-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 76-3C 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11543: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/41 88-byte object <C1-00 00-00 2A-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11544: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/42 88-byte object <C1-00 00-00 2B-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11545: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/43 88-byte object <C1-00 00-00 2C-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11546: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/44 88-byte object <C1-00 00-00 2D-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11547: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/45 88-byte object <C1-00 00-00 2E-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11548: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/46 88-byte object <C1-00 00-00 2F-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11549: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/47 88-byte object <C1-00 00-00 30-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11550: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/48 88-byte object <C1-00 00-00 31-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 36-A0 66-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11551: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/49 88-byte object <C1-00 00-00 32-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11552: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/50 88-byte object <C1-00 00-00 33-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11553: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/51 88-byte object <C1-00 00-00 34-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11554: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/52 88-byte object <C1-00 00-00 35-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11555: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/53 88-byte object <C1-00 00-00 36-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11556: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/54 88-byte object <C1-00 00-00 37-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11557: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/55 88-byte object <C1-00 00-00 38-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11558: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/56 88-byte object <C1-00 00-00 39-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 10-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 16-0B 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11559: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/57 88-byte object <C1-00 00-00 3A-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11560: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/58 88-byte object <C1-00 00-00 3B-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11561: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/59 88-byte object <C1-00 00-00 3C-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11562: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/60 88-byte object <C1-00 00-00 3D-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11563: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/61 88-byte object <C1-00 00-00 3E-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11564: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/62 88-byte object <C1-00 00-00 3F-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11565: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/63 88-byte object <C1-00 00-00 40-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11566: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/64 88-byte object <C1-00 00-00 41-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 F0-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 F6-4E 5E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11567: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/65 88-byte object <C1-00 00-00 42-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11568: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/66 88-byte object <C1-00 00-00 43-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11569: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/67 88-byte object <C1-00 00-00 44-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11570: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/68 88-byte object <C1-00 00-00 45-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11571: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/69 88-byte object <C1-00 00-00 46-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11572: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/70 88-byte object <C1-00 00-00 47-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11573: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/71 88-byte object <C1-00 00-00 48-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 36-BD 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11574: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/72 88-byte object <C1-00 00-00 49-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 80-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11575: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/73 88-byte object <C1-00 00-00 4A-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 80-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11576: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/74 88-byte object <C1-00 00-00 4B-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 80-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11577: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/75 88-byte object <C1-00 00-00 4C-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 80-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11578: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/76 88-byte object <C1-00 00-00 4D-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 80-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11579: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/77 88-byte object <C1-00 00-00 4E-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 80-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11580: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/78 88-byte object <C1-00 00-00 4F-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 80-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11581: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/79 88-byte object <C1-00 00-00 50-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 80-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 86-26 68-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11582: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/80 88-byte object <C1-00 00-00 51-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 20-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11583: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/81 88-byte object <C1-00 00-00 52-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 20-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11584: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/82 88-byte object <C1-00 00-00 53-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 20-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11585: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/83 88-byte object <C1-00 00-00 54-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 20-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11586: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/84 88-byte object <C1-00 00-00 55-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 20-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11587: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/85 88-byte object <C1-00 00-00 56-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 20-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11588: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/86 88-byte object <C1-00 00-00 57-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 20-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11589: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/87 88-byte object <C1-00 00-00 58-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 20-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 26-D1 60-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11590: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/88 88-byte object <C1-00 00-00 59-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11591: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/89 88-byte object <C1-00 00-00 5A-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11592: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/90 88-byte object <C1-00 00-00 5B-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11593: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/91 88-byte object <C1-00 00-00 5C-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11594: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/92 88-byte object <C1-00 00-00 5D-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11595: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/93 88-byte object <C1-00 00-00 5E-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11596: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/94 88-byte object <C1-00 00-00 5F-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11597: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/95 88-byte object <C1-00 00-00 60-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 30-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 36-4E 51-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11598: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/96 88-byte object <C1-00 00-00 61-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 E0-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11599: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/97 88-byte object <C1-00 00-00 62-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 E0-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11600: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/98 88-byte object <C1-00 00-00 63-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 E0-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11601: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/99 88-byte object <C1-00 00-00 64-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 E0-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11602: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/100 88-byte object <C1-00 00-00 65-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 E0-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11603: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/101 88-byte object <C1-00 00-00 66-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 E0-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11604: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/102 88-byte object <C1-00 00-00 67-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 E0-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11605: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/103 88-byte object <C1-00 00-00 68-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 E0-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 E6-67 57-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11606: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/104 88-byte object <C1-00 00-00 69-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11607: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/105 88-byte object <C1-00 00-00 6A-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11608: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/106 88-byte object <C1-00 00-00 6B-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11609: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/107 88-byte object <C1-00 00-00 6C-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11610: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/108 88-byte object <C1-00 00-00 6D-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11611: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/109 88-byte object <C1-00 00-00 6E-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11612: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/110 88-byte object <C1-00 00-00 6F-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11613: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/111 88-byte object <C1-00 00-00 70-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 06-C9 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11614: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/112 88-byte object <C1-00 00-00 71-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11615: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/113 88-byte object <C1-00 00-00 72-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11616: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/114 88-byte object <C1-00 00-00 73-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11617: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/115 88-byte object <C1-00 00-00 74-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11618: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/116 88-byte object <C1-00 00-00 75-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11619: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/117 88-byte object <C1-00 00-00 76-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11620: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/118 88-byte object <C1-00 00-00 77-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11621: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/119 88-byte object <C1-00 00-00 78-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11622: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/120 88-byte object <C1-00 00-00 79-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11623: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/121 88-byte object <C1-00 00-00 7A-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11624: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/122 88-byte object <C1-00 00-00 7B-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11625: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/123 88-byte object <C1-00 00-00 7C-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11626: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/124 88-byte object <C1-00 00-00 7D-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11627: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/125 88-byte object <C1-00 00-00 7E-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11628: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/126 88-byte object <C1-00 00-00 7F-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11629: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/127 88-byte object <C1-00 00-00 80-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11630: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/128 88-byte object <C1-00 00-00 81-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11631: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/129 88-byte object <C1-00 00-00 82-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11632: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/130 88-byte object <C1-00 00-00 83-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11633: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/131 88-byte object <C1-00 00-00 84-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11634: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/132 88-byte object <C1-00 00-00 85-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11635: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/133 88-byte object <C1-00 00-00 86-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11636: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/134 88-byte object <C1-00 00-00 87-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11637: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/135 88-byte object <C1-00 00-00 88-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11638: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/136 88-byte object <C1-00 00-00 89-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11639: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/137 88-byte object <C1-00 00-00 8A-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11640: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/138 88-byte object <C1-00 00-00 8B-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11641: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/139 88-byte object <C1-00 00-00 8C-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11642: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/140 88-byte object <C1-00 00-00 8D-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11643: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/141 88-byte object <C1-00 00-00 8E-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11644: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/142 88-byte object <C1-00 00-00 8F-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11645: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/143 88-byte object <C1-00 00-00 90-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11646: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/144 88-byte object <C1-00 00-00 91-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11647: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/145 88-byte object <C1-00 00-00 92-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11648: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/146 88-byte object <C1-00 00-00 93-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11649: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/147 88-byte object <C1-00 00-00 94-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11650: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/148 88-byte object <C1-00 00-00 95-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11651: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/149 88-byte object <C1-00 00-00 96-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11652: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/150 88-byte object <C1-00 00-00 97-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11653: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/151 88-byte object <C1-00 00-00 98-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11654: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/152 88-byte object <C1-00 00-00 99-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11655: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/153 88-byte object <C1-00 00-00 9A-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11656: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/154 88-byte object <C1-00 00-00 9B-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11657: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/155 88-byte object <C1-00 00-00 9C-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11658: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/156 88-byte object <C1-00 00-00 9D-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11659: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/157 88-byte object <C1-00 00-00 9E-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11660: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/158 88-byte object <C1-00 00-00 9F-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11661: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/159 88-byte object <C1-00 00-00 A0-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11662: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/160 88-byte object <C1-00 00-00 A1-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11663: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/161 88-byte object <C1-00 00-00 A2-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11664: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/162 88-byte object <C1-00 00-00 A3-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11665: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/163 88-byte object <C1-00 00-00 A4-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11666: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/164 88-byte object <C1-00 00-00 A5-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11667: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/165 88-byte object <C1-00 00-00 A6-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11668: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/166 88-byte object <C1-00 00-00 A7-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11669: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/167 88-byte object <C1-00 00-00 A8-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11670: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/168 88-byte object <C1-00 00-00 A9-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11671: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/169 88-byte object <C1-00 00-00 AA-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11672: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/170 88-byte object <C1-00 00-00 AB-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11673: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/171 88-byte object <C1-00 00-00 AC-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11674: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/172 88-byte object <C1-00 00-00 AD-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11675: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/173 88-byte object <C1-00 00-00 AE-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11676: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/174 88-byte object <C1-00 00-00 AF-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11677: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/175 88-byte object <C1-00 00-00 B0-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11678: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/176 88-byte object <C1-00 00-00 B1-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11679: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/177 88-byte object <C1-00 00-00 B2-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11680: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/178 88-byte object <C1-00 00-00 B3-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11681: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/179 88-byte object <C1-00 00-00 B4-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11682: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/180 88-byte object <C1-00 00-00 B5-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11683: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/181 88-byte object <C1-00 00-00 B6-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11684: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/182 88-byte object <C1-00 00-00 B7-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11685: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/183 88-byte object <C1-00 00-00 B8-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11686: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/184 88-byte object <C1-00 00-00 B9-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11687: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/185 88-byte object <C1-00 00-00 BA-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11688: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/186 88-byte object <C1-00 00-00 BB-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11689: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/187 88-byte object <C1-00 00-00 BC-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11690: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/188 88-byte object <C1-00 00-00 BD-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11691: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/189 88-byte object <C1-00 00-00 BE-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11692: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/190 88-byte object <C1-00 00-00 BF-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11693: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/191 88-byte object <C1-00 00-00 C0-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11694: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/192 88-byte object <C1-00 00-00 C1-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11695: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/193 88-byte object <C1-00 00-00 C2-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11696: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/194 88-byte object <C1-00 00-00 C3-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11697: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/195 88-byte object <C1-00 00-00 C4-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11698: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/196 88-byte object <C1-00 00-00 C5-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11699: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/197 88-byte object <C1-00 00-00 C6-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11700: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/198 88-byte object <C1-00 00-00 C7-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11701: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/199 88-byte object <C1-00 00-00 C8-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11702: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/200 88-byte object <C1-00 00-00 C9-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11703: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/201 88-byte object <C1-00 00-00 CA-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11704: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/202 88-byte object <C1-00 00-00 CB-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11705: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/203 88-byte object <C1-00 00-00 CC-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11706: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/204 88-byte object <C1-00 00-00 CD-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11707: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/205 88-byte object <C1-00 00-00 CE-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11708: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/206 88-byte object <C1-00 00-00 CF-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11709: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/207 88-byte object <C1-00 00-00 D0-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11710: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/208 88-byte object <C1-00 00-00 D1-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11711: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/209 88-byte object <C1-00 00-00 D2-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11712: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/210 88-byte object <C1-00 00-00 D3-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11713: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/211 88-byte object <C1-00 00-00 D4-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11714: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/212 88-byte object <C1-00 00-00 D5-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11715: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/213 88-byte object <C1-00 00-00 D6-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11716: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/214 88-byte object <C1-00 00-00 D7-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11717: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/215 88-byte object <C1-00 00-00 D8-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11718: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/216 88-byte object <C1-00 00-00 D9-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11719: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/217 88-byte object <C1-00 00-00 DA-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11720: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/218 88-byte object <C1-00 00-00 DB-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11721: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/219 88-byte object <C1-00 00-00 DC-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11722: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/220 88-byte object <C1-00 00-00 DD-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11723: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/221 88-byte object <C1-00 00-00 DE-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11724: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/222 88-byte object <C1-00 00-00 DF-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11725: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/223 88-byte object <C1-00 00-00 E0-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11726: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/224 88-byte object <C1-00 00-00 E1-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11727: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/225 88-byte object <C1-00 00-00 E2-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11728: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/226 88-byte object <C1-00 00-00 E3-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11729: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/227 88-byte object <C1-00 00-00 E4-00 00-00 E0-D0 49-12 00-00 00-00 62-D2 49-12 00-00 00-00 62-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11730: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/228 88-byte object <C1-00 00-00 E5-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11731: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/229 88-byte object <C1-00 00-00 E6-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11732: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/230 88-byte object <C1-00 00-00 E7-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11733: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/231 88-byte object <C1-00 00-00 E8-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11734: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/232 88-byte object <C1-00 00-00 E9-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11735: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/233 88-byte object <C1-00 00-00 EA-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11736: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/234 88-byte object <C1-00 00-00 EB-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11737: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/235 88-byte object <C1-00 00-00 EC-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11738: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/236 88-byte object <C1-00 00-00 ED-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11739: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/237 88-byte object <C1-00 00-00 EE-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11740: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/238 88-byte object <C1-00 00-00 EF-00 00-00 E0-D0 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 60-D2 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 A6-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 06-32 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11741: 'Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/239 88-byte object <C1-00 00-00 F0-00 00-00 70-D2 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 F0-D3 49-12 00-00 00-00 00-3C 68-12 00-00 00-00 A4-3D 68-12 00-00 00-00 A4-3D 68-12 00-00 00-00 00-32 64-12 00-00 00-00 04-32 64-12 00-00 00-00 04-32 64-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11742: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/0 88-byte object <C0-00 00-00 01-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11743: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/1 88-byte object <C0-00 00-00 02-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-65 6B-12 00-00 00-00 A4-65 6B-12 00-00 00-00 A4-65 6B-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11744: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/2 88-byte object <C0-00 00-00 03-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-6C 6B-12 00-00 00-00 94-6C 6B-12 00-00 00-00 94-6C 6B-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11745: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/3 88-byte object <C0-00 00-00 04-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-6C 6B-12 00-00 00-00 96-6C 6B-12 00-00 00-00 96-6C 6B-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11746: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/4 88-byte object <C0-00 00-00 05-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-6C 6B-12 00-00 00-00 97-6C 6B-12 00-00 00-00 97-6C 6B-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11747: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/5 88-byte object <C0-00 00-00 06-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-6C 6B-12 00-00 00-00 91-6C 6B-12 00-00 00-00 91-6C 6B-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11748: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/6 88-byte object <C0-00 00-00 07-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-65 6B-12 00-00 00-00 B0-65 6B-12 00-00 00-00 B0-65 6B-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11749: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/7 88-byte object <C0-00 00-00 08-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-6C 6B-12 00-00 00-00 96-6C 6B-12 00-00 00-00 96-6C 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11750: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/8 88-byte object <C0-00 00-00 09-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-6C 6B-12 00-00 00-00 96-6C 6B-12 00-00 00-00 96-6C 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11751: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/9 88-byte object <C0-00 00-00 0A-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-6C 6B-12 00-00 00-00 96-6C 6B-12 00-00 00-00 96-6C 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11752: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/10 88-byte object <C0-00 00-00 0B-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-6C 6B-12 00-00 00-00 96-6C 6B-12 00-00 00-00 96-6C 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11753: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/11 88-byte object <C0-00 00-00 0C-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F0-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11754: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/12 88-byte object <C0-00 00-00 0D-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F0-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11755: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/13 88-byte object <C0-00 00-00 0E-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F0-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11756: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/14 88-byte object <C0-00 00-00 0F-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F0-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11757: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/15 88-byte object <C0-00 00-00 10-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F0-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11758: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/16 88-byte object <C0-00 00-00 11-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F0-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11759: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/17 88-byte object <C0-00 00-00 12-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F0-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11760: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/18 88-byte object <C0-00 00-00 13-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F0-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 F6-5F 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11761: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/19 88-byte object <C0-00 00-00 14-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 B0-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11762: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/20 88-byte object <C0-00 00-00 15-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 B0-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11763: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/21 88-byte object <C0-00 00-00 16-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 B0-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11764: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/22 88-byte object <C0-00 00-00 17-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 B0-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11765: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/23 88-byte object <C0-00 00-00 18-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 B0-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11766: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/24 88-byte object <C0-00 00-00 19-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 B0-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11767: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/25 88-byte object <C0-00 00-00 1A-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 B0-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11768: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/26 88-byte object <C0-00 00-00 1B-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 B0-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 B6-C3 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11769: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/27 88-byte object <C0-00 00-00 1C-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11770: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/28 88-byte object <C0-00 00-00 1D-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11771: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/29 88-byte object <C0-00 00-00 1E-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11772: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/30 88-byte object <C0-00 00-00 1F-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11773: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/31 88-byte object <C0-00 00-00 20-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11774: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/32 88-byte object <C0-00 00-00 21-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11775: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/33 88-byte object <C0-00 00-00 22-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11776: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/34 88-byte object <C0-00 00-00 23-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 90-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 96-2E 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11777: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/35 88-byte object <C0-00 00-00 24-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 30-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11778: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/36 88-byte object <C0-00 00-00 25-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 30-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11779: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/37 88-byte object <C0-00 00-00 26-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 30-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11780: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/38 88-byte object <C0-00 00-00 27-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 30-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11781: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/39 88-byte object <C0-00 00-00 28-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 30-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11782: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/40 88-byte object <C0-00 00-00 29-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 30-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11783: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/41 88-byte object <C0-00 00-00 2A-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 30-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11784: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/42 88-byte object <C0-00 00-00 2B-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 30-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 36-8B 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11785: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/43 88-byte object <C0-00 00-00 2C-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 10-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11786: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/44 88-byte object <C0-00 00-00 2D-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 10-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11787: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/45 88-byte object <C0-00 00-00 2E-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 10-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11788: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/46 88-byte object <C0-00 00-00 2F-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 10-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11789: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/47 88-byte object <C0-00 00-00 30-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 10-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11790: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/48 88-byte object <C0-00 00-00 31-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 10-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11791: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/49 88-byte object <C0-00 00-00 32-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 10-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11792: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/50 88-byte object <C0-00 00-00 33-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 10-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 16-F6 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11793: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/51 88-byte object <C0-00 00-00 34-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 D0-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11794: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/52 88-byte object <C0-00 00-00 35-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 D0-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11795: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/53 88-byte object <C0-00 00-00 36-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 D0-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11796: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/54 88-byte object <C0-00 00-00 37-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 D0-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11797: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/55 88-byte object <C0-00 00-00 38-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 D0-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11798: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/56 88-byte object <C0-00 00-00 39-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 D0-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11799: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/57 88-byte object <C0-00 00-00 3A-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 D0-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11800: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/58 88-byte object <C0-00 00-00 3B-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 D0-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 D6-59 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11801: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/59 88-byte object <C0-00 00-00 3C-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11802: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/60 88-byte object <C0-00 00-00 3D-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11803: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/61 88-byte object <C0-00 00-00 3E-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11804: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/62 88-byte object <C0-00 00-00 3F-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11805: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/63 88-byte object <C0-00 00-00 40-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11806: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/64 88-byte object <C0-00 00-00 41-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11807: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/65 88-byte object <C0-00 00-00 42-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11808: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/66 88-byte object <C0-00 00-00 43-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 06-71 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11809: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/67 88-byte object <C0-00 00-00 44-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 E0-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11810: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/68 88-byte object <C0-00 00-00 45-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 E0-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11811: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/69 88-byte object <C0-00 00-00 46-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 E0-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11812: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/70 88-byte object <C0-00 00-00 47-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 E0-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11813: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/71 88-byte object <C0-00 00-00 48-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 E0-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11814: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/72 88-byte object <C0-00 00-00 49-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 E0-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11815: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/73 88-byte object <C0-00 00-00 4A-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 E0-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11816: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/74 88-byte object <C0-00 00-00 4B-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 E0-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 E6-2C 58-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11817: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/75 88-byte object <C0-00 00-00 4C-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11818: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/76 88-byte object <C0-00 00-00 4D-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11819: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/77 88-byte object <C0-00 00-00 4E-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11820: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/78 88-byte object <C0-00 00-00 4F-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11821: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/79 88-byte object <C0-00 00-00 50-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11822: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/80 88-byte object <C0-00 00-00 51-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11823: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/81 88-byte object <C0-00 00-00 52-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11824: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/82 88-byte object <C0-00 00-00 53-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 06-F3 63-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11825: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/83 88-byte object <C0-00 00-00 54-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-F9 69-12 00-00 00-00 A6-F9 69-12 00-00 00-00 A6-F9 69-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11826: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/84 88-byte object <C0-00 00-00 55-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-F9 69-12 00-00 00-00 A6-F9 69-12 00-00 00-00 A6-F9 69-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11827: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/85 88-byte object <C0-00 00-00 56-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-F9 69-12 00-00 00-00 A6-F9 69-12 00-00 00-00 A6-F9 69-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11828: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/86 88-byte object <C0-00 00-00 57-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-F9 69-12 00-00 00-00 A6-F9 69-12 00-00 00-00 A6-F9 69-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11829: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/87 88-byte object <C0-00 00-00 58-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-F9 69-12 00-00 00-00 A6-F9 69-12 00-00 00-00 A6-F9 69-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11830: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/88 88-byte object <C0-00 00-00 59-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11831: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/89 88-byte object <C0-00 00-00 5A-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11832: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/90 88-byte object <C0-00 00-00 5B-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11833: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/91 88-byte object <C0-00 00-00 5C-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11834: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/92 88-byte object <C0-00 00-00 5D-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11835: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/93 88-byte object <C0-00 00-00 5E-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11836: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/94 88-byte object <C0-00 00-00 5F-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11837: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/95 88-byte object <C0-00 00-00 60-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 A0-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 A6-62 6A-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11838: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/96 88-byte object <C0-00 00-00 61-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11839: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/97 88-byte object <C0-00 00-00 62-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11840: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/98 88-byte object <C0-00 00-00 63-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11841: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/99 88-byte object <C0-00 00-00 64-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11842: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/100 88-byte object <C0-00 00-00 65-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11843: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/101 88-byte object <C0-00 00-00 66-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11844: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/102 88-byte object <C0-00 00-00 67-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11845: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/103 88-byte object <C0-00 00-00 68-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11846: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/104 88-byte object <C0-00 00-00 69-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11847: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/105 88-byte object <C0-00 00-00 6A-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11848: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/106 88-byte object <C0-00 00-00 6B-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11849: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/107 88-byte object <C0-00 00-00 6C-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11850: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/108 88-byte object <C0-00 00-00 6D-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11851: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/109 88-byte object <C0-00 00-00 6E-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11852: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/110 88-byte object <C0-00 00-00 6F-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11853: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/111 88-byte object <C0-00 00-00 70-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11854: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/112 88-byte object <C0-00 00-00 71-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11855: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/113 88-byte object <C0-00 00-00 72-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11856: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/114 88-byte object <C0-00 00-00 73-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11857: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/115 88-byte object <C0-00 00-00 74-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11858: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/116 88-byte object <C0-00 00-00 75-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11859: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/117 88-byte object <C0-00 00-00 76-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11860: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/118 88-byte object <C0-00 00-00 77-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11861: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/119 88-byte object <C0-00 00-00 78-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11862: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/120 88-byte object <C0-00 00-00 79-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11863: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/121 88-byte object <C0-00 00-00 7A-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11864: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/122 88-byte object <C0-00 00-00 7B-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11865: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/123 88-byte object <C0-00 00-00 7C-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11866: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/124 88-byte object <C0-00 00-00 7D-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11867: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/125 88-byte object <C0-00 00-00 7E-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11868: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/126 88-byte object <C0-00 00-00 7F-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11869: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/127 88-byte object <C0-00 00-00 80-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11870: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/128 88-byte object <C0-00 00-00 81-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11871: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/129 88-byte object <C0-00 00-00 82-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11872: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/130 88-byte object <C0-00 00-00 83-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11873: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/131 88-byte object <C0-00 00-00 84-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11874: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/132 88-byte object <C0-00 00-00 85-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11875: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/133 88-byte object <C0-00 00-00 86-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11876: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/134 88-byte object <C0-00 00-00 87-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11877: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/135 88-byte object <C0-00 00-00 88-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11878: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/136 88-byte object <C0-00 00-00 89-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11879: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/137 88-byte object <C0-00 00-00 8A-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11880: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/138 88-byte object <C0-00 00-00 8B-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11881: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/139 88-byte object <C0-00 00-00 8C-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11882: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/140 88-byte object <C0-00 00-00 8D-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11883: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/141 88-byte object <C0-00 00-00 8E-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11884: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/142 88-byte object <C0-00 00-00 8F-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11885: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/143 88-byte object <C0-00 00-00 90-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11886: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/144 88-byte object <C0-00 00-00 91-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11887: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/145 88-byte object <C0-00 00-00 92-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11888: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/146 88-byte object <C0-00 00-00 93-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11889: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/147 88-byte object <C0-00 00-00 94-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11890: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/148 88-byte object <C0-00 00-00 95-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11891: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/149 88-byte object <C0-00 00-00 96-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11892: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/150 88-byte object <C0-00 00-00 97-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11893: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/151 88-byte object <C0-00 00-00 98-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11894: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/152 88-byte object <C0-00 00-00 99-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11895: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/153 88-byte object <C0-00 00-00 9A-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11896: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/154 88-byte object <C0-00 00-00 9B-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11897: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/155 88-byte object <C0-00 00-00 9C-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11898: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/156 88-byte object <C0-00 00-00 9D-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11899: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/157 88-byte object <C0-00 00-00 9E-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11900: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/158 88-byte object <C0-00 00-00 9F-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11901: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/159 88-byte object <C0-00 00-00 A0-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11902: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/160 88-byte object <C0-00 00-00 A1-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11903: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/161 88-byte object <C0-00 00-00 A2-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11904: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/162 88-byte object <C0-00 00-00 A3-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11905: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/163 88-byte object <C0-00 00-00 A4-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11906: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/164 88-byte object <C0-00 00-00 A5-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11907: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/165 88-byte object <C0-00 00-00 A6-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11908: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/166 88-byte object <C0-00 00-00 A7-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11909: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/167 88-byte object <C0-00 00-00 A8-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11910: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/168 88-byte object <C0-00 00-00 A9-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11911: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/169 88-byte object <C0-00 00-00 AA-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11912: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/170 88-byte object <C0-00 00-00 AB-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11913: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/171 88-byte object <C0-00 00-00 AC-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11914: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/172 88-byte object <C0-00 00-00 AD-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11915: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/173 88-byte object <C0-00 00-00 AE-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11916: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/174 88-byte object <C0-00 00-00 AF-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11917: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/175 88-byte object <C0-00 00-00 B0-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11918: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/176 88-byte object <C0-00 00-00 B1-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11919: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/177 88-byte object <C0-00 00-00 B2-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11920: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/178 88-byte object <C0-00 00-00 B3-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11921: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/179 88-byte object <C0-00 00-00 B4-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11922: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/180 88-byte object <C0-00 00-00 B5-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11923: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/181 88-byte object <C0-00 00-00 B6-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11924: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/182 88-byte object <C0-00 00-00 B7-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11925: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/183 88-byte object <C0-00 00-00 B8-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11926: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/184 88-byte object <C0-00 00-00 B9-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11927: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/185 88-byte object <C0-00 00-00 BA-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11928: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/186 88-byte object <C0-00 00-00 BB-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11929: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/187 88-byte object <C0-00 00-00 BC-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11930: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/188 88-byte object <C0-00 00-00 BD-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11931: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/189 88-byte object <C0-00 00-00 BE-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11932: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/190 88-byte object <C0-00 00-00 BF-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11933: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/191 88-byte object <C0-00 00-00 C0-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11934: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/192 88-byte object <C0-00 00-00 C1-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11935: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/193 88-byte object <C0-00 00-00 C2-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11936: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/194 88-byte object <C0-00 00-00 C3-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11937: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/195 88-byte object <C0-00 00-00 C4-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11938: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/196 88-byte object <C0-00 00-00 C5-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11939: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/197 88-byte object <C0-00 00-00 C6-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11940: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/198 88-byte object <C0-00 00-00 C7-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11941: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/199 88-byte object <C0-00 00-00 C8-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11942: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/200 88-byte object <C0-00 00-00 C9-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11943: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/201 88-byte object <C0-00 00-00 CA-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11944: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/202 88-byte object <C0-00 00-00 CB-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11945: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/203 88-byte object <C0-00 00-00 CC-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11946: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/204 88-byte object <C0-00 00-00 CD-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11947: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/205 88-byte object <C0-00 00-00 CE-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11948: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/206 88-byte object <C0-00 00-00 CF-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11949: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/207 88-byte object <C0-00 00-00 D0-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11950: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/208 88-byte object <C0-00 00-00 D1-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11951: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/209 88-byte object <C0-00 00-00 D2-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11952: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/210 88-byte object <C0-00 00-00 D3-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11953: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/211 88-byte object <C0-00 00-00 D4-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11954: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/212 88-byte object <C0-00 00-00 D5-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11955: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/213 88-byte object <C0-00 00-00 D6-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11956: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/214 88-byte object <C0-00 00-00 D7-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11957: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/215 88-byte object <C0-00 00-00 D8-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11958: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/216 88-byte object <C0-00 00-00 D9-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11959: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/217 88-byte object <C0-00 00-00 DA-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11960: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/218 88-byte object <C0-00 00-00 DB-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11961: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/219 88-byte object <C0-00 00-00 DC-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11962: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/220 88-byte object <C0-00 00-00 DD-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11963: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/221 88-byte object <C0-00 00-00 DE-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11964: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/222 88-byte object <C0-00 00-00 DF-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11965: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/223 88-byte object <C0-00 00-00 E0-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11966: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/224 88-byte object <C0-00 00-00 E1-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11967: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/225 88-byte object <C0-00 00-00 E2-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11968: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/226 88-byte object <C0-00 00-00 E3-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11969: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/227 88-byte object <C0-00 00-00 E4-00 00-00 C0-A8 6F-12 00-00 00-00 C2-AA 6F-12 00-00 00-00 C2-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11970: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/228 88-byte object <C0-00 00-00 E5-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11971: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/229 88-byte object <C0-00 00-00 E6-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11972: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/230 88-byte object <C0-00 00-00 E7-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11973: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/231 88-byte object <C0-00 00-00 E8-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11974: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/232 88-byte object <C0-00 00-00 E9-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11975: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/233 88-byte object <C0-00 00-00 EA-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11976: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/234 88-byte object <C0-00 00-00 EB-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11977: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/235 88-byte object <C0-00 00-00 EC-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11978: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/236 88-byte object <C0-00 00-00 ED-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11979: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/237 88-byte object <C0-00 00-00 EE-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11980: 'Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest: Verify/238 88-byte object <C0-00 00-00 EF-00 00-00 C0-A8 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 C0-AA 6F-12 00-00 00-00 D0-AA 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 F6-AC 6F-12 00-00 00-00 00-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 06-08 64-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11981: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/0 88-byte object <C1-00 00-00 01-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11982: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/1 88-byte object <C1-00 00-00 02-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-CF 49-12 00-00 00-00 24-CF 49-12 00-00 00-00 24-CF 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11983: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/2 88-byte object <C1-00 00-00 03-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-CF 49-12 00-00 00-00 14-CF 49-12 00-00 00-00 14-CF 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11984: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/3 88-byte object <C1-00 00-00 04-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-CF 49-12 00-00 00-00 16-CF 49-12 00-00 00-00 16-CF 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11985: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/4 88-byte object <C1-00 00-00 05-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-CF 49-12 00-00 00-00 17-CF 49-12 00-00 00-00 17-CF 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11986: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/5 88-byte object <C1-00 00-00 06-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-CF 49-12 00-00 00-00 11-CF 49-12 00-00 00-00 11-CF 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11987: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/6 88-byte object <C1-00 00-00 07-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 20-96 51-12 00-00 00-00 40-96 51-12 00-00 00-00 40-96 51-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11988: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/7 88-byte object <C1-00 00-00 08-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-CF 49-12 00-00 00-00 16-CF 49-12 00-00 00-00 16-CF 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11989: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/8 88-byte object <C1-00 00-00 09-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-CF 49-12 00-00 00-00 16-CF 49-12 00-00 00-00 16-CF 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11990: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/9 88-byte object <C1-00 00-00 0A-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-CF 49-12 00-00 00-00 16-CF 49-12 00-00 00-00 16-CF 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11991: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/10 88-byte object <C1-00 00-00 0B-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-CF 49-12 00-00 00-00 16-CF 49-12 00-00 00-00 16-CF 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11992: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/11 88-byte object <C1-00 00-00 0C-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11993: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/12 88-byte object <C1-00 00-00 0D-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11994: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/13 88-byte object <C1-00 00-00 0E-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11995: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/14 88-byte object <C1-00 00-00 0F-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11996: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/15 88-byte object <C1-00 00-00 10-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11997: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/16 88-byte object <C1-00 00-00 11-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11998: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/17 88-byte object <C1-00 00-00 12-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #11999: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/18 88-byte object <C1-00 00-00 13-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 86-9F 6E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12000: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/19 88-byte object <C1-00 00-00 14-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12001: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/20 88-byte object <C1-00 00-00 15-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12002: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/21 88-byte object <C1-00 00-00 16-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12003: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/22 88-byte object <C1-00 00-00 17-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12004: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/23 88-byte object <C1-00 00-00 18-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12005: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/24 88-byte object <C1-00 00-00 19-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12006: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/25 88-byte object <C1-00 00-00 1A-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12007: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/26 88-byte object <C1-00 00-00 1B-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 A6-DE 72-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12008: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/27 88-byte object <C1-00 00-00 1C-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12009: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/28 88-byte object <C1-00 00-00 1D-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12010: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/29 88-byte object <C1-00 00-00 1E-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12011: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/30 88-byte object <C1-00 00-00 1F-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12012: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/31 88-byte object <C1-00 00-00 20-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12013: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/32 88-byte object <C1-00 00-00 21-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12014: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/33 88-byte object <C1-00 00-00 22-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12015: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/34 88-byte object <C1-00 00-00 23-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 86-58 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12016: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/35 88-byte object <C1-00 00-00 24-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 40-D0 73-12 00-00 00-00 46-D0 73-12 00-00 00-00 46-D0 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12017: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/36 88-byte object <C1-00 00-00 25-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 40-D0 73-12 00-00 00-00 46-D0 73-12 00-00 00-00 46-D0 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12018: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/37 88-byte object <C1-00 00-00 26-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 40-D0 73-12 00-00 00-00 46-D0 73-12 00-00 00-00 46-D0 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12019: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/38 88-byte object <C1-00 00-00 27-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 40-D0 73-12 00-00 00-00 46-D0 73-12 00-00 00-00 46-D0 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12020: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/39 88-byte object <C1-00 00-00 28-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 40-D0 73-12 00-00 00-00 46-D0 73-12 00-00 00-00 46-D0 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12021: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/40 88-byte object <C1-00 00-00 29-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 20-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12022: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/41 88-byte object <C1-00 00-00 2A-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 20-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12023: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/42 88-byte object <C1-00 00-00 2B-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 20-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12024: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/43 88-byte object <C1-00 00-00 2C-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 20-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12025: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/44 88-byte object <C1-00 00-00 2D-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 20-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12026: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/45 88-byte object <C1-00 00-00 2E-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 20-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12027: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/46 88-byte object <C1-00 00-00 2F-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 20-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12028: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/47 88-byte object <C1-00 00-00 30-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 20-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 26-4A 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12029: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/48 88-byte object <C1-00 00-00 31-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12030: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/49 88-byte object <C1-00 00-00 32-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12031: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/50 88-byte object <C1-00 00-00 33-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12032: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/51 88-byte object <C1-00 00-00 34-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12033: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/52 88-byte object <C1-00 00-00 35-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12034: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/53 88-byte object <C1-00 00-00 36-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12035: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/54 88-byte object <C1-00 00-00 37-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12036: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/55 88-byte object <C1-00 00-00 38-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 E6-BB 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12037: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/56 88-byte object <C1-00 00-00 39-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12038: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/57 88-byte object <C1-00 00-00 3A-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12039: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/58 88-byte object <C1-00 00-00 3B-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12040: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/59 88-byte object <C1-00 00-00 3C-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12041: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/60 88-byte object <C1-00 00-00 3D-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12042: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/61 88-byte object <C1-00 00-00 3E-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12043: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/62 88-byte object <C1-00 00-00 3F-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12044: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/63 88-byte object <C1-00 00-00 40-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 C6-35 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12045: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/64 88-byte object <C1-00 00-00 41-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 50-E7 6C-12 00-00 00-00 56-E7 6C-12 00-00 00-00 56-E7 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12046: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/65 88-byte object <C1-00 00-00 42-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 50-E7 6C-12 00-00 00-00 56-E7 6C-12 00-00 00-00 56-E7 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12047: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/66 88-byte object <C1-00 00-00 43-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 50-E7 6C-12 00-00 00-00 56-E7 6C-12 00-00 00-00 56-E7 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12048: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/67 88-byte object <C1-00 00-00 44-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 50-E7 6C-12 00-00 00-00 56-E7 6C-12 00-00 00-00 56-E7 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12049: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/68 88-byte object <C1-00 00-00 45-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 50-E7 6C-12 00-00 00-00 56-E7 6C-12 00-00 00-00 56-E7 6C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12050: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/69 88-byte object <C1-00 00-00 46-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12051: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/70 88-byte object <C1-00 00-00 47-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12052: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/71 88-byte object <C1-00 00-00 48-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12053: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/72 88-byte object <C1-00 00-00 49-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12054: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/73 88-byte object <C1-00 00-00 4A-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12055: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/74 88-byte object <C1-00 00-00 4B-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12056: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/75 88-byte object <C1-00 00-00 4C-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12057: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/76 88-byte object <C1-00 00-00 4D-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 E0-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 E6-00 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12058: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/77 88-byte object <C1-00 00-00 4E-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12059: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/78 88-byte object <C1-00 00-00 4F-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12060: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/79 88-byte object <C1-00 00-00 50-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12061: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/80 88-byte object <C1-00 00-00 51-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12062: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/81 88-byte object <C1-00 00-00 52-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12063: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/82 88-byte object <C1-00 00-00 53-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12064: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/83 88-byte object <C1-00 00-00 54-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12065: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/84 88-byte object <C1-00 00-00 55-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 C0-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 C6-7A 76-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12066: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/85 88-byte object <C1-00 00-00 56-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 90-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12067: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/86 88-byte object <C1-00 00-00 57-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 90-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12068: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/87 88-byte object <C1-00 00-00 58-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 90-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12069: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/88 88-byte object <C1-00 00-00 59-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 90-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12070: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/89 88-byte object <C1-00 00-00 5A-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 90-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12071: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/90 88-byte object <C1-00 00-00 5B-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 90-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12072: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/91 88-byte object <C1-00 00-00 5C-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 90-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12073: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/92 88-byte object <C1-00 00-00 5D-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 90-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 96-D9 6D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12074: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/93 88-byte object <C1-00 00-00 5E-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12075: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/94 88-byte object <C1-00 00-00 5F-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12076: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/95 88-byte object <C1-00 00-00 60-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12077: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/96 88-byte object <C1-00 00-00 61-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12078: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/97 88-byte object <C1-00 00-00 62-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12079: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/98 88-byte object <C1-00 00-00 63-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12080: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/99 88-byte object <C1-00 00-00 64-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12081: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/100 88-byte object <C1-00 00-00 65-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 10-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 16-EF 67-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12082: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/101 88-byte object <C1-00 00-00 66-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 B0-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12083: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/102 88-byte object <C1-00 00-00 67-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 B0-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12084: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/103 88-byte object <C1-00 00-00 68-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 B0-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12085: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/104 88-byte object <C1-00 00-00 69-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 B0-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12086: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/105 88-byte object <C1-00 00-00 6A-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 B0-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12087: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/106 88-byte object <C1-00 00-00 6B-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 B0-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12088: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/107 88-byte object <C1-00 00-00 6C-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 B0-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12089: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/108 88-byte object <C1-00 00-00 6D-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 B0-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 B6-07 42-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12090: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/109 88-byte object <C1-00 00-00 6E-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 30-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12091: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/110 88-byte object <C1-00 00-00 6F-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 30-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12092: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/111 88-byte object <C1-00 00-00 70-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 30-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12093: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/112 88-byte object <C1-00 00-00 71-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 30-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12094: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/113 88-byte object <C1-00 00-00 72-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 30-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12095: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/114 88-byte object <C1-00 00-00 73-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 30-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12096: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/115 88-byte object <C1-00 00-00 74-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 30-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12097: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/116 88-byte object <C1-00 00-00 75-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 30-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 36-FC 6B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12098: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/117 88-byte object <C1-00 00-00 76-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12099: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/118 88-byte object <C1-00 00-00 77-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12100: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/119 88-byte object <C1-00 00-00 78-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12101: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/120 88-byte object <C1-00 00-00 79-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12102: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/121 88-byte object <C1-00 00-00 7A-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12103: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/122 88-byte object <C1-00 00-00 7B-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12104: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/123 88-byte object <C1-00 00-00 7C-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12105: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/124 88-byte object <C1-00 00-00 7D-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 A0-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 A6-F5 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12106: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/125 88-byte object <C1-00 00-00 7E-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12107: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/126 88-byte object <C1-00 00-00 7F-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12108: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/127 88-byte object <C1-00 00-00 80-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12109: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/128 88-byte object <C1-00 00-00 81-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12110: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/129 88-byte object <C1-00 00-00 82-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12111: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/130 88-byte object <C1-00 00-00 83-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12112: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/131 88-byte object <C1-00 00-00 84-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12113: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/132 88-byte object <C1-00 00-00 85-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12114: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/133 88-byte object <C1-00 00-00 86-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12115: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/134 88-byte object <C1-00 00-00 87-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12116: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/135 88-byte object <C1-00 00-00 88-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12117: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/136 88-byte object <C1-00 00-00 89-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12118: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/137 88-byte object <C1-00 00-00 8A-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12119: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/138 88-byte object <C1-00 00-00 8B-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12120: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/139 88-byte object <C1-00 00-00 8C-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12121: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/140 88-byte object <C1-00 00-00 8D-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12122: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/141 88-byte object <C1-00 00-00 8E-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12123: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/142 88-byte object <C1-00 00-00 8F-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12124: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/143 88-byte object <C1-00 00-00 90-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12125: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/144 88-byte object <C1-00 00-00 91-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12126: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/145 88-byte object <C1-00 00-00 92-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12127: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/146 88-byte object <C1-00 00-00 93-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12128: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/147 88-byte object <C1-00 00-00 94-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12129: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/148 88-byte object <C1-00 00-00 95-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12130: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/149 88-byte object <C1-00 00-00 96-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12131: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/150 88-byte object <C1-00 00-00 97-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12132: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/151 88-byte object <C1-00 00-00 98-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12133: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/152 88-byte object <C1-00 00-00 99-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12134: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/153 88-byte object <C1-00 00-00 9A-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12135: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/154 88-byte object <C1-00 00-00 9B-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12136: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/155 88-byte object <C1-00 00-00 9C-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12137: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/156 88-byte object <C1-00 00-00 9D-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12138: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/157 88-byte object <C1-00 00-00 9E-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12139: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/158 88-byte object <C1-00 00-00 9F-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12140: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/159 88-byte object <C1-00 00-00 A0-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12141: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/160 88-byte object <C1-00 00-00 A1-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12142: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/161 88-byte object <C1-00 00-00 A2-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12143: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/162 88-byte object <C1-00 00-00 A3-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12144: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/163 88-byte object <C1-00 00-00 A4-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12145: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/164 88-byte object <C1-00 00-00 A5-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12146: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/165 88-byte object <C1-00 00-00 A6-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12147: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/166 88-byte object <C1-00 00-00 A7-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12148: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/167 88-byte object <C1-00 00-00 A8-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12149: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/168 88-byte object <C1-00 00-00 A9-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12150: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/169 88-byte object <C1-00 00-00 AA-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12151: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/170 88-byte object <C1-00 00-00 AB-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12152: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/171 88-byte object <C1-00 00-00 AC-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12153: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/172 88-byte object <C1-00 00-00 AD-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12154: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/173 88-byte object <C1-00 00-00 AE-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12155: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/174 88-byte object <C1-00 00-00 AF-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12156: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/175 88-byte object <C1-00 00-00 B0-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12157: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/176 88-byte object <C1-00 00-00 B1-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12158: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/177 88-byte object <C1-00 00-00 B2-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12159: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/178 88-byte object <C1-00 00-00 B3-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12160: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/179 88-byte object <C1-00 00-00 B4-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12161: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/180 88-byte object <C1-00 00-00 B5-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12162: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/181 88-byte object <C1-00 00-00 B6-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12163: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/182 88-byte object <C1-00 00-00 B7-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12164: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/183 88-byte object <C1-00 00-00 B8-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12165: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/184 88-byte object <C1-00 00-00 B9-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12166: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/185 88-byte object <C1-00 00-00 BA-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12167: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/186 88-byte object <C1-00 00-00 BB-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12168: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/187 88-byte object <C1-00 00-00 BC-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12169: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/188 88-byte object <C1-00 00-00 BD-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12170: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/189 88-byte object <C1-00 00-00 BE-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12171: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/190 88-byte object <C1-00 00-00 BF-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12172: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/191 88-byte object <C1-00 00-00 C0-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12173: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/192 88-byte object <C1-00 00-00 C1-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12174: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/193 88-byte object <C1-00 00-00 C2-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12175: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/194 88-byte object <C1-00 00-00 C3-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12176: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/195 88-byte object <C1-00 00-00 C4-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12177: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/196 88-byte object <C1-00 00-00 C5-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12178: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/197 88-byte object <C1-00 00-00 C6-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12179: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/198 88-byte object <C1-00 00-00 C7-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12180: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/199 88-byte object <C1-00 00-00 C8-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12181: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/200 88-byte object <C1-00 00-00 C9-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12182: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/201 88-byte object <C1-00 00-00 CA-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12183: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/202 88-byte object <C1-00 00-00 CB-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12184: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/203 88-byte object <C1-00 00-00 CC-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12185: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/204 88-byte object <C1-00 00-00 CD-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12186: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/205 88-byte object <C1-00 00-00 CE-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12187: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/206 88-byte object <C1-00 00-00 CF-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12188: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/207 88-byte object <C1-00 00-00 D0-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12189: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/208 88-byte object <C1-00 00-00 D1-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12190: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/209 88-byte object <C1-00 00-00 D2-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12191: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/210 88-byte object <C1-00 00-00 D3-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12192: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/211 88-byte object <C1-00 00-00 D4-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12193: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/212 88-byte object <C1-00 00-00 D5-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12194: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/213 88-byte object <C1-00 00-00 D6-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12195: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/214 88-byte object <C1-00 00-00 D7-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12196: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/215 88-byte object <C1-00 00-00 D8-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12197: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/216 88-byte object <C1-00 00-00 D9-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12198: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/217 88-byte object <C1-00 00-00 DA-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12199: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/218 88-byte object <C1-00 00-00 DB-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12200: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/219 88-byte object <C1-00 00-00 DC-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12201: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/220 88-byte object <C1-00 00-00 DD-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12202: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/221 88-byte object <C1-00 00-00 DE-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12203: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/222 88-byte object <C1-00 00-00 DF-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12204: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/223 88-byte object <C1-00 00-00 E0-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12205: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/224 88-byte object <C1-00 00-00 E1-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12206: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/225 88-byte object <C1-00 00-00 E2-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12207: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/226 88-byte object <C1-00 00-00 E3-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12208: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/227 88-byte object <C1-00 00-00 E4-00 00-00 80-CB 49-12 00-00 00-00 82-CD 49-12 00-00 00-00 82-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12209: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/228 88-byte object <C1-00 00-00 E5-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12210: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/229 88-byte object <C1-00 00-00 E6-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12211: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/230 88-byte object <C1-00 00-00 E7-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12212: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/231 88-byte object <C1-00 00-00 E8-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12213: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/232 88-byte object <C1-00 00-00 E9-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12214: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/233 88-byte object <C1-00 00-00 EA-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12215: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/234 88-byte object <C1-00 00-00 EB-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12216: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/235 88-byte object <C1-00 00-00 EC-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12217: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/236 88-byte object <C1-00 00-00 ED-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12218: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/237 88-byte object <C1-00 00-00 EE-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12219: 'Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest: Verify/238 88-byte object <C1-00 00-00 EF-00 00-00 80-CB 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 80-CD 49-12 00-00 00-00 B0-F2 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 D6-F4 76-12 00-00 00-00 80-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 86-25 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12220: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/0 88-byte object <BF-00 00-00 01-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12221: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/1 88-byte object <BF-00 00-00 02-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 24-60 49-12 00-00 00-00 24-60 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12222: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/2 88-byte object <BF-00 00-00 03-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12223: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/3 88-byte object <BF-00 00-00 04-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 16-60 49-12 00-00 00-00 16-60 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12224: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/4 88-byte object <BF-00 00-00 05-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 17-60 49-12 00-00 00-00 17-60 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12225: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/5 88-byte object <BF-00 00-00 06-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 11-60 49-12 00-00 00-00 11-60 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12226: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/6 88-byte object <BF-00 00-00 07-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12227: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/7 88-byte object <BF-00 00-00 08-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12228: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/8 88-byte object <BF-00 00-00 09-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12229: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/9 88-byte object <BF-00 00-00 0A-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12230: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/10 88-byte object <BF-00 00-00 0B-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12231: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/11 88-byte object <BF-00 00-00 0C-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12232: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/12 88-byte object <BF-00 00-00 0D-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12233: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/13 88-byte object <BF-00 00-00 0E-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12234: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/14 88-byte object <BF-00 00-00 0F-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12235: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/15 88-byte object <BF-00 00-00 10-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12236: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/16 88-byte object <BF-00 00-00 11-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12237: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/17 88-byte object <BF-00 00-00 12-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12238: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/18 88-byte object <BF-00 00-00 13-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12239: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/19 88-byte object <BF-00 00-00 14-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12240: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/20 88-byte object <BF-00 00-00 15-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12241: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/21 88-byte object <BF-00 00-00 16-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12242: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/22 88-byte object <BF-00 00-00 17-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12243: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/23 88-byte object <BF-00 00-00 18-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12244: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/24 88-byte object <BF-00 00-00 19-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12245: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/25 88-byte object <BF-00 00-00 1A-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12246: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/26 88-byte object <BF-00 00-00 1B-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12247: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/27 88-byte object <BF-00 00-00 1C-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 10-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 14-60 49-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12248: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/28 88-byte object <BF-00 00-00 1D-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 E0-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12249: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/29 88-byte object <BF-00 00-00 1E-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 E0-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12250: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/30 88-byte object <BF-00 00-00 1F-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 E0-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12251: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/31 88-byte object <BF-00 00-00 20-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 E0-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12252: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/32 88-byte object <BF-00 00-00 21-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 E0-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12253: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/33 88-byte object <BF-00 00-00 22-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 E0-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12254: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/34 88-byte object <BF-00 00-00 23-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 E0-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12255: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/35 88-byte object <BF-00 00-00 24-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 E0-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 E4-54 7B-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12256: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/36 88-byte object <BF-00 00-00 25-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12257: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/37 88-byte object <BF-00 00-00 26-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12258: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/38 88-byte object <BF-00 00-00 27-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12259: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/39 88-byte object <BF-00 00-00 28-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12260: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/40 88-byte object <BF-00 00-00 29-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12261: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/41 88-byte object <BF-00 00-00 2A-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12262: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/42 88-byte object <BF-00 00-00 2B-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12263: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/43 88-byte object <BF-00 00-00 2C-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 A4-A7 73-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12264: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/44 88-byte object <BF-00 00-00 2D-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12265: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/45 88-byte object <BF-00 00-00 2E-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12266: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/46 88-byte object <BF-00 00-00 2F-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12267: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/47 88-byte object <BF-00 00-00 30-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12268: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/48 88-byte object <BF-00 00-00 31-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12269: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/49 88-byte object <BF-00 00-00 32-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12270: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/50 88-byte object <BF-00 00-00 33-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12271: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/51 88-byte object <BF-00 00-00 34-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 A4-89 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12272: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/52 88-byte object <BF-00 00-00 35-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12273: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/53 88-byte object <BF-00 00-00 36-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12274: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/54 88-byte object <BF-00 00-00 37-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12275: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/55 88-byte object <BF-00 00-00 38-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12276: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/56 88-byte object <BF-00 00-00 39-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12277: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/57 88-byte object <BF-00 00-00 3A-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12278: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/58 88-byte object <BF-00 00-00 3B-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12279: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/59 88-byte object <BF-00 00-00 3C-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 44-3A 34-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12280: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/60 88-byte object <BF-00 00-00 3D-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 20-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12281: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/61 88-byte object <BF-00 00-00 3E-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 20-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12282: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/62 88-byte object <BF-00 00-00 3F-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 20-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12283: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/63 88-byte object <BF-00 00-00 40-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 20-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12284: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/64 88-byte object <BF-00 00-00 41-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 20-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12285: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/65 88-byte object <BF-00 00-00 42-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 20-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12286: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/66 88-byte object <BF-00 00-00 43-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 20-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12287: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/67 88-byte object <BF-00 00-00 44-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 20-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 24-AE 7D-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12288: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/68 88-byte object <BF-00 00-00 45-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12289: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/69 88-byte object <BF-00 00-00 46-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12290: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/70 88-byte object <BF-00 00-00 47-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12291: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/71 88-byte object <BF-00 00-00 48-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12292: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/72 88-byte object <BF-00 00-00 49-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12293: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/73 88-byte object <BF-00 00-00 4A-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12294: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/74 88-byte object <BF-00 00-00 4B-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12295: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/75 88-byte object <BF-00 00-00 4C-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 44-11 74-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12296: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/76 88-byte object <BF-00 00-00 4D-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12297: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/77 88-byte object <BF-00 00-00 4E-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12298: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/78 88-byte object <BF-00 00-00 4F-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12299: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/79 88-byte object <BF-00 00-00 50-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12300: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/80 88-byte object <BF-00 00-00 51-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12301: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/81 88-byte object <BF-00 00-00 52-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12302: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/82 88-byte object <BF-00 00-00 53-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12303: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/83 88-byte object <BF-00 00-00 54-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 40-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 44-D8 75-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12304: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/84 88-byte object <BF-00 00-00 55-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12305: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/85 88-byte object <BF-00 00-00 56-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12306: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/86 88-byte object <BF-00 00-00 57-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12307: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/87 88-byte object <BF-00 00-00 58-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12308: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/88 88-byte object <BF-00 00-00 59-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12309: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/89 88-byte object <BF-00 00-00 5A-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12310: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/90 88-byte object <BF-00 00-00 5B-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12311: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/91 88-byte object <BF-00 00-00 5C-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 A4-ED 71-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12312: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/92 88-byte object <BF-00 00-00 5D-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12313: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/93 88-byte object <BF-00 00-00 5E-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12314: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/94 88-byte object <BF-00 00-00 5F-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12315: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/95 88-byte object <BF-00 00-00 60-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12316: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/96 88-byte object <BF-00 00-00 61-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12317: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/97 88-byte object <BF-00 00-00 62-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12318: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/98 88-byte object <BF-00 00-00 63-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12319: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/99 88-byte object <BF-00 00-00 64-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 64-4D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12320: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/100 88-byte object <BF-00 00-00 65-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12321: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/101 88-byte object <BF-00 00-00 66-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12322: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/102 88-byte object <BF-00 00-00 67-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12323: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/103 88-byte object <BF-00 00-00 68-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12324: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/104 88-byte object <BF-00 00-00 69-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12325: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/105 88-byte object <BF-00 00-00 6A-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12326: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/106 88-byte object <BF-00 00-00 6B-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12327: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/107 88-byte object <BF-00 00-00 6C-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 64-0D 79-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12328: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/108 88-byte object <BF-00 00-00 6D-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 B0-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12329: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/109 88-byte object <BF-00 00-00 6E-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 B0-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12330: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/110 88-byte object <BF-00 00-00 6F-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 B0-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12331: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/111 88-byte object <BF-00 00-00 70-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 B0-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12332: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/112 88-byte object <BF-00 00-00 71-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 B0-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12333: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/113 88-byte object <BF-00 00-00 72-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 B0-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12334: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/114 88-byte object <BF-00 00-00 73-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 B0-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12335: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/115 88-byte object <BF-00 00-00 74-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 B0-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 B4-15 7E-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12336: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/116 88-byte object <BF-00 00-00 75-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12337: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/117 88-byte object <BF-00 00-00 76-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12338: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/118 88-byte object <BF-00 00-00 77-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12339: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/119 88-byte object <BF-00 00-00 78-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12340: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/120 88-byte object <BF-00 00-00 79-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12341: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/121 88-byte object <BF-00 00-00 7A-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12342: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/122 88-byte object <BF-00 00-00 7B-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12343: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/123 88-byte object <BF-00 00-00 7C-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12344: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/124 88-byte object <BF-00 00-00 7D-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12345: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/125 88-byte object <BF-00 00-00 7E-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12346: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/126 88-byte object <BF-00 00-00 7F-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12347: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/127 88-byte object <BF-00 00-00 80-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12348: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/128 88-byte object <BF-00 00-00 81-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12349: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/129 88-byte object <BF-00 00-00 82-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12350: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/130 88-byte object <BF-00 00-00 83-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12351: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/131 88-byte object <BF-00 00-00 84-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12352: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/132 88-byte object <BF-00 00-00 85-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12353: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/133 88-byte object <BF-00 00-00 86-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12354: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/134 88-byte object <BF-00 00-00 87-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12355: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/135 88-byte object <BF-00 00-00 88-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12356: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/136 88-byte object <BF-00 00-00 89-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12357: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/137 88-byte object <BF-00 00-00 8A-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12358: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/138 88-byte object <BF-00 00-00 8B-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12359: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/139 88-byte object <BF-00 00-00 8C-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12360: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/140 88-byte object <BF-00 00-00 8D-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12361: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/141 88-byte object <BF-00 00-00 8E-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12362: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/142 88-byte object <BF-00 00-00 8F-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12363: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/143 88-byte object <BF-00 00-00 90-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12364: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/144 88-byte object <BF-00 00-00 91-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12365: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/145 88-byte object <BF-00 00-00 92-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12366: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/146 88-byte object <BF-00 00-00 93-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12367: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/147 88-byte object <BF-00 00-00 94-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12368: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/148 88-byte object <BF-00 00-00 95-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12369: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/149 88-byte object <BF-00 00-00 96-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12370: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/150 88-byte object <BF-00 00-00 97-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12371: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/151 88-byte object <BF-00 00-00 98-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12372: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/152 88-byte object <BF-00 00-00 99-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12373: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/153 88-byte object <BF-00 00-00 9A-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12374: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/154 88-byte object <BF-00 00-00 9B-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12375: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/155 88-byte object <BF-00 00-00 9C-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12376: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/156 88-byte object <BF-00 00-00 9D-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12377: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/157 88-byte object <BF-00 00-00 9E-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12378: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/158 88-byte object <BF-00 00-00 9F-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12379: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/159 88-byte object <BF-00 00-00 A0-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12380: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/160 88-byte object <BF-00 00-00 A1-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12381: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/161 88-byte object <BF-00 00-00 A2-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12382: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/162 88-byte object <BF-00 00-00 A3-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12383: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/163 88-byte object <BF-00 00-00 A4-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12384: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/164 88-byte object <BF-00 00-00 A5-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12385: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/165 88-byte object <BF-00 00-00 A6-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12386: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/166 88-byte object <BF-00 00-00 A7-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12387: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/167 88-byte object <BF-00 00-00 A8-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12388: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/168 88-byte object <BF-00 00-00 A9-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12389: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/169 88-byte object <BF-00 00-00 AA-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12390: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/170 88-byte object <BF-00 00-00 AB-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12391: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/171 88-byte object <BF-00 00-00 AC-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12392: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/172 88-byte object <BF-00 00-00 AD-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12393: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/173 88-byte object <BF-00 00-00 AE-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12394: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/174 88-byte object <BF-00 00-00 AF-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12395: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/175 88-byte object <BF-00 00-00 B0-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12396: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/176 88-byte object <BF-00 00-00 B1-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12397: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/177 88-byte object <BF-00 00-00 B2-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12398: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/178 88-byte object <BF-00 00-00 B3-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12399: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/179 88-byte object <BF-00 00-00 B4-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12400: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/180 88-byte object <BF-00 00-00 B5-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12401: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/181 88-byte object <BF-00 00-00 B6-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12402: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/182 88-byte object <BF-00 00-00 B7-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12403: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/183 88-byte object <BF-00 00-00 B8-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12404: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/184 88-byte object <BF-00 00-00 B9-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12405: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/185 88-byte object <BF-00 00-00 BA-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12406: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/186 88-byte object <BF-00 00-00 BB-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12407: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/187 88-byte object <BF-00 00-00 BC-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12408: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/188 88-byte object <BF-00 00-00 BD-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12409: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/189 88-byte object <BF-00 00-00 BE-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12410: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/190 88-byte object <BF-00 00-00 BF-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12411: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/191 88-byte object <BF-00 00-00 C0-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12412: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/192 88-byte object <BF-00 00-00 C1-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12413: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/193 88-byte object <BF-00 00-00 C2-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12414: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/194 88-byte object <BF-00 00-00 C3-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12415: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/195 88-byte object <BF-00 00-00 C4-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12416: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/196 88-byte object <BF-00 00-00 C5-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12417: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/197 88-byte object <BF-00 00-00 C6-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12418: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/198 88-byte object <BF-00 00-00 C7-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12419: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/199 88-byte object <BF-00 00-00 C8-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12420: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/200 88-byte object <BF-00 00-00 C9-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12421: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/201 88-byte object <BF-00 00-00 CA-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12422: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/202 88-byte object <BF-00 00-00 CB-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12423: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/203 88-byte object <BF-00 00-00 CC-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12424: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/204 88-byte object <BF-00 00-00 CD-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12425: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/205 88-byte object <BF-00 00-00 CE-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12426: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/206 88-byte object <BF-00 00-00 CF-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12427: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/207 88-byte object <BF-00 00-00 D0-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12428: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/208 88-byte object <BF-00 00-00 D1-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12429: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/209 88-byte object <BF-00 00-00 D2-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12430: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/210 88-byte object <BF-00 00-00 D3-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12431: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/211 88-byte object <BF-00 00-00 D4-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12432: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/212 88-byte object <BF-00 00-00 D5-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12433: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/213 88-byte object <BF-00 00-00 D6-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12434: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/214 88-byte object <BF-00 00-00 D7-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12435: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/215 88-byte object <BF-00 00-00 D8-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12436: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/216 88-byte object <BF-00 00-00 D9-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12437: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/217 88-byte object <BF-00 00-00 DA-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12438: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/218 88-byte object <BF-00 00-00 DB-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12439: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/219 88-byte object <BF-00 00-00 DC-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12440: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/220 88-byte object <BF-00 00-00 DD-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12441: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/221 88-byte object <BF-00 00-00 DE-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12442: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/222 88-byte object <BF-00 00-00 DF-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12443: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/223 88-byte object <BF-00 00-00 E0-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12444: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/224 88-byte object <BF-00 00-00 E1-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12445: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/225 88-byte object <BF-00 00-00 E2-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12446: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/226 88-byte object <BF-00 00-00 E3-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12447: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/227 88-byte object <BF-00 00-00 E4-00 00-00 20-50 49-12 00-00 00-00 22-51 49-12 00-00 00-00 22-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12448: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/228 88-byte object <BF-00 00-00 E5-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12449: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/229 88-byte object <BF-00 00-00 E6-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12450: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/230 88-byte object <BF-00 00-00 E7-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12451: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/231 88-byte object <BF-00 00-00 E8-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12452: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/232 88-byte object <BF-00 00-00 E9-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12453: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/233 88-byte object <BF-00 00-00 EA-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12454: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/234 88-byte object <BF-00 00-00 EB-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12455: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/235 88-byte object <BF-00 00-00 EC-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12456: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/236 88-byte object <BF-00 00-00 ED-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12457: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/237 88-byte object <BF-00 00-00 EE-00 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 00-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12458: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/238 88-byte object <BF-00 00-00 EF-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12459: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/239 88-byte object <BF-00 00-00 F0-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12460: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/240 88-byte object <BF-00 00-00 F1-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12461: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/241 88-byte object <BF-00 00-00 F2-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12462: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/242 88-byte object <BF-00 00-00 F3-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12463: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/243 88-byte object <BF-00 00-00 F4-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12464: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/244 88-byte object <BF-00 00-00 F5-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12465: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/245 88-byte object <BF-00 00-00 F6-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12466: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/246 88-byte object <BF-00 00-00 F7-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12467: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/247 88-byte object <BF-00 00-00 F8-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12468: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/248 88-byte object <BF-00 00-00 F9-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12469: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/249 88-byte object <BF-00 00-00 FA-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12470: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/250 88-byte object <BF-00 00-00 FB-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12471: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/251 88-byte object <BF-00 00-00 FC-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12472: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/252 88-byte object <BF-00 00-00 FD-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12473: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/253 88-byte object <BF-00 00-00 FE-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12474: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/254 88-byte object <BF-00 00-00 FF-00 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12475: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/255 88-byte object <BF-00 00-00 00-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12476: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/256 88-byte object <BF-00 00-00 01-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12477: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/257 88-byte object <BF-00 00-00 02-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12478: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/258 88-byte object <BF-00 00-00 03-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12479: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/259 88-byte object <BF-00 00-00 04-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12480: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/260 88-byte object <BF-00 00-00 05-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12481: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/261 88-byte object <BF-00 00-00 06-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12482: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/262 88-byte object <BF-00 00-00 07-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12483: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/263 88-byte object <BF-00 00-00 08-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12484: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/264 88-byte object <BF-00 00-00 09-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12485: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/265 88-byte object <BF-00 00-00 0A-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 B2-2F 83-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12486: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/266 88-byte object <BF-00 00-00 0B-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12487: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/267 88-byte object <BF-00 00-00 0C-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12488: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/268 88-byte object <BF-00 00-00 0D-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12489: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/269 88-byte object <BF-00 00-00 0E-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12490: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/270 88-byte object <BF-00 00-00 0F-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12491: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/271 88-byte object <BF-00 00-00 10-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12492: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/272 88-byte object <BF-00 00-00 11-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12493: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/273 88-byte object <BF-00 00-00 12-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12494: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/274 88-byte object <BF-00 00-00 13-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12495: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/275 88-byte object <BF-00 00-00 14-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12496: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/276 88-byte object <BF-00 00-00 15-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12497: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/277 88-byte object <BF-00 00-00 16-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12498: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/278 88-byte object <BF-00 00-00 17-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12499: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/279 88-byte object <BF-00 00-00 18-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12500: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/280 88-byte object <BF-00 00-00 19-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12501: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/281 88-byte object <BF-00 00-00 1A-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12502: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/282 88-byte object <BF-00 00-00 1B-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12503: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/283 88-byte object <BF-00 00-00 1C-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12504: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/284 88-byte object <BF-00 00-00 1D-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12505: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/285 88-byte object <BF-00 00-00 1E-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12506: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/286 88-byte object <BF-00 00-00 1F-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12507: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/287 88-byte object <BF-00 00-00 20-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12508: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/288 88-byte object <BF-00 00-00 21-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12509: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/289 88-byte object <BF-00 00-00 22-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12510: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/290 88-byte object <BF-00 00-00 23-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12511: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/291 88-byte object <BF-00 00-00 24-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12512: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/292 88-byte object <BF-00 00-00 25-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12513: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/293 88-byte object <BF-00 00-00 26-01 00-00 D0-CD 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 90-CE 83-12 00-00 00-00 A0-CE 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 82-CF 83-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12514: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/294 88-byte object <BF-00 00-00 27-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12515: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/295 88-byte object <BF-00 00-00 28-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12516: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/296 88-byte object <BF-00 00-00 29-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12517: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/297 88-byte object <BF-00 00-00 2A-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12518: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/298 88-byte object <BF-00 00-00 2B-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12519: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/299 88-byte object <BF-00 00-00 2C-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12520: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/300 88-byte object <BF-00 00-00 2D-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12521: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/301 88-byte object <BF-00 00-00 2E-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12522: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/302 88-byte object <BF-00 00-00 2F-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12523: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/303 88-byte object <BF-00 00-00 30-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12524: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/304 88-byte object <BF-00 00-00 31-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12525: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/305 88-byte object <BF-00 00-00 32-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12526: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/306 88-byte object <BF-00 00-00 33-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12527: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/307 88-byte object <BF-00 00-00 34-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12528: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/308 88-byte object <BF-00 00-00 35-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12529: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/309 88-byte object <BF-00 00-00 36-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12530: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/310 88-byte object <BF-00 00-00 37-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12531: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/311 88-byte object <BF-00 00-00 38-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12532: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/312 88-byte object <BF-00 00-00 39-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12533: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/313 88-byte object <BF-00 00-00 3A-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12534: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/314 88-byte object <BF-00 00-00 3B-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12535: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/315 88-byte object <BF-00 00-00 3C-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12536: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/316 88-byte object <BF-00 00-00 3D-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12537: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/317 88-byte object <BF-00 00-00 3E-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12538: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/318 88-byte object <BF-00 00-00 3F-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12539: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/319 88-byte object <BF-00 00-00 40-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12540: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/320 88-byte object <BF-00 00-00 41-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12541: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/321 88-byte object <BF-00 00-00 42-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12542: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/322 88-byte object <BF-00 00-00 43-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12543: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/323 88-byte object <BF-00 00-00 44-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12544: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/324 88-byte object <BF-00 00-00 45-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12545: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/325 88-byte object <BF-00 00-00 46-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12546: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/326 88-byte object <BF-00 00-00 47-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12547: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/327 88-byte object <BF-00 00-00 48-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12548: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/328 88-byte object <BF-00 00-00 49-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 56-52 49-12 00-00 00-00 56-52 49-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12549: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/329 88-byte object <BF-00 00-00 4A-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12550: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/330 88-byte object <BF-00 00-00 4B-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12551: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/331 88-byte object <BF-00 00-00 4C-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12552: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/332 88-byte object <BF-00 00-00 4D-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12553: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/333 88-byte object <BF-00 00-00 4E-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12554: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/334 88-byte object <BF-00 00-00 4F-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12555: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/335 88-byte object <BF-00 00-00 50-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12556: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/336 88-byte object <BF-00 00-00 51-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12557: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/337 88-byte object <BF-00 00-00 52-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12558: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/338 88-byte object <BF-00 00-00 53-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12559: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/339 88-byte object <BF-00 00-00 54-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12560: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/340 88-byte object <BF-00 00-00 55-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12561: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/341 88-byte object <BF-00 00-00 56-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12562: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/342 88-byte object <BF-00 00-00 57-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12563: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/343 88-byte object <BF-00 00-00 58-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12564: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/344 88-byte object <BF-00 00-00 59-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12565: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/345 88-byte object <BF-00 00-00 5A-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12566: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/346 88-byte object <BF-00 00-00 5B-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12567: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/347 88-byte object <BF-00 00-00 5C-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12568: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/348 88-byte object <BF-00 00-00 5D-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12569: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/349 88-byte object <BF-00 00-00 5E-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 76-46 85-12 00-00 00-00 76-46 85-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12570: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/350 88-byte object <BF-00 00-00 5F-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12571: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/351 88-byte object <BF-00 00-00 60-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12572: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/352 88-byte object <BF-00 00-00 61-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12573: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/353 88-byte object <BF-00 00-00 62-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12574: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/354 88-byte object <BF-00 00-00 63-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12575: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/355 88-byte object <BF-00 00-00 64-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12576: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/356 88-byte object <BF-00 00-00 65-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12577: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/357 88-byte object <BF-00 00-00 66-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12578: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/358 88-byte object <BF-00 00-00 67-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12579: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/359 88-byte object <BF-00 00-00 68-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12580: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/360 88-byte object <BF-00 00-00 69-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12581: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/361 88-byte object <BF-00 00-00 6A-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12582: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/362 88-byte object <BF-00 00-00 6B-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12583: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/363 88-byte object <BF-00 00-00 6C-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12584: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/364 88-byte object <BF-00 00-00 6D-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12585: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/365 88-byte object <BF-00 00-00 6E-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 B4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12586: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/366 88-byte object <BF-00 00-00 6F-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12587: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/367 88-byte object <BF-00 00-00 70-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 A6-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12588: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/368 88-byte object <BF-00 00-00 71-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 A7-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12589: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/369 88-byte object <BF-00 00-00 72-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 A1-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12590: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/370 88-byte object <BF-00 00-00 73-01 00-00 30-56 49-12 00-00 00-00 30-58 49-12 00-00 00-00 30-58 49-12 00-00 00-00 C0-DE 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 E6-E0 85-12 00-00 00-00 60-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 80-4E 49-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12591: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/371 88-byte object <BF-00 00-00 74-01 00-00 E0-8E 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 60-8F 49-12 00-00 00-00 10-2F 83-12 00-00 00-00 B0-2F 83-12 00-00 00-00 B0-2F 83-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A2-07 7C-12 00-00 00-00 A2-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12592: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/372 88-byte object <BF-00 00-00 75-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 54-52 49-12 00-00 00-00 54-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12593: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/373 88-byte object <C1-00 00-00 76-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 54-52 49-12 00-00 00-00 54-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12594: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/374 88-byte object <BF-00 00-00 77-01 00-00 90-4E 49-12 00-00 00-00 10-50 49-12 00-00 00-00 10-50 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 74-46 85-12 00-00 00-00 74-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12595: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/375 88-byte object <C1-00 00-00 78-01 00-00 A0-54 49-12 00-00 00-00 20-56 49-12 00-00 00-00 20-56 49-12 00-00 00-00 D0-44 85-12 00-00 00-00 74-46 85-12 00-00 00-00 74-46 85-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12596: 'WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest: Verify/376 88-byte object <BF-00 00-00 79-01 00-00 20-50 49-12 00-00 00-00 20-51 49-12 00-00 00-00 20-51 49-12 00-00 00-00 30-51 49-12 00-00 00-00 54-52 49-12 00-00 00-00 54-52 49-12 00-00 00-00 A0-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 A4-07 7C-12 00-00 00-00 01-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12597: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 64-byte object <90-4B 34-12 00-00 00-00 76-02 00-00 00-00 00-00 70-E8 48-12 00-00 00-00 A2-00 00-00 00-00 00-00 20-0A D2-11 00-00 00-00 D9-00 00-00 00-00 00-00 70-D3 49-12 00-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12598: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 64-byte object <E0-1B 35-12 00-00 00-00 79-02 00-00 00-00 00-00 70-E8 48-12 00-00 00-00 A2-00 00-00 00-00 00-00 F0-EA 7C-12 00-00 00-00 3D-00 00-00 00-00 00-00 70-D3 49-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12599: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 64-byte object <E0-1B 35-12 00-00 00-00 7A-02 00-00 00-00 00-00 70-E8 48-12 00-00 00-00 A2-00 00-00 00-00 00-00 60-4E 49-12 00-00 00-00 1E-00 00-00 00-00 00-00 70-D3 49-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12600: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 64-byte object <E0-1B 35-12 00-00 00-00 7C-02 00-00 00-00 00-00 70-E8 48-12 00-00 00-00 A2-00 00-00 00-00 00-00 80-40 7C-12 00-00 00-00 08-00 00-00 00-00 00-00 70-D3 49-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12601: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 64-byte object <E0-1B 35-12 00-00 00-00 7C-02 00-00 00-00 00-00 70-E8 48-12 00-00 00-00 A2-00 00-00 00-00 00-00 10-E5 48-12 00-00 00-00 9A-00 00-00 00-00 00-00 70-D3 49-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12602: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 64-byte object <E0-1B 35-12 00-00 00-00 7D-02 00-00 00-00 00-00 70-E8 48-12 00-00 00-00 A2-00 00-00 00-00 00-00 E0-F3 CB-11 00-00 00-00 6D-00 00-00 00-00 00-00 70-D3 49-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12603: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 64-byte object <E0-1B 35-12 00-00 00-00 7B-02 00-00 00-00 00-00 70-E8 48-12 00-00 00-00 A2-00 00-00 00-00 00-00 40-D8 49-12 00-00 00-00 FF-00 00-00 00-00 00-00 70-D3 49-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12604: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 64-byte object <E0-1B 35-12 00-00 00-00 7C-02 00-00 00-00 00-00 70-E8 48-12 00-00 00-00 A2-00 00-00 00-00 00-00 40-79 C3-11 00-00 00-00 AC-00 00-00 00-00 00-00 70-D3 49-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12605: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 64-byte object <60-F8 76-12 00-00 00-00 96-03 00-00 00-00 00-00 20-0A D2-11 00-00 00-00 E2-00 00-00 00-00 00-00 00-7A C3-11 00-00 00-00 D3-00 00-00 00-00 00-00 30-C4 53-11 00-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12606: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 64-byte object <50-99 33-12 00-00 00-00 BD-04 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 25-01 00-00 00-00 00-00 60-4E 49-12 00-00 00-00 1D-00 00-00 00-00 00-00 40-D8 49-12 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #12607: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 64-byte object <90-4B 34-12 00-00 00-00 76-02 00-00 00-00 00-00 70-65 42-12 00-00 00-00 A2-00 00-00 00-00 00-00 20-0A D2-11 00-00 00-00 D9-00 00-00 00-00 00-00 40-35 43-12 00-00 00-00 80-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12608: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 64-byte object <50-58 34-12 00-00 00-00 79-02 00-00 00-00 00-00 70-65 42-12 00-00 00-00 A2-00 00-00 00-00 00-00 10-3A 80-12 00-00 00-00 3D-00 00-00 00-00 00-00 40-35 43-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12609: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 64-byte object <50-58 34-12 00-00 00-00 7A-02 00-00 00-00 00-00 70-65 42-12 00-00 00-00 A2-00 00-00 00-00 00-00 B0-5D 80-12 00-00 00-00 1E-00 00-00 00-00 00-00 40-35 43-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12610: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 64-byte object <50-58 34-12 00-00 00-00 7C-02 00-00 00-00 00-00 70-65 42-12 00-00 00-00 A2-00 00-00 00-00 00-00 60-B5 37-12 00-00 00-00 08-00 00-00 00-00 00-00 40-35 43-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12611: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 64-byte object <50-58 34-12 00-00 00-00 7C-02 00-00 00-00 00-00 70-65 42-12 00-00 00-00 A2-00 00-00 00-00 00-00 90-23 35-12 00-00 00-00 9A-00 00-00 00-00 00-00 40-35 43-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12612: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 64-byte object <50-58 34-12 00-00 00-00 7D-02 00-00 00-00 00-00 70-65 42-12 00-00 00-00 A2-00 00-00 00-00 00-00 E0-F3 CB-11 00-00 00-00 6D-00 00-00 00-00 00-00 40-35 43-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12613: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 64-byte object <50-58 34-12 00-00 00-00 7B-02 00-00 00-00 00-00 70-65 42-12 00-00 00-00 A2-00 00-00 00-00 00-00 60-52 49-12 00-00 00-00 FF-00 00-00 00-00 00-00 40-35 43-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12614: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 64-byte object <50-58 34-12 00-00 00-00 7C-02 00-00 00-00 00-00 70-65 42-12 00-00 00-00 A2-00 00-00 00-00 00-00 40-79 C3-11 00-00 00-00 AC-00 00-00 00-00 00-00 40-35 43-12 00-00 00-00 81-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12615: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 64-byte object <60-F8 76-12 00-00 00-00 96-03 00-00 00-00 00-00 20-0A D2-11 00-00 00-00 E2-00 00-00 00-00 00-00 00-7A C3-11 00-00 00-00 D3-00 00-00 00-00 00-00 30-C4 53-11 00-00 00-00 C0-00 00-00 00-00 00-00>' - PASSED gtests.sh: #12616: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 64-byte object <50-3D 48-12 00-00 00-00 BD-04 00-00 00-00 00-00 20-FD 38-12 00-00 00-00 25-01 00-00 00-00 00-00 B0-5D 80-12 00-00 00-00 1D-00 00-00 00-00 00-00 60-52 49-12 00-00 00-00 00-01 00-00 00-00 00-00>' - PASSED gtests.sh: #12617: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/0 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 01-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12618: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/1 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 02-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 34-91 48-12 00-00 00-00 34-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12619: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/2 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 03-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 24-91 48-12 00-00 00-00 24-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12620: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/3 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 04-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12621: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/4 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 05-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 27-91 48-12 00-00 00-00 27-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12622: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/5 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 06-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 21-91 48-12 00-00 00-00 21-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12623: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/6 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 A0-72 34-12 00-00 00-00 C0-72 34-12 00-00 00-00 C0-72 34-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12624: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/7 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 08-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12625: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/8 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 09-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12626: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/9 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0A-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12627: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/10 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0B-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12628: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/11 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0C-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2B-91 48-12 00-00 00-00 2B-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12629: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/12 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0D-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12630: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/13 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0E-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12631: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/14 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 0F-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2B-91 48-12 00-00 00-00 2B-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12632: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/15 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 10-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12633: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/16 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 11-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12634: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/17 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 12-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12635: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/18 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 13-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12636: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/19 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 14-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12637: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/20 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 15-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12638: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/21 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 16-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12639: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/22 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 17-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12640: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/23 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 18-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12641: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/24 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 19-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12642: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/25 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1A-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12643: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/26 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1B-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12644: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/27 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1C-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12645: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/28 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1D-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12646: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/29 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1E-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12647: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/30 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1F-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12648: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/31 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 20-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12649: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/32 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 21-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12650: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/33 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 22-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2B-91 48-12 00-00 00-00 2B-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12651: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/34 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 23-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12652: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/35 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 24-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12653: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/36 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 25-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12654: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/37 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 26-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12655: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/38 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 27-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 29-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12656: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/39 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 28-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 2A-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12657: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/40 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 29-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12658: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/41 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 2A-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12659: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/42 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 2B-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12660: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/43 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 2C-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12661: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/44 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 2D-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12662: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/45 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 2E-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12663: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/46 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 2F-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12664: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/47 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 30-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12665: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/48 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 31-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12666: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/49 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 32-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12667: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/50 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 33-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12668: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/51 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 34-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12669: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/52 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 35-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12670: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/53 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 36-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12671: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/54 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 37-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12672: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/55 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 38-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12673: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/56 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 39-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12674: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/57 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 3A-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12675: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/58 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 3B-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12676: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/59 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 3C-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12677: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/60 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 3D-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12678: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/61 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 3E-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12679: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/62 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 3F-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12680: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/63 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 40-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12681: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/64 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 41-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12682: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/65 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 42-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12683: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/66 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 43-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12684: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/67 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 44-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12685: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/68 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 45-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12686: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/69 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 46-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12687: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/70 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 47-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12688: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/71 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 48-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12689: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/72 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 49-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12690: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/73 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 4A-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12691: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/74 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 4B-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12692: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/75 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 4C-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12693: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/76 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 4D-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12694: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/77 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 4E-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A2-8D 48-12 00-00 00-00 A2-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12695: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/78 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 4F-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A2-8D 48-12 00-00 00-00 A2-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12696: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/79 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 50-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 9E-8D 48-12 00-00 00-00 9E-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12697: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/80 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 51-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12698: 'Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof: Verify/81 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 52-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 A0-8C 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 A0-8D 48-12 00-00 00-00 B0-8D 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 D6-8E 48-12 00-00 00-00 20-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 26-91 48-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12699: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/0 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 01-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12700: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/1 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 02-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 B4-52 5B-12 00-00 00-00 B4-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12701: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/2 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 03-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A4-52 5B-12 00-00 00-00 A4-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12702: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/3 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 04-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12703: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/4 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 05-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A7-52 5B-12 00-00 00-00 A7-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12704: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/5 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 06-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A1-52 5B-12 00-00 00-00 A1-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12705: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/6 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 07-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-72 34-12 00-00 00-00 C0-72 34-12 00-00 00-00 C0-72 34-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12706: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/7 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 08-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12707: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/8 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 09-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12708: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/9 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12709: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/10 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12710: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/11 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12711: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/12 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12712: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/13 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12713: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/14 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12714: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/15 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 10-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12715: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/16 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 11-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12716: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/17 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 12-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12717: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/18 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 13-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12718: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/19 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 14-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12719: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/20 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 15-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12720: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/21 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 16-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12721: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/22 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 17-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12722: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/23 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 18-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12723: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/24 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 19-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12724: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/25 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12725: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/26 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12726: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/27 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12727: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/28 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12728: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/29 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12729: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/30 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12730: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/31 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 20-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12731: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/32 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 21-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12732: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/33 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 22-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12733: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/34 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 23-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12734: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/35 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 24-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12735: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/36 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 25-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12736: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/37 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 26-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12737: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/38 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 27-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12738: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/39 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 28-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12739: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/40 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 29-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12740: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/41 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12741: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/42 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12742: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/43 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12743: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/44 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12744: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/45 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12745: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/46 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12746: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/47 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 30-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12747: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/48 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 31-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12748: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/49 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 32-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 AB-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12749: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/50 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 33-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A8-52 5B-12 00-00 00-00 A8-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12750: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/51 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 34-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12751: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/52 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 35-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12752: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/53 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 36-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12753: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/54 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 37-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12754: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/55 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 38-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12755: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/56 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 39-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12756: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/57 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12757: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/58 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12758: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/59 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 AA-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12759: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/60 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 A9-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12760: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/61 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12761: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/62 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12762: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/63 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 40-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12763: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/64 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 41-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12764: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/65 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 42-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12765: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/66 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 43-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12766: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/67 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 44-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12767: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/68 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 45-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12768: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/69 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 46-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12769: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/70 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 47-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12770: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/71 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 48-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12771: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/72 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 49-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12772: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/73 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12773: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/74 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12774: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/75 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12775: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/76 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12776: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/77 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12777: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/78 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12778: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/79 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 50-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12779: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/80 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 51-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12780: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/81 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 52-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12781: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/82 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 53-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12782: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/83 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 54-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12783: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/84 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 55-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12784: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/85 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 56-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12785: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/86 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 57-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12786: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/87 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 58-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12787: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/88 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 59-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12788: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/89 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12789: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/90 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12790: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/91 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12791: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/92 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12792: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/93 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12793: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/94 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12794: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/95 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 60-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12795: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/96 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 61-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12796: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/97 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 62-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12797: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/98 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 63-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 22-4F 5B-12 00-00 00-00 22-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12798: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/99 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 64-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 22-4F 5B-12 00-00 00-00 22-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12799: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/100 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 65-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 1E-4F 5B-12 00-00 00-00 1E-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12800: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/101 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 66-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12801: 'Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/102 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 67-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 20-4E 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 20-4F 5B-12 00-00 00-00 30-4F 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 56-50 5B-12 00-00 00-00 A0-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 A6-52 5B-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12802: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/0 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 01-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12803: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/1 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 02-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 44-44 49-12 00-00 00-00 44-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12804: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/2 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 03-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 34-44 49-12 00-00 00-00 34-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12805: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/3 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 04-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12806: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/4 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 05-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 37-44 49-12 00-00 00-00 37-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12807: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/5 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 06-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 31-44 49-12 00-00 00-00 31-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12808: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/6 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 07-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 A0-72 34-12 00-00 00-00 C0-72 34-12 00-00 00-00 C0-72 34-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12809: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/7 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 08-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12810: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/8 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 09-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12811: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/9 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0A-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12812: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/10 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0B-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12813: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/11 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0C-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12814: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/12 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0D-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12815: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/13 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0E-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12816: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/14 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0F-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12817: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/15 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 10-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12818: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/16 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 11-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12819: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/17 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 12-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12820: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/18 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 13-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12821: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/19 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 14-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12822: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/20 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 15-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12823: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/21 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 16-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12824: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/22 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 17-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12825: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/23 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 18-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12826: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/24 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 19-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12827: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/25 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1A-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12828: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/26 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1B-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12829: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/27 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1C-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12830: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/28 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1D-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12831: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/29 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1E-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12832: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/30 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1F-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12833: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/31 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 20-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12834: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/32 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 21-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12835: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/33 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 22-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12836: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/34 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 23-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12837: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/35 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 24-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12838: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/36 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 25-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12839: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/37 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 26-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12840: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/38 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 27-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12841: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/39 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 28-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12842: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/40 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 29-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12843: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/41 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2A-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12844: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/42 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2B-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12845: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/43 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2C-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12846: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/44 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2D-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12847: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/45 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2E-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12848: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/46 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2F-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12849: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/47 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 30-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12850: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/48 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 31-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12851: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/49 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 32-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 3B-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12852: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/50 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 33-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 38-44 49-12 00-00 00-00 38-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12853: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/51 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 34-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12854: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/52 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 35-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12855: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/53 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 36-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12856: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/54 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 37-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12857: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/55 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 38-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12858: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/56 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 39-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12859: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/57 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3A-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12860: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/58 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3B-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12861: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/59 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3C-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 3A-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12862: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/60 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3D-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 39-44 49-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12863: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/61 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3E-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12864: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/62 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3F-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12865: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/63 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 40-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12866: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/64 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 41-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12867: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/65 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 42-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12868: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/66 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 43-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12869: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/67 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 44-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12870: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/68 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 45-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12871: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/69 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 46-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12872: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/70 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 47-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12873: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/71 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 48-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12874: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/72 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 49-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12875: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/73 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4A-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12876: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/74 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4B-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12877: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/75 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4C-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12878: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/76 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4D-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12879: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/77 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4E-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12880: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/78 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4F-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12881: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/79 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 50-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12882: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/80 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 51-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12883: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/81 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 52-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12884: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/82 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 53-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12885: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/83 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 54-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12886: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/84 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 55-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12887: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/85 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 56-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12888: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/86 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 57-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12889: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/87 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 58-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12890: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/88 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 59-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12891: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/89 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5A-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12892: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/90 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5B-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12893: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/91 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5C-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12894: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/92 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5D-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12895: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/93 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5E-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12896: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/94 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5F-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12897: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/95 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 60-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B2-40 49-12 00-00 00-00 B2-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12898: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/96 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 61-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B2-40 49-12 00-00 00-00 B2-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12899: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/97 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 62-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 AE-40 49-12 00-00 00-00 AE-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12900: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/98 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 63-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12901: 'Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof: Verify/99 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 64-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-3F 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 B0-40 49-12 00-00 00-00 C0-40 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 E6-41 49-12 00-00 00-00 30-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 36-44 49-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12902: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/0 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 01-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12903: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/1 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 02-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 D4-34 88-12 00-00 00-00 D4-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12904: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/2 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 03-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C4-34 88-12 00-00 00-00 C4-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12905: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/3 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 04-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12906: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/4 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 05-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C7-34 88-12 00-00 00-00 C7-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12907: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/5 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 06-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C1-34 88-12 00-00 00-00 C1-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12908: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/6 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 07-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 E0-34 88-12 00-00 00-00 00-35 88-12 00-00 00-00 00-35 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12909: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/7 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 08-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12910: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/8 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 09-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12911: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/9 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12912: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/10 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12913: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/11 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12914: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/12 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12915: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/13 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12916: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/14 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12917: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/15 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 10-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12918: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/16 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 11-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12919: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/17 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 12-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12920: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/18 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 13-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12921: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/19 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 14-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12922: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/20 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 15-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12923: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/21 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 16-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12924: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/22 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 17-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12925: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/23 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 18-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12926: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/24 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 19-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12927: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/25 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12928: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/26 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12929: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/27 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12930: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/28 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12931: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/29 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12932: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/30 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12933: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/31 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 20-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12934: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/32 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 21-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12935: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/33 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 22-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12936: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/34 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 23-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12937: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/35 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 24-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12938: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/36 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 25-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12939: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/37 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 26-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12940: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/38 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 27-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12941: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/39 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 28-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12942: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/40 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 29-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12943: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/41 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12944: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/42 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12945: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/43 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12946: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/44 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12947: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/45 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12948: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/46 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12949: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/47 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 30-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12950: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/48 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 31-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12951: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/49 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 32-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 CB-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12952: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/50 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 33-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C8-34 88-12 00-00 00-00 C8-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12953: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/51 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 34-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12954: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/52 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 35-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12955: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/53 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 36-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12956: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/54 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 37-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12957: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/55 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 38-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12958: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/56 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 39-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12959: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/57 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12960: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/58 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12961: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/59 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 CA-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12962: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/60 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 C9-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12963: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/61 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12964: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/62 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12965: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/63 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 40-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12966: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/64 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 41-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12967: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/65 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 42-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12968: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/66 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 43-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12969: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/67 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 44-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12970: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/68 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 45-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12971: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/69 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 46-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12972: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/70 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 47-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12973: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/71 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 48-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12974: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/72 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 49-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12975: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/73 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12976: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/74 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12977: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/75 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12978: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/76 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12979: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/77 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12980: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/78 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12981: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/79 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 50-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12982: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/80 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 51-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12983: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/81 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 52-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12984: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/82 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 53-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12985: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/83 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 54-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12986: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/84 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 55-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12987: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/85 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 56-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12988: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/86 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 57-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12989: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/87 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 58-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12990: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/88 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 59-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12991: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/89 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12992: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/90 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12993: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/91 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12994: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/92 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12995: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/93 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12996: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/94 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12997: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/95 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 60-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12998: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/96 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 61-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 60-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #12999: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/97 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 62-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13000: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/98 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 63-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 62-89 8B-12 00-00 00-00 62-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13001: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/99 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 64-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D2-87 8B-12 00-00 00-00 D2-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13002: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/100 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 65-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-87 8B-12 00-00 00-00 5E-89 8B-12 00-00 00-00 5E-89 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13003: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/101 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 66-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13004: 'Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/102 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 67-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 50-86 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 D0-87 8B-12 00-00 00-00 70-89 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 16-8B 8B-12 00-00 00-00 C0-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 C6-34 88-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13005: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/0 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 01-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13006: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/1 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 02-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 D4-F3 8A-12 00-00 00-00 D4-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13007: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/2 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 03-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C4-F3 8A-12 00-00 00-00 C4-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13008: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/3 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 04-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13009: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/4 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 05-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C7-F3 8A-12 00-00 00-00 C7-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13010: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/5 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 06-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C1-F3 8A-12 00-00 00-00 C1-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13011: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/6 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 07-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 E0-F3 8A-12 00-00 00-00 00-F4 8A-12 00-00 00-00 00-F4 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13012: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/7 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 08-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13013: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/8 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 09-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13014: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/9 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13015: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/10 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13016: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/11 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13017: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/12 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13018: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/13 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13019: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/14 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13020: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/15 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 10-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13021: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/16 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 11-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13022: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/17 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 12-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13023: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/18 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 13-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13024: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/19 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 14-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13025: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/20 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 15-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13026: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/21 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 16-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13027: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/22 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 17-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13028: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/23 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 18-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13029: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/24 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 19-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13030: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/25 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13031: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/26 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13032: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/27 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13033: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/28 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13034: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/29 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13035: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/30 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 1F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13036: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/31 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 20-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13037: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/32 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 21-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13038: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/33 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 22-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13039: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/34 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 23-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13040: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/35 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 24-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13041: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/36 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 25-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13042: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/37 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 26-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13043: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/38 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 27-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13044: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/39 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 28-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13045: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/40 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 29-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13046: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/41 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13047: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/42 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13048: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/43 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13049: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/44 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13050: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/45 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13051: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/46 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13052: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/47 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 30-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13053: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/48 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 31-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13054: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/49 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 32-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 CB-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13055: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/50 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 33-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C8-F3 8A-12 00-00 00-00 C8-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13056: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/51 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 34-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13057: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/52 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 35-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13058: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/53 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 36-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13059: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/54 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 37-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13060: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/55 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 38-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13061: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/56 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 39-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13062: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/57 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13063: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/58 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13064: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/59 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 CA-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13065: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/60 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 C9-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13066: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/61 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13067: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/62 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 3F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13068: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/63 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 40-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13069: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/64 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 41-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13070: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/65 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 42-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13071: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/66 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 43-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13072: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/67 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 44-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13073: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/68 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 45-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13074: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/69 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 46-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13075: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/70 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 47-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13076: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/71 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 48-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13077: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/72 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 49-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13078: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/73 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13079: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/74 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13080: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/75 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13081: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/76 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13082: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/77 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13083: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/78 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13084: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/79 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 50-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13085: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/80 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 51-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13086: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/81 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 52-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13087: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/82 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 53-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13088: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/83 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 54-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13089: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/84 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 55-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13090: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/85 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 56-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13091: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/86 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 57-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13092: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/87 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 58-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13093: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/88 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 59-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13094: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/89 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13095: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/90 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13096: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/91 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13097: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/92 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13098: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/93 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13099: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/94 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 5F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13100: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/95 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 60-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13101: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/96 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 61-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13102: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/97 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 62-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13103: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/98 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 63-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E2-CF 8E-12 00-00 00-00 E2-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13104: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/99 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 64-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E2-CF 8E-12 00-00 00-00 E2-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13105: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/100 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 65-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 DE-CF 8E-12 00-00 00-00 DE-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13106: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/101 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 66-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13107: 'Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof: Verify/102 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 67-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 E0-CD 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 E0-CF 8E-12 00-00 00-00 F0-CF 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 16-D2 8E-12 00-00 00-00 C0-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 C6-F3 8A-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13108: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/0 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 01-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13109: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/1 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 02-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 F0-9E 85-12 00-00 00-00 04-9F 85-12 00-00 00-00 04-9F 85-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13110: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/2 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 03-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 14-1C 8E-12 00-00 00-00 14-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13111: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/3 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 04-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13112: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/4 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 05-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 17-1C 8E-12 00-00 00-00 17-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13113: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/5 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 06-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 11-1C 8E-12 00-00 00-00 11-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13114: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/6 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 07-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 F0-9E 85-12 00-00 00-00 10-9F 85-12 00-00 00-00 10-9F 85-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13115: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/7 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 08-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13116: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/8 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 09-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13117: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/9 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13118: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/10 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13119: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/11 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13120: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/12 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13121: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/13 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13122: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/14 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 0F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13123: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/15 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 10-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13124: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/16 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 11-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13125: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/17 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 12-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13126: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/18 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 13-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13127: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/19 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 14-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13128: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/20 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 15-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13129: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/21 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 16-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13130: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/22 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 17-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13131: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/23 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 18-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13132: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/24 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 19-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13133: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/25 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13134: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/26 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13135: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/27 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13136: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/28 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13137: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/29 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13138: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/30 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13139: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/31 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 20-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13140: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/32 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 21-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13141: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/33 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 22-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13142: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/34 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 23-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13143: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/35 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 24-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13144: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/36 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 25-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13145: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/37 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 26-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13146: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/38 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 27-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13147: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/39 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 28-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13148: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/40 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 29-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13149: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/41 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 2A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13150: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/42 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 2B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13151: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/43 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 2C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13152: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/44 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 2D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13153: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/45 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 2E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13154: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/46 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 2F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13155: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/47 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 30-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13156: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/48 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 31-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13157: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/49 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 32-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13158: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/50 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 33-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13159: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/51 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 34-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13160: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/52 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 35-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13161: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/53 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 36-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13162: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/54 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 37-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13163: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/55 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 38-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13164: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/56 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 39-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13165: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/57 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 3A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13166: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/58 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 3B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13167: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/59 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 3C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13168: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/60 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 3D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13169: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/61 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 3E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13170: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/62 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 3F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13171: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/63 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 40-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13172: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/64 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 41-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13173: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/65 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 42-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13174: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/66 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 43-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13175: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/67 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 44-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13176: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/68 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 45-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13177: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/69 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 46-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13178: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/70 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 47-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13179: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/71 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 48-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13180: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/72 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 49-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13181: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/73 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 4A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13182: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/74 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 4B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13183: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/75 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 4C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13184: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/76 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 4D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13185: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/77 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 4E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13186: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/78 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 4F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13187: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/79 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 50-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13188: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/80 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 51-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13189: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/81 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 52-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13190: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/82 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 53-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13191: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/83 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 54-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13192: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/84 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 55-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13193: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/85 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 56-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13194: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/86 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 57-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13195: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/87 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 58-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13196: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/88 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 59-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13197: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/89 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 5A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13198: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/90 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 5B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13199: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/91 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 5C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13200: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/92 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 5D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13201: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/93 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 5E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13202: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/94 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 5F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13203: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/95 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 60-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13204: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/96 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 61-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13205: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/97 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 62-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13206: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/98 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 63-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13207: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/99 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 64-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13208: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/100 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 65-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13209: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/101 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 66-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13210: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/102 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 67-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 18-1C 8E-12 00-00 00-00 18-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13211: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/103 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 68-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13212: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/104 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 69-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13213: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/105 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 6A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13214: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/106 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 6B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13215: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/107 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 6C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13216: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/108 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 6D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13217: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/109 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 6E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13218: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/110 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 6F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13219: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/111 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 70-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13220: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/112 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 71-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13221: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/113 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 72-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13222: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/114 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 73-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13223: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/115 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 74-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13224: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/116 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 75-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13225: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/117 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 76-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13226: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/118 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 77-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13227: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/119 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 78-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13228: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/120 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 79-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13229: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/121 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 7A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13230: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/122 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 7B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13231: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/123 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 7C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13232: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/124 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 7D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13233: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/125 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 7E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13234: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/126 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 7F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13235: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/127 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 80-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 19-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13236: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/128 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 81-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 1B-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13237: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/129 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 82-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 1A-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13238: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/130 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 83-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13239: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/131 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 84-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13240: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/132 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 85-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13241: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/133 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 86-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13242: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/134 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 87-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13243: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/135 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 88-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13244: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/136 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 89-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13245: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/137 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 8A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13246: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/138 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 8B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13247: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/139 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 8C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13248: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/140 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 8D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13249: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/141 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 8E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13250: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/142 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 8F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13251: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/143 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 90-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13252: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/144 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 91-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13253: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/145 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 92-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13254: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/146 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 93-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13255: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/147 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 94-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13256: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/148 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 95-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13257: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/149 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 96-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13258: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/150 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 97-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13259: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/151 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 98-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13260: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/152 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 99-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13261: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/153 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 9A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13262: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/154 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 9B-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13263: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/155 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 9C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13264: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/156 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 9D-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13265: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/157 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 9E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13266: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/158 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 9F-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13267: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/159 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 A0-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13268: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/160 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 A1-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13269: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/161 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 A2-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13270: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/162 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 A3-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13271: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/163 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 A4-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13272: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/164 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 A5-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13273: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/165 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 A6-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13274: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/166 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 A7-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 02-47 93-12 00-00 00-00 02-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13275: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/167 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 A8-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 02-47 93-12 00-00 00-00 02-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13276: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/168 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 A9-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 FE-46 93-12 00-00 00-00 FE-46 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13277: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/169 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 AA-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13278: 'Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof: Verify/170 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 AB-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 00-45 93-12 00-00 00-00 00-47 93-12 00-00 00-00 00-47 93-12 00-00 00-00 10-47 93-12 00-00 00-00 36-49 93-12 00-00 00-00 36-49 93-12 00-00 00-00 10-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 16-1C 8E-12 00-00 00-00 00-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13279: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/0 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 01-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13280: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/1 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 02-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13281: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/2 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 03-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13282: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/3 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 04-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13283: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/4 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 05-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13284: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/5 112-byte object <04-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 06-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13285: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/6 112-byte object <04-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 07-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13286: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/7 112-byte object <04-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 08-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13287: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/8 112-byte object <04-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 09-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13288: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/9 112-byte object <04-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 0A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13289: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/10 112-byte object <04-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 0B-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13290: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/11 112-byte object <04-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 0C-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13291: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/12 112-byte object <04-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0D-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13292: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/13 112-byte object <04-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0E-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13293: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/14 112-byte object <04-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 0F-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13294: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/15 112-byte object <04-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 10-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13295: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/16 112-byte object <04-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 11-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13296: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/17 112-byte object <04-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 12-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13297: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/18 112-byte object <04-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 13-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13298: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/19 112-byte object <04-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 14-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13299: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/20 112-byte object <04-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 15-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13300: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/21 112-byte object <04-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 16-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13301: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/22 112-byte object <04-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 17-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13302: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/23 112-byte object <04-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 18-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13303: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/24 112-byte object <04-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 19-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13304: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/25 112-byte object <04-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1A-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13305: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/26 112-byte object <04-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1B-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13306: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/27 112-byte object <04-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13307: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/28 112-byte object <04-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1D-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13308: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/29 112-byte object <04-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 1E-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13309: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/30 112-byte object <35-01 00-00 00-00 00-00 01-00 00-00 00-00 00-00 1F-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13310: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/31 112-byte object <35-01 00-00 00-00 00-00 01-00 00-00 00-00 00-00 20-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13311: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/32 112-byte object <35-01 00-00 00-00 00-00 01-00 00-00 00-00 00-00 21-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13312: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/33 112-byte object <35-01 00-00 00-00 00-00 01-00 00-00 00-00 00-00 22-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13313: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/34 112-byte object <35-01 00-00 00-00 00-00 01-00 00-00 00-00 00-00 23-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13314: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/35 112-byte object <35-01 00-00 00-00 00-00 01-00 00-00 00-00 00-00 24-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13315: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/36 112-byte object <35-01 00-00 00-00 00-00 05-00 00-00 00-00 00-00 25-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13316: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/37 112-byte object <35-01 00-00 00-00 00-00 05-00 00-00 00-00 00-00 26-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13317: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/38 112-byte object <35-01 00-00 00-00 00-00 05-00 00-00 00-00 00-00 27-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13318: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/39 112-byte object <35-01 00-00 00-00 00-00 05-00 00-00 00-00 00-00 28-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13319: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/40 112-byte object <35-01 00-00 00-00 00-00 05-00 00-00 00-00 00-00 29-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13320: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/41 112-byte object <35-01 00-00 00-00 00-00 05-00 00-00 00-00 00-00 2A-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13321: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/42 112-byte object <35-01 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2B-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13322: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/43 112-byte object <35-01 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2C-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13323: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/44 112-byte object <35-01 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2D-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13324: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/45 112-byte object <35-01 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13325: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/46 112-byte object <35-01 00-00 00-00 00-00 02-00 00-00 00-00 00-00 2F-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13326: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/47 112-byte object <35-01 00-00 00-00 00-00 02-00 00-00 00-00 00-00 30-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13327: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/48 112-byte object <35-01 00-00 00-00 00-00 03-00 00-00 00-00 00-00 31-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13328: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/49 112-byte object <35-01 00-00 00-00 00-00 03-00 00-00 00-00 00-00 32-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13329: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/50 112-byte object <35-01 00-00 00-00 00-00 03-00 00-00 00-00 00-00 33-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13330: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/51 112-byte object <35-01 00-00 00-00 00-00 03-00 00-00 00-00 00-00 34-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13331: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/52 112-byte object <35-01 00-00 00-00 00-00 03-00 00-00 00-00 00-00 35-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13332: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/53 112-byte object <35-01 00-00 00-00 00-00 03-00 00-00 00-00 00-00 36-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13333: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/54 112-byte object <35-01 00-00 00-00 00-00 04-00 00-00 00-00 00-00 37-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13334: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/55 112-byte object <35-01 00-00 00-00 00-00 04-00 00-00 00-00 00-00 38-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13335: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/56 112-byte object <35-01 00-00 00-00 00-00 04-00 00-00 00-00 00-00 39-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13336: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/57 112-byte object <35-01 00-00 00-00 00-00 04-00 00-00 00-00 00-00 3A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13337: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/58 112-byte object <35-01 00-00 00-00 00-00 04-00 00-00 00-00 00-00 3B-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13338: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/59 112-byte object <35-01 00-00 00-00 00-00 04-00 00-00 00-00 00-00 3C-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13339: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/60 112-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 3D-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13340: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/61 112-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 3E-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13341: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/62 112-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 3F-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13342: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/63 112-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 40-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13343: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/64 112-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 41-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13344: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/65 112-byte object <BF-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 42-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13345: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/66 112-byte object <BF-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 43-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13346: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/67 112-byte object <BF-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 44-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13347: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/68 112-byte object <BF-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 45-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13348: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/69 112-byte object <BF-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 46-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13349: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/70 112-byte object <BF-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 47-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13350: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/71 112-byte object <BF-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 48-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13351: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/72 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 49-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13352: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/73 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4A-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13353: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/74 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4B-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13354: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/75 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13355: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/76 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4D-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13356: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/77 112-byte object <BF-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 4E-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13357: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/78 112-byte object <BF-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 4F-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13358: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/79 112-byte object <BF-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 50-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13359: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/80 112-byte object <BF-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 51-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13360: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/81 112-byte object <BF-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 52-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13361: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/82 112-byte object <BF-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 53-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13362: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/83 112-byte object <BF-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 54-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13363: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/84 112-byte object <BF-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 55-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13364: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/85 112-byte object <BF-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 56-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13365: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/86 112-byte object <BF-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 57-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13366: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/87 112-byte object <BF-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 58-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13367: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/88 112-byte object <BF-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 59-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13368: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/89 112-byte object <BF-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 5A-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13369: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/90 112-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 5B-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13370: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/91 112-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 5C-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13371: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/92 112-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 5D-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13372: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/93 112-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 5E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13373: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/94 112-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 5F-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13374: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/95 112-byte object <C0-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 60-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13375: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/96 112-byte object <C0-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 61-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13376: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/97 112-byte object <C0-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 62-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13377: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/98 112-byte object <C0-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 63-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13378: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/99 112-byte object <C0-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 64-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13379: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/100 112-byte object <C0-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 65-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13380: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/101 112-byte object <C0-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 66-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13381: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/102 112-byte object <C0-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 67-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13382: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/103 112-byte object <C0-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 68-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13383: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/104 112-byte object <C0-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 69-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13384: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/105 112-byte object <C0-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 6A-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13385: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/106 112-byte object <C0-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 6B-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13386: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/107 112-byte object <C0-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 6C-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13387: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/108 112-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 6D-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13388: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/109 112-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 6E-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13389: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/110 112-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 6F-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13390: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/111 112-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 70-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13391: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/112 112-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 71-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13392: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/113 112-byte object <C0-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 72-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13393: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/114 112-byte object <C0-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 73-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13394: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/115 112-byte object <C0-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 74-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13395: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/116 112-byte object <C0-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 75-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13396: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/117 112-byte object <C0-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 76-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13397: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/118 112-byte object <C0-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 77-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13398: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/119 112-byte object <C0-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 78-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13399: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/120 112-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 79-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13400: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/121 112-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 7A-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13401: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/122 112-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 7B-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13402: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/123 112-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 7C-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13403: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/124 112-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 7D-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13404: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/125 112-byte object <C1-00 00-00 00-00 00-00 01-00 00-00 00-00 00-00 7E-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13405: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/126 112-byte object <C1-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 7F-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13406: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/127 112-byte object <C1-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 80-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13407: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/128 112-byte object <C1-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 81-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13408: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/129 112-byte object <C1-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 82-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13409: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/130 112-byte object <C1-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 83-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13410: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/131 112-byte object <C1-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00 84-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13411: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/132 112-byte object <C1-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 85-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13412: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/133 112-byte object <C1-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 86-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13413: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/134 112-byte object <C1-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 87-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13414: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/135 112-byte object <C1-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 88-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13415: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/136 112-byte object <C1-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 89-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13416: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/137 112-byte object <C1-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00 8A-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13417: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/138 112-byte object <C1-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 8B-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13418: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/139 112-byte object <C1-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 8C-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13419: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/140 112-byte object <C1-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 8D-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13420: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/141 112-byte object <C1-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 8E-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13421: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/142 112-byte object <C1-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 8F-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13422: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/143 112-byte object <C1-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00 90-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13423: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/144 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 91-00 00-00 6A-52 54-3F 00-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13424: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/145 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 92-00 00-00 6A-52 54-3F 14-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13425: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/146 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 93-00 00-00 6A-52 54-3F 1C-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13426: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/147 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 94-00 00-00 6A-52 54-3F 20-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13427: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/148 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 95-00 00-00 6A-52 54-3F 30-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED gtests.sh: #13428: 'WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof: Verify/149 112-byte object <C1-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00 96-00 00-00 6A-52 54-3F 40-00 00-00 00-00 00-00 B0-47 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 B0-48 8B-12 00-00 00-00 C0-48 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 E6-49 8B-12 00-00 00-00 F0-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 F6-49 8B-12 00-00 00-00 01-F9 1D-7C 8C-07 AB-7A>' - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests gtests.sh: util_gtest =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/util_gtest --empty-password /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/util_gtest -n dummy -s CN=dummy -t ,, -x -m 5 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #13429: create certificate: dummy p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/util_gtest /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests executing util_gtest [==========] Running 1960 tests from 13 test suites. [----------] Global test environment set-up. [----------] 4 tests from B64EncodeDecodeTest [ RUN ] B64EncodeDecodeTest.DecEncTest [ OK ] B64EncodeDecodeTest.DecEncTest (0 ms) [ RUN ] B64EncodeDecodeTest.EncDecTest [ OK ] B64EncodeDecodeTest.EncDecTest (0 ms) [ RUN ] B64EncodeDecodeTest.FakeDecTest [ OK ] B64EncodeDecodeTest.FakeDecTest (0 ms) [ RUN ] B64EncodeDecodeTest.FakeEncDecTest [ OK ] B64EncodeDecodeTest.FakeEncDecTest (0 ms) [----------] 4 tests from B64EncodeDecodeTest (1 ms total) [----------] 4 tests from MemcmpZeroTest [ RUN ] MemcmpZeroTest.TestMemcmpZeroTrue [ OK ] MemcmpZeroTest.TestMemcmpZeroTrue (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse5 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse5 (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse37 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse37 (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse0 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse0 (0 ms) [----------] 4 tests from MemcmpZeroTest (0 ms total) [----------] 6 tests from PK11URITest [ RUN ] PK11URITest.CreateTest [ OK ] PK11URITest.CreateTest (0 ms) [ RUN ] PK11URITest.CreateRetrieveTest [ OK ] PK11URITest.CreateRetrieveTest (0 ms) [ RUN ] PK11URITest.CreateFormatTest [ OK ] PK11URITest.CreateFormatTest (0 ms) [ RUN ] PK11URITest.ParseTest [ OK ] PK11URITest.ParseTest (0 ms) [ RUN ] PK11URITest.ParseRetrieveTest [ OK ] PK11URITest.ParseRetrieveTest (0 ms) [ RUN ] PK11URITest.ParseFormatTest [ OK ] PK11URITest.ParseFormatTest (0 ms) [----------] 6 tests from PK11URITest (0 ms total) [----------] 4 tests from Utf8Zeroes [ RUN ] Utf8Zeroes.From32To8 [ OK ] Utf8Zeroes.From32To8 (0 ms) [ RUN ] Utf8Zeroes.From16To8 [ OK ] Utf8Zeroes.From16To8 (0 ms) [ RUN ] Utf8Zeroes.From8To32 [ OK ] Utf8Zeroes.From8To32 (0 ms) [ RUN ] Utf8Zeroes.From8To16 [ OK ] Utf8Zeroes.From8To16 (0 ms) [----------] 4 tests from Utf8Zeroes (0 ms total) [----------] 14 tests from AllAligned/AlignedMallocTest [ RUN ] AllAligned/AlignedMallocTest.TestNew/0 [ OK ] AllAligned/AlignedMallocTest.TestNew/0 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/1 [ OK ] AllAligned/AlignedMallocTest.TestNew/1 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/2 [ OK ] AllAligned/AlignedMallocTest.TestNew/2 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/3 [ OK ] AllAligned/AlignedMallocTest.TestNew/3 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/4 [ OK ] AllAligned/AlignedMallocTest.TestNew/4 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/5 [ OK ] AllAligned/AlignedMallocTest.TestNew/5 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/6 [ OK ] AllAligned/AlignedMallocTest.TestNew/6 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/0 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/0 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/1 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/1 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/2 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/2 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/3 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/3 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/4 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/4 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/5 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/5 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/6 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/6 (0 ms) [----------] 14 tests from AllAligned/AlignedMallocTest (0 ms total) [----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 (0 ms) [----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize (0 ms total) [----------] 678 tests from Ucs4TestCases/Ucs4Test [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/0 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/1 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/2 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/3 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/4 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/5 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/6 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/7 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/8 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/9 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/10 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/11 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/12 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/13 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/14 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/15 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/16 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/17 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/18 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/19 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/20 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/21 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/22 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/23 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/24 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/25 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/26 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/27 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/28 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/29 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/30 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/31 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/32 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/33 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/34 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/35 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/36 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/37 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/38 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/39 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/40 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/41 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/42 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/43 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/44 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/45 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/46 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/47 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/48 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/49 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/50 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/51 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/52 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/53 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/54 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/55 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/56 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/57 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/58 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/59 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/60 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/61 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/62 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/63 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/64 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/65 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/66 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/67 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/68 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/69 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/70 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/71 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/72 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/73 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/73 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/74 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/75 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/76 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/77 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/78 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/79 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/80 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/81 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/82 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/83 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/84 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/85 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/86 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/87 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/88 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/89 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/90 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/91 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/92 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/93 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/94 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/95 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/96 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/97 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/98 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/99 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/100 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/101 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/102 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/103 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/104 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/105 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/106 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/107 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/108 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/109 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/110 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/111 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/112 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/113 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/114 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/115 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/116 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/117 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/118 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/119 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/120 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/121 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/122 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/123 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/124 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/125 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/126 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/127 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/128 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/129 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/130 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/131 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/132 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/133 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/134 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/135 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/136 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/137 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/138 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/139 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/140 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/141 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/142 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/143 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/144 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/145 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/146 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/147 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/148 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/149 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/150 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/151 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/152 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/153 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/154 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/155 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/156 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/157 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/158 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/159 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/160 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/161 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/162 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/163 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/164 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/165 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/166 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/167 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/168 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/169 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/170 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/171 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/172 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/173 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/174 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/175 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/176 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/177 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/178 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/179 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/180 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/181 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/182 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/183 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/184 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/185 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/186 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/187 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/188 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/189 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/190 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/191 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/192 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/193 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/194 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/195 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/196 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/197 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/198 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/199 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/200 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/201 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/202 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/203 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/204 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/205 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/206 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/207 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/208 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/209 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/210 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/211 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/212 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/213 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/214 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/215 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/216 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/217 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/218 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/219 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/220 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/221 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/222 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/223 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/224 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/225 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/225 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/0 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/1 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/2 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/3 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/4 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/5 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/6 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/7 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/8 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/9 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/10 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/11 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/12 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/13 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/14 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/15 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/16 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/17 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/18 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/19 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/20 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/21 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/22 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/23 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/24 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/25 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/26 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/27 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/28 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/29 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/30 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/31 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/32 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/33 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/34 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/35 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/36 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/37 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/38 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/39 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/40 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/41 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/42 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/43 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/44 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/45 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/46 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/47 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/48 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/49 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/50 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/50 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/51 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/52 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/53 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/54 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/55 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/56 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/57 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/58 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/59 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/60 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/61 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/62 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/63 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/64 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/65 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/66 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/67 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/68 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/69 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/70 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/71 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/72 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/73 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/74 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/75 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/76 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/77 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/78 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/79 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/80 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/81 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/82 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/83 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/84 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/85 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/86 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/87 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/88 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/89 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/90 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/91 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/92 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/93 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/94 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/95 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/96 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/97 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/98 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/99 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/100 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/101 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/102 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/103 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/104 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/105 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/106 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/107 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/108 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/109 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/110 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/111 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/112 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/113 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/114 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/115 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/116 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/117 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/118 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/119 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/120 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/121 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/122 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/123 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/124 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/125 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/126 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/127 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/128 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/129 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/130 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/131 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/132 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/133 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/134 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/135 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/136 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/137 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/138 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/139 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/140 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/141 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/142 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/143 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/144 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/145 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/146 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/147 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/148 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/149 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/150 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/151 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/152 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/153 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/154 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/155 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/156 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/156 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/157 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/158 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/159 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/160 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/161 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/162 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/163 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/164 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/165 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/166 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/167 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/168 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/169 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/170 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/171 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/172 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/173 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/174 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/175 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/176 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/177 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/178 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/179 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/180 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/181 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/182 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/183 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/184 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/185 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/186 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/187 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/188 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/189 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/190 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/191 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/192 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/193 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/194 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/195 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/196 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/197 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/198 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/199 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/200 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/201 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/202 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/203 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/204 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/205 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/206 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/207 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/208 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/209 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/210 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/211 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/212 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/213 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/214 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/215 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/216 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/217 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/218 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/219 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/220 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/221 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/222 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/223 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/224 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/225 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/225 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 (0 ms) [----------] 678 tests from Ucs4TestCases/Ucs4Test (13 ms total) [----------] 66 tests from Iso88591TestCases/Ucs2Test [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/0 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/1 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/2 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/3 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/4 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/5 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/6 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/7 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/8 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/9 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/10 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/11 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/12 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/13 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/14 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/15 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/16 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/17 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/18 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/19 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/20 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/21 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/21 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/0 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/1 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/2 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/3 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/4 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/5 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/6 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/7 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/8 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/9 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/10 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/11 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/12 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/13 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/14 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/15 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/16 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/17 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/18 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/19 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/20 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/21 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/21 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 (0 ms) [----------] 66 tests from Iso88591TestCases/Ucs2Test (2 ms total) [----------] 327 tests from Ucs2TestCases/Ucs2Test [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/0 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/1 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/2 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/3 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/4 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/5 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/6 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/7 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/8 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/9 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/10 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/11 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/12 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/13 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/14 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/15 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/16 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/17 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/18 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/19 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/20 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/21 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/22 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/23 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/24 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/25 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/26 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/27 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/28 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/29 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/30 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/31 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/32 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/33 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/34 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/35 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/36 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/37 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/38 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/39 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/40 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/41 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/42 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/43 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/44 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/45 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/46 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/47 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/48 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/49 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/50 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/51 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/52 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/53 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/54 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/55 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/56 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/57 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/58 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/59 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/60 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/61 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/62 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/63 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/64 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/65 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/66 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/67 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/68 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/69 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/70 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/71 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/72 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/73 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/74 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/75 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/76 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/77 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/78 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/79 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/80 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/81 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/82 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/83 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/84 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/85 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/86 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/87 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/88 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/89 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/90 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/91 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/92 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/93 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/94 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/95 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/96 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/97 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/98 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/99 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/100 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/101 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/102 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/103 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/104 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/105 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/106 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/107 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/107 (1 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/108 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/108 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/0 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/1 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/2 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/3 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/4 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/5 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/6 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/7 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/8 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/9 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/10 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/11 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/12 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/13 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/14 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/15 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/16 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/17 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/18 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/19 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/20 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/21 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/22 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/23 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/24 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/25 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/26 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/27 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/28 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/29 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/30 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/31 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/32 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/33 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/34 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/35 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/36 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/37 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/38 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/39 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/40 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/41 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/42 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/43 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/44 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/45 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/46 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/47 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/48 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/49 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/50 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/51 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/52 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/53 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/54 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/55 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/56 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/57 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/58 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/59 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/60 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/61 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/62 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/63 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/64 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/65 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/66 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/67 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/68 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/69 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/70 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/71 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/72 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/73 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/74 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/75 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/76 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/77 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/78 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/79 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/80 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/81 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/82 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/83 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/84 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/85 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/86 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/87 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/88 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/89 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/90 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/91 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/92 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/93 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/94 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/95 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/96 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/97 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/98 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/99 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/100 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/101 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/102 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/103 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/104 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/105 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/106 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/107 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/108 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/108 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 (1 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 (0 ms) [----------] 327 tests from Ucs2TestCases/Ucs2Test (5 ms total) [----------] 738 tests from Utf16TestCases/Utf16Test [ RUN ] Utf16TestCases/Utf16Test.From16To32/0 [ OK ] Utf16TestCases/Utf16Test.From16To32/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/1 [ OK ] Utf16TestCases/Utf16Test.From16To32/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/2 [ OK ] Utf16TestCases/Utf16Test.From16To32/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/3 [ OK ] Utf16TestCases/Utf16Test.From16To32/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/4 [ OK ] Utf16TestCases/Utf16Test.From16To32/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/5 [ OK ] Utf16TestCases/Utf16Test.From16To32/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/6 [ OK ] Utf16TestCases/Utf16Test.From16To32/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/7 [ OK ] Utf16TestCases/Utf16Test.From16To32/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/8 [ OK ] Utf16TestCases/Utf16Test.From16To32/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/9 [ OK ] Utf16TestCases/Utf16Test.From16To32/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/10 [ OK ] Utf16TestCases/Utf16Test.From16To32/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/11 [ OK ] Utf16TestCases/Utf16Test.From16To32/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/12 [ OK ] Utf16TestCases/Utf16Test.From16To32/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/13 [ OK ] Utf16TestCases/Utf16Test.From16To32/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/14 [ OK ] Utf16TestCases/Utf16Test.From16To32/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/15 [ OK ] Utf16TestCases/Utf16Test.From16To32/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/16 [ OK ] Utf16TestCases/Utf16Test.From16To32/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/17 [ OK ] Utf16TestCases/Utf16Test.From16To32/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/18 [ OK ] Utf16TestCases/Utf16Test.From16To32/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/19 [ OK ] Utf16TestCases/Utf16Test.From16To32/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/20 [ OK ] Utf16TestCases/Utf16Test.From16To32/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/21 [ OK ] Utf16TestCases/Utf16Test.From16To32/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/22 [ OK ] Utf16TestCases/Utf16Test.From16To32/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/23 [ OK ] Utf16TestCases/Utf16Test.From16To32/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/24 [ OK ] Utf16TestCases/Utf16Test.From16To32/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/25 [ OK ] Utf16TestCases/Utf16Test.From16To32/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/26 [ OK ] Utf16TestCases/Utf16Test.From16To32/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/27 [ OK ] Utf16TestCases/Utf16Test.From16To32/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/28 [ OK ] Utf16TestCases/Utf16Test.From16To32/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/29 [ OK ] Utf16TestCases/Utf16Test.From16To32/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/30 [ OK ] Utf16TestCases/Utf16Test.From16To32/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/31 [ OK ] Utf16TestCases/Utf16Test.From16To32/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/32 [ OK ] Utf16TestCases/Utf16Test.From16To32/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/33 [ OK ] Utf16TestCases/Utf16Test.From16To32/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/34 [ OK ] Utf16TestCases/Utf16Test.From16To32/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/35 [ OK ] Utf16TestCases/Utf16Test.From16To32/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/36 [ OK ] Utf16TestCases/Utf16Test.From16To32/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/37 [ OK ] Utf16TestCases/Utf16Test.From16To32/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/38 [ OK ] Utf16TestCases/Utf16Test.From16To32/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/39 [ OK ] Utf16TestCases/Utf16Test.From16To32/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/40 [ OK ] Utf16TestCases/Utf16Test.From16To32/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/41 [ OK ] Utf16TestCases/Utf16Test.From16To32/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/42 [ OK ] Utf16TestCases/Utf16Test.From16To32/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/43 [ OK ] Utf16TestCases/Utf16Test.From16To32/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/44 [ OK ] Utf16TestCases/Utf16Test.From16To32/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/45 [ OK ] Utf16TestCases/Utf16Test.From16To32/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/46 [ OK ] Utf16TestCases/Utf16Test.From16To32/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/47 [ OK ] Utf16TestCases/Utf16Test.From16To32/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/48 [ OK ] Utf16TestCases/Utf16Test.From16To32/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/49 [ OK ] Utf16TestCases/Utf16Test.From16To32/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/50 [ OK ] Utf16TestCases/Utf16Test.From16To32/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/51 [ OK ] Utf16TestCases/Utf16Test.From16To32/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/52 [ OK ] Utf16TestCases/Utf16Test.From16To32/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/53 [ OK ] Utf16TestCases/Utf16Test.From16To32/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/54 [ OK ] Utf16TestCases/Utf16Test.From16To32/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/55 [ OK ] Utf16TestCases/Utf16Test.From16To32/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/56 [ OK ] Utf16TestCases/Utf16Test.From16To32/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/57 [ OK ] Utf16TestCases/Utf16Test.From16To32/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/58 [ OK ] Utf16TestCases/Utf16Test.From16To32/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/59 [ OK ] Utf16TestCases/Utf16Test.From16To32/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/60 [ OK ] Utf16TestCases/Utf16Test.From16To32/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/61 [ OK ] Utf16TestCases/Utf16Test.From16To32/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/62 [ OK ] Utf16TestCases/Utf16Test.From16To32/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/63 [ OK ] Utf16TestCases/Utf16Test.From16To32/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/64 [ OK ] Utf16TestCases/Utf16Test.From16To32/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/65 [ OK ] Utf16TestCases/Utf16Test.From16To32/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/66 [ OK ] Utf16TestCases/Utf16Test.From16To32/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/67 [ OK ] Utf16TestCases/Utf16Test.From16To32/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/68 [ OK ] Utf16TestCases/Utf16Test.From16To32/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/69 [ OK ] Utf16TestCases/Utf16Test.From16To32/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/70 [ OK ] Utf16TestCases/Utf16Test.From16To32/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/71 [ OK ] Utf16TestCases/Utf16Test.From16To32/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/72 [ OK ] Utf16TestCases/Utf16Test.From16To32/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/73 [ OK ] Utf16TestCases/Utf16Test.From16To32/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/74 [ OK ] Utf16TestCases/Utf16Test.From16To32/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/75 [ OK ] Utf16TestCases/Utf16Test.From16To32/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/76 [ OK ] Utf16TestCases/Utf16Test.From16To32/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/77 [ OK ] Utf16TestCases/Utf16Test.From16To32/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/78 [ OK ] Utf16TestCases/Utf16Test.From16To32/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/79 [ OK ] Utf16TestCases/Utf16Test.From16To32/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/80 [ OK ] Utf16TestCases/Utf16Test.From16To32/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/81 [ OK ] Utf16TestCases/Utf16Test.From16To32/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/82 [ OK ] Utf16TestCases/Utf16Test.From16To32/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/83 [ OK ] Utf16TestCases/Utf16Test.From16To32/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/84 [ OK ] Utf16TestCases/Utf16Test.From16To32/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/85 [ OK ] Utf16TestCases/Utf16Test.From16To32/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/86 [ OK ] Utf16TestCases/Utf16Test.From16To32/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/87 [ OK ] Utf16TestCases/Utf16Test.From16To32/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/88 [ OK ] Utf16TestCases/Utf16Test.From16To32/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/89 [ OK ] Utf16TestCases/Utf16Test.From16To32/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/90 [ OK ] Utf16TestCases/Utf16Test.From16To32/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/91 [ OK ] Utf16TestCases/Utf16Test.From16To32/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/92 [ OK ] Utf16TestCases/Utf16Test.From16To32/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/93 [ OK ] Utf16TestCases/Utf16Test.From16To32/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/94 [ OK ] Utf16TestCases/Utf16Test.From16To32/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/95 [ OK ] Utf16TestCases/Utf16Test.From16To32/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/96 [ OK ] Utf16TestCases/Utf16Test.From16To32/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/97 [ OK ] Utf16TestCases/Utf16Test.From16To32/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/98 [ OK ] Utf16TestCases/Utf16Test.From16To32/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/99 [ OK ] Utf16TestCases/Utf16Test.From16To32/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/100 [ OK ] Utf16TestCases/Utf16Test.From16To32/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/101 [ OK ] Utf16TestCases/Utf16Test.From16To32/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/102 [ OK ] Utf16TestCases/Utf16Test.From16To32/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/103 [ OK ] Utf16TestCases/Utf16Test.From16To32/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/104 [ OK ] Utf16TestCases/Utf16Test.From16To32/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/105 [ OK ] Utf16TestCases/Utf16Test.From16To32/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/106 [ OK ] Utf16TestCases/Utf16Test.From16To32/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/107 [ OK ] Utf16TestCases/Utf16Test.From16To32/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/108 [ OK ] Utf16TestCases/Utf16Test.From16To32/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/109 [ OK ] Utf16TestCases/Utf16Test.From16To32/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/110 [ OK ] Utf16TestCases/Utf16Test.From16To32/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/111 [ OK ] Utf16TestCases/Utf16Test.From16To32/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/112 [ OK ] Utf16TestCases/Utf16Test.From16To32/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/113 [ OK ] Utf16TestCases/Utf16Test.From16To32/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/114 [ OK ] Utf16TestCases/Utf16Test.From16To32/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/115 [ OK ] Utf16TestCases/Utf16Test.From16To32/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/116 [ OK ] Utf16TestCases/Utf16Test.From16To32/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/117 [ OK ] Utf16TestCases/Utf16Test.From16To32/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/118 [ OK ] Utf16TestCases/Utf16Test.From16To32/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/119 [ OK ] Utf16TestCases/Utf16Test.From16To32/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/120 [ OK ] Utf16TestCases/Utf16Test.From16To32/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/121 [ OK ] Utf16TestCases/Utf16Test.From16To32/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/122 [ OK ] Utf16TestCases/Utf16Test.From16To32/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/123 [ OK ] Utf16TestCases/Utf16Test.From16To32/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/124 [ OK ] Utf16TestCases/Utf16Test.From16To32/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/125 [ OK ] Utf16TestCases/Utf16Test.From16To32/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/126 [ OK ] Utf16TestCases/Utf16Test.From16To32/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/127 [ OK ] Utf16TestCases/Utf16Test.From16To32/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/128 [ OK ] Utf16TestCases/Utf16Test.From16To32/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/129 [ OK ] Utf16TestCases/Utf16Test.From16To32/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/130 [ OK ] Utf16TestCases/Utf16Test.From16To32/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/131 [ OK ] Utf16TestCases/Utf16Test.From16To32/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/132 [ OK ] Utf16TestCases/Utf16Test.From16To32/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/133 [ OK ] Utf16TestCases/Utf16Test.From16To32/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/134 [ OK ] Utf16TestCases/Utf16Test.From16To32/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/135 [ OK ] Utf16TestCases/Utf16Test.From16To32/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/136 [ OK ] Utf16TestCases/Utf16Test.From16To32/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/137 [ OK ] Utf16TestCases/Utf16Test.From16To32/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/138 [ OK ] Utf16TestCases/Utf16Test.From16To32/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/139 [ OK ] Utf16TestCases/Utf16Test.From16To32/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/140 [ OK ] Utf16TestCases/Utf16Test.From16To32/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/141 [ OK ] Utf16TestCases/Utf16Test.From16To32/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/142 [ OK ] Utf16TestCases/Utf16Test.From16To32/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/143 [ OK ] Utf16TestCases/Utf16Test.From16To32/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/144 [ OK ] Utf16TestCases/Utf16Test.From16To32/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/145 [ OK ] Utf16TestCases/Utf16Test.From16To32/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/146 [ OK ] Utf16TestCases/Utf16Test.From16To32/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/147 [ OK ] Utf16TestCases/Utf16Test.From16To32/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/148 [ OK ] Utf16TestCases/Utf16Test.From16To32/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/149 [ OK ] Utf16TestCases/Utf16Test.From16To32/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/150 [ OK ] Utf16TestCases/Utf16Test.From16To32/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/151 [ OK ] Utf16TestCases/Utf16Test.From16To32/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/152 [ OK ] Utf16TestCases/Utf16Test.From16To32/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/153 [ OK ] Utf16TestCases/Utf16Test.From16To32/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/154 [ OK ] Utf16TestCases/Utf16Test.From16To32/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/155 [ OK ] Utf16TestCases/Utf16Test.From16To32/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/156 [ OK ] Utf16TestCases/Utf16Test.From16To32/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/157 [ OK ] Utf16TestCases/Utf16Test.From16To32/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/158 [ OK ] Utf16TestCases/Utf16Test.From16To32/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/159 [ OK ] Utf16TestCases/Utf16Test.From16To32/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/160 [ OK ] Utf16TestCases/Utf16Test.From16To32/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/161 [ OK ] Utf16TestCases/Utf16Test.From16To32/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/162 [ OK ] Utf16TestCases/Utf16Test.From16To32/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/163 [ OK ] Utf16TestCases/Utf16Test.From16To32/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/164 [ OK ] Utf16TestCases/Utf16Test.From16To32/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/165 [ OK ] Utf16TestCases/Utf16Test.From16To32/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/166 [ OK ] Utf16TestCases/Utf16Test.From16To32/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/167 [ OK ] Utf16TestCases/Utf16Test.From16To32/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/168 [ OK ] Utf16TestCases/Utf16Test.From16To32/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/169 [ OK ] Utf16TestCases/Utf16Test.From16To32/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/170 [ OK ] Utf16TestCases/Utf16Test.From16To32/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/171 [ OK ] Utf16TestCases/Utf16Test.From16To32/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/172 [ OK ] Utf16TestCases/Utf16Test.From16To32/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/173 [ OK ] Utf16TestCases/Utf16Test.From16To32/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/174 [ OK ] Utf16TestCases/Utf16Test.From16To32/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/175 [ OK ] Utf16TestCases/Utf16Test.From16To32/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/176 [ OK ] Utf16TestCases/Utf16Test.From16To32/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/177 [ OK ] Utf16TestCases/Utf16Test.From16To32/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/178 [ OK ] Utf16TestCases/Utf16Test.From16To32/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/179 [ OK ] Utf16TestCases/Utf16Test.From16To32/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/180 [ OK ] Utf16TestCases/Utf16Test.From16To32/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/181 [ OK ] Utf16TestCases/Utf16Test.From16To32/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/182 [ OK ] Utf16TestCases/Utf16Test.From16To32/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/183 [ OK ] Utf16TestCases/Utf16Test.From16To32/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/184 [ OK ] Utf16TestCases/Utf16Test.From16To32/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/185 [ OK ] Utf16TestCases/Utf16Test.From16To32/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/186 [ OK ] Utf16TestCases/Utf16Test.From16To32/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/187 [ OK ] Utf16TestCases/Utf16Test.From16To32/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/188 [ OK ] Utf16TestCases/Utf16Test.From16To32/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/189 [ OK ] Utf16TestCases/Utf16Test.From16To32/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/190 [ OK ] Utf16TestCases/Utf16Test.From16To32/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/191 [ OK ] Utf16TestCases/Utf16Test.From16To32/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/192 [ OK ] Utf16TestCases/Utf16Test.From16To32/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/193 [ OK ] Utf16TestCases/Utf16Test.From16To32/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/194 [ OK ] Utf16TestCases/Utf16Test.From16To32/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/195 [ OK ] Utf16TestCases/Utf16Test.From16To32/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/196 [ OK ] Utf16TestCases/Utf16Test.From16To32/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/197 [ OK ] Utf16TestCases/Utf16Test.From16To32/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/198 [ OK ] Utf16TestCases/Utf16Test.From16To32/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/199 [ OK ] Utf16TestCases/Utf16Test.From16To32/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/200 [ OK ] Utf16TestCases/Utf16Test.From16To32/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/201 [ OK ] Utf16TestCases/Utf16Test.From16To32/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/202 [ OK ] Utf16TestCases/Utf16Test.From16To32/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/203 [ OK ] Utf16TestCases/Utf16Test.From16To32/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/204 [ OK ] Utf16TestCases/Utf16Test.From16To32/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/205 [ OK ] Utf16TestCases/Utf16Test.From16To32/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/206 [ OK ] Utf16TestCases/Utf16Test.From16To32/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/207 [ OK ] Utf16TestCases/Utf16Test.From16To32/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/208 [ OK ] Utf16TestCases/Utf16Test.From16To32/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/209 [ OK ] Utf16TestCases/Utf16Test.From16To32/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/210 [ OK ] Utf16TestCases/Utf16Test.From16To32/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/211 [ OK ] Utf16TestCases/Utf16Test.From16To32/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/212 [ OK ] Utf16TestCases/Utf16Test.From16To32/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/213 [ OK ] Utf16TestCases/Utf16Test.From16To32/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/214 [ OK ] Utf16TestCases/Utf16Test.From16To32/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/215 [ OK ] Utf16TestCases/Utf16Test.From16To32/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/216 [ OK ] Utf16TestCases/Utf16Test.From16To32/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/217 [ OK ] Utf16TestCases/Utf16Test.From16To32/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/218 [ OK ] Utf16TestCases/Utf16Test.From16To32/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/219 [ OK ] Utf16TestCases/Utf16Test.From16To32/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/220 [ OK ] Utf16TestCases/Utf16Test.From16To32/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/221 [ OK ] Utf16TestCases/Utf16Test.From16To32/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/222 [ OK ] Utf16TestCases/Utf16Test.From16To32/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/223 [ OK ] Utf16TestCases/Utf16Test.From16To32/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/224 [ OK ] Utf16TestCases/Utf16Test.From16To32/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/225 [ OK ] Utf16TestCases/Utf16Test.From16To32/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/226 [ OK ] Utf16TestCases/Utf16Test.From16To32/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/227 [ OK ] Utf16TestCases/Utf16Test.From16To32/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/228 [ OK ] Utf16TestCases/Utf16Test.From16To32/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/229 [ OK ] Utf16TestCases/Utf16Test.From16To32/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/230 [ OK ] Utf16TestCases/Utf16Test.From16To32/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/231 [ OK ] Utf16TestCases/Utf16Test.From16To32/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/232 [ OK ] Utf16TestCases/Utf16Test.From16To32/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/233 [ OK ] Utf16TestCases/Utf16Test.From16To32/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/234 [ OK ] Utf16TestCases/Utf16Test.From16To32/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/235 [ OK ] Utf16TestCases/Utf16Test.From16To32/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/236 [ OK ] Utf16TestCases/Utf16Test.From16To32/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/237 [ OK ] Utf16TestCases/Utf16Test.From16To32/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/238 [ OK ] Utf16TestCases/Utf16Test.From16To32/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/239 [ OK ] Utf16TestCases/Utf16Test.From16To32/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/240 [ OK ] Utf16TestCases/Utf16Test.From16To32/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/241 [ OK ] Utf16TestCases/Utf16Test.From16To32/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/242 [ OK ] Utf16TestCases/Utf16Test.From16To32/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/243 [ OK ] Utf16TestCases/Utf16Test.From16To32/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/244 [ OK ] Utf16TestCases/Utf16Test.From16To32/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/245 [ OK ] Utf16TestCases/Utf16Test.From16To32/245 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/0 [ OK ] Utf16TestCases/Utf16Test.From32To16/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/1 [ OK ] Utf16TestCases/Utf16Test.From32To16/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/2 [ OK ] Utf16TestCases/Utf16Test.From32To16/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/3 [ OK ] Utf16TestCases/Utf16Test.From32To16/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/4 [ OK ] Utf16TestCases/Utf16Test.From32To16/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/5 [ OK ] Utf16TestCases/Utf16Test.From32To16/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/6 [ OK ] Utf16TestCases/Utf16Test.From32To16/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/7 [ OK ] Utf16TestCases/Utf16Test.From32To16/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/8 [ OK ] Utf16TestCases/Utf16Test.From32To16/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/9 [ OK ] Utf16TestCases/Utf16Test.From32To16/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/10 [ OK ] Utf16TestCases/Utf16Test.From32To16/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/11 [ OK ] Utf16TestCases/Utf16Test.From32To16/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/12 [ OK ] Utf16TestCases/Utf16Test.From32To16/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/13 [ OK ] Utf16TestCases/Utf16Test.From32To16/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/14 [ OK ] Utf16TestCases/Utf16Test.From32To16/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/15 [ OK ] Utf16TestCases/Utf16Test.From32To16/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/16 [ OK ] Utf16TestCases/Utf16Test.From32To16/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/17 [ OK ] Utf16TestCases/Utf16Test.From32To16/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/18 [ OK ] Utf16TestCases/Utf16Test.From32To16/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/19 [ OK ] Utf16TestCases/Utf16Test.From32To16/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/20 [ OK ] Utf16TestCases/Utf16Test.From32To16/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/21 [ OK ] Utf16TestCases/Utf16Test.From32To16/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/22 [ OK ] Utf16TestCases/Utf16Test.From32To16/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/23 [ OK ] Utf16TestCases/Utf16Test.From32To16/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/24 [ OK ] Utf16TestCases/Utf16Test.From32To16/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/25 [ OK ] Utf16TestCases/Utf16Test.From32To16/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/26 [ OK ] Utf16TestCases/Utf16Test.From32To16/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/27 [ OK ] Utf16TestCases/Utf16Test.From32To16/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/28 [ OK ] Utf16TestCases/Utf16Test.From32To16/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/29 [ OK ] Utf16TestCases/Utf16Test.From32To16/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/30 [ OK ] Utf16TestCases/Utf16Test.From32To16/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/31 [ OK ] Utf16TestCases/Utf16Test.From32To16/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/32 [ OK ] Utf16TestCases/Utf16Test.From32To16/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/33 [ OK ] Utf16TestCases/Utf16Test.From32To16/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/34 [ OK ] Utf16TestCases/Utf16Test.From32To16/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/35 [ OK ] Utf16TestCases/Utf16Test.From32To16/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/36 [ OK ] Utf16TestCases/Utf16Test.From32To16/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/37 [ OK ] Utf16TestCases/Utf16Test.From32To16/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/38 [ OK ] Utf16TestCases/Utf16Test.From32To16/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/39 [ OK ] Utf16TestCases/Utf16Test.From32To16/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/40 [ OK ] Utf16TestCases/Utf16Test.From32To16/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/41 [ OK ] Utf16TestCases/Utf16Test.From32To16/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/42 [ OK ] Utf16TestCases/Utf16Test.From32To16/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/43 [ OK ] Utf16TestCases/Utf16Test.From32To16/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/44 [ OK ] Utf16TestCases/Utf16Test.From32To16/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/45 [ OK ] Utf16TestCases/Utf16Test.From32To16/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/46 [ OK ] Utf16TestCases/Utf16Test.From32To16/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/47 [ OK ] Utf16TestCases/Utf16Test.From32To16/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/48 [ OK ] Utf16TestCases/Utf16Test.From32To16/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/49 [ OK ] Utf16TestCases/Utf16Test.From32To16/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/50 [ OK ] Utf16TestCases/Utf16Test.From32To16/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/51 [ OK ] Utf16TestCases/Utf16Test.From32To16/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/52 [ OK ] Utf16TestCases/Utf16Test.From32To16/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/53 [ OK ] Utf16TestCases/Utf16Test.From32To16/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/54 [ OK ] Utf16TestCases/Utf16Test.From32To16/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/55 [ OK ] Utf16TestCases/Utf16Test.From32To16/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/56 [ OK ] Utf16TestCases/Utf16Test.From32To16/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/57 [ OK ] Utf16TestCases/Utf16Test.From32To16/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/58 [ OK ] Utf16TestCases/Utf16Test.From32To16/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/59 [ OK ] Utf16TestCases/Utf16Test.From32To16/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/60 [ OK ] Utf16TestCases/Utf16Test.From32To16/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/61 [ OK ] Utf16TestCases/Utf16Test.From32To16/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/62 [ OK ] Utf16TestCases/Utf16Test.From32To16/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/63 [ OK ] Utf16TestCases/Utf16Test.From32To16/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/64 [ OK ] Utf16TestCases/Utf16Test.From32To16/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/65 [ OK ] Utf16TestCases/Utf16Test.From32To16/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/66 [ OK ] Utf16TestCases/Utf16Test.From32To16/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/67 [ OK ] Utf16TestCases/Utf16Test.From32To16/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/68 [ OK ] Utf16TestCases/Utf16Test.From32To16/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/69 [ OK ] Utf16TestCases/Utf16Test.From32To16/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/70 [ OK ] Utf16TestCases/Utf16Test.From32To16/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/71 [ OK ] Utf16TestCases/Utf16Test.From32To16/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/72 [ OK ] Utf16TestCases/Utf16Test.From32To16/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/73 [ OK ] Utf16TestCases/Utf16Test.From32To16/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/74 [ OK ] Utf16TestCases/Utf16Test.From32To16/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/75 [ OK ] Utf16TestCases/Utf16Test.From32To16/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/76 [ OK ] Utf16TestCases/Utf16Test.From32To16/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/77 [ OK ] Utf16TestCases/Utf16Test.From32To16/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/78 [ OK ] Utf16TestCases/Utf16Test.From32To16/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/79 [ OK ] Utf16TestCases/Utf16Test.From32To16/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/80 [ OK ] Utf16TestCases/Utf16Test.From32To16/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/81 [ OK ] Utf16TestCases/Utf16Test.From32To16/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/82 [ OK ] Utf16TestCases/Utf16Test.From32To16/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/83 [ OK ] Utf16TestCases/Utf16Test.From32To16/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/84 [ OK ] Utf16TestCases/Utf16Test.From32To16/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/85 [ OK ] Utf16TestCases/Utf16Test.From32To16/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/86 [ OK ] Utf16TestCases/Utf16Test.From32To16/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/87 [ OK ] Utf16TestCases/Utf16Test.From32To16/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/88 [ OK ] Utf16TestCases/Utf16Test.From32To16/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/89 [ OK ] Utf16TestCases/Utf16Test.From32To16/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/90 [ OK ] Utf16TestCases/Utf16Test.From32To16/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/91 [ OK ] Utf16TestCases/Utf16Test.From32To16/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/92 [ OK ] Utf16TestCases/Utf16Test.From32To16/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/93 [ OK ] Utf16TestCases/Utf16Test.From32To16/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/94 [ OK ] Utf16TestCases/Utf16Test.From32To16/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/95 [ OK ] Utf16TestCases/Utf16Test.From32To16/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/96 [ OK ] Utf16TestCases/Utf16Test.From32To16/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/97 [ OK ] Utf16TestCases/Utf16Test.From32To16/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/98 [ OK ] Utf16TestCases/Utf16Test.From32To16/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/99 [ OK ] Utf16TestCases/Utf16Test.From32To16/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/100 [ OK ] Utf16TestCases/Utf16Test.From32To16/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/101 [ OK ] Utf16TestCases/Utf16Test.From32To16/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/102 [ OK ] Utf16TestCases/Utf16Test.From32To16/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/103 [ OK ] Utf16TestCases/Utf16Test.From32To16/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/104 [ OK ] Utf16TestCases/Utf16Test.From32To16/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/105 [ OK ] Utf16TestCases/Utf16Test.From32To16/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/106 [ OK ] Utf16TestCases/Utf16Test.From32To16/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/107 [ OK ] Utf16TestCases/Utf16Test.From32To16/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/108 [ OK ] Utf16TestCases/Utf16Test.From32To16/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/109 [ OK ] Utf16TestCases/Utf16Test.From32To16/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/110 [ OK ] Utf16TestCases/Utf16Test.From32To16/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/111 [ OK ] Utf16TestCases/Utf16Test.From32To16/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/112 [ OK ] Utf16TestCases/Utf16Test.From32To16/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/113 [ OK ] Utf16TestCases/Utf16Test.From32To16/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/114 [ OK ] Utf16TestCases/Utf16Test.From32To16/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/115 [ OK ] Utf16TestCases/Utf16Test.From32To16/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/116 [ OK ] Utf16TestCases/Utf16Test.From32To16/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/117 [ OK ] Utf16TestCases/Utf16Test.From32To16/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/118 [ OK ] Utf16TestCases/Utf16Test.From32To16/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/119 [ OK ] Utf16TestCases/Utf16Test.From32To16/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/120 [ OK ] Utf16TestCases/Utf16Test.From32To16/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/121 [ OK ] Utf16TestCases/Utf16Test.From32To16/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/122 [ OK ] Utf16TestCases/Utf16Test.From32To16/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/123 [ OK ] Utf16TestCases/Utf16Test.From32To16/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/124 [ OK ] Utf16TestCases/Utf16Test.From32To16/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/125 [ OK ] Utf16TestCases/Utf16Test.From32To16/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/126 [ OK ] Utf16TestCases/Utf16Test.From32To16/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/127 [ OK ] Utf16TestCases/Utf16Test.From32To16/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/128 [ OK ] Utf16TestCases/Utf16Test.From32To16/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/129 [ OK ] Utf16TestCases/Utf16Test.From32To16/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/130 [ OK ] Utf16TestCases/Utf16Test.From32To16/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/131 [ OK ] Utf16TestCases/Utf16Test.From32To16/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/132 [ OK ] Utf16TestCases/Utf16Test.From32To16/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/133 [ OK ] Utf16TestCases/Utf16Test.From32To16/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/134 [ OK ] Utf16TestCases/Utf16Test.From32To16/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/135 [ OK ] Utf16TestCases/Utf16Test.From32To16/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/136 [ OK ] Utf16TestCases/Utf16Test.From32To16/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/137 [ OK ] Utf16TestCases/Utf16Test.From32To16/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/138 [ OK ] Utf16TestCases/Utf16Test.From32To16/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/139 [ OK ] Utf16TestCases/Utf16Test.From32To16/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/140 [ OK ] Utf16TestCases/Utf16Test.From32To16/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/141 [ OK ] Utf16TestCases/Utf16Test.From32To16/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/142 [ OK ] Utf16TestCases/Utf16Test.From32To16/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/143 [ OK ] Utf16TestCases/Utf16Test.From32To16/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/144 [ OK ] Utf16TestCases/Utf16Test.From32To16/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/145 [ OK ] Utf16TestCases/Utf16Test.From32To16/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/146 [ OK ] Utf16TestCases/Utf16Test.From32To16/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/147 [ OK ] Utf16TestCases/Utf16Test.From32To16/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/148 [ OK ] Utf16TestCases/Utf16Test.From32To16/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/149 [ OK ] Utf16TestCases/Utf16Test.From32To16/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/150 [ OK ] Utf16TestCases/Utf16Test.From32To16/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/151 [ OK ] Utf16TestCases/Utf16Test.From32To16/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/152 [ OK ] Utf16TestCases/Utf16Test.From32To16/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/153 [ OK ] Utf16TestCases/Utf16Test.From32To16/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/154 [ OK ] Utf16TestCases/Utf16Test.From32To16/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/155 [ OK ] Utf16TestCases/Utf16Test.From32To16/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/156 [ OK ] Utf16TestCases/Utf16Test.From32To16/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/157 [ OK ] Utf16TestCases/Utf16Test.From32To16/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/158 [ OK ] Utf16TestCases/Utf16Test.From32To16/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/159 [ OK ] Utf16TestCases/Utf16Test.From32To16/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/160 [ OK ] Utf16TestCases/Utf16Test.From32To16/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/161 [ OK ] Utf16TestCases/Utf16Test.From32To16/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/162 [ OK ] Utf16TestCases/Utf16Test.From32To16/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/163 [ OK ] Utf16TestCases/Utf16Test.From32To16/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/164 [ OK ] Utf16TestCases/Utf16Test.From32To16/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/165 [ OK ] Utf16TestCases/Utf16Test.From32To16/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/166 [ OK ] Utf16TestCases/Utf16Test.From32To16/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/167 [ OK ] Utf16TestCases/Utf16Test.From32To16/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/168 [ OK ] Utf16TestCases/Utf16Test.From32To16/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/169 [ OK ] Utf16TestCases/Utf16Test.From32To16/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/170 [ OK ] Utf16TestCases/Utf16Test.From32To16/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/171 [ OK ] Utf16TestCases/Utf16Test.From32To16/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/172 [ OK ] Utf16TestCases/Utf16Test.From32To16/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/173 [ OK ] Utf16TestCases/Utf16Test.From32To16/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/174 [ OK ] Utf16TestCases/Utf16Test.From32To16/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/175 [ OK ] Utf16TestCases/Utf16Test.From32To16/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/176 [ OK ] Utf16TestCases/Utf16Test.From32To16/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/177 [ OK ] Utf16TestCases/Utf16Test.From32To16/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/178 [ OK ] Utf16TestCases/Utf16Test.From32To16/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/179 [ OK ] Utf16TestCases/Utf16Test.From32To16/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/180 [ OK ] Utf16TestCases/Utf16Test.From32To16/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/181 [ OK ] Utf16TestCases/Utf16Test.From32To16/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/182 [ OK ] Utf16TestCases/Utf16Test.From32To16/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/183 [ OK ] Utf16TestCases/Utf16Test.From32To16/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/184 [ OK ] Utf16TestCases/Utf16Test.From32To16/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/185 [ OK ] Utf16TestCases/Utf16Test.From32To16/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/186 [ OK ] Utf16TestCases/Utf16Test.From32To16/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/187 [ OK ] Utf16TestCases/Utf16Test.From32To16/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/188 [ OK ] Utf16TestCases/Utf16Test.From32To16/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/189 [ OK ] Utf16TestCases/Utf16Test.From32To16/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/190 [ OK ] Utf16TestCases/Utf16Test.From32To16/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/191 [ OK ] Utf16TestCases/Utf16Test.From32To16/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/192 [ OK ] Utf16TestCases/Utf16Test.From32To16/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/193 [ OK ] Utf16TestCases/Utf16Test.From32To16/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/194 [ OK ] Utf16TestCases/Utf16Test.From32To16/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/195 [ OK ] Utf16TestCases/Utf16Test.From32To16/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/196 [ OK ] Utf16TestCases/Utf16Test.From32To16/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/197 [ OK ] Utf16TestCases/Utf16Test.From32To16/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/198 [ OK ] Utf16TestCases/Utf16Test.From32To16/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/199 [ OK ] Utf16TestCases/Utf16Test.From32To16/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/200 [ OK ] Utf16TestCases/Utf16Test.From32To16/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/201 [ OK ] Utf16TestCases/Utf16Test.From32To16/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/202 [ OK ] Utf16TestCases/Utf16Test.From32To16/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/203 [ OK ] Utf16TestCases/Utf16Test.From32To16/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/204 [ OK ] Utf16TestCases/Utf16Test.From32To16/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/205 [ OK ] Utf16TestCases/Utf16Test.From32To16/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/206 [ OK ] Utf16TestCases/Utf16Test.From32To16/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/207 [ OK ] Utf16TestCases/Utf16Test.From32To16/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/208 [ OK ] Utf16TestCases/Utf16Test.From32To16/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/209 [ OK ] Utf16TestCases/Utf16Test.From32To16/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/210 [ OK ] Utf16TestCases/Utf16Test.From32To16/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/211 [ OK ] Utf16TestCases/Utf16Test.From32To16/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/212 [ OK ] Utf16TestCases/Utf16Test.From32To16/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/213 [ OK ] Utf16TestCases/Utf16Test.From32To16/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/214 [ OK ] Utf16TestCases/Utf16Test.From32To16/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/215 [ OK ] Utf16TestCases/Utf16Test.From32To16/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/216 [ OK ] Utf16TestCases/Utf16Test.From32To16/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/217 [ OK ] Utf16TestCases/Utf16Test.From32To16/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/218 [ OK ] Utf16TestCases/Utf16Test.From32To16/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/219 [ OK ] Utf16TestCases/Utf16Test.From32To16/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/220 [ OK ] Utf16TestCases/Utf16Test.From32To16/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/221 [ OK ] Utf16TestCases/Utf16Test.From32To16/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/222 [ OK ] Utf16TestCases/Utf16Test.From32To16/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/223 [ OK ] Utf16TestCases/Utf16Test.From32To16/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/224 [ OK ] Utf16TestCases/Utf16Test.From32To16/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/225 [ OK ] Utf16TestCases/Utf16Test.From32To16/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/226 [ OK ] Utf16TestCases/Utf16Test.From32To16/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/227 [ OK ] Utf16TestCases/Utf16Test.From32To16/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/228 [ OK ] Utf16TestCases/Utf16Test.From32To16/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/229 [ OK ] Utf16TestCases/Utf16Test.From32To16/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/230 [ OK ] Utf16TestCases/Utf16Test.From32To16/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/231 [ OK ] Utf16TestCases/Utf16Test.From32To16/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/232 [ OK ] Utf16TestCases/Utf16Test.From32To16/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/233 [ OK ] Utf16TestCases/Utf16Test.From32To16/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/234 [ OK ] Utf16TestCases/Utf16Test.From32To16/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/235 [ OK ] Utf16TestCases/Utf16Test.From32To16/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/236 [ OK ] Utf16TestCases/Utf16Test.From32To16/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/237 [ OK ] Utf16TestCases/Utf16Test.From32To16/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/238 [ OK ] Utf16TestCases/Utf16Test.From32To16/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/239 [ OK ] Utf16TestCases/Utf16Test.From32To16/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/240 [ OK ] Utf16TestCases/Utf16Test.From32To16/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/241 [ OK ] Utf16TestCases/Utf16Test.From32To16/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/242 [ OK ] Utf16TestCases/Utf16Test.From32To16/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/243 [ OK ] Utf16TestCases/Utf16Test.From32To16/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/244 [ OK ] Utf16TestCases/Utf16Test.From32To16/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/245 [ OK ] Utf16TestCases/Utf16Test.From32To16/245 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/0 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/1 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/2 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/3 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/4 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/5 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/6 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/7 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/8 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/9 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/10 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/11 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/12 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/13 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/14 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/15 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/16 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/17 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/18 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/19 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/20 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/21 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/22 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/23 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/24 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/25 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/26 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/27 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/28 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/29 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/30 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/31 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/32 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/33 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/34 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/35 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/36 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/37 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/38 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/39 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/40 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/41 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/42 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/43 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/44 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/45 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/46 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/47 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/48 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/49 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/50 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/51 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/52 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/53 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/54 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/55 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/56 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/57 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/58 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/59 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/60 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/61 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/62 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/63 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/64 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/65 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/66 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/67 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/68 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/69 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/70 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/71 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/72 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/73 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/74 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/75 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/76 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/76 (1 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/77 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/78 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/79 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/80 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/81 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/82 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/83 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/84 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/85 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/86 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/87 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/88 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/89 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/90 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/91 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/92 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/93 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/94 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/95 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/96 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/97 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/98 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/99 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/100 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/101 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/102 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/103 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/104 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/105 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/106 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/107 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/108 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/109 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/110 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/111 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/112 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/113 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/114 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/115 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/116 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/117 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/118 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/119 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/120 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/121 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/122 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/123 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/124 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/125 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/126 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/127 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/128 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/129 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/130 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/131 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/131 (1 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/132 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/133 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/134 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/135 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/136 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/137 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/138 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/139 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/140 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/141 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/142 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/143 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/144 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/145 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/146 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/147 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/148 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/149 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/150 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/151 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/152 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/153 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/154 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/155 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/156 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/157 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/158 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/159 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/160 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/161 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/162 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/163 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/164 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/165 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/166 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/167 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/168 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/169 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/170 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/171 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/172 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/173 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/174 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/175 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/176 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/177 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/178 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/179 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/180 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/181 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/182 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/183 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/184 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/185 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/186 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/187 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/188 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/189 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/190 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/191 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/192 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/193 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/194 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/195 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/196 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/197 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/198 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/199 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/200 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/201 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/202 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/203 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/204 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/205 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/206 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/207 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/208 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/209 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/210 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/211 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/212 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/213 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/214 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/215 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/216 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/217 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/218 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/219 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/220 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/221 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/222 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/223 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/224 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/225 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/226 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/227 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/228 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/229 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/230 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/231 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/232 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/233 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/234 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/235 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/236 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/237 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/238 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/239 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/240 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/240 (1 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/241 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/242 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/243 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/244 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/245 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/245 (0 ms) [----------] 738 tests from Utf16TestCases/Utf16Test (14 ms total) [----------] 78 tests from BadUtf8TestCases/BadUtf8Test [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 (1 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 (0 ms) [----------] 78 tests from BadUtf8TestCases/BadUtf8Test (1 ms total) [----------] 9 tests from BadUtf16TestCases/BadUtf16Test [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 (0 ms) [----------] 9 tests from BadUtf16TestCases/BadUtf16Test (0 ms total) [----------] 22 tests from Iso88591TestCases/Iso88591Test [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/0 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/1 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/2 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/3 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/4 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/5 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/6 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/7 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/8 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/9 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/10 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/11 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/12 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/13 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/14 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/15 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/16 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/17 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/18 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/19 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/20 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/21 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/21 (0 ms) [----------] 22 tests from Iso88591TestCases/Iso88591Test (1 ms total) [----------] Global test environment tear-down [==========] 1960 tests from 13 test suites ran. (39 ms total) [ PASSED ] 1960 tests. YOU HAVE 3 DISABLED TESTS gtests.sh: #13430: util_gtest run successfully - PASSED test output dir: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/util_gtest/report.xml processing the parsed report DEBUG: Falling back to legacy XML report parsing using only sed gtests.sh: #13431: 'B64EncodeDecodeTest: DecEncTest' - PASSED gtests.sh: #13432: 'B64EncodeDecodeTest: EncDecTest' - PASSED gtests.sh: #13433: 'B64EncodeDecodeTest: FakeDecTest' - PASSED gtests.sh: #13434: 'B64EncodeDecodeTest: FakeEncDecTest' - PASSED 'B64EncodeDecodeTest: DISABLED_LongFakeDecTest1' SKIPPED 'B64EncodeDecodeTest: DISABLED_LongFakeEncDecTest1' SKIPPED 'B64EncodeDecodeTest: DISABLED_LongFakeEncDecTest2' SKIPPED gtests.sh: #13435: 'MemcmpZeroTest: TestMemcmpZeroTrue' - PASSED gtests.sh: #13436: 'MemcmpZeroTest: TestMemcmpZeroFalse5' - PASSED gtests.sh: #13437: 'MemcmpZeroTest: TestMemcmpZeroFalse37' - PASSED gtests.sh: #13438: 'MemcmpZeroTest: TestMemcmpZeroFalse0' - PASSED gtests.sh: #13439: 'PK11URITest: CreateTest' - PASSED gtests.sh: #13440: 'PK11URITest: CreateRetrieveTest' - PASSED gtests.sh: #13441: 'PK11URITest: CreateFormatTest' - PASSED gtests.sh: #13442: 'PK11URITest: ParseTest' - PASSED gtests.sh: #13443: 'PK11URITest: ParseRetrieveTest' - PASSED gtests.sh: #13444: 'PK11URITest: ParseFormatTest' - PASSED gtests.sh: #13445: 'Utf8Zeroes: From32To8' - PASSED gtests.sh: #13446: 'Utf8Zeroes: From16To8' - PASSED gtests.sh: #13447: 'Utf8Zeroes: From8To32' - PASSED gtests.sh: #13448: 'Utf8Zeroes: From8To16' - PASSED gtests.sh: #13449: 'AllAligned/AlignedMallocTest: TestNew/0 1' - PASSED gtests.sh: #13450: 'AllAligned/AlignedMallocTest: TestNew/1 2' - PASSED gtests.sh: #13451: 'AllAligned/AlignedMallocTest: TestNew/2 4' - PASSED gtests.sh: #13452: 'AllAligned/AlignedMallocTest: TestNew/3 8' - PASSED gtests.sh: #13453: 'AllAligned/AlignedMallocTest: TestNew/4 16' - PASSED gtests.sh: #13454: 'AllAligned/AlignedMallocTest: TestNew/5 32' - PASSED gtests.sh: #13455: 'AllAligned/AlignedMallocTest: TestNew/6 64' - PASSED gtests.sh: #13456: 'AllAligned/AlignedMallocTest: TestAlloc/0 1' - PASSED gtests.sh: #13457: 'AllAligned/AlignedMallocTest: TestAlloc/1 2' - PASSED gtests.sh: #13458: 'AllAligned/AlignedMallocTest: TestAlloc/2 4' - PASSED gtests.sh: #13459: 'AllAligned/AlignedMallocTest: TestAlloc/3 8' - PASSED gtests.sh: #13460: 'AllAligned/AlignedMallocTest: TestAlloc/4 16' - PASSED gtests.sh: #13461: 'AllAligned/AlignedMallocTest: TestAlloc/5 32' - PASSED gtests.sh: #13462: 'AllAligned/AlignedMallocTest: TestAlloc/6 64' - PASSED gtests.sh: #13463: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/0 0' - PASSED gtests.sh: #13464: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/1 7' - PASSED gtests.sh: #13465: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/2 17' - PASSED gtests.sh: #13466: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/3 24' - PASSED gtests.sh: #13467: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/4 56' - PASSED gtests.sh: #13468: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/0 0' - PASSED gtests.sh: #13469: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/1 7' - PASSED gtests.sh: #13470: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/2 17' - PASSED gtests.sh: #13471: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/3 24' - PASSED gtests.sh: #13472: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/4 56' - PASSED gtests.sh: #13473: 'Ucs4TestCases/Ucs4Test: ToUtf8/0 16-byte object <01-00 00-00 00-00 00-00 E8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #13474: 'Ucs4TestCases/Ucs4Test: ToUtf8/1 16-byte object <02-00 00-00 00-00 00-00 F0-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #13475: 'Ucs4TestCases/Ucs4Test: ToUtf8/2 16-byte object <03-00 00-00 00-00 00-00 F8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #13476: 'Ucs4TestCases/Ucs4Test: ToUtf8/3 16-byte object <04-00 00-00 00-00 00-00 00-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13477: 'Ucs4TestCases/Ucs4Test: ToUtf8/4 16-byte object <07-00 00-00 00-00 00-00 08-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13478: 'Ucs4TestCases/Ucs4Test: ToUtf8/5 16-byte object <08-00 00-00 00-00 00-00 10-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13479: 'Ucs4TestCases/Ucs4Test: ToUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 18-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13480: 'Ucs4TestCases/Ucs4Test: ToUtf8/7 16-byte object <10-00 00-00 00-00 00-00 20-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13481: 'Ucs4TestCases/Ucs4Test: ToUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 28-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13482: 'Ucs4TestCases/Ucs4Test: ToUtf8/9 16-byte object <20-00 00-00 00-00 00-00 30-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13483: 'Ucs4TestCases/Ucs4Test: ToUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 38-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13484: 'Ucs4TestCases/Ucs4Test: ToUtf8/11 16-byte object <40-00 00-00 00-00 00-00 40-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13485: 'Ucs4TestCases/Ucs4Test: ToUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 48-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13486: 'Ucs4TestCases/Ucs4Test: ToUtf8/13 16-byte object <80-00 00-00 00-00 00-00 50-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13487: 'Ucs4TestCases/Ucs4Test: ToUtf8/14 16-byte object <81-00 00-00 00-00 00-00 58-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13488: 'Ucs4TestCases/Ucs4Test: ToUtf8/15 16-byte object <82-00 00-00 00-00 00-00 60-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13489: 'Ucs4TestCases/Ucs4Test: ToUtf8/16 16-byte object <84-00 00-00 00-00 00-00 68-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13490: 'Ucs4TestCases/Ucs4Test: ToUtf8/17 16-byte object <88-00 00-00 00-00 00-00 70-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13491: 'Ucs4TestCases/Ucs4Test: ToUtf8/18 16-byte object <90-00 00-00 00-00 00-00 78-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13492: 'Ucs4TestCases/Ucs4Test: ToUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 80-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13493: 'Ucs4TestCases/Ucs4Test: ToUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 88-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13494: 'Ucs4TestCases/Ucs4Test: ToUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 90-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13495: 'Ucs4TestCases/Ucs4Test: ToUtf8/22 16-byte object <00-01 00-00 00-00 00-00 98-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13496: 'Ucs4TestCases/Ucs4Test: ToUtf8/23 16-byte object <01-01 00-00 00-00 00-00 A0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13497: 'Ucs4TestCases/Ucs4Test: ToUtf8/24 16-byte object <02-01 00-00 00-00 00-00 A8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13498: 'Ucs4TestCases/Ucs4Test: ToUtf8/25 16-byte object <04-01 00-00 00-00 00-00 B0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13499: 'Ucs4TestCases/Ucs4Test: ToUtf8/26 16-byte object <08-01 00-00 00-00 00-00 B8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13500: 'Ucs4TestCases/Ucs4Test: ToUtf8/27 16-byte object <10-01 00-00 00-00 00-00 C0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13501: 'Ucs4TestCases/Ucs4Test: ToUtf8/28 16-byte object <20-01 00-00 00-00 00-00 C8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13502: 'Ucs4TestCases/Ucs4Test: ToUtf8/29 16-byte object <40-01 00-00 00-00 00-00 D0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13503: 'Ucs4TestCases/Ucs4Test: ToUtf8/30 16-byte object <80-01 00-00 00-00 00-00 D8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13504: 'Ucs4TestCases/Ucs4Test: ToUtf8/31 16-byte object <FF-01 00-00 00-00 00-00 E0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13505: 'Ucs4TestCases/Ucs4Test: ToUtf8/32 16-byte object <00-02 00-00 00-00 00-00 E8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13506: 'Ucs4TestCases/Ucs4Test: ToUtf8/33 16-byte object <01-02 00-00 00-00 00-00 F0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13507: 'Ucs4TestCases/Ucs4Test: ToUtf8/34 16-byte object <02-02 00-00 00-00 00-00 F8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13508: 'Ucs4TestCases/Ucs4Test: ToUtf8/35 16-byte object <04-02 00-00 00-00 00-00 00-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13509: 'Ucs4TestCases/Ucs4Test: ToUtf8/36 16-byte object <08-02 00-00 00-00 00-00 08-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13510: 'Ucs4TestCases/Ucs4Test: ToUtf8/37 16-byte object <10-02 00-00 00-00 00-00 10-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13511: 'Ucs4TestCases/Ucs4Test: ToUtf8/38 16-byte object <20-02 00-00 00-00 00-00 18-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13512: 'Ucs4TestCases/Ucs4Test: ToUtf8/39 16-byte object <40-02 00-00 00-00 00-00 20-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13513: 'Ucs4TestCases/Ucs4Test: ToUtf8/40 16-byte object <80-02 00-00 00-00 00-00 28-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13514: 'Ucs4TestCases/Ucs4Test: ToUtf8/41 16-byte object <00-03 00-00 00-00 00-00 30-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13515: 'Ucs4TestCases/Ucs4Test: ToUtf8/42 16-byte object <FF-03 00-00 00-00 00-00 38-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13516: 'Ucs4TestCases/Ucs4Test: ToUtf8/43 16-byte object <00-04 00-00 00-00 00-00 40-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13517: 'Ucs4TestCases/Ucs4Test: ToUtf8/44 16-byte object <01-04 00-00 00-00 00-00 48-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13518: 'Ucs4TestCases/Ucs4Test: ToUtf8/45 16-byte object <02-04 00-00 00-00 00-00 50-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13519: 'Ucs4TestCases/Ucs4Test: ToUtf8/46 16-byte object <04-04 00-00 00-00 00-00 58-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13520: 'Ucs4TestCases/Ucs4Test: ToUtf8/47 16-byte object <08-04 00-00 00-00 00-00 60-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13521: 'Ucs4TestCases/Ucs4Test: ToUtf8/48 16-byte object <10-04 00-00 00-00 00-00 68-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13522: 'Ucs4TestCases/Ucs4Test: ToUtf8/49 16-byte object <20-04 00-00 00-00 00-00 70-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13523: 'Ucs4TestCases/Ucs4Test: ToUtf8/50 16-byte object <40-04 00-00 00-00 00-00 78-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13524: 'Ucs4TestCases/Ucs4Test: ToUtf8/51 16-byte object <80-04 00-00 00-00 00-00 80-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13525: 'Ucs4TestCases/Ucs4Test: ToUtf8/52 16-byte object <00-05 00-00 00-00 00-00 88-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13526: 'Ucs4TestCases/Ucs4Test: ToUtf8/53 16-byte object <00-06 00-00 00-00 00-00 90-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13527: 'Ucs4TestCases/Ucs4Test: ToUtf8/54 16-byte object <FF-07 00-00 00-00 00-00 98-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13528: 'Ucs4TestCases/Ucs4Test: ToUtf8/55 16-byte object <00-08 00-00 00-00 00-00 A0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13529: 'Ucs4TestCases/Ucs4Test: ToUtf8/56 16-byte object <01-08 00-00 00-00 00-00 A8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13530: 'Ucs4TestCases/Ucs4Test: ToUtf8/57 16-byte object <02-08 00-00 00-00 00-00 B0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13531: 'Ucs4TestCases/Ucs4Test: ToUtf8/58 16-byte object <04-08 00-00 00-00 00-00 B8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13532: 'Ucs4TestCases/Ucs4Test: ToUtf8/59 16-byte object <08-08 00-00 00-00 00-00 C0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13533: 'Ucs4TestCases/Ucs4Test: ToUtf8/60 16-byte object <10-08 00-00 00-00 00-00 C8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13534: 'Ucs4TestCases/Ucs4Test: ToUtf8/61 16-byte object <20-08 00-00 00-00 00-00 D0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13535: 'Ucs4TestCases/Ucs4Test: ToUtf8/62 16-byte object <40-08 00-00 00-00 00-00 D8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13536: 'Ucs4TestCases/Ucs4Test: ToUtf8/63 16-byte object <80-08 00-00 00-00 00-00 E0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13537: 'Ucs4TestCases/Ucs4Test: ToUtf8/64 16-byte object <00-09 00-00 00-00 00-00 E8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13538: 'Ucs4TestCases/Ucs4Test: ToUtf8/65 16-byte object <00-0A 00-00 00-00 00-00 F0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13539: 'Ucs4TestCases/Ucs4Test: ToUtf8/66 16-byte object <00-0C 00-00 00-00 00-00 F8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13540: 'Ucs4TestCases/Ucs4Test: ToUtf8/67 16-byte object <FF-0F 00-00 00-00 00-00 00-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13541: 'Ucs4TestCases/Ucs4Test: ToUtf8/68 16-byte object <00-10 00-00 00-00 00-00 08-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13542: 'Ucs4TestCases/Ucs4Test: ToUtf8/69 16-byte object <01-10 00-00 00-00 00-00 10-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13543: 'Ucs4TestCases/Ucs4Test: ToUtf8/70 16-byte object <02-10 00-00 00-00 00-00 18-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13544: 'Ucs4TestCases/Ucs4Test: ToUtf8/71 16-byte object <04-10 00-00 00-00 00-00 20-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13545: 'Ucs4TestCases/Ucs4Test: ToUtf8/72 16-byte object <08-10 00-00 00-00 00-00 28-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13546: 'Ucs4TestCases/Ucs4Test: ToUtf8/73 16-byte object <10-10 00-00 00-00 00-00 30-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13547: 'Ucs4TestCases/Ucs4Test: ToUtf8/74 16-byte object <20-10 00-00 00-00 00-00 38-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13548: 'Ucs4TestCases/Ucs4Test: ToUtf8/75 16-byte object <40-10 00-00 00-00 00-00 40-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13549: 'Ucs4TestCases/Ucs4Test: ToUtf8/76 16-byte object <80-10 00-00 00-00 00-00 48-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13550: 'Ucs4TestCases/Ucs4Test: ToUtf8/77 16-byte object <00-11 00-00 00-00 00-00 50-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13551: 'Ucs4TestCases/Ucs4Test: ToUtf8/78 16-byte object <00-12 00-00 00-00 00-00 58-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13552: 'Ucs4TestCases/Ucs4Test: ToUtf8/79 16-byte object <00-14 00-00 00-00 00-00 60-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13553: 'Ucs4TestCases/Ucs4Test: ToUtf8/80 16-byte object <00-18 00-00 00-00 00-00 68-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13554: 'Ucs4TestCases/Ucs4Test: ToUtf8/81 16-byte object <FF-1F 00-00 00-00 00-00 70-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13555: 'Ucs4TestCases/Ucs4Test: ToUtf8/82 16-byte object <00-20 00-00 00-00 00-00 78-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13556: 'Ucs4TestCases/Ucs4Test: ToUtf8/83 16-byte object <01-20 00-00 00-00 00-00 80-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13557: 'Ucs4TestCases/Ucs4Test: ToUtf8/84 16-byte object <02-20 00-00 00-00 00-00 88-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13558: 'Ucs4TestCases/Ucs4Test: ToUtf8/85 16-byte object <04-20 00-00 00-00 00-00 90-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13559: 'Ucs4TestCases/Ucs4Test: ToUtf8/86 16-byte object <08-20 00-00 00-00 00-00 98-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13560: 'Ucs4TestCases/Ucs4Test: ToUtf8/87 16-byte object <10-20 00-00 00-00 00-00 A0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13561: 'Ucs4TestCases/Ucs4Test: ToUtf8/88 16-byte object <20-20 00-00 00-00 00-00 A8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13562: 'Ucs4TestCases/Ucs4Test: ToUtf8/89 16-byte object <40-20 00-00 00-00 00-00 B0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13563: 'Ucs4TestCases/Ucs4Test: ToUtf8/90 16-byte object <80-20 00-00 00-00 00-00 B8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13564: 'Ucs4TestCases/Ucs4Test: ToUtf8/91 16-byte object <00-21 00-00 00-00 00-00 C0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13565: 'Ucs4TestCases/Ucs4Test: ToUtf8/92 16-byte object <00-22 00-00 00-00 00-00 C8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13566: 'Ucs4TestCases/Ucs4Test: ToUtf8/93 16-byte object <00-24 00-00 00-00 00-00 D0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13567: 'Ucs4TestCases/Ucs4Test: ToUtf8/94 16-byte object <00-28 00-00 00-00 00-00 D8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13568: 'Ucs4TestCases/Ucs4Test: ToUtf8/95 16-byte object <00-30 00-00 00-00 00-00 E0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13569: 'Ucs4TestCases/Ucs4Test: ToUtf8/96 16-byte object <FF-3F 00-00 00-00 00-00 E8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13570: 'Ucs4TestCases/Ucs4Test: ToUtf8/97 16-byte object <00-40 00-00 00-00 00-00 F0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13571: 'Ucs4TestCases/Ucs4Test: ToUtf8/98 16-byte object <01-40 00-00 00-00 00-00 F8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13572: 'Ucs4TestCases/Ucs4Test: ToUtf8/99 16-byte object <02-40 00-00 00-00 00-00 00-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13573: 'Ucs4TestCases/Ucs4Test: ToUtf8/100 16-byte object <04-40 00-00 00-00 00-00 08-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13574: 'Ucs4TestCases/Ucs4Test: ToUtf8/101 16-byte object <08-40 00-00 00-00 00-00 10-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13575: 'Ucs4TestCases/Ucs4Test: ToUtf8/102 16-byte object <10-40 00-00 00-00 00-00 18-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13576: 'Ucs4TestCases/Ucs4Test: ToUtf8/103 16-byte object <20-40 00-00 00-00 00-00 20-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13577: 'Ucs4TestCases/Ucs4Test: ToUtf8/104 16-byte object <40-40 00-00 00-00 00-00 28-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13578: 'Ucs4TestCases/Ucs4Test: ToUtf8/105 16-byte object <80-40 00-00 00-00 00-00 30-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13579: 'Ucs4TestCases/Ucs4Test: ToUtf8/106 16-byte object <00-41 00-00 00-00 00-00 38-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13580: 'Ucs4TestCases/Ucs4Test: ToUtf8/107 16-byte object <00-42 00-00 00-00 00-00 40-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13581: 'Ucs4TestCases/Ucs4Test: ToUtf8/108 16-byte object <00-44 00-00 00-00 00-00 48-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13582: 'Ucs4TestCases/Ucs4Test: ToUtf8/109 16-byte object <00-48 00-00 00-00 00-00 50-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13583: 'Ucs4TestCases/Ucs4Test: ToUtf8/110 16-byte object <00-50 00-00 00-00 00-00 58-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13584: 'Ucs4TestCases/Ucs4Test: ToUtf8/111 16-byte object <00-60 00-00 00-00 00-00 60-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13585: 'Ucs4TestCases/Ucs4Test: ToUtf8/112 16-byte object <FF-7F 00-00 00-00 00-00 68-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13586: 'Ucs4TestCases/Ucs4Test: ToUtf8/113 16-byte object <00-80 00-00 00-00 00-00 70-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13587: 'Ucs4TestCases/Ucs4Test: ToUtf8/114 16-byte object <01-80 00-00 00-00 00-00 78-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13588: 'Ucs4TestCases/Ucs4Test: ToUtf8/115 16-byte object <02-80 00-00 00-00 00-00 80-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13589: 'Ucs4TestCases/Ucs4Test: ToUtf8/116 16-byte object <04-80 00-00 00-00 00-00 88-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13590: 'Ucs4TestCases/Ucs4Test: ToUtf8/117 16-byte object <08-80 00-00 00-00 00-00 90-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13591: 'Ucs4TestCases/Ucs4Test: ToUtf8/118 16-byte object <10-80 00-00 00-00 00-00 98-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13592: 'Ucs4TestCases/Ucs4Test: ToUtf8/119 16-byte object <20-80 00-00 00-00 00-00 A0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13593: 'Ucs4TestCases/Ucs4Test: ToUtf8/120 16-byte object <40-80 00-00 00-00 00-00 A8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13594: 'Ucs4TestCases/Ucs4Test: ToUtf8/121 16-byte object <80-80 00-00 00-00 00-00 B0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13595: 'Ucs4TestCases/Ucs4Test: ToUtf8/122 16-byte object <00-81 00-00 00-00 00-00 B8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13596: 'Ucs4TestCases/Ucs4Test: ToUtf8/123 16-byte object <00-82 00-00 00-00 00-00 C0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13597: 'Ucs4TestCases/Ucs4Test: ToUtf8/124 16-byte object <00-84 00-00 00-00 00-00 C8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13598: 'Ucs4TestCases/Ucs4Test: ToUtf8/125 16-byte object <00-88 00-00 00-00 00-00 D0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13599: 'Ucs4TestCases/Ucs4Test: ToUtf8/126 16-byte object <00-90 00-00 00-00 00-00 D8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13600: 'Ucs4TestCases/Ucs4Test: ToUtf8/127 16-byte object <00-A0 00-00 00-00 00-00 E0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13601: 'Ucs4TestCases/Ucs4Test: ToUtf8/128 16-byte object <00-C0 00-00 00-00 00-00 E8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13602: 'Ucs4TestCases/Ucs4Test: ToUtf8/129 16-byte object <FF-FF 00-00 00-00 00-00 F0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13603: 'Ucs4TestCases/Ucs4Test: ToUtf8/130 16-byte object <00-00 01-00 00-00 00-00 F8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13604: 'Ucs4TestCases/Ucs4Test: ToUtf8/131 16-byte object <01-00 01-00 00-00 00-00 00-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13605: 'Ucs4TestCases/Ucs4Test: ToUtf8/132 16-byte object <02-00 01-00 00-00 00-00 08-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13606: 'Ucs4TestCases/Ucs4Test: ToUtf8/133 16-byte object <04-00 01-00 00-00 00-00 10-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13607: 'Ucs4TestCases/Ucs4Test: ToUtf8/134 16-byte object <08-00 01-00 00-00 00-00 18-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13608: 'Ucs4TestCases/Ucs4Test: ToUtf8/135 16-byte object <10-00 01-00 00-00 00-00 20-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13609: 'Ucs4TestCases/Ucs4Test: ToUtf8/136 16-byte object <20-00 01-00 00-00 00-00 28-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13610: 'Ucs4TestCases/Ucs4Test: ToUtf8/137 16-byte object <40-00 01-00 00-00 00-00 30-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13611: 'Ucs4TestCases/Ucs4Test: ToUtf8/138 16-byte object <80-00 01-00 00-00 00-00 38-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13612: 'Ucs4TestCases/Ucs4Test: ToUtf8/139 16-byte object <00-01 01-00 00-00 00-00 40-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13613: 'Ucs4TestCases/Ucs4Test: ToUtf8/140 16-byte object <00-02 01-00 00-00 00-00 48-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13614: 'Ucs4TestCases/Ucs4Test: ToUtf8/141 16-byte object <00-04 01-00 00-00 00-00 50-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13615: 'Ucs4TestCases/Ucs4Test: ToUtf8/142 16-byte object <00-08 01-00 00-00 00-00 58-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13616: 'Ucs4TestCases/Ucs4Test: ToUtf8/143 16-byte object <00-10 01-00 00-00 00-00 60-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13617: 'Ucs4TestCases/Ucs4Test: ToUtf8/144 16-byte object <00-20 01-00 00-00 00-00 68-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13618: 'Ucs4TestCases/Ucs4Test: ToUtf8/145 16-byte object <00-40 01-00 00-00 00-00 70-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13619: 'Ucs4TestCases/Ucs4Test: ToUtf8/146 16-byte object <00-80 01-00 00-00 00-00 78-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13620: 'Ucs4TestCases/Ucs4Test: ToUtf8/147 16-byte object <FF-FF 01-00 00-00 00-00 80-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13621: 'Ucs4TestCases/Ucs4Test: ToUtf8/148 16-byte object <00-00 02-00 00-00 00-00 88-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13622: 'Ucs4TestCases/Ucs4Test: ToUtf8/149 16-byte object <01-00 02-00 00-00 00-00 90-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13623: 'Ucs4TestCases/Ucs4Test: ToUtf8/150 16-byte object <02-00 02-00 00-00 00-00 98-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13624: 'Ucs4TestCases/Ucs4Test: ToUtf8/151 16-byte object <04-00 02-00 00-00 00-00 A0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13625: 'Ucs4TestCases/Ucs4Test: ToUtf8/152 16-byte object <08-00 02-00 00-00 00-00 A8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13626: 'Ucs4TestCases/Ucs4Test: ToUtf8/153 16-byte object <10-00 02-00 00-00 00-00 B0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13627: 'Ucs4TestCases/Ucs4Test: ToUtf8/154 16-byte object <20-00 02-00 00-00 00-00 B8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13628: 'Ucs4TestCases/Ucs4Test: ToUtf8/155 16-byte object <40-00 02-00 00-00 00-00 C0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13629: 'Ucs4TestCases/Ucs4Test: ToUtf8/156 16-byte object <80-00 02-00 00-00 00-00 C8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13630: 'Ucs4TestCases/Ucs4Test: ToUtf8/157 16-byte object <00-01 02-00 00-00 00-00 D0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13631: 'Ucs4TestCases/Ucs4Test: ToUtf8/158 16-byte object <00-02 02-00 00-00 00-00 D8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13632: 'Ucs4TestCases/Ucs4Test: ToUtf8/159 16-byte object <00-04 02-00 00-00 00-00 E0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13633: 'Ucs4TestCases/Ucs4Test: ToUtf8/160 16-byte object <00-08 02-00 00-00 00-00 E8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13634: 'Ucs4TestCases/Ucs4Test: ToUtf8/161 16-byte object <00-10 02-00 00-00 00-00 F0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13635: 'Ucs4TestCases/Ucs4Test: ToUtf8/162 16-byte object <00-20 02-00 00-00 00-00 F8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13636: 'Ucs4TestCases/Ucs4Test: ToUtf8/163 16-byte object <00-40 02-00 00-00 00-00 00-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13637: 'Ucs4TestCases/Ucs4Test: ToUtf8/164 16-byte object <00-80 02-00 00-00 00-00 08-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13638: 'Ucs4TestCases/Ucs4Test: ToUtf8/165 16-byte object <00-00 03-00 00-00 00-00 10-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13639: 'Ucs4TestCases/Ucs4Test: ToUtf8/166 16-byte object <FF-FF 03-00 00-00 00-00 18-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13640: 'Ucs4TestCases/Ucs4Test: ToUtf8/167 16-byte object <00-00 04-00 00-00 00-00 20-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13641: 'Ucs4TestCases/Ucs4Test: ToUtf8/168 16-byte object <01-00 04-00 00-00 00-00 28-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13642: 'Ucs4TestCases/Ucs4Test: ToUtf8/169 16-byte object <02-00 04-00 00-00 00-00 30-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13643: 'Ucs4TestCases/Ucs4Test: ToUtf8/170 16-byte object <04-00 04-00 00-00 00-00 38-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13644: 'Ucs4TestCases/Ucs4Test: ToUtf8/171 16-byte object <08-00 04-00 00-00 00-00 40-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13645: 'Ucs4TestCases/Ucs4Test: ToUtf8/172 16-byte object <10-00 04-00 00-00 00-00 48-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13646: 'Ucs4TestCases/Ucs4Test: ToUtf8/173 16-byte object <20-00 04-00 00-00 00-00 50-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13647: 'Ucs4TestCases/Ucs4Test: ToUtf8/174 16-byte object <40-00 04-00 00-00 00-00 58-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13648: 'Ucs4TestCases/Ucs4Test: ToUtf8/175 16-byte object <80-00 04-00 00-00 00-00 60-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13649: 'Ucs4TestCases/Ucs4Test: ToUtf8/176 16-byte object <00-01 04-00 00-00 00-00 68-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13650: 'Ucs4TestCases/Ucs4Test: ToUtf8/177 16-byte object <00-02 04-00 00-00 00-00 70-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13651: 'Ucs4TestCases/Ucs4Test: ToUtf8/178 16-byte object <00-04 04-00 00-00 00-00 78-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13652: 'Ucs4TestCases/Ucs4Test: ToUtf8/179 16-byte object <00-08 04-00 00-00 00-00 80-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13653: 'Ucs4TestCases/Ucs4Test: ToUtf8/180 16-byte object <00-10 04-00 00-00 00-00 88-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13654: 'Ucs4TestCases/Ucs4Test: ToUtf8/181 16-byte object <00-20 04-00 00-00 00-00 90-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13655: 'Ucs4TestCases/Ucs4Test: ToUtf8/182 16-byte object <00-40 04-00 00-00 00-00 98-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13656: 'Ucs4TestCases/Ucs4Test: ToUtf8/183 16-byte object <00-80 04-00 00-00 00-00 A0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13657: 'Ucs4TestCases/Ucs4Test: ToUtf8/184 16-byte object <00-00 05-00 00-00 00-00 A8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13658: 'Ucs4TestCases/Ucs4Test: ToUtf8/185 16-byte object <00-00 06-00 00-00 00-00 B0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13659: 'Ucs4TestCases/Ucs4Test: ToUtf8/186 16-byte object <FF-FF 07-00 00-00 00-00 B8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13660: 'Ucs4TestCases/Ucs4Test: ToUtf8/187 16-byte object <00-00 08-00 00-00 00-00 C0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13661: 'Ucs4TestCases/Ucs4Test: ToUtf8/188 16-byte object <01-00 08-00 00-00 00-00 C8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13662: 'Ucs4TestCases/Ucs4Test: ToUtf8/189 16-byte object <02-00 08-00 00-00 00-00 D0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13663: 'Ucs4TestCases/Ucs4Test: ToUtf8/190 16-byte object <04-00 08-00 00-00 00-00 D8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13664: 'Ucs4TestCases/Ucs4Test: ToUtf8/191 16-byte object <08-00 08-00 00-00 00-00 E0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13665: 'Ucs4TestCases/Ucs4Test: ToUtf8/192 16-byte object <10-00 08-00 00-00 00-00 E8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13666: 'Ucs4TestCases/Ucs4Test: ToUtf8/193 16-byte object <20-00 08-00 00-00 00-00 F0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13667: 'Ucs4TestCases/Ucs4Test: ToUtf8/194 16-byte object <40-00 08-00 00-00 00-00 F8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13668: 'Ucs4TestCases/Ucs4Test: ToUtf8/195 16-byte object <80-00 08-00 00-00 00-00 00-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13669: 'Ucs4TestCases/Ucs4Test: ToUtf8/196 16-byte object <00-01 08-00 00-00 00-00 08-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13670: 'Ucs4TestCases/Ucs4Test: ToUtf8/197 16-byte object <00-02 08-00 00-00 00-00 10-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13671: 'Ucs4TestCases/Ucs4Test: ToUtf8/198 16-byte object <00-04 08-00 00-00 00-00 18-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13672: 'Ucs4TestCases/Ucs4Test: ToUtf8/199 16-byte object <00-08 08-00 00-00 00-00 20-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13673: 'Ucs4TestCases/Ucs4Test: ToUtf8/200 16-byte object <00-10 08-00 00-00 00-00 28-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13674: 'Ucs4TestCases/Ucs4Test: ToUtf8/201 16-byte object <00-20 08-00 00-00 00-00 30-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13675: 'Ucs4TestCases/Ucs4Test: ToUtf8/202 16-byte object <00-40 08-00 00-00 00-00 38-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13676: 'Ucs4TestCases/Ucs4Test: ToUtf8/203 16-byte object <00-80 08-00 00-00 00-00 40-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13677: 'Ucs4TestCases/Ucs4Test: ToUtf8/204 16-byte object <00-00 09-00 00-00 00-00 48-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13678: 'Ucs4TestCases/Ucs4Test: ToUtf8/205 16-byte object <00-00 0A-00 00-00 00-00 50-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13679: 'Ucs4TestCases/Ucs4Test: ToUtf8/206 16-byte object <00-00 0C-00 00-00 00-00 58-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13680: 'Ucs4TestCases/Ucs4Test: ToUtf8/207 16-byte object <FF-FF 0F-00 00-00 00-00 60-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13681: 'Ucs4TestCases/Ucs4Test: ToUtf8/208 16-byte object <00-00 10-00 00-00 00-00 68-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13682: 'Ucs4TestCases/Ucs4Test: ToUtf8/209 16-byte object <01-00 10-00 00-00 00-00 70-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13683: 'Ucs4TestCases/Ucs4Test: ToUtf8/210 16-byte object <02-00 10-00 00-00 00-00 78-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13684: 'Ucs4TestCases/Ucs4Test: ToUtf8/211 16-byte object <04-00 10-00 00-00 00-00 80-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13685: 'Ucs4TestCases/Ucs4Test: ToUtf8/212 16-byte object <08-00 10-00 00-00 00-00 88-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13686: 'Ucs4TestCases/Ucs4Test: ToUtf8/213 16-byte object <10-00 10-00 00-00 00-00 90-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13687: 'Ucs4TestCases/Ucs4Test: ToUtf8/214 16-byte object <20-00 10-00 00-00 00-00 98-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13688: 'Ucs4TestCases/Ucs4Test: ToUtf8/215 16-byte object <40-00 10-00 00-00 00-00 A0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13689: 'Ucs4TestCases/Ucs4Test: ToUtf8/216 16-byte object <80-00 10-00 00-00 00-00 A8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13690: 'Ucs4TestCases/Ucs4Test: ToUtf8/217 16-byte object <00-01 10-00 00-00 00-00 B0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13691: 'Ucs4TestCases/Ucs4Test: ToUtf8/218 16-byte object <00-02 10-00 00-00 00-00 B8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13692: 'Ucs4TestCases/Ucs4Test: ToUtf8/219 16-byte object <00-04 10-00 00-00 00-00 C0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13693: 'Ucs4TestCases/Ucs4Test: ToUtf8/220 16-byte object <00-08 10-00 00-00 00-00 C8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13694: 'Ucs4TestCases/Ucs4Test: ToUtf8/221 16-byte object <00-10 10-00 00-00 00-00 D0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13695: 'Ucs4TestCases/Ucs4Test: ToUtf8/222 16-byte object <00-20 10-00 00-00 00-00 D8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13696: 'Ucs4TestCases/Ucs4Test: ToUtf8/223 16-byte object <00-40 10-00 00-00 00-00 E0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13697: 'Ucs4TestCases/Ucs4Test: ToUtf8/224 16-byte object <00-80 10-00 00-00 00-00 E8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13698: 'Ucs4TestCases/Ucs4Test: ToUtf8/225 16-byte object <FF-FF 10-00 00-00 00-00 F0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13699: 'Ucs4TestCases/Ucs4Test: FromUtf8/0 16-byte object <01-00 00-00 00-00 00-00 E8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #13700: 'Ucs4TestCases/Ucs4Test: FromUtf8/1 16-byte object <02-00 00-00 00-00 00-00 F0-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #13701: 'Ucs4TestCases/Ucs4Test: FromUtf8/2 16-byte object <03-00 00-00 00-00 00-00 F8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #13702: 'Ucs4TestCases/Ucs4Test: FromUtf8/3 16-byte object <04-00 00-00 00-00 00-00 00-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13703: 'Ucs4TestCases/Ucs4Test: FromUtf8/4 16-byte object <07-00 00-00 00-00 00-00 08-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13704: 'Ucs4TestCases/Ucs4Test: FromUtf8/5 16-byte object <08-00 00-00 00-00 00-00 10-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13705: 'Ucs4TestCases/Ucs4Test: FromUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 18-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13706: 'Ucs4TestCases/Ucs4Test: FromUtf8/7 16-byte object <10-00 00-00 00-00 00-00 20-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13707: 'Ucs4TestCases/Ucs4Test: FromUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 28-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13708: 'Ucs4TestCases/Ucs4Test: FromUtf8/9 16-byte object <20-00 00-00 00-00 00-00 30-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13709: 'Ucs4TestCases/Ucs4Test: FromUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 38-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13710: 'Ucs4TestCases/Ucs4Test: FromUtf8/11 16-byte object <40-00 00-00 00-00 00-00 40-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13711: 'Ucs4TestCases/Ucs4Test: FromUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 48-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13712: 'Ucs4TestCases/Ucs4Test: FromUtf8/13 16-byte object <80-00 00-00 00-00 00-00 50-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13713: 'Ucs4TestCases/Ucs4Test: FromUtf8/14 16-byte object <81-00 00-00 00-00 00-00 58-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13714: 'Ucs4TestCases/Ucs4Test: FromUtf8/15 16-byte object <82-00 00-00 00-00 00-00 60-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13715: 'Ucs4TestCases/Ucs4Test: FromUtf8/16 16-byte object <84-00 00-00 00-00 00-00 68-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13716: 'Ucs4TestCases/Ucs4Test: FromUtf8/17 16-byte object <88-00 00-00 00-00 00-00 70-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13717: 'Ucs4TestCases/Ucs4Test: FromUtf8/18 16-byte object <90-00 00-00 00-00 00-00 78-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13718: 'Ucs4TestCases/Ucs4Test: FromUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 80-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13719: 'Ucs4TestCases/Ucs4Test: FromUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 88-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13720: 'Ucs4TestCases/Ucs4Test: FromUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 90-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13721: 'Ucs4TestCases/Ucs4Test: FromUtf8/22 16-byte object <00-01 00-00 00-00 00-00 98-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13722: 'Ucs4TestCases/Ucs4Test: FromUtf8/23 16-byte object <01-01 00-00 00-00 00-00 A0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13723: 'Ucs4TestCases/Ucs4Test: FromUtf8/24 16-byte object <02-01 00-00 00-00 00-00 A8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13724: 'Ucs4TestCases/Ucs4Test: FromUtf8/25 16-byte object <04-01 00-00 00-00 00-00 B0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13725: 'Ucs4TestCases/Ucs4Test: FromUtf8/26 16-byte object <08-01 00-00 00-00 00-00 B8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13726: 'Ucs4TestCases/Ucs4Test: FromUtf8/27 16-byte object <10-01 00-00 00-00 00-00 C0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13727: 'Ucs4TestCases/Ucs4Test: FromUtf8/28 16-byte object <20-01 00-00 00-00 00-00 C8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13728: 'Ucs4TestCases/Ucs4Test: FromUtf8/29 16-byte object <40-01 00-00 00-00 00-00 D0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13729: 'Ucs4TestCases/Ucs4Test: FromUtf8/30 16-byte object <80-01 00-00 00-00 00-00 D8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13730: 'Ucs4TestCases/Ucs4Test: FromUtf8/31 16-byte object <FF-01 00-00 00-00 00-00 E0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13731: 'Ucs4TestCases/Ucs4Test: FromUtf8/32 16-byte object <00-02 00-00 00-00 00-00 E8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13732: 'Ucs4TestCases/Ucs4Test: FromUtf8/33 16-byte object <01-02 00-00 00-00 00-00 F0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13733: 'Ucs4TestCases/Ucs4Test: FromUtf8/34 16-byte object <02-02 00-00 00-00 00-00 F8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13734: 'Ucs4TestCases/Ucs4Test: FromUtf8/35 16-byte object <04-02 00-00 00-00 00-00 00-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13735: 'Ucs4TestCases/Ucs4Test: FromUtf8/36 16-byte object <08-02 00-00 00-00 00-00 08-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13736: 'Ucs4TestCases/Ucs4Test: FromUtf8/37 16-byte object <10-02 00-00 00-00 00-00 10-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13737: 'Ucs4TestCases/Ucs4Test: FromUtf8/38 16-byte object <20-02 00-00 00-00 00-00 18-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13738: 'Ucs4TestCases/Ucs4Test: FromUtf8/39 16-byte object <40-02 00-00 00-00 00-00 20-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13739: 'Ucs4TestCases/Ucs4Test: FromUtf8/40 16-byte object <80-02 00-00 00-00 00-00 28-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13740: 'Ucs4TestCases/Ucs4Test: FromUtf8/41 16-byte object <00-03 00-00 00-00 00-00 30-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13741: 'Ucs4TestCases/Ucs4Test: FromUtf8/42 16-byte object <FF-03 00-00 00-00 00-00 38-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13742: 'Ucs4TestCases/Ucs4Test: FromUtf8/43 16-byte object <00-04 00-00 00-00 00-00 40-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13743: 'Ucs4TestCases/Ucs4Test: FromUtf8/44 16-byte object <01-04 00-00 00-00 00-00 48-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13744: 'Ucs4TestCases/Ucs4Test: FromUtf8/45 16-byte object <02-04 00-00 00-00 00-00 50-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13745: 'Ucs4TestCases/Ucs4Test: FromUtf8/46 16-byte object <04-04 00-00 00-00 00-00 58-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13746: 'Ucs4TestCases/Ucs4Test: FromUtf8/47 16-byte object <08-04 00-00 00-00 00-00 60-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13747: 'Ucs4TestCases/Ucs4Test: FromUtf8/48 16-byte object <10-04 00-00 00-00 00-00 68-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13748: 'Ucs4TestCases/Ucs4Test: FromUtf8/49 16-byte object <20-04 00-00 00-00 00-00 70-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13749: 'Ucs4TestCases/Ucs4Test: FromUtf8/50 16-byte object <40-04 00-00 00-00 00-00 78-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13750: 'Ucs4TestCases/Ucs4Test: FromUtf8/51 16-byte object <80-04 00-00 00-00 00-00 80-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13751: 'Ucs4TestCases/Ucs4Test: FromUtf8/52 16-byte object <00-05 00-00 00-00 00-00 88-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13752: 'Ucs4TestCases/Ucs4Test: FromUtf8/53 16-byte object <00-06 00-00 00-00 00-00 90-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13753: 'Ucs4TestCases/Ucs4Test: FromUtf8/54 16-byte object <FF-07 00-00 00-00 00-00 98-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13754: 'Ucs4TestCases/Ucs4Test: FromUtf8/55 16-byte object <00-08 00-00 00-00 00-00 A0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13755: 'Ucs4TestCases/Ucs4Test: FromUtf8/56 16-byte object <01-08 00-00 00-00 00-00 A8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13756: 'Ucs4TestCases/Ucs4Test: FromUtf8/57 16-byte object <02-08 00-00 00-00 00-00 B0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13757: 'Ucs4TestCases/Ucs4Test: FromUtf8/58 16-byte object <04-08 00-00 00-00 00-00 B8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13758: 'Ucs4TestCases/Ucs4Test: FromUtf8/59 16-byte object <08-08 00-00 00-00 00-00 C0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13759: 'Ucs4TestCases/Ucs4Test: FromUtf8/60 16-byte object <10-08 00-00 00-00 00-00 C8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13760: 'Ucs4TestCases/Ucs4Test: FromUtf8/61 16-byte object <20-08 00-00 00-00 00-00 D0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13761: 'Ucs4TestCases/Ucs4Test: FromUtf8/62 16-byte object <40-08 00-00 00-00 00-00 D8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13762: 'Ucs4TestCases/Ucs4Test: FromUtf8/63 16-byte object <80-08 00-00 00-00 00-00 E0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13763: 'Ucs4TestCases/Ucs4Test: FromUtf8/64 16-byte object <00-09 00-00 00-00 00-00 E8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13764: 'Ucs4TestCases/Ucs4Test: FromUtf8/65 16-byte object <00-0A 00-00 00-00 00-00 F0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13765: 'Ucs4TestCases/Ucs4Test: FromUtf8/66 16-byte object <00-0C 00-00 00-00 00-00 F8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13766: 'Ucs4TestCases/Ucs4Test: FromUtf8/67 16-byte object <FF-0F 00-00 00-00 00-00 00-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13767: 'Ucs4TestCases/Ucs4Test: FromUtf8/68 16-byte object <00-10 00-00 00-00 00-00 08-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13768: 'Ucs4TestCases/Ucs4Test: FromUtf8/69 16-byte object <01-10 00-00 00-00 00-00 10-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13769: 'Ucs4TestCases/Ucs4Test: FromUtf8/70 16-byte object <02-10 00-00 00-00 00-00 18-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13770: 'Ucs4TestCases/Ucs4Test: FromUtf8/71 16-byte object <04-10 00-00 00-00 00-00 20-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13771: 'Ucs4TestCases/Ucs4Test: FromUtf8/72 16-byte object <08-10 00-00 00-00 00-00 28-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13772: 'Ucs4TestCases/Ucs4Test: FromUtf8/73 16-byte object <10-10 00-00 00-00 00-00 30-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13773: 'Ucs4TestCases/Ucs4Test: FromUtf8/74 16-byte object <20-10 00-00 00-00 00-00 38-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13774: 'Ucs4TestCases/Ucs4Test: FromUtf8/75 16-byte object <40-10 00-00 00-00 00-00 40-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13775: 'Ucs4TestCases/Ucs4Test: FromUtf8/76 16-byte object <80-10 00-00 00-00 00-00 48-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13776: 'Ucs4TestCases/Ucs4Test: FromUtf8/77 16-byte object <00-11 00-00 00-00 00-00 50-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13777: 'Ucs4TestCases/Ucs4Test: FromUtf8/78 16-byte object <00-12 00-00 00-00 00-00 58-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13778: 'Ucs4TestCases/Ucs4Test: FromUtf8/79 16-byte object <00-14 00-00 00-00 00-00 60-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13779: 'Ucs4TestCases/Ucs4Test: FromUtf8/80 16-byte object <00-18 00-00 00-00 00-00 68-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13780: 'Ucs4TestCases/Ucs4Test: FromUtf8/81 16-byte object <FF-1F 00-00 00-00 00-00 70-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13781: 'Ucs4TestCases/Ucs4Test: FromUtf8/82 16-byte object <00-20 00-00 00-00 00-00 78-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13782: 'Ucs4TestCases/Ucs4Test: FromUtf8/83 16-byte object <01-20 00-00 00-00 00-00 80-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13783: 'Ucs4TestCases/Ucs4Test: FromUtf8/84 16-byte object <02-20 00-00 00-00 00-00 88-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13784: 'Ucs4TestCases/Ucs4Test: FromUtf8/85 16-byte object <04-20 00-00 00-00 00-00 90-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13785: 'Ucs4TestCases/Ucs4Test: FromUtf8/86 16-byte object <08-20 00-00 00-00 00-00 98-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13786: 'Ucs4TestCases/Ucs4Test: FromUtf8/87 16-byte object <10-20 00-00 00-00 00-00 A0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13787: 'Ucs4TestCases/Ucs4Test: FromUtf8/88 16-byte object <20-20 00-00 00-00 00-00 A8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13788: 'Ucs4TestCases/Ucs4Test: FromUtf8/89 16-byte object <40-20 00-00 00-00 00-00 B0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13789: 'Ucs4TestCases/Ucs4Test: FromUtf8/90 16-byte object <80-20 00-00 00-00 00-00 B8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13790: 'Ucs4TestCases/Ucs4Test: FromUtf8/91 16-byte object <00-21 00-00 00-00 00-00 C0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13791: 'Ucs4TestCases/Ucs4Test: FromUtf8/92 16-byte object <00-22 00-00 00-00 00-00 C8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13792: 'Ucs4TestCases/Ucs4Test: FromUtf8/93 16-byte object <00-24 00-00 00-00 00-00 D0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13793: 'Ucs4TestCases/Ucs4Test: FromUtf8/94 16-byte object <00-28 00-00 00-00 00-00 D8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13794: 'Ucs4TestCases/Ucs4Test: FromUtf8/95 16-byte object <00-30 00-00 00-00 00-00 E0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13795: 'Ucs4TestCases/Ucs4Test: FromUtf8/96 16-byte object <FF-3F 00-00 00-00 00-00 E8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13796: 'Ucs4TestCases/Ucs4Test: FromUtf8/97 16-byte object <00-40 00-00 00-00 00-00 F0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13797: 'Ucs4TestCases/Ucs4Test: FromUtf8/98 16-byte object <01-40 00-00 00-00 00-00 F8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13798: 'Ucs4TestCases/Ucs4Test: FromUtf8/99 16-byte object <02-40 00-00 00-00 00-00 00-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13799: 'Ucs4TestCases/Ucs4Test: FromUtf8/100 16-byte object <04-40 00-00 00-00 00-00 08-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13800: 'Ucs4TestCases/Ucs4Test: FromUtf8/101 16-byte object <08-40 00-00 00-00 00-00 10-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13801: 'Ucs4TestCases/Ucs4Test: FromUtf8/102 16-byte object <10-40 00-00 00-00 00-00 18-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13802: 'Ucs4TestCases/Ucs4Test: FromUtf8/103 16-byte object <20-40 00-00 00-00 00-00 20-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13803: 'Ucs4TestCases/Ucs4Test: FromUtf8/104 16-byte object <40-40 00-00 00-00 00-00 28-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13804: 'Ucs4TestCases/Ucs4Test: FromUtf8/105 16-byte object <80-40 00-00 00-00 00-00 30-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13805: 'Ucs4TestCases/Ucs4Test: FromUtf8/106 16-byte object <00-41 00-00 00-00 00-00 38-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13806: 'Ucs4TestCases/Ucs4Test: FromUtf8/107 16-byte object <00-42 00-00 00-00 00-00 40-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13807: 'Ucs4TestCases/Ucs4Test: FromUtf8/108 16-byte object <00-44 00-00 00-00 00-00 48-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13808: 'Ucs4TestCases/Ucs4Test: FromUtf8/109 16-byte object <00-48 00-00 00-00 00-00 50-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13809: 'Ucs4TestCases/Ucs4Test: FromUtf8/110 16-byte object <00-50 00-00 00-00 00-00 58-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13810: 'Ucs4TestCases/Ucs4Test: FromUtf8/111 16-byte object <00-60 00-00 00-00 00-00 60-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13811: 'Ucs4TestCases/Ucs4Test: FromUtf8/112 16-byte object <FF-7F 00-00 00-00 00-00 68-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13812: 'Ucs4TestCases/Ucs4Test: FromUtf8/113 16-byte object <00-80 00-00 00-00 00-00 70-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13813: 'Ucs4TestCases/Ucs4Test: FromUtf8/114 16-byte object <01-80 00-00 00-00 00-00 78-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13814: 'Ucs4TestCases/Ucs4Test: FromUtf8/115 16-byte object <02-80 00-00 00-00 00-00 80-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13815: 'Ucs4TestCases/Ucs4Test: FromUtf8/116 16-byte object <04-80 00-00 00-00 00-00 88-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13816: 'Ucs4TestCases/Ucs4Test: FromUtf8/117 16-byte object <08-80 00-00 00-00 00-00 90-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13817: 'Ucs4TestCases/Ucs4Test: FromUtf8/118 16-byte object <10-80 00-00 00-00 00-00 98-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13818: 'Ucs4TestCases/Ucs4Test: FromUtf8/119 16-byte object <20-80 00-00 00-00 00-00 A0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13819: 'Ucs4TestCases/Ucs4Test: FromUtf8/120 16-byte object <40-80 00-00 00-00 00-00 A8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13820: 'Ucs4TestCases/Ucs4Test: FromUtf8/121 16-byte object <80-80 00-00 00-00 00-00 B0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13821: 'Ucs4TestCases/Ucs4Test: FromUtf8/122 16-byte object <00-81 00-00 00-00 00-00 B8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13822: 'Ucs4TestCases/Ucs4Test: FromUtf8/123 16-byte object <00-82 00-00 00-00 00-00 C0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13823: 'Ucs4TestCases/Ucs4Test: FromUtf8/124 16-byte object <00-84 00-00 00-00 00-00 C8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13824: 'Ucs4TestCases/Ucs4Test: FromUtf8/125 16-byte object <00-88 00-00 00-00 00-00 D0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13825: 'Ucs4TestCases/Ucs4Test: FromUtf8/126 16-byte object <00-90 00-00 00-00 00-00 D8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13826: 'Ucs4TestCases/Ucs4Test: FromUtf8/127 16-byte object <00-A0 00-00 00-00 00-00 E0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13827: 'Ucs4TestCases/Ucs4Test: FromUtf8/128 16-byte object <00-C0 00-00 00-00 00-00 E8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13828: 'Ucs4TestCases/Ucs4Test: FromUtf8/129 16-byte object <FF-FF 00-00 00-00 00-00 F0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13829: 'Ucs4TestCases/Ucs4Test: FromUtf8/130 16-byte object <00-00 01-00 00-00 00-00 F8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #13830: 'Ucs4TestCases/Ucs4Test: FromUtf8/131 16-byte object <01-00 01-00 00-00 00-00 00-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13831: 'Ucs4TestCases/Ucs4Test: FromUtf8/132 16-byte object <02-00 01-00 00-00 00-00 08-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13832: 'Ucs4TestCases/Ucs4Test: FromUtf8/133 16-byte object <04-00 01-00 00-00 00-00 10-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13833: 'Ucs4TestCases/Ucs4Test: FromUtf8/134 16-byte object <08-00 01-00 00-00 00-00 18-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13834: 'Ucs4TestCases/Ucs4Test: FromUtf8/135 16-byte object <10-00 01-00 00-00 00-00 20-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13835: 'Ucs4TestCases/Ucs4Test: FromUtf8/136 16-byte object <20-00 01-00 00-00 00-00 28-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13836: 'Ucs4TestCases/Ucs4Test: FromUtf8/137 16-byte object <40-00 01-00 00-00 00-00 30-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13837: 'Ucs4TestCases/Ucs4Test: FromUtf8/138 16-byte object <80-00 01-00 00-00 00-00 38-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13838: 'Ucs4TestCases/Ucs4Test: FromUtf8/139 16-byte object <00-01 01-00 00-00 00-00 40-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13839: 'Ucs4TestCases/Ucs4Test: FromUtf8/140 16-byte object <00-02 01-00 00-00 00-00 48-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13840: 'Ucs4TestCases/Ucs4Test: FromUtf8/141 16-byte object <00-04 01-00 00-00 00-00 50-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13841: 'Ucs4TestCases/Ucs4Test: FromUtf8/142 16-byte object <00-08 01-00 00-00 00-00 58-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13842: 'Ucs4TestCases/Ucs4Test: FromUtf8/143 16-byte object <00-10 01-00 00-00 00-00 60-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13843: 'Ucs4TestCases/Ucs4Test: FromUtf8/144 16-byte object <00-20 01-00 00-00 00-00 68-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13844: 'Ucs4TestCases/Ucs4Test: FromUtf8/145 16-byte object <00-40 01-00 00-00 00-00 70-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13845: 'Ucs4TestCases/Ucs4Test: FromUtf8/146 16-byte object <00-80 01-00 00-00 00-00 78-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13846: 'Ucs4TestCases/Ucs4Test: FromUtf8/147 16-byte object <FF-FF 01-00 00-00 00-00 80-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13847: 'Ucs4TestCases/Ucs4Test: FromUtf8/148 16-byte object <00-00 02-00 00-00 00-00 88-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13848: 'Ucs4TestCases/Ucs4Test: FromUtf8/149 16-byte object <01-00 02-00 00-00 00-00 90-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13849: 'Ucs4TestCases/Ucs4Test: FromUtf8/150 16-byte object <02-00 02-00 00-00 00-00 98-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13850: 'Ucs4TestCases/Ucs4Test: FromUtf8/151 16-byte object <04-00 02-00 00-00 00-00 A0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13851: 'Ucs4TestCases/Ucs4Test: FromUtf8/152 16-byte object <08-00 02-00 00-00 00-00 A8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13852: 'Ucs4TestCases/Ucs4Test: FromUtf8/153 16-byte object <10-00 02-00 00-00 00-00 B0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13853: 'Ucs4TestCases/Ucs4Test: FromUtf8/154 16-byte object <20-00 02-00 00-00 00-00 B8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13854: 'Ucs4TestCases/Ucs4Test: FromUtf8/155 16-byte object <40-00 02-00 00-00 00-00 C0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13855: 'Ucs4TestCases/Ucs4Test: FromUtf8/156 16-byte object <80-00 02-00 00-00 00-00 C8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13856: 'Ucs4TestCases/Ucs4Test: FromUtf8/157 16-byte object <00-01 02-00 00-00 00-00 D0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13857: 'Ucs4TestCases/Ucs4Test: FromUtf8/158 16-byte object <00-02 02-00 00-00 00-00 D8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13858: 'Ucs4TestCases/Ucs4Test: FromUtf8/159 16-byte object <00-04 02-00 00-00 00-00 E0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13859: 'Ucs4TestCases/Ucs4Test: FromUtf8/160 16-byte object <00-08 02-00 00-00 00-00 E8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13860: 'Ucs4TestCases/Ucs4Test: FromUtf8/161 16-byte object <00-10 02-00 00-00 00-00 F0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13861: 'Ucs4TestCases/Ucs4Test: FromUtf8/162 16-byte object <00-20 02-00 00-00 00-00 F8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #13862: 'Ucs4TestCases/Ucs4Test: FromUtf8/163 16-byte object <00-40 02-00 00-00 00-00 00-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13863: 'Ucs4TestCases/Ucs4Test: FromUtf8/164 16-byte object <00-80 02-00 00-00 00-00 08-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13864: 'Ucs4TestCases/Ucs4Test: FromUtf8/165 16-byte object <00-00 03-00 00-00 00-00 10-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13865: 'Ucs4TestCases/Ucs4Test: FromUtf8/166 16-byte object <FF-FF 03-00 00-00 00-00 18-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13866: 'Ucs4TestCases/Ucs4Test: FromUtf8/167 16-byte object <00-00 04-00 00-00 00-00 20-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13867: 'Ucs4TestCases/Ucs4Test: FromUtf8/168 16-byte object <01-00 04-00 00-00 00-00 28-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13868: 'Ucs4TestCases/Ucs4Test: FromUtf8/169 16-byte object <02-00 04-00 00-00 00-00 30-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13869: 'Ucs4TestCases/Ucs4Test: FromUtf8/170 16-byte object <04-00 04-00 00-00 00-00 38-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13870: 'Ucs4TestCases/Ucs4Test: FromUtf8/171 16-byte object <08-00 04-00 00-00 00-00 40-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13871: 'Ucs4TestCases/Ucs4Test: FromUtf8/172 16-byte object <10-00 04-00 00-00 00-00 48-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13872: 'Ucs4TestCases/Ucs4Test: FromUtf8/173 16-byte object <20-00 04-00 00-00 00-00 50-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13873: 'Ucs4TestCases/Ucs4Test: FromUtf8/174 16-byte object <40-00 04-00 00-00 00-00 58-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13874: 'Ucs4TestCases/Ucs4Test: FromUtf8/175 16-byte object <80-00 04-00 00-00 00-00 60-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13875: 'Ucs4TestCases/Ucs4Test: FromUtf8/176 16-byte object <00-01 04-00 00-00 00-00 68-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13876: 'Ucs4TestCases/Ucs4Test: FromUtf8/177 16-byte object <00-02 04-00 00-00 00-00 70-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13877: 'Ucs4TestCases/Ucs4Test: FromUtf8/178 16-byte object <00-04 04-00 00-00 00-00 78-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13878: 'Ucs4TestCases/Ucs4Test: FromUtf8/179 16-byte object <00-08 04-00 00-00 00-00 80-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13879: 'Ucs4TestCases/Ucs4Test: FromUtf8/180 16-byte object <00-10 04-00 00-00 00-00 88-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13880: 'Ucs4TestCases/Ucs4Test: FromUtf8/181 16-byte object <00-20 04-00 00-00 00-00 90-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13881: 'Ucs4TestCases/Ucs4Test: FromUtf8/182 16-byte object <00-40 04-00 00-00 00-00 98-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13882: 'Ucs4TestCases/Ucs4Test: FromUtf8/183 16-byte object <00-80 04-00 00-00 00-00 A0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13883: 'Ucs4TestCases/Ucs4Test: FromUtf8/184 16-byte object <00-00 05-00 00-00 00-00 A8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13884: 'Ucs4TestCases/Ucs4Test: FromUtf8/185 16-byte object <00-00 06-00 00-00 00-00 B0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13885: 'Ucs4TestCases/Ucs4Test: FromUtf8/186 16-byte object <FF-FF 07-00 00-00 00-00 B8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13886: 'Ucs4TestCases/Ucs4Test: FromUtf8/187 16-byte object <00-00 08-00 00-00 00-00 C0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13887: 'Ucs4TestCases/Ucs4Test: FromUtf8/188 16-byte object <01-00 08-00 00-00 00-00 C8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13888: 'Ucs4TestCases/Ucs4Test: FromUtf8/189 16-byte object <02-00 08-00 00-00 00-00 D0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13889: 'Ucs4TestCases/Ucs4Test: FromUtf8/190 16-byte object <04-00 08-00 00-00 00-00 D8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13890: 'Ucs4TestCases/Ucs4Test: FromUtf8/191 16-byte object <08-00 08-00 00-00 00-00 E0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13891: 'Ucs4TestCases/Ucs4Test: FromUtf8/192 16-byte object <10-00 08-00 00-00 00-00 E8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13892: 'Ucs4TestCases/Ucs4Test: FromUtf8/193 16-byte object <20-00 08-00 00-00 00-00 F0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13893: 'Ucs4TestCases/Ucs4Test: FromUtf8/194 16-byte object <40-00 08-00 00-00 00-00 F8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #13894: 'Ucs4TestCases/Ucs4Test: FromUtf8/195 16-byte object <80-00 08-00 00-00 00-00 00-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13895: 'Ucs4TestCases/Ucs4Test: FromUtf8/196 16-byte object <00-01 08-00 00-00 00-00 08-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13896: 'Ucs4TestCases/Ucs4Test: FromUtf8/197 16-byte object <00-02 08-00 00-00 00-00 10-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13897: 'Ucs4TestCases/Ucs4Test: FromUtf8/198 16-byte object <00-04 08-00 00-00 00-00 18-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13898: 'Ucs4TestCases/Ucs4Test: FromUtf8/199 16-byte object <00-08 08-00 00-00 00-00 20-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13899: 'Ucs4TestCases/Ucs4Test: FromUtf8/200 16-byte object <00-10 08-00 00-00 00-00 28-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13900: 'Ucs4TestCases/Ucs4Test: FromUtf8/201 16-byte object <00-20 08-00 00-00 00-00 30-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13901: 'Ucs4TestCases/Ucs4Test: FromUtf8/202 16-byte object <00-40 08-00 00-00 00-00 38-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13902: 'Ucs4TestCases/Ucs4Test: FromUtf8/203 16-byte object <00-80 08-00 00-00 00-00 40-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13903: 'Ucs4TestCases/Ucs4Test: FromUtf8/204 16-byte object <00-00 09-00 00-00 00-00 48-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13904: 'Ucs4TestCases/Ucs4Test: FromUtf8/205 16-byte object <00-00 0A-00 00-00 00-00 50-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13905: 'Ucs4TestCases/Ucs4Test: FromUtf8/206 16-byte object <00-00 0C-00 00-00 00-00 58-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13906: 'Ucs4TestCases/Ucs4Test: FromUtf8/207 16-byte object <FF-FF 0F-00 00-00 00-00 60-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13907: 'Ucs4TestCases/Ucs4Test: FromUtf8/208 16-byte object <00-00 10-00 00-00 00-00 68-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13908: 'Ucs4TestCases/Ucs4Test: FromUtf8/209 16-byte object <01-00 10-00 00-00 00-00 70-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13909: 'Ucs4TestCases/Ucs4Test: FromUtf8/210 16-byte object <02-00 10-00 00-00 00-00 78-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13910: 'Ucs4TestCases/Ucs4Test: FromUtf8/211 16-byte object <04-00 10-00 00-00 00-00 80-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13911: 'Ucs4TestCases/Ucs4Test: FromUtf8/212 16-byte object <08-00 10-00 00-00 00-00 88-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13912: 'Ucs4TestCases/Ucs4Test: FromUtf8/213 16-byte object <10-00 10-00 00-00 00-00 90-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13913: 'Ucs4TestCases/Ucs4Test: FromUtf8/214 16-byte object <20-00 10-00 00-00 00-00 98-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13914: 'Ucs4TestCases/Ucs4Test: FromUtf8/215 16-byte object <40-00 10-00 00-00 00-00 A0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13915: 'Ucs4TestCases/Ucs4Test: FromUtf8/216 16-byte object <80-00 10-00 00-00 00-00 A8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13916: 'Ucs4TestCases/Ucs4Test: FromUtf8/217 16-byte object <00-01 10-00 00-00 00-00 B0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13917: 'Ucs4TestCases/Ucs4Test: FromUtf8/218 16-byte object <00-02 10-00 00-00 00-00 B8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13918: 'Ucs4TestCases/Ucs4Test: FromUtf8/219 16-byte object <00-04 10-00 00-00 00-00 C0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13919: 'Ucs4TestCases/Ucs4Test: FromUtf8/220 16-byte object <00-08 10-00 00-00 00-00 C8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13920: 'Ucs4TestCases/Ucs4Test: FromUtf8/221 16-byte object <00-10 10-00 00-00 00-00 D0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13921: 'Ucs4TestCases/Ucs4Test: FromUtf8/222 16-byte object <00-20 10-00 00-00 00-00 D8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13922: 'Ucs4TestCases/Ucs4Test: FromUtf8/223 16-byte object <00-40 10-00 00-00 00-00 E0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13923: 'Ucs4TestCases/Ucs4Test: FromUtf8/224 16-byte object <00-80 10-00 00-00 00-00 E8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13924: 'Ucs4TestCases/Ucs4Test: FromUtf8/225 16-byte object <FF-FF 10-00 00-00 00-00 F0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #13925: 'Ucs4TestCases/Ucs4Test: DestTooSmall/0 16-byte object <01-00 00-00 00-00 00-00 E8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #13926: 'Ucs4TestCases/Ucs4Test: DestTooSmall/1 16-byte object <02-00 00-00 00-00 00-00 F0-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #13927: 'Ucs4TestCases/Ucs4Test: DestTooSmall/2 16-byte object <03-00 00-00 00-00 00-00 F8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #13928: 'Ucs4TestCases/Ucs4Test: DestTooSmall/3 16-byte object <04-00 00-00 00-00 00-00 00-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13929: 'Ucs4TestCases/Ucs4Test: DestTooSmall/4 16-byte object <07-00 00-00 00-00 00-00 08-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13930: 'Ucs4TestCases/Ucs4Test: DestTooSmall/5 16-byte object <08-00 00-00 00-00 00-00 10-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13931: 'Ucs4TestCases/Ucs4Test: DestTooSmall/6 16-byte object <0F-00 00-00 00-00 00-00 18-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13932: 'Ucs4TestCases/Ucs4Test: DestTooSmall/7 16-byte object <10-00 00-00 00-00 00-00 20-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13933: 'Ucs4TestCases/Ucs4Test: DestTooSmall/8 16-byte object <1F-00 00-00 00-00 00-00 28-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13934: 'Ucs4TestCases/Ucs4Test: DestTooSmall/9 16-byte object <20-00 00-00 00-00 00-00 30-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13935: 'Ucs4TestCases/Ucs4Test: DestTooSmall/10 16-byte object <3F-00 00-00 00-00 00-00 38-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13936: 'Ucs4TestCases/Ucs4Test: DestTooSmall/11 16-byte object <40-00 00-00 00-00 00-00 40-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13937: 'Ucs4TestCases/Ucs4Test: DestTooSmall/12 16-byte object <7F-00 00-00 00-00 00-00 48-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13938: 'Ucs4TestCases/Ucs4Test: DestTooSmall/13 16-byte object <80-00 00-00 00-00 00-00 50-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13939: 'Ucs4TestCases/Ucs4Test: DestTooSmall/14 16-byte object <81-00 00-00 00-00 00-00 58-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13940: 'Ucs4TestCases/Ucs4Test: DestTooSmall/15 16-byte object <82-00 00-00 00-00 00-00 60-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13941: 'Ucs4TestCases/Ucs4Test: DestTooSmall/16 16-byte object <84-00 00-00 00-00 00-00 68-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13942: 'Ucs4TestCases/Ucs4Test: DestTooSmall/17 16-byte object <88-00 00-00 00-00 00-00 70-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13943: 'Ucs4TestCases/Ucs4Test: DestTooSmall/18 16-byte object <90-00 00-00 00-00 00-00 78-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13944: 'Ucs4TestCases/Ucs4Test: DestTooSmall/19 16-byte object <A0-00 00-00 00-00 00-00 80-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13945: 'Ucs4TestCases/Ucs4Test: DestTooSmall/20 16-byte object <C0-00 00-00 00-00 00-00 88-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13946: 'Ucs4TestCases/Ucs4Test: DestTooSmall/21 16-byte object <FF-00 00-00 00-00 00-00 90-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13947: 'Ucs4TestCases/Ucs4Test: DestTooSmall/22 16-byte object <00-01 00-00 00-00 00-00 98-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13948: 'Ucs4TestCases/Ucs4Test: DestTooSmall/23 16-byte object <01-01 00-00 00-00 00-00 A0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13949: 'Ucs4TestCases/Ucs4Test: DestTooSmall/24 16-byte object <02-01 00-00 00-00 00-00 A8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13950: 'Ucs4TestCases/Ucs4Test: DestTooSmall/25 16-byte object <04-01 00-00 00-00 00-00 B0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13951: 'Ucs4TestCases/Ucs4Test: DestTooSmall/26 16-byte object <08-01 00-00 00-00 00-00 B8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13952: 'Ucs4TestCases/Ucs4Test: DestTooSmall/27 16-byte object <10-01 00-00 00-00 00-00 C0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13953: 'Ucs4TestCases/Ucs4Test: DestTooSmall/28 16-byte object <20-01 00-00 00-00 00-00 C8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13954: 'Ucs4TestCases/Ucs4Test: DestTooSmall/29 16-byte object <40-01 00-00 00-00 00-00 D0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13955: 'Ucs4TestCases/Ucs4Test: DestTooSmall/30 16-byte object <80-01 00-00 00-00 00-00 D8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13956: 'Ucs4TestCases/Ucs4Test: DestTooSmall/31 16-byte object <FF-01 00-00 00-00 00-00 E0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13957: 'Ucs4TestCases/Ucs4Test: DestTooSmall/32 16-byte object <00-02 00-00 00-00 00-00 E8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13958: 'Ucs4TestCases/Ucs4Test: DestTooSmall/33 16-byte object <01-02 00-00 00-00 00-00 F0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13959: 'Ucs4TestCases/Ucs4Test: DestTooSmall/34 16-byte object <02-02 00-00 00-00 00-00 F8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #13960: 'Ucs4TestCases/Ucs4Test: DestTooSmall/35 16-byte object <04-02 00-00 00-00 00-00 00-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13961: 'Ucs4TestCases/Ucs4Test: DestTooSmall/36 16-byte object <08-02 00-00 00-00 00-00 08-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13962: 'Ucs4TestCases/Ucs4Test: DestTooSmall/37 16-byte object <10-02 00-00 00-00 00-00 10-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13963: 'Ucs4TestCases/Ucs4Test: DestTooSmall/38 16-byte object <20-02 00-00 00-00 00-00 18-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13964: 'Ucs4TestCases/Ucs4Test: DestTooSmall/39 16-byte object <40-02 00-00 00-00 00-00 20-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13965: 'Ucs4TestCases/Ucs4Test: DestTooSmall/40 16-byte object <80-02 00-00 00-00 00-00 28-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13966: 'Ucs4TestCases/Ucs4Test: DestTooSmall/41 16-byte object <00-03 00-00 00-00 00-00 30-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13967: 'Ucs4TestCases/Ucs4Test: DestTooSmall/42 16-byte object <FF-03 00-00 00-00 00-00 38-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13968: 'Ucs4TestCases/Ucs4Test: DestTooSmall/43 16-byte object <00-04 00-00 00-00 00-00 40-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13969: 'Ucs4TestCases/Ucs4Test: DestTooSmall/44 16-byte object <01-04 00-00 00-00 00-00 48-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13970: 'Ucs4TestCases/Ucs4Test: DestTooSmall/45 16-byte object <02-04 00-00 00-00 00-00 50-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13971: 'Ucs4TestCases/Ucs4Test: DestTooSmall/46 16-byte object <04-04 00-00 00-00 00-00 58-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13972: 'Ucs4TestCases/Ucs4Test: DestTooSmall/47 16-byte object <08-04 00-00 00-00 00-00 60-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13973: 'Ucs4TestCases/Ucs4Test: DestTooSmall/48 16-byte object <10-04 00-00 00-00 00-00 68-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13974: 'Ucs4TestCases/Ucs4Test: DestTooSmall/49 16-byte object <20-04 00-00 00-00 00-00 70-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13975: 'Ucs4TestCases/Ucs4Test: DestTooSmall/50 16-byte object <40-04 00-00 00-00 00-00 78-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13976: 'Ucs4TestCases/Ucs4Test: DestTooSmall/51 16-byte object <80-04 00-00 00-00 00-00 80-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13977: 'Ucs4TestCases/Ucs4Test: DestTooSmall/52 16-byte object <00-05 00-00 00-00 00-00 88-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13978: 'Ucs4TestCases/Ucs4Test: DestTooSmall/53 16-byte object <00-06 00-00 00-00 00-00 90-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13979: 'Ucs4TestCases/Ucs4Test: DestTooSmall/54 16-byte object <FF-07 00-00 00-00 00-00 98-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13980: 'Ucs4TestCases/Ucs4Test: DestTooSmall/55 16-byte object <00-08 00-00 00-00 00-00 A0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13981: 'Ucs4TestCases/Ucs4Test: DestTooSmall/56 16-byte object <01-08 00-00 00-00 00-00 A8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13982: 'Ucs4TestCases/Ucs4Test: DestTooSmall/57 16-byte object <02-08 00-00 00-00 00-00 B0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13983: 'Ucs4TestCases/Ucs4Test: DestTooSmall/58 16-byte object <04-08 00-00 00-00 00-00 B8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13984: 'Ucs4TestCases/Ucs4Test: DestTooSmall/59 16-byte object <08-08 00-00 00-00 00-00 C0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13985: 'Ucs4TestCases/Ucs4Test: DestTooSmall/60 16-byte object <10-08 00-00 00-00 00-00 C8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13986: 'Ucs4TestCases/Ucs4Test: DestTooSmall/61 16-byte object <20-08 00-00 00-00 00-00 D0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13987: 'Ucs4TestCases/Ucs4Test: DestTooSmall/62 16-byte object <40-08 00-00 00-00 00-00 D8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13988: 'Ucs4TestCases/Ucs4Test: DestTooSmall/63 16-byte object <80-08 00-00 00-00 00-00 E0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13989: 'Ucs4TestCases/Ucs4Test: DestTooSmall/64 16-byte object <00-09 00-00 00-00 00-00 E8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13990: 'Ucs4TestCases/Ucs4Test: DestTooSmall/65 16-byte object <00-0A 00-00 00-00 00-00 F0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13991: 'Ucs4TestCases/Ucs4Test: DestTooSmall/66 16-byte object <00-0C 00-00 00-00 00-00 F8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #13992: 'Ucs4TestCases/Ucs4Test: DestTooSmall/67 16-byte object <FF-0F 00-00 00-00 00-00 00-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13993: 'Ucs4TestCases/Ucs4Test: DestTooSmall/68 16-byte object <00-10 00-00 00-00 00-00 08-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13994: 'Ucs4TestCases/Ucs4Test: DestTooSmall/69 16-byte object <01-10 00-00 00-00 00-00 10-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13995: 'Ucs4TestCases/Ucs4Test: DestTooSmall/70 16-byte object <02-10 00-00 00-00 00-00 18-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13996: 'Ucs4TestCases/Ucs4Test: DestTooSmall/71 16-byte object <04-10 00-00 00-00 00-00 20-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13997: 'Ucs4TestCases/Ucs4Test: DestTooSmall/72 16-byte object <08-10 00-00 00-00 00-00 28-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13998: 'Ucs4TestCases/Ucs4Test: DestTooSmall/73 16-byte object <10-10 00-00 00-00 00-00 30-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #13999: 'Ucs4TestCases/Ucs4Test: DestTooSmall/74 16-byte object <20-10 00-00 00-00 00-00 38-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14000: 'Ucs4TestCases/Ucs4Test: DestTooSmall/75 16-byte object <40-10 00-00 00-00 00-00 40-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14001: 'Ucs4TestCases/Ucs4Test: DestTooSmall/76 16-byte object <80-10 00-00 00-00 00-00 48-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14002: 'Ucs4TestCases/Ucs4Test: DestTooSmall/77 16-byte object <00-11 00-00 00-00 00-00 50-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14003: 'Ucs4TestCases/Ucs4Test: DestTooSmall/78 16-byte object <00-12 00-00 00-00 00-00 58-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14004: 'Ucs4TestCases/Ucs4Test: DestTooSmall/79 16-byte object <00-14 00-00 00-00 00-00 60-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14005: 'Ucs4TestCases/Ucs4Test: DestTooSmall/80 16-byte object <00-18 00-00 00-00 00-00 68-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14006: 'Ucs4TestCases/Ucs4Test: DestTooSmall/81 16-byte object <FF-1F 00-00 00-00 00-00 70-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14007: 'Ucs4TestCases/Ucs4Test: DestTooSmall/82 16-byte object <00-20 00-00 00-00 00-00 78-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14008: 'Ucs4TestCases/Ucs4Test: DestTooSmall/83 16-byte object <01-20 00-00 00-00 00-00 80-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14009: 'Ucs4TestCases/Ucs4Test: DestTooSmall/84 16-byte object <02-20 00-00 00-00 00-00 88-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14010: 'Ucs4TestCases/Ucs4Test: DestTooSmall/85 16-byte object <04-20 00-00 00-00 00-00 90-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14011: 'Ucs4TestCases/Ucs4Test: DestTooSmall/86 16-byte object <08-20 00-00 00-00 00-00 98-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14012: 'Ucs4TestCases/Ucs4Test: DestTooSmall/87 16-byte object <10-20 00-00 00-00 00-00 A0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14013: 'Ucs4TestCases/Ucs4Test: DestTooSmall/88 16-byte object <20-20 00-00 00-00 00-00 A8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14014: 'Ucs4TestCases/Ucs4Test: DestTooSmall/89 16-byte object <40-20 00-00 00-00 00-00 B0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14015: 'Ucs4TestCases/Ucs4Test: DestTooSmall/90 16-byte object <80-20 00-00 00-00 00-00 B8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14016: 'Ucs4TestCases/Ucs4Test: DestTooSmall/91 16-byte object <00-21 00-00 00-00 00-00 C0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14017: 'Ucs4TestCases/Ucs4Test: DestTooSmall/92 16-byte object <00-22 00-00 00-00 00-00 C8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14018: 'Ucs4TestCases/Ucs4Test: DestTooSmall/93 16-byte object <00-24 00-00 00-00 00-00 D0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14019: 'Ucs4TestCases/Ucs4Test: DestTooSmall/94 16-byte object <00-28 00-00 00-00 00-00 D8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14020: 'Ucs4TestCases/Ucs4Test: DestTooSmall/95 16-byte object <00-30 00-00 00-00 00-00 E0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14021: 'Ucs4TestCases/Ucs4Test: DestTooSmall/96 16-byte object <FF-3F 00-00 00-00 00-00 E8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14022: 'Ucs4TestCases/Ucs4Test: DestTooSmall/97 16-byte object <00-40 00-00 00-00 00-00 F0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14023: 'Ucs4TestCases/Ucs4Test: DestTooSmall/98 16-byte object <01-40 00-00 00-00 00-00 F8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14024: 'Ucs4TestCases/Ucs4Test: DestTooSmall/99 16-byte object <02-40 00-00 00-00 00-00 00-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14025: 'Ucs4TestCases/Ucs4Test: DestTooSmall/100 16-byte object <04-40 00-00 00-00 00-00 08-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14026: 'Ucs4TestCases/Ucs4Test: DestTooSmall/101 16-byte object <08-40 00-00 00-00 00-00 10-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14027: 'Ucs4TestCases/Ucs4Test: DestTooSmall/102 16-byte object <10-40 00-00 00-00 00-00 18-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14028: 'Ucs4TestCases/Ucs4Test: DestTooSmall/103 16-byte object <20-40 00-00 00-00 00-00 20-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14029: 'Ucs4TestCases/Ucs4Test: DestTooSmall/104 16-byte object <40-40 00-00 00-00 00-00 28-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14030: 'Ucs4TestCases/Ucs4Test: DestTooSmall/105 16-byte object <80-40 00-00 00-00 00-00 30-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14031: 'Ucs4TestCases/Ucs4Test: DestTooSmall/106 16-byte object <00-41 00-00 00-00 00-00 38-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14032: 'Ucs4TestCases/Ucs4Test: DestTooSmall/107 16-byte object <00-42 00-00 00-00 00-00 40-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14033: 'Ucs4TestCases/Ucs4Test: DestTooSmall/108 16-byte object <00-44 00-00 00-00 00-00 48-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14034: 'Ucs4TestCases/Ucs4Test: DestTooSmall/109 16-byte object <00-48 00-00 00-00 00-00 50-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14035: 'Ucs4TestCases/Ucs4Test: DestTooSmall/110 16-byte object <00-50 00-00 00-00 00-00 58-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14036: 'Ucs4TestCases/Ucs4Test: DestTooSmall/111 16-byte object <00-60 00-00 00-00 00-00 60-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14037: 'Ucs4TestCases/Ucs4Test: DestTooSmall/112 16-byte object <FF-7F 00-00 00-00 00-00 68-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14038: 'Ucs4TestCases/Ucs4Test: DestTooSmall/113 16-byte object <00-80 00-00 00-00 00-00 70-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14039: 'Ucs4TestCases/Ucs4Test: DestTooSmall/114 16-byte object <01-80 00-00 00-00 00-00 78-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14040: 'Ucs4TestCases/Ucs4Test: DestTooSmall/115 16-byte object <02-80 00-00 00-00 00-00 80-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14041: 'Ucs4TestCases/Ucs4Test: DestTooSmall/116 16-byte object <04-80 00-00 00-00 00-00 88-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14042: 'Ucs4TestCases/Ucs4Test: DestTooSmall/117 16-byte object <08-80 00-00 00-00 00-00 90-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14043: 'Ucs4TestCases/Ucs4Test: DestTooSmall/118 16-byte object <10-80 00-00 00-00 00-00 98-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14044: 'Ucs4TestCases/Ucs4Test: DestTooSmall/119 16-byte object <20-80 00-00 00-00 00-00 A0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14045: 'Ucs4TestCases/Ucs4Test: DestTooSmall/120 16-byte object <40-80 00-00 00-00 00-00 A8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14046: 'Ucs4TestCases/Ucs4Test: DestTooSmall/121 16-byte object <80-80 00-00 00-00 00-00 B0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14047: 'Ucs4TestCases/Ucs4Test: DestTooSmall/122 16-byte object <00-81 00-00 00-00 00-00 B8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14048: 'Ucs4TestCases/Ucs4Test: DestTooSmall/123 16-byte object <00-82 00-00 00-00 00-00 C0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14049: 'Ucs4TestCases/Ucs4Test: DestTooSmall/124 16-byte object <00-84 00-00 00-00 00-00 C8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14050: 'Ucs4TestCases/Ucs4Test: DestTooSmall/125 16-byte object <00-88 00-00 00-00 00-00 D0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14051: 'Ucs4TestCases/Ucs4Test: DestTooSmall/126 16-byte object <00-90 00-00 00-00 00-00 D8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14052: 'Ucs4TestCases/Ucs4Test: DestTooSmall/127 16-byte object <00-A0 00-00 00-00 00-00 E0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14053: 'Ucs4TestCases/Ucs4Test: DestTooSmall/128 16-byte object <00-C0 00-00 00-00 00-00 E8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14054: 'Ucs4TestCases/Ucs4Test: DestTooSmall/129 16-byte object <FF-FF 00-00 00-00 00-00 F0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14055: 'Ucs4TestCases/Ucs4Test: DestTooSmall/130 16-byte object <00-00 01-00 00-00 00-00 F8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14056: 'Ucs4TestCases/Ucs4Test: DestTooSmall/131 16-byte object <01-00 01-00 00-00 00-00 00-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14057: 'Ucs4TestCases/Ucs4Test: DestTooSmall/132 16-byte object <02-00 01-00 00-00 00-00 08-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14058: 'Ucs4TestCases/Ucs4Test: DestTooSmall/133 16-byte object <04-00 01-00 00-00 00-00 10-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14059: 'Ucs4TestCases/Ucs4Test: DestTooSmall/134 16-byte object <08-00 01-00 00-00 00-00 18-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14060: 'Ucs4TestCases/Ucs4Test: DestTooSmall/135 16-byte object <10-00 01-00 00-00 00-00 20-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14061: 'Ucs4TestCases/Ucs4Test: DestTooSmall/136 16-byte object <20-00 01-00 00-00 00-00 28-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14062: 'Ucs4TestCases/Ucs4Test: DestTooSmall/137 16-byte object <40-00 01-00 00-00 00-00 30-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14063: 'Ucs4TestCases/Ucs4Test: DestTooSmall/138 16-byte object <80-00 01-00 00-00 00-00 38-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14064: 'Ucs4TestCases/Ucs4Test: DestTooSmall/139 16-byte object <00-01 01-00 00-00 00-00 40-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14065: 'Ucs4TestCases/Ucs4Test: DestTooSmall/140 16-byte object <00-02 01-00 00-00 00-00 48-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14066: 'Ucs4TestCases/Ucs4Test: DestTooSmall/141 16-byte object <00-04 01-00 00-00 00-00 50-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14067: 'Ucs4TestCases/Ucs4Test: DestTooSmall/142 16-byte object <00-08 01-00 00-00 00-00 58-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14068: 'Ucs4TestCases/Ucs4Test: DestTooSmall/143 16-byte object <00-10 01-00 00-00 00-00 60-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14069: 'Ucs4TestCases/Ucs4Test: DestTooSmall/144 16-byte object <00-20 01-00 00-00 00-00 68-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14070: 'Ucs4TestCases/Ucs4Test: DestTooSmall/145 16-byte object <00-40 01-00 00-00 00-00 70-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14071: 'Ucs4TestCases/Ucs4Test: DestTooSmall/146 16-byte object <00-80 01-00 00-00 00-00 78-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14072: 'Ucs4TestCases/Ucs4Test: DestTooSmall/147 16-byte object <FF-FF 01-00 00-00 00-00 80-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14073: 'Ucs4TestCases/Ucs4Test: DestTooSmall/148 16-byte object <00-00 02-00 00-00 00-00 88-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14074: 'Ucs4TestCases/Ucs4Test: DestTooSmall/149 16-byte object <01-00 02-00 00-00 00-00 90-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14075: 'Ucs4TestCases/Ucs4Test: DestTooSmall/150 16-byte object <02-00 02-00 00-00 00-00 98-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14076: 'Ucs4TestCases/Ucs4Test: DestTooSmall/151 16-byte object <04-00 02-00 00-00 00-00 A0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14077: 'Ucs4TestCases/Ucs4Test: DestTooSmall/152 16-byte object <08-00 02-00 00-00 00-00 A8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14078: 'Ucs4TestCases/Ucs4Test: DestTooSmall/153 16-byte object <10-00 02-00 00-00 00-00 B0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14079: 'Ucs4TestCases/Ucs4Test: DestTooSmall/154 16-byte object <20-00 02-00 00-00 00-00 B8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14080: 'Ucs4TestCases/Ucs4Test: DestTooSmall/155 16-byte object <40-00 02-00 00-00 00-00 C0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14081: 'Ucs4TestCases/Ucs4Test: DestTooSmall/156 16-byte object <80-00 02-00 00-00 00-00 C8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14082: 'Ucs4TestCases/Ucs4Test: DestTooSmall/157 16-byte object <00-01 02-00 00-00 00-00 D0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14083: 'Ucs4TestCases/Ucs4Test: DestTooSmall/158 16-byte object <00-02 02-00 00-00 00-00 D8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14084: 'Ucs4TestCases/Ucs4Test: DestTooSmall/159 16-byte object <00-04 02-00 00-00 00-00 E0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14085: 'Ucs4TestCases/Ucs4Test: DestTooSmall/160 16-byte object <00-08 02-00 00-00 00-00 E8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14086: 'Ucs4TestCases/Ucs4Test: DestTooSmall/161 16-byte object <00-10 02-00 00-00 00-00 F0-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14087: 'Ucs4TestCases/Ucs4Test: DestTooSmall/162 16-byte object <00-20 02-00 00-00 00-00 F8-F3 0F-10 00-00 00-00>' - PASSED gtests.sh: #14088: 'Ucs4TestCases/Ucs4Test: DestTooSmall/163 16-byte object <00-40 02-00 00-00 00-00 00-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14089: 'Ucs4TestCases/Ucs4Test: DestTooSmall/164 16-byte object <00-80 02-00 00-00 00-00 08-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14090: 'Ucs4TestCases/Ucs4Test: DestTooSmall/165 16-byte object <00-00 03-00 00-00 00-00 10-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14091: 'Ucs4TestCases/Ucs4Test: DestTooSmall/166 16-byte object <FF-FF 03-00 00-00 00-00 18-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14092: 'Ucs4TestCases/Ucs4Test: DestTooSmall/167 16-byte object <00-00 04-00 00-00 00-00 20-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14093: 'Ucs4TestCases/Ucs4Test: DestTooSmall/168 16-byte object <01-00 04-00 00-00 00-00 28-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14094: 'Ucs4TestCases/Ucs4Test: DestTooSmall/169 16-byte object <02-00 04-00 00-00 00-00 30-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14095: 'Ucs4TestCases/Ucs4Test: DestTooSmall/170 16-byte object <04-00 04-00 00-00 00-00 38-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14096: 'Ucs4TestCases/Ucs4Test: DestTooSmall/171 16-byte object <08-00 04-00 00-00 00-00 40-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14097: 'Ucs4TestCases/Ucs4Test: DestTooSmall/172 16-byte object <10-00 04-00 00-00 00-00 48-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14098: 'Ucs4TestCases/Ucs4Test: DestTooSmall/173 16-byte object <20-00 04-00 00-00 00-00 50-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14099: 'Ucs4TestCases/Ucs4Test: DestTooSmall/174 16-byte object <40-00 04-00 00-00 00-00 58-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14100: 'Ucs4TestCases/Ucs4Test: DestTooSmall/175 16-byte object <80-00 04-00 00-00 00-00 60-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14101: 'Ucs4TestCases/Ucs4Test: DestTooSmall/176 16-byte object <00-01 04-00 00-00 00-00 68-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14102: 'Ucs4TestCases/Ucs4Test: DestTooSmall/177 16-byte object <00-02 04-00 00-00 00-00 70-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14103: 'Ucs4TestCases/Ucs4Test: DestTooSmall/178 16-byte object <00-04 04-00 00-00 00-00 78-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14104: 'Ucs4TestCases/Ucs4Test: DestTooSmall/179 16-byte object <00-08 04-00 00-00 00-00 80-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14105: 'Ucs4TestCases/Ucs4Test: DestTooSmall/180 16-byte object <00-10 04-00 00-00 00-00 88-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14106: 'Ucs4TestCases/Ucs4Test: DestTooSmall/181 16-byte object <00-20 04-00 00-00 00-00 90-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14107: 'Ucs4TestCases/Ucs4Test: DestTooSmall/182 16-byte object <00-40 04-00 00-00 00-00 98-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14108: 'Ucs4TestCases/Ucs4Test: DestTooSmall/183 16-byte object <00-80 04-00 00-00 00-00 A0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14109: 'Ucs4TestCases/Ucs4Test: DestTooSmall/184 16-byte object <00-00 05-00 00-00 00-00 A8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14110: 'Ucs4TestCases/Ucs4Test: DestTooSmall/185 16-byte object <00-00 06-00 00-00 00-00 B0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14111: 'Ucs4TestCases/Ucs4Test: DestTooSmall/186 16-byte object <FF-FF 07-00 00-00 00-00 B8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14112: 'Ucs4TestCases/Ucs4Test: DestTooSmall/187 16-byte object <00-00 08-00 00-00 00-00 C0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14113: 'Ucs4TestCases/Ucs4Test: DestTooSmall/188 16-byte object <01-00 08-00 00-00 00-00 C8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14114: 'Ucs4TestCases/Ucs4Test: DestTooSmall/189 16-byte object <02-00 08-00 00-00 00-00 D0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14115: 'Ucs4TestCases/Ucs4Test: DestTooSmall/190 16-byte object <04-00 08-00 00-00 00-00 D8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14116: 'Ucs4TestCases/Ucs4Test: DestTooSmall/191 16-byte object <08-00 08-00 00-00 00-00 E0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14117: 'Ucs4TestCases/Ucs4Test: DestTooSmall/192 16-byte object <10-00 08-00 00-00 00-00 E8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14118: 'Ucs4TestCases/Ucs4Test: DestTooSmall/193 16-byte object <20-00 08-00 00-00 00-00 F0-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14119: 'Ucs4TestCases/Ucs4Test: DestTooSmall/194 16-byte object <40-00 08-00 00-00 00-00 F8-F4 0F-10 00-00 00-00>' - PASSED gtests.sh: #14120: 'Ucs4TestCases/Ucs4Test: DestTooSmall/195 16-byte object <80-00 08-00 00-00 00-00 00-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14121: 'Ucs4TestCases/Ucs4Test: DestTooSmall/196 16-byte object <00-01 08-00 00-00 00-00 08-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14122: 'Ucs4TestCases/Ucs4Test: DestTooSmall/197 16-byte object <00-02 08-00 00-00 00-00 10-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14123: 'Ucs4TestCases/Ucs4Test: DestTooSmall/198 16-byte object <00-04 08-00 00-00 00-00 18-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14124: 'Ucs4TestCases/Ucs4Test: DestTooSmall/199 16-byte object <00-08 08-00 00-00 00-00 20-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14125: 'Ucs4TestCases/Ucs4Test: DestTooSmall/200 16-byte object <00-10 08-00 00-00 00-00 28-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14126: 'Ucs4TestCases/Ucs4Test: DestTooSmall/201 16-byte object <00-20 08-00 00-00 00-00 30-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14127: 'Ucs4TestCases/Ucs4Test: DestTooSmall/202 16-byte object <00-40 08-00 00-00 00-00 38-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14128: 'Ucs4TestCases/Ucs4Test: DestTooSmall/203 16-byte object <00-80 08-00 00-00 00-00 40-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14129: 'Ucs4TestCases/Ucs4Test: DestTooSmall/204 16-byte object <00-00 09-00 00-00 00-00 48-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14130: 'Ucs4TestCases/Ucs4Test: DestTooSmall/205 16-byte object <00-00 0A-00 00-00 00-00 50-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14131: 'Ucs4TestCases/Ucs4Test: DestTooSmall/206 16-byte object <00-00 0C-00 00-00 00-00 58-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14132: 'Ucs4TestCases/Ucs4Test: DestTooSmall/207 16-byte object <FF-FF 0F-00 00-00 00-00 60-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14133: 'Ucs4TestCases/Ucs4Test: DestTooSmall/208 16-byte object <00-00 10-00 00-00 00-00 68-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14134: 'Ucs4TestCases/Ucs4Test: DestTooSmall/209 16-byte object <01-00 10-00 00-00 00-00 70-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14135: 'Ucs4TestCases/Ucs4Test: DestTooSmall/210 16-byte object <02-00 10-00 00-00 00-00 78-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14136: 'Ucs4TestCases/Ucs4Test: DestTooSmall/211 16-byte object <04-00 10-00 00-00 00-00 80-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14137: 'Ucs4TestCases/Ucs4Test: DestTooSmall/212 16-byte object <08-00 10-00 00-00 00-00 88-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14138: 'Ucs4TestCases/Ucs4Test: DestTooSmall/213 16-byte object <10-00 10-00 00-00 00-00 90-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14139: 'Ucs4TestCases/Ucs4Test: DestTooSmall/214 16-byte object <20-00 10-00 00-00 00-00 98-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14140: 'Ucs4TestCases/Ucs4Test: DestTooSmall/215 16-byte object <40-00 10-00 00-00 00-00 A0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14141: 'Ucs4TestCases/Ucs4Test: DestTooSmall/216 16-byte object <80-00 10-00 00-00 00-00 A8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14142: 'Ucs4TestCases/Ucs4Test: DestTooSmall/217 16-byte object <00-01 10-00 00-00 00-00 B0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14143: 'Ucs4TestCases/Ucs4Test: DestTooSmall/218 16-byte object <00-02 10-00 00-00 00-00 B8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14144: 'Ucs4TestCases/Ucs4Test: DestTooSmall/219 16-byte object <00-04 10-00 00-00 00-00 C0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14145: 'Ucs4TestCases/Ucs4Test: DestTooSmall/220 16-byte object <00-08 10-00 00-00 00-00 C8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14146: 'Ucs4TestCases/Ucs4Test: DestTooSmall/221 16-byte object <00-10 10-00 00-00 00-00 D0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14147: 'Ucs4TestCases/Ucs4Test: DestTooSmall/222 16-byte object <00-20 10-00 00-00 00-00 D8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14148: 'Ucs4TestCases/Ucs4Test: DestTooSmall/223 16-byte object <00-40 10-00 00-00 00-00 E0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14149: 'Ucs4TestCases/Ucs4Test: DestTooSmall/224 16-byte object <00-80 10-00 00-00 00-00 E8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14150: 'Ucs4TestCases/Ucs4Test: DestTooSmall/225 16-byte object <FF-FF 10-00 00-00 00-00 F0-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14151: 'Iso88591TestCases/Ucs2Test: ToUtf8/0 16-byte object <01-00 00-00 00-00 00-00 E8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #14152: 'Iso88591TestCases/Ucs2Test: ToUtf8/1 16-byte object <02-00 00-00 00-00 00-00 F0-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #14153: 'Iso88591TestCases/Ucs2Test: ToUtf8/2 16-byte object <03-00 00-00 00-00 00-00 F8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #14154: 'Iso88591TestCases/Ucs2Test: ToUtf8/3 16-byte object <04-00 00-00 00-00 00-00 00-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14155: 'Iso88591TestCases/Ucs2Test: ToUtf8/4 16-byte object <07-00 00-00 00-00 00-00 08-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14156: 'Iso88591TestCases/Ucs2Test: ToUtf8/5 16-byte object <08-00 00-00 00-00 00-00 10-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14157: 'Iso88591TestCases/Ucs2Test: ToUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 18-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14158: 'Iso88591TestCases/Ucs2Test: ToUtf8/7 16-byte object <10-00 00-00 00-00 00-00 20-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14159: 'Iso88591TestCases/Ucs2Test: ToUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 28-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14160: 'Iso88591TestCases/Ucs2Test: ToUtf8/9 16-byte object <20-00 00-00 00-00 00-00 30-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14161: 'Iso88591TestCases/Ucs2Test: ToUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 38-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14162: 'Iso88591TestCases/Ucs2Test: ToUtf8/11 16-byte object <40-00 00-00 00-00 00-00 40-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14163: 'Iso88591TestCases/Ucs2Test: ToUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 48-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14164: 'Iso88591TestCases/Ucs2Test: ToUtf8/13 16-byte object <80-00 00-00 00-00 00-00 50-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14165: 'Iso88591TestCases/Ucs2Test: ToUtf8/14 16-byte object <81-00 00-00 00-00 00-00 58-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14166: 'Iso88591TestCases/Ucs2Test: ToUtf8/15 16-byte object <82-00 00-00 00-00 00-00 60-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14167: 'Iso88591TestCases/Ucs2Test: ToUtf8/16 16-byte object <84-00 00-00 00-00 00-00 68-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14168: 'Iso88591TestCases/Ucs2Test: ToUtf8/17 16-byte object <88-00 00-00 00-00 00-00 70-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14169: 'Iso88591TestCases/Ucs2Test: ToUtf8/18 16-byte object <90-00 00-00 00-00 00-00 78-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14170: 'Iso88591TestCases/Ucs2Test: ToUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 80-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14171: 'Iso88591TestCases/Ucs2Test: ToUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 88-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14172: 'Iso88591TestCases/Ucs2Test: ToUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 90-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14173: 'Iso88591TestCases/Ucs2Test: FromUtf8/0 16-byte object <01-00 00-00 00-00 00-00 E8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #14174: 'Iso88591TestCases/Ucs2Test: FromUtf8/1 16-byte object <02-00 00-00 00-00 00-00 F0-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #14175: 'Iso88591TestCases/Ucs2Test: FromUtf8/2 16-byte object <03-00 00-00 00-00 00-00 F8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #14176: 'Iso88591TestCases/Ucs2Test: FromUtf8/3 16-byte object <04-00 00-00 00-00 00-00 00-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14177: 'Iso88591TestCases/Ucs2Test: FromUtf8/4 16-byte object <07-00 00-00 00-00 00-00 08-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14178: 'Iso88591TestCases/Ucs2Test: FromUtf8/5 16-byte object <08-00 00-00 00-00 00-00 10-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14179: 'Iso88591TestCases/Ucs2Test: FromUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 18-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14180: 'Iso88591TestCases/Ucs2Test: FromUtf8/7 16-byte object <10-00 00-00 00-00 00-00 20-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14181: 'Iso88591TestCases/Ucs2Test: FromUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 28-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14182: 'Iso88591TestCases/Ucs2Test: FromUtf8/9 16-byte object <20-00 00-00 00-00 00-00 30-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14183: 'Iso88591TestCases/Ucs2Test: FromUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 38-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14184: 'Iso88591TestCases/Ucs2Test: FromUtf8/11 16-byte object <40-00 00-00 00-00 00-00 40-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14185: 'Iso88591TestCases/Ucs2Test: FromUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 48-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14186: 'Iso88591TestCases/Ucs2Test: FromUtf8/13 16-byte object <80-00 00-00 00-00 00-00 50-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14187: 'Iso88591TestCases/Ucs2Test: FromUtf8/14 16-byte object <81-00 00-00 00-00 00-00 58-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14188: 'Iso88591TestCases/Ucs2Test: FromUtf8/15 16-byte object <82-00 00-00 00-00 00-00 60-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14189: 'Iso88591TestCases/Ucs2Test: FromUtf8/16 16-byte object <84-00 00-00 00-00 00-00 68-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14190: 'Iso88591TestCases/Ucs2Test: FromUtf8/17 16-byte object <88-00 00-00 00-00 00-00 70-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14191: 'Iso88591TestCases/Ucs2Test: FromUtf8/18 16-byte object <90-00 00-00 00-00 00-00 78-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14192: 'Iso88591TestCases/Ucs2Test: FromUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 80-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14193: 'Iso88591TestCases/Ucs2Test: FromUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 88-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14194: 'Iso88591TestCases/Ucs2Test: FromUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 90-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14195: 'Iso88591TestCases/Ucs2Test: DestTooSmall/0 16-byte object <01-00 00-00 00-00 00-00 E8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #14196: 'Iso88591TestCases/Ucs2Test: DestTooSmall/1 16-byte object <02-00 00-00 00-00 00-00 F0-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #14197: 'Iso88591TestCases/Ucs2Test: DestTooSmall/2 16-byte object <03-00 00-00 00-00 00-00 F8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #14198: 'Iso88591TestCases/Ucs2Test: DestTooSmall/3 16-byte object <04-00 00-00 00-00 00-00 00-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14199: 'Iso88591TestCases/Ucs2Test: DestTooSmall/4 16-byte object <07-00 00-00 00-00 00-00 08-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14200: 'Iso88591TestCases/Ucs2Test: DestTooSmall/5 16-byte object <08-00 00-00 00-00 00-00 10-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14201: 'Iso88591TestCases/Ucs2Test: DestTooSmall/6 16-byte object <0F-00 00-00 00-00 00-00 18-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14202: 'Iso88591TestCases/Ucs2Test: DestTooSmall/7 16-byte object <10-00 00-00 00-00 00-00 20-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14203: 'Iso88591TestCases/Ucs2Test: DestTooSmall/8 16-byte object <1F-00 00-00 00-00 00-00 28-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14204: 'Iso88591TestCases/Ucs2Test: DestTooSmall/9 16-byte object <20-00 00-00 00-00 00-00 30-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14205: 'Iso88591TestCases/Ucs2Test: DestTooSmall/10 16-byte object <3F-00 00-00 00-00 00-00 38-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14206: 'Iso88591TestCases/Ucs2Test: DestTooSmall/11 16-byte object <40-00 00-00 00-00 00-00 40-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14207: 'Iso88591TestCases/Ucs2Test: DestTooSmall/12 16-byte object <7F-00 00-00 00-00 00-00 48-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14208: 'Iso88591TestCases/Ucs2Test: DestTooSmall/13 16-byte object <80-00 00-00 00-00 00-00 50-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14209: 'Iso88591TestCases/Ucs2Test: DestTooSmall/14 16-byte object <81-00 00-00 00-00 00-00 58-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14210: 'Iso88591TestCases/Ucs2Test: DestTooSmall/15 16-byte object <82-00 00-00 00-00 00-00 60-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14211: 'Iso88591TestCases/Ucs2Test: DestTooSmall/16 16-byte object <84-00 00-00 00-00 00-00 68-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14212: 'Iso88591TestCases/Ucs2Test: DestTooSmall/17 16-byte object <88-00 00-00 00-00 00-00 70-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14213: 'Iso88591TestCases/Ucs2Test: DestTooSmall/18 16-byte object <90-00 00-00 00-00 00-00 78-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14214: 'Iso88591TestCases/Ucs2Test: DestTooSmall/19 16-byte object <A0-00 00-00 00-00 00-00 80-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14215: 'Iso88591TestCases/Ucs2Test: DestTooSmall/20 16-byte object <C0-00 00-00 00-00 00-00 88-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14216: 'Iso88591TestCases/Ucs2Test: DestTooSmall/21 16-byte object <FF-00 00-00 00-00 00-00 90-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14217: 'Ucs2TestCases/Ucs2Test: ToUtf8/0 16-byte object <00-01 00-00 00-00 00-00 98-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14218: 'Ucs2TestCases/Ucs2Test: ToUtf8/1 16-byte object <01-01 00-00 00-00 00-00 A0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14219: 'Ucs2TestCases/Ucs2Test: ToUtf8/2 16-byte object <02-01 00-00 00-00 00-00 A8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14220: 'Ucs2TestCases/Ucs2Test: ToUtf8/3 16-byte object <04-01 00-00 00-00 00-00 B0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14221: 'Ucs2TestCases/Ucs2Test: ToUtf8/4 16-byte object <08-01 00-00 00-00 00-00 B8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14222: 'Ucs2TestCases/Ucs2Test: ToUtf8/5 16-byte object <10-01 00-00 00-00 00-00 C0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14223: 'Ucs2TestCases/Ucs2Test: ToUtf8/6 16-byte object <20-01 00-00 00-00 00-00 C8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14224: 'Ucs2TestCases/Ucs2Test: ToUtf8/7 16-byte object <40-01 00-00 00-00 00-00 D0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14225: 'Ucs2TestCases/Ucs2Test: ToUtf8/8 16-byte object <80-01 00-00 00-00 00-00 D8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14226: 'Ucs2TestCases/Ucs2Test: ToUtf8/9 16-byte object <FF-01 00-00 00-00 00-00 E0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14227: 'Ucs2TestCases/Ucs2Test: ToUtf8/10 16-byte object <00-02 00-00 00-00 00-00 E8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14228: 'Ucs2TestCases/Ucs2Test: ToUtf8/11 16-byte object <01-02 00-00 00-00 00-00 F0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14229: 'Ucs2TestCases/Ucs2Test: ToUtf8/12 16-byte object <02-02 00-00 00-00 00-00 F8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14230: 'Ucs2TestCases/Ucs2Test: ToUtf8/13 16-byte object <04-02 00-00 00-00 00-00 00-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14231: 'Ucs2TestCases/Ucs2Test: ToUtf8/14 16-byte object <08-02 00-00 00-00 00-00 08-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14232: 'Ucs2TestCases/Ucs2Test: ToUtf8/15 16-byte object <10-02 00-00 00-00 00-00 10-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14233: 'Ucs2TestCases/Ucs2Test: ToUtf8/16 16-byte object <20-02 00-00 00-00 00-00 18-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14234: 'Ucs2TestCases/Ucs2Test: ToUtf8/17 16-byte object <40-02 00-00 00-00 00-00 20-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14235: 'Ucs2TestCases/Ucs2Test: ToUtf8/18 16-byte object <80-02 00-00 00-00 00-00 28-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14236: 'Ucs2TestCases/Ucs2Test: ToUtf8/19 16-byte object <00-03 00-00 00-00 00-00 30-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14237: 'Ucs2TestCases/Ucs2Test: ToUtf8/20 16-byte object <FF-03 00-00 00-00 00-00 38-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14238: 'Ucs2TestCases/Ucs2Test: ToUtf8/21 16-byte object <00-04 00-00 00-00 00-00 40-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14239: 'Ucs2TestCases/Ucs2Test: ToUtf8/22 16-byte object <01-04 00-00 00-00 00-00 48-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14240: 'Ucs2TestCases/Ucs2Test: ToUtf8/23 16-byte object <02-04 00-00 00-00 00-00 50-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14241: 'Ucs2TestCases/Ucs2Test: ToUtf8/24 16-byte object <04-04 00-00 00-00 00-00 58-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14242: 'Ucs2TestCases/Ucs2Test: ToUtf8/25 16-byte object <08-04 00-00 00-00 00-00 60-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14243: 'Ucs2TestCases/Ucs2Test: ToUtf8/26 16-byte object <10-04 00-00 00-00 00-00 68-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14244: 'Ucs2TestCases/Ucs2Test: ToUtf8/27 16-byte object <20-04 00-00 00-00 00-00 70-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14245: 'Ucs2TestCases/Ucs2Test: ToUtf8/28 16-byte object <40-04 00-00 00-00 00-00 78-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14246: 'Ucs2TestCases/Ucs2Test: ToUtf8/29 16-byte object <80-04 00-00 00-00 00-00 80-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14247: 'Ucs2TestCases/Ucs2Test: ToUtf8/30 16-byte object <00-05 00-00 00-00 00-00 88-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14248: 'Ucs2TestCases/Ucs2Test: ToUtf8/31 16-byte object <00-06 00-00 00-00 00-00 90-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14249: 'Ucs2TestCases/Ucs2Test: ToUtf8/32 16-byte object <FF-07 00-00 00-00 00-00 98-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14250: 'Ucs2TestCases/Ucs2Test: ToUtf8/33 16-byte object <00-08 00-00 00-00 00-00 A0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14251: 'Ucs2TestCases/Ucs2Test: ToUtf8/34 16-byte object <01-08 00-00 00-00 00-00 A8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14252: 'Ucs2TestCases/Ucs2Test: ToUtf8/35 16-byte object <02-08 00-00 00-00 00-00 B0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14253: 'Ucs2TestCases/Ucs2Test: ToUtf8/36 16-byte object <04-08 00-00 00-00 00-00 B8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14254: 'Ucs2TestCases/Ucs2Test: ToUtf8/37 16-byte object <08-08 00-00 00-00 00-00 C0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14255: 'Ucs2TestCases/Ucs2Test: ToUtf8/38 16-byte object <10-08 00-00 00-00 00-00 C8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14256: 'Ucs2TestCases/Ucs2Test: ToUtf8/39 16-byte object <20-08 00-00 00-00 00-00 D0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14257: 'Ucs2TestCases/Ucs2Test: ToUtf8/40 16-byte object <40-08 00-00 00-00 00-00 D8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14258: 'Ucs2TestCases/Ucs2Test: ToUtf8/41 16-byte object <80-08 00-00 00-00 00-00 E0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14259: 'Ucs2TestCases/Ucs2Test: ToUtf8/42 16-byte object <00-09 00-00 00-00 00-00 E8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14260: 'Ucs2TestCases/Ucs2Test: ToUtf8/43 16-byte object <00-0A 00-00 00-00 00-00 F0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14261: 'Ucs2TestCases/Ucs2Test: ToUtf8/44 16-byte object <00-0C 00-00 00-00 00-00 F8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14262: 'Ucs2TestCases/Ucs2Test: ToUtf8/45 16-byte object <FF-0F 00-00 00-00 00-00 00-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14263: 'Ucs2TestCases/Ucs2Test: ToUtf8/46 16-byte object <00-10 00-00 00-00 00-00 08-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14264: 'Ucs2TestCases/Ucs2Test: ToUtf8/47 16-byte object <01-10 00-00 00-00 00-00 10-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14265: 'Ucs2TestCases/Ucs2Test: ToUtf8/48 16-byte object <02-10 00-00 00-00 00-00 18-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14266: 'Ucs2TestCases/Ucs2Test: ToUtf8/49 16-byte object <04-10 00-00 00-00 00-00 20-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14267: 'Ucs2TestCases/Ucs2Test: ToUtf8/50 16-byte object <08-10 00-00 00-00 00-00 28-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14268: 'Ucs2TestCases/Ucs2Test: ToUtf8/51 16-byte object <10-10 00-00 00-00 00-00 30-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14269: 'Ucs2TestCases/Ucs2Test: ToUtf8/52 16-byte object <20-10 00-00 00-00 00-00 38-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14270: 'Ucs2TestCases/Ucs2Test: ToUtf8/53 16-byte object <40-10 00-00 00-00 00-00 40-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14271: 'Ucs2TestCases/Ucs2Test: ToUtf8/54 16-byte object <80-10 00-00 00-00 00-00 48-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14272: 'Ucs2TestCases/Ucs2Test: ToUtf8/55 16-byte object <00-11 00-00 00-00 00-00 50-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14273: 'Ucs2TestCases/Ucs2Test: ToUtf8/56 16-byte object <00-12 00-00 00-00 00-00 58-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14274: 'Ucs2TestCases/Ucs2Test: ToUtf8/57 16-byte object <00-14 00-00 00-00 00-00 60-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14275: 'Ucs2TestCases/Ucs2Test: ToUtf8/58 16-byte object <00-18 00-00 00-00 00-00 68-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14276: 'Ucs2TestCases/Ucs2Test: ToUtf8/59 16-byte object <FF-1F 00-00 00-00 00-00 70-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14277: 'Ucs2TestCases/Ucs2Test: ToUtf8/60 16-byte object <00-20 00-00 00-00 00-00 78-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14278: 'Ucs2TestCases/Ucs2Test: ToUtf8/61 16-byte object <01-20 00-00 00-00 00-00 80-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14279: 'Ucs2TestCases/Ucs2Test: ToUtf8/62 16-byte object <02-20 00-00 00-00 00-00 88-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14280: 'Ucs2TestCases/Ucs2Test: ToUtf8/63 16-byte object <04-20 00-00 00-00 00-00 90-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14281: 'Ucs2TestCases/Ucs2Test: ToUtf8/64 16-byte object <08-20 00-00 00-00 00-00 98-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14282: 'Ucs2TestCases/Ucs2Test: ToUtf8/65 16-byte object <10-20 00-00 00-00 00-00 A0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14283: 'Ucs2TestCases/Ucs2Test: ToUtf8/66 16-byte object <20-20 00-00 00-00 00-00 A8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14284: 'Ucs2TestCases/Ucs2Test: ToUtf8/67 16-byte object <40-20 00-00 00-00 00-00 B0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14285: 'Ucs2TestCases/Ucs2Test: ToUtf8/68 16-byte object <80-20 00-00 00-00 00-00 B8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14286: 'Ucs2TestCases/Ucs2Test: ToUtf8/69 16-byte object <00-21 00-00 00-00 00-00 C0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14287: 'Ucs2TestCases/Ucs2Test: ToUtf8/70 16-byte object <00-22 00-00 00-00 00-00 C8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14288: 'Ucs2TestCases/Ucs2Test: ToUtf8/71 16-byte object <00-24 00-00 00-00 00-00 D0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14289: 'Ucs2TestCases/Ucs2Test: ToUtf8/72 16-byte object <00-28 00-00 00-00 00-00 D8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14290: 'Ucs2TestCases/Ucs2Test: ToUtf8/73 16-byte object <00-30 00-00 00-00 00-00 E0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14291: 'Ucs2TestCases/Ucs2Test: ToUtf8/74 16-byte object <FF-3F 00-00 00-00 00-00 E8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14292: 'Ucs2TestCases/Ucs2Test: ToUtf8/75 16-byte object <00-40 00-00 00-00 00-00 F0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14293: 'Ucs2TestCases/Ucs2Test: ToUtf8/76 16-byte object <01-40 00-00 00-00 00-00 F8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14294: 'Ucs2TestCases/Ucs2Test: ToUtf8/77 16-byte object <02-40 00-00 00-00 00-00 00-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14295: 'Ucs2TestCases/Ucs2Test: ToUtf8/78 16-byte object <04-40 00-00 00-00 00-00 08-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14296: 'Ucs2TestCases/Ucs2Test: ToUtf8/79 16-byte object <08-40 00-00 00-00 00-00 10-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14297: 'Ucs2TestCases/Ucs2Test: ToUtf8/80 16-byte object <10-40 00-00 00-00 00-00 18-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14298: 'Ucs2TestCases/Ucs2Test: ToUtf8/81 16-byte object <20-40 00-00 00-00 00-00 20-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14299: 'Ucs2TestCases/Ucs2Test: ToUtf8/82 16-byte object <40-40 00-00 00-00 00-00 28-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14300: 'Ucs2TestCases/Ucs2Test: ToUtf8/83 16-byte object <80-40 00-00 00-00 00-00 30-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14301: 'Ucs2TestCases/Ucs2Test: ToUtf8/84 16-byte object <00-41 00-00 00-00 00-00 38-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14302: 'Ucs2TestCases/Ucs2Test: ToUtf8/85 16-byte object <00-42 00-00 00-00 00-00 40-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14303: 'Ucs2TestCases/Ucs2Test: ToUtf8/86 16-byte object <00-44 00-00 00-00 00-00 48-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14304: 'Ucs2TestCases/Ucs2Test: ToUtf8/87 16-byte object <00-48 00-00 00-00 00-00 50-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14305: 'Ucs2TestCases/Ucs2Test: ToUtf8/88 16-byte object <00-50 00-00 00-00 00-00 58-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14306: 'Ucs2TestCases/Ucs2Test: ToUtf8/89 16-byte object <00-60 00-00 00-00 00-00 60-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14307: 'Ucs2TestCases/Ucs2Test: ToUtf8/90 16-byte object <FF-7F 00-00 00-00 00-00 68-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14308: 'Ucs2TestCases/Ucs2Test: ToUtf8/91 16-byte object <00-80 00-00 00-00 00-00 70-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14309: 'Ucs2TestCases/Ucs2Test: ToUtf8/92 16-byte object <01-80 00-00 00-00 00-00 78-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14310: 'Ucs2TestCases/Ucs2Test: ToUtf8/93 16-byte object <02-80 00-00 00-00 00-00 80-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14311: 'Ucs2TestCases/Ucs2Test: ToUtf8/94 16-byte object <04-80 00-00 00-00 00-00 88-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14312: 'Ucs2TestCases/Ucs2Test: ToUtf8/95 16-byte object <08-80 00-00 00-00 00-00 90-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14313: 'Ucs2TestCases/Ucs2Test: ToUtf8/96 16-byte object <10-80 00-00 00-00 00-00 98-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14314: 'Ucs2TestCases/Ucs2Test: ToUtf8/97 16-byte object <20-80 00-00 00-00 00-00 A0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14315: 'Ucs2TestCases/Ucs2Test: ToUtf8/98 16-byte object <40-80 00-00 00-00 00-00 A8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14316: 'Ucs2TestCases/Ucs2Test: ToUtf8/99 16-byte object <80-80 00-00 00-00 00-00 B0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14317: 'Ucs2TestCases/Ucs2Test: ToUtf8/100 16-byte object <00-81 00-00 00-00 00-00 B8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14318: 'Ucs2TestCases/Ucs2Test: ToUtf8/101 16-byte object <00-82 00-00 00-00 00-00 C0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14319: 'Ucs2TestCases/Ucs2Test: ToUtf8/102 16-byte object <00-84 00-00 00-00 00-00 C8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14320: 'Ucs2TestCases/Ucs2Test: ToUtf8/103 16-byte object <00-88 00-00 00-00 00-00 D0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14321: 'Ucs2TestCases/Ucs2Test: ToUtf8/104 16-byte object <00-90 00-00 00-00 00-00 D8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14322: 'Ucs2TestCases/Ucs2Test: ToUtf8/105 16-byte object <00-A0 00-00 00-00 00-00 E0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14323: 'Ucs2TestCases/Ucs2Test: ToUtf8/106 16-byte object <00-C0 00-00 00-00 00-00 E8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14324: 'Ucs2TestCases/Ucs2Test: ToUtf8/107 16-byte object <01-FB 00-00 00-00 00-00 F8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14325: 'Ucs2TestCases/Ucs2Test: ToUtf8/108 16-byte object <FF-FF 00-00 00-00 00-00 F0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14326: 'Ucs2TestCases/Ucs2Test: FromUtf8/0 16-byte object <00-01 00-00 00-00 00-00 98-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14327: 'Ucs2TestCases/Ucs2Test: FromUtf8/1 16-byte object <01-01 00-00 00-00 00-00 A0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14328: 'Ucs2TestCases/Ucs2Test: FromUtf8/2 16-byte object <02-01 00-00 00-00 00-00 A8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14329: 'Ucs2TestCases/Ucs2Test: FromUtf8/3 16-byte object <04-01 00-00 00-00 00-00 B0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14330: 'Ucs2TestCases/Ucs2Test: FromUtf8/4 16-byte object <08-01 00-00 00-00 00-00 B8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14331: 'Ucs2TestCases/Ucs2Test: FromUtf8/5 16-byte object <10-01 00-00 00-00 00-00 C0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14332: 'Ucs2TestCases/Ucs2Test: FromUtf8/6 16-byte object <20-01 00-00 00-00 00-00 C8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14333: 'Ucs2TestCases/Ucs2Test: FromUtf8/7 16-byte object <40-01 00-00 00-00 00-00 D0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14334: 'Ucs2TestCases/Ucs2Test: FromUtf8/8 16-byte object <80-01 00-00 00-00 00-00 D8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14335: 'Ucs2TestCases/Ucs2Test: FromUtf8/9 16-byte object <FF-01 00-00 00-00 00-00 E0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14336: 'Ucs2TestCases/Ucs2Test: FromUtf8/10 16-byte object <00-02 00-00 00-00 00-00 E8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14337: 'Ucs2TestCases/Ucs2Test: FromUtf8/11 16-byte object <01-02 00-00 00-00 00-00 F0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14338: 'Ucs2TestCases/Ucs2Test: FromUtf8/12 16-byte object <02-02 00-00 00-00 00-00 F8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14339: 'Ucs2TestCases/Ucs2Test: FromUtf8/13 16-byte object <04-02 00-00 00-00 00-00 00-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14340: 'Ucs2TestCases/Ucs2Test: FromUtf8/14 16-byte object <08-02 00-00 00-00 00-00 08-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14341: 'Ucs2TestCases/Ucs2Test: FromUtf8/15 16-byte object <10-02 00-00 00-00 00-00 10-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14342: 'Ucs2TestCases/Ucs2Test: FromUtf8/16 16-byte object <20-02 00-00 00-00 00-00 18-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14343: 'Ucs2TestCases/Ucs2Test: FromUtf8/17 16-byte object <40-02 00-00 00-00 00-00 20-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14344: 'Ucs2TestCases/Ucs2Test: FromUtf8/18 16-byte object <80-02 00-00 00-00 00-00 28-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14345: 'Ucs2TestCases/Ucs2Test: FromUtf8/19 16-byte object <00-03 00-00 00-00 00-00 30-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14346: 'Ucs2TestCases/Ucs2Test: FromUtf8/20 16-byte object <FF-03 00-00 00-00 00-00 38-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14347: 'Ucs2TestCases/Ucs2Test: FromUtf8/21 16-byte object <00-04 00-00 00-00 00-00 40-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14348: 'Ucs2TestCases/Ucs2Test: FromUtf8/22 16-byte object <01-04 00-00 00-00 00-00 48-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14349: 'Ucs2TestCases/Ucs2Test: FromUtf8/23 16-byte object <02-04 00-00 00-00 00-00 50-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14350: 'Ucs2TestCases/Ucs2Test: FromUtf8/24 16-byte object <04-04 00-00 00-00 00-00 58-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14351: 'Ucs2TestCases/Ucs2Test: FromUtf8/25 16-byte object <08-04 00-00 00-00 00-00 60-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14352: 'Ucs2TestCases/Ucs2Test: FromUtf8/26 16-byte object <10-04 00-00 00-00 00-00 68-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14353: 'Ucs2TestCases/Ucs2Test: FromUtf8/27 16-byte object <20-04 00-00 00-00 00-00 70-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14354: 'Ucs2TestCases/Ucs2Test: FromUtf8/28 16-byte object <40-04 00-00 00-00 00-00 78-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14355: 'Ucs2TestCases/Ucs2Test: FromUtf8/29 16-byte object <80-04 00-00 00-00 00-00 80-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14356: 'Ucs2TestCases/Ucs2Test: FromUtf8/30 16-byte object <00-05 00-00 00-00 00-00 88-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14357: 'Ucs2TestCases/Ucs2Test: FromUtf8/31 16-byte object <00-06 00-00 00-00 00-00 90-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14358: 'Ucs2TestCases/Ucs2Test: FromUtf8/32 16-byte object <FF-07 00-00 00-00 00-00 98-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14359: 'Ucs2TestCases/Ucs2Test: FromUtf8/33 16-byte object <00-08 00-00 00-00 00-00 A0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14360: 'Ucs2TestCases/Ucs2Test: FromUtf8/34 16-byte object <01-08 00-00 00-00 00-00 A8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14361: 'Ucs2TestCases/Ucs2Test: FromUtf8/35 16-byte object <02-08 00-00 00-00 00-00 B0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14362: 'Ucs2TestCases/Ucs2Test: FromUtf8/36 16-byte object <04-08 00-00 00-00 00-00 B8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14363: 'Ucs2TestCases/Ucs2Test: FromUtf8/37 16-byte object <08-08 00-00 00-00 00-00 C0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14364: 'Ucs2TestCases/Ucs2Test: FromUtf8/38 16-byte object <10-08 00-00 00-00 00-00 C8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14365: 'Ucs2TestCases/Ucs2Test: FromUtf8/39 16-byte object <20-08 00-00 00-00 00-00 D0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14366: 'Ucs2TestCases/Ucs2Test: FromUtf8/40 16-byte object <40-08 00-00 00-00 00-00 D8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14367: 'Ucs2TestCases/Ucs2Test: FromUtf8/41 16-byte object <80-08 00-00 00-00 00-00 E0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14368: 'Ucs2TestCases/Ucs2Test: FromUtf8/42 16-byte object <00-09 00-00 00-00 00-00 E8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14369: 'Ucs2TestCases/Ucs2Test: FromUtf8/43 16-byte object <00-0A 00-00 00-00 00-00 F0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14370: 'Ucs2TestCases/Ucs2Test: FromUtf8/44 16-byte object <00-0C 00-00 00-00 00-00 F8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14371: 'Ucs2TestCases/Ucs2Test: FromUtf8/45 16-byte object <FF-0F 00-00 00-00 00-00 00-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14372: 'Ucs2TestCases/Ucs2Test: FromUtf8/46 16-byte object <00-10 00-00 00-00 00-00 08-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14373: 'Ucs2TestCases/Ucs2Test: FromUtf8/47 16-byte object <01-10 00-00 00-00 00-00 10-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14374: 'Ucs2TestCases/Ucs2Test: FromUtf8/48 16-byte object <02-10 00-00 00-00 00-00 18-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14375: 'Ucs2TestCases/Ucs2Test: FromUtf8/49 16-byte object <04-10 00-00 00-00 00-00 20-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14376: 'Ucs2TestCases/Ucs2Test: FromUtf8/50 16-byte object <08-10 00-00 00-00 00-00 28-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14377: 'Ucs2TestCases/Ucs2Test: FromUtf8/51 16-byte object <10-10 00-00 00-00 00-00 30-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14378: 'Ucs2TestCases/Ucs2Test: FromUtf8/52 16-byte object <20-10 00-00 00-00 00-00 38-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14379: 'Ucs2TestCases/Ucs2Test: FromUtf8/53 16-byte object <40-10 00-00 00-00 00-00 40-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14380: 'Ucs2TestCases/Ucs2Test: FromUtf8/54 16-byte object <80-10 00-00 00-00 00-00 48-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14381: 'Ucs2TestCases/Ucs2Test: FromUtf8/55 16-byte object <00-11 00-00 00-00 00-00 50-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14382: 'Ucs2TestCases/Ucs2Test: FromUtf8/56 16-byte object <00-12 00-00 00-00 00-00 58-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14383: 'Ucs2TestCases/Ucs2Test: FromUtf8/57 16-byte object <00-14 00-00 00-00 00-00 60-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14384: 'Ucs2TestCases/Ucs2Test: FromUtf8/58 16-byte object <00-18 00-00 00-00 00-00 68-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14385: 'Ucs2TestCases/Ucs2Test: FromUtf8/59 16-byte object <FF-1F 00-00 00-00 00-00 70-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14386: 'Ucs2TestCases/Ucs2Test: FromUtf8/60 16-byte object <00-20 00-00 00-00 00-00 78-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14387: 'Ucs2TestCases/Ucs2Test: FromUtf8/61 16-byte object <01-20 00-00 00-00 00-00 80-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14388: 'Ucs2TestCases/Ucs2Test: FromUtf8/62 16-byte object <02-20 00-00 00-00 00-00 88-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14389: 'Ucs2TestCases/Ucs2Test: FromUtf8/63 16-byte object <04-20 00-00 00-00 00-00 90-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14390: 'Ucs2TestCases/Ucs2Test: FromUtf8/64 16-byte object <08-20 00-00 00-00 00-00 98-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14391: 'Ucs2TestCases/Ucs2Test: FromUtf8/65 16-byte object <10-20 00-00 00-00 00-00 A0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14392: 'Ucs2TestCases/Ucs2Test: FromUtf8/66 16-byte object <20-20 00-00 00-00 00-00 A8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14393: 'Ucs2TestCases/Ucs2Test: FromUtf8/67 16-byte object <40-20 00-00 00-00 00-00 B0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14394: 'Ucs2TestCases/Ucs2Test: FromUtf8/68 16-byte object <80-20 00-00 00-00 00-00 B8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14395: 'Ucs2TestCases/Ucs2Test: FromUtf8/69 16-byte object <00-21 00-00 00-00 00-00 C0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14396: 'Ucs2TestCases/Ucs2Test: FromUtf8/70 16-byte object <00-22 00-00 00-00 00-00 C8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14397: 'Ucs2TestCases/Ucs2Test: FromUtf8/71 16-byte object <00-24 00-00 00-00 00-00 D0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14398: 'Ucs2TestCases/Ucs2Test: FromUtf8/72 16-byte object <00-28 00-00 00-00 00-00 D8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14399: 'Ucs2TestCases/Ucs2Test: FromUtf8/73 16-byte object <00-30 00-00 00-00 00-00 E0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14400: 'Ucs2TestCases/Ucs2Test: FromUtf8/74 16-byte object <FF-3F 00-00 00-00 00-00 E8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14401: 'Ucs2TestCases/Ucs2Test: FromUtf8/75 16-byte object <00-40 00-00 00-00 00-00 F0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14402: 'Ucs2TestCases/Ucs2Test: FromUtf8/76 16-byte object <01-40 00-00 00-00 00-00 F8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14403: 'Ucs2TestCases/Ucs2Test: FromUtf8/77 16-byte object <02-40 00-00 00-00 00-00 00-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14404: 'Ucs2TestCases/Ucs2Test: FromUtf8/78 16-byte object <04-40 00-00 00-00 00-00 08-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14405: 'Ucs2TestCases/Ucs2Test: FromUtf8/79 16-byte object <08-40 00-00 00-00 00-00 10-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14406: 'Ucs2TestCases/Ucs2Test: FromUtf8/80 16-byte object <10-40 00-00 00-00 00-00 18-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14407: 'Ucs2TestCases/Ucs2Test: FromUtf8/81 16-byte object <20-40 00-00 00-00 00-00 20-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14408: 'Ucs2TestCases/Ucs2Test: FromUtf8/82 16-byte object <40-40 00-00 00-00 00-00 28-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14409: 'Ucs2TestCases/Ucs2Test: FromUtf8/83 16-byte object <80-40 00-00 00-00 00-00 30-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14410: 'Ucs2TestCases/Ucs2Test: FromUtf8/84 16-byte object <00-41 00-00 00-00 00-00 38-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14411: 'Ucs2TestCases/Ucs2Test: FromUtf8/85 16-byte object <00-42 00-00 00-00 00-00 40-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14412: 'Ucs2TestCases/Ucs2Test: FromUtf8/86 16-byte object <00-44 00-00 00-00 00-00 48-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14413: 'Ucs2TestCases/Ucs2Test: FromUtf8/87 16-byte object <00-48 00-00 00-00 00-00 50-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14414: 'Ucs2TestCases/Ucs2Test: FromUtf8/88 16-byte object <00-50 00-00 00-00 00-00 58-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14415: 'Ucs2TestCases/Ucs2Test: FromUtf8/89 16-byte object <00-60 00-00 00-00 00-00 60-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14416: 'Ucs2TestCases/Ucs2Test: FromUtf8/90 16-byte object <FF-7F 00-00 00-00 00-00 68-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14417: 'Ucs2TestCases/Ucs2Test: FromUtf8/91 16-byte object <00-80 00-00 00-00 00-00 70-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14418: 'Ucs2TestCases/Ucs2Test: FromUtf8/92 16-byte object <01-80 00-00 00-00 00-00 78-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14419: 'Ucs2TestCases/Ucs2Test: FromUtf8/93 16-byte object <02-80 00-00 00-00 00-00 80-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14420: 'Ucs2TestCases/Ucs2Test: FromUtf8/94 16-byte object <04-80 00-00 00-00 00-00 88-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14421: 'Ucs2TestCases/Ucs2Test: FromUtf8/95 16-byte object <08-80 00-00 00-00 00-00 90-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14422: 'Ucs2TestCases/Ucs2Test: FromUtf8/96 16-byte object <10-80 00-00 00-00 00-00 98-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14423: 'Ucs2TestCases/Ucs2Test: FromUtf8/97 16-byte object <20-80 00-00 00-00 00-00 A0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14424: 'Ucs2TestCases/Ucs2Test: FromUtf8/98 16-byte object <40-80 00-00 00-00 00-00 A8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14425: 'Ucs2TestCases/Ucs2Test: FromUtf8/99 16-byte object <80-80 00-00 00-00 00-00 B0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14426: 'Ucs2TestCases/Ucs2Test: FromUtf8/100 16-byte object <00-81 00-00 00-00 00-00 B8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14427: 'Ucs2TestCases/Ucs2Test: FromUtf8/101 16-byte object <00-82 00-00 00-00 00-00 C0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14428: 'Ucs2TestCases/Ucs2Test: FromUtf8/102 16-byte object <00-84 00-00 00-00 00-00 C8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14429: 'Ucs2TestCases/Ucs2Test: FromUtf8/103 16-byte object <00-88 00-00 00-00 00-00 D0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14430: 'Ucs2TestCases/Ucs2Test: FromUtf8/104 16-byte object <00-90 00-00 00-00 00-00 D8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14431: 'Ucs2TestCases/Ucs2Test: FromUtf8/105 16-byte object <00-A0 00-00 00-00 00-00 E0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14432: 'Ucs2TestCases/Ucs2Test: FromUtf8/106 16-byte object <00-C0 00-00 00-00 00-00 E8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14433: 'Ucs2TestCases/Ucs2Test: FromUtf8/107 16-byte object <01-FB 00-00 00-00 00-00 F8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14434: 'Ucs2TestCases/Ucs2Test: FromUtf8/108 16-byte object <FF-FF 00-00 00-00 00-00 F0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14435: 'Ucs2TestCases/Ucs2Test: DestTooSmall/0 16-byte object <00-01 00-00 00-00 00-00 98-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14436: 'Ucs2TestCases/Ucs2Test: DestTooSmall/1 16-byte object <01-01 00-00 00-00 00-00 A0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14437: 'Ucs2TestCases/Ucs2Test: DestTooSmall/2 16-byte object <02-01 00-00 00-00 00-00 A8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14438: 'Ucs2TestCases/Ucs2Test: DestTooSmall/3 16-byte object <04-01 00-00 00-00 00-00 B0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14439: 'Ucs2TestCases/Ucs2Test: DestTooSmall/4 16-byte object <08-01 00-00 00-00 00-00 B8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14440: 'Ucs2TestCases/Ucs2Test: DestTooSmall/5 16-byte object <10-01 00-00 00-00 00-00 C0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14441: 'Ucs2TestCases/Ucs2Test: DestTooSmall/6 16-byte object <20-01 00-00 00-00 00-00 C8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14442: 'Ucs2TestCases/Ucs2Test: DestTooSmall/7 16-byte object <40-01 00-00 00-00 00-00 D0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14443: 'Ucs2TestCases/Ucs2Test: DestTooSmall/8 16-byte object <80-01 00-00 00-00 00-00 D8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14444: 'Ucs2TestCases/Ucs2Test: DestTooSmall/9 16-byte object <FF-01 00-00 00-00 00-00 E0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14445: 'Ucs2TestCases/Ucs2Test: DestTooSmall/10 16-byte object <00-02 00-00 00-00 00-00 E8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14446: 'Ucs2TestCases/Ucs2Test: DestTooSmall/11 16-byte object <01-02 00-00 00-00 00-00 F0-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14447: 'Ucs2TestCases/Ucs2Test: DestTooSmall/12 16-byte object <02-02 00-00 00-00 00-00 F8-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #14448: 'Ucs2TestCases/Ucs2Test: DestTooSmall/13 16-byte object <04-02 00-00 00-00 00-00 00-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14449: 'Ucs2TestCases/Ucs2Test: DestTooSmall/14 16-byte object <08-02 00-00 00-00 00-00 08-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14450: 'Ucs2TestCases/Ucs2Test: DestTooSmall/15 16-byte object <10-02 00-00 00-00 00-00 10-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14451: 'Ucs2TestCases/Ucs2Test: DestTooSmall/16 16-byte object <20-02 00-00 00-00 00-00 18-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14452: 'Ucs2TestCases/Ucs2Test: DestTooSmall/17 16-byte object <40-02 00-00 00-00 00-00 20-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14453: 'Ucs2TestCases/Ucs2Test: DestTooSmall/18 16-byte object <80-02 00-00 00-00 00-00 28-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14454: 'Ucs2TestCases/Ucs2Test: DestTooSmall/19 16-byte object <00-03 00-00 00-00 00-00 30-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14455: 'Ucs2TestCases/Ucs2Test: DestTooSmall/20 16-byte object <FF-03 00-00 00-00 00-00 38-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14456: 'Ucs2TestCases/Ucs2Test: DestTooSmall/21 16-byte object <00-04 00-00 00-00 00-00 40-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14457: 'Ucs2TestCases/Ucs2Test: DestTooSmall/22 16-byte object <01-04 00-00 00-00 00-00 48-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14458: 'Ucs2TestCases/Ucs2Test: DestTooSmall/23 16-byte object <02-04 00-00 00-00 00-00 50-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14459: 'Ucs2TestCases/Ucs2Test: DestTooSmall/24 16-byte object <04-04 00-00 00-00 00-00 58-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14460: 'Ucs2TestCases/Ucs2Test: DestTooSmall/25 16-byte object <08-04 00-00 00-00 00-00 60-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14461: 'Ucs2TestCases/Ucs2Test: DestTooSmall/26 16-byte object <10-04 00-00 00-00 00-00 68-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14462: 'Ucs2TestCases/Ucs2Test: DestTooSmall/27 16-byte object <20-04 00-00 00-00 00-00 70-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14463: 'Ucs2TestCases/Ucs2Test: DestTooSmall/28 16-byte object <40-04 00-00 00-00 00-00 78-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14464: 'Ucs2TestCases/Ucs2Test: DestTooSmall/29 16-byte object <80-04 00-00 00-00 00-00 80-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14465: 'Ucs2TestCases/Ucs2Test: DestTooSmall/30 16-byte object <00-05 00-00 00-00 00-00 88-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14466: 'Ucs2TestCases/Ucs2Test: DestTooSmall/31 16-byte object <00-06 00-00 00-00 00-00 90-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14467: 'Ucs2TestCases/Ucs2Test: DestTooSmall/32 16-byte object <FF-07 00-00 00-00 00-00 98-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14468: 'Ucs2TestCases/Ucs2Test: DestTooSmall/33 16-byte object <00-08 00-00 00-00 00-00 A0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14469: 'Ucs2TestCases/Ucs2Test: DestTooSmall/34 16-byte object <01-08 00-00 00-00 00-00 A8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14470: 'Ucs2TestCases/Ucs2Test: DestTooSmall/35 16-byte object <02-08 00-00 00-00 00-00 B0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14471: 'Ucs2TestCases/Ucs2Test: DestTooSmall/36 16-byte object <04-08 00-00 00-00 00-00 B8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14472: 'Ucs2TestCases/Ucs2Test: DestTooSmall/37 16-byte object <08-08 00-00 00-00 00-00 C0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14473: 'Ucs2TestCases/Ucs2Test: DestTooSmall/38 16-byte object <10-08 00-00 00-00 00-00 C8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14474: 'Ucs2TestCases/Ucs2Test: DestTooSmall/39 16-byte object <20-08 00-00 00-00 00-00 D0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14475: 'Ucs2TestCases/Ucs2Test: DestTooSmall/40 16-byte object <40-08 00-00 00-00 00-00 D8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14476: 'Ucs2TestCases/Ucs2Test: DestTooSmall/41 16-byte object <80-08 00-00 00-00 00-00 E0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14477: 'Ucs2TestCases/Ucs2Test: DestTooSmall/42 16-byte object <00-09 00-00 00-00 00-00 E8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14478: 'Ucs2TestCases/Ucs2Test: DestTooSmall/43 16-byte object <00-0A 00-00 00-00 00-00 F0-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14479: 'Ucs2TestCases/Ucs2Test: DestTooSmall/44 16-byte object <00-0C 00-00 00-00 00-00 F8-F0 0F-10 00-00 00-00>' - PASSED gtests.sh: #14480: 'Ucs2TestCases/Ucs2Test: DestTooSmall/45 16-byte object <FF-0F 00-00 00-00 00-00 00-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14481: 'Ucs2TestCases/Ucs2Test: DestTooSmall/46 16-byte object <00-10 00-00 00-00 00-00 08-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14482: 'Ucs2TestCases/Ucs2Test: DestTooSmall/47 16-byte object <01-10 00-00 00-00 00-00 10-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14483: 'Ucs2TestCases/Ucs2Test: DestTooSmall/48 16-byte object <02-10 00-00 00-00 00-00 18-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14484: 'Ucs2TestCases/Ucs2Test: DestTooSmall/49 16-byte object <04-10 00-00 00-00 00-00 20-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14485: 'Ucs2TestCases/Ucs2Test: DestTooSmall/50 16-byte object <08-10 00-00 00-00 00-00 28-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14486: 'Ucs2TestCases/Ucs2Test: DestTooSmall/51 16-byte object <10-10 00-00 00-00 00-00 30-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14487: 'Ucs2TestCases/Ucs2Test: DestTooSmall/52 16-byte object <20-10 00-00 00-00 00-00 38-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14488: 'Ucs2TestCases/Ucs2Test: DestTooSmall/53 16-byte object <40-10 00-00 00-00 00-00 40-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14489: 'Ucs2TestCases/Ucs2Test: DestTooSmall/54 16-byte object <80-10 00-00 00-00 00-00 48-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14490: 'Ucs2TestCases/Ucs2Test: DestTooSmall/55 16-byte object <00-11 00-00 00-00 00-00 50-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14491: 'Ucs2TestCases/Ucs2Test: DestTooSmall/56 16-byte object <00-12 00-00 00-00 00-00 58-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14492: 'Ucs2TestCases/Ucs2Test: DestTooSmall/57 16-byte object <00-14 00-00 00-00 00-00 60-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14493: 'Ucs2TestCases/Ucs2Test: DestTooSmall/58 16-byte object <00-18 00-00 00-00 00-00 68-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14494: 'Ucs2TestCases/Ucs2Test: DestTooSmall/59 16-byte object <FF-1F 00-00 00-00 00-00 70-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14495: 'Ucs2TestCases/Ucs2Test: DestTooSmall/60 16-byte object <00-20 00-00 00-00 00-00 78-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14496: 'Ucs2TestCases/Ucs2Test: DestTooSmall/61 16-byte object <01-20 00-00 00-00 00-00 80-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14497: 'Ucs2TestCases/Ucs2Test: DestTooSmall/62 16-byte object <02-20 00-00 00-00 00-00 88-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14498: 'Ucs2TestCases/Ucs2Test: DestTooSmall/63 16-byte object <04-20 00-00 00-00 00-00 90-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14499: 'Ucs2TestCases/Ucs2Test: DestTooSmall/64 16-byte object <08-20 00-00 00-00 00-00 98-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14500: 'Ucs2TestCases/Ucs2Test: DestTooSmall/65 16-byte object <10-20 00-00 00-00 00-00 A0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14501: 'Ucs2TestCases/Ucs2Test: DestTooSmall/66 16-byte object <20-20 00-00 00-00 00-00 A8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14502: 'Ucs2TestCases/Ucs2Test: DestTooSmall/67 16-byte object <40-20 00-00 00-00 00-00 B0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14503: 'Ucs2TestCases/Ucs2Test: DestTooSmall/68 16-byte object <80-20 00-00 00-00 00-00 B8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14504: 'Ucs2TestCases/Ucs2Test: DestTooSmall/69 16-byte object <00-21 00-00 00-00 00-00 C0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14505: 'Ucs2TestCases/Ucs2Test: DestTooSmall/70 16-byte object <00-22 00-00 00-00 00-00 C8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14506: 'Ucs2TestCases/Ucs2Test: DestTooSmall/71 16-byte object <00-24 00-00 00-00 00-00 D0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14507: 'Ucs2TestCases/Ucs2Test: DestTooSmall/72 16-byte object <00-28 00-00 00-00 00-00 D8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14508: 'Ucs2TestCases/Ucs2Test: DestTooSmall/73 16-byte object <00-30 00-00 00-00 00-00 E0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14509: 'Ucs2TestCases/Ucs2Test: DestTooSmall/74 16-byte object <FF-3F 00-00 00-00 00-00 E8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14510: 'Ucs2TestCases/Ucs2Test: DestTooSmall/75 16-byte object <00-40 00-00 00-00 00-00 F0-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14511: 'Ucs2TestCases/Ucs2Test: DestTooSmall/76 16-byte object <01-40 00-00 00-00 00-00 F8-F1 0F-10 00-00 00-00>' - PASSED gtests.sh: #14512: 'Ucs2TestCases/Ucs2Test: DestTooSmall/77 16-byte object <02-40 00-00 00-00 00-00 00-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14513: 'Ucs2TestCases/Ucs2Test: DestTooSmall/78 16-byte object <04-40 00-00 00-00 00-00 08-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14514: 'Ucs2TestCases/Ucs2Test: DestTooSmall/79 16-byte object <08-40 00-00 00-00 00-00 10-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14515: 'Ucs2TestCases/Ucs2Test: DestTooSmall/80 16-byte object <10-40 00-00 00-00 00-00 18-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14516: 'Ucs2TestCases/Ucs2Test: DestTooSmall/81 16-byte object <20-40 00-00 00-00 00-00 20-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14517: 'Ucs2TestCases/Ucs2Test: DestTooSmall/82 16-byte object <40-40 00-00 00-00 00-00 28-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14518: 'Ucs2TestCases/Ucs2Test: DestTooSmall/83 16-byte object <80-40 00-00 00-00 00-00 30-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14519: 'Ucs2TestCases/Ucs2Test: DestTooSmall/84 16-byte object <00-41 00-00 00-00 00-00 38-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14520: 'Ucs2TestCases/Ucs2Test: DestTooSmall/85 16-byte object <00-42 00-00 00-00 00-00 40-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14521: 'Ucs2TestCases/Ucs2Test: DestTooSmall/86 16-byte object <00-44 00-00 00-00 00-00 48-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14522: 'Ucs2TestCases/Ucs2Test: DestTooSmall/87 16-byte object <00-48 00-00 00-00 00-00 50-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14523: 'Ucs2TestCases/Ucs2Test: DestTooSmall/88 16-byte object <00-50 00-00 00-00 00-00 58-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14524: 'Ucs2TestCases/Ucs2Test: DestTooSmall/89 16-byte object <00-60 00-00 00-00 00-00 60-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14525: 'Ucs2TestCases/Ucs2Test: DestTooSmall/90 16-byte object <FF-7F 00-00 00-00 00-00 68-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14526: 'Ucs2TestCases/Ucs2Test: DestTooSmall/91 16-byte object <00-80 00-00 00-00 00-00 70-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14527: 'Ucs2TestCases/Ucs2Test: DestTooSmall/92 16-byte object <01-80 00-00 00-00 00-00 78-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14528: 'Ucs2TestCases/Ucs2Test: DestTooSmall/93 16-byte object <02-80 00-00 00-00 00-00 80-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14529: 'Ucs2TestCases/Ucs2Test: DestTooSmall/94 16-byte object <04-80 00-00 00-00 00-00 88-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14530: 'Ucs2TestCases/Ucs2Test: DestTooSmall/95 16-byte object <08-80 00-00 00-00 00-00 90-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14531: 'Ucs2TestCases/Ucs2Test: DestTooSmall/96 16-byte object <10-80 00-00 00-00 00-00 98-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14532: 'Ucs2TestCases/Ucs2Test: DestTooSmall/97 16-byte object <20-80 00-00 00-00 00-00 A0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14533: 'Ucs2TestCases/Ucs2Test: DestTooSmall/98 16-byte object <40-80 00-00 00-00 00-00 A8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14534: 'Ucs2TestCases/Ucs2Test: DestTooSmall/99 16-byte object <80-80 00-00 00-00 00-00 B0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14535: 'Ucs2TestCases/Ucs2Test: DestTooSmall/100 16-byte object <00-81 00-00 00-00 00-00 B8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14536: 'Ucs2TestCases/Ucs2Test: DestTooSmall/101 16-byte object <00-82 00-00 00-00 00-00 C0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14537: 'Ucs2TestCases/Ucs2Test: DestTooSmall/102 16-byte object <00-84 00-00 00-00 00-00 C8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14538: 'Ucs2TestCases/Ucs2Test: DestTooSmall/103 16-byte object <00-88 00-00 00-00 00-00 D0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14539: 'Ucs2TestCases/Ucs2Test: DestTooSmall/104 16-byte object <00-90 00-00 00-00 00-00 D8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14540: 'Ucs2TestCases/Ucs2Test: DestTooSmall/105 16-byte object <00-A0 00-00 00-00 00-00 E0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14541: 'Ucs2TestCases/Ucs2Test: DestTooSmall/106 16-byte object <00-C0 00-00 00-00 00-00 E8-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14542: 'Ucs2TestCases/Ucs2Test: DestTooSmall/107 16-byte object <01-FB 00-00 00-00 00-00 F8-F5 0F-10 00-00 00-00>' - PASSED gtests.sh: #14543: 'Ucs2TestCases/Ucs2Test: DestTooSmall/108 16-byte object <FF-FF 00-00 00-00 00-00 F0-F2 0F-10 00-00 00-00>' - PASSED gtests.sh: #14544: 'Utf16TestCases/Utf16Test: From16To32/0 8-byte object <00-00 01-00 00-D8 00-DC>' - PASSED gtests.sh: #14545: 'Utf16TestCases/Utf16Test: From16To32/1 8-byte object <01-00 01-00 00-D8 01-DC>' - PASSED gtests.sh: #14546: 'Utf16TestCases/Utf16Test: From16To32/2 8-byte object <02-00 01-00 00-D8 02-DC>' - PASSED gtests.sh: #14547: 'Utf16TestCases/Utf16Test: From16To32/3 8-byte object <03-00 01-00 00-D8 03-DC>' - PASSED gtests.sh: #14548: 'Utf16TestCases/Utf16Test: From16To32/4 8-byte object <04-00 01-00 00-D8 04-DC>' - PASSED gtests.sh: #14549: 'Utf16TestCases/Utf16Test: From16To32/5 8-byte object <07-00 01-00 00-D8 07-DC>' - PASSED gtests.sh: #14550: 'Utf16TestCases/Utf16Test: From16To32/6 8-byte object <08-00 01-00 00-D8 08-DC>' - PASSED gtests.sh: #14551: 'Utf16TestCases/Utf16Test: From16To32/7 8-byte object <0F-00 01-00 00-D8 0F-DC>' - PASSED gtests.sh: #14552: 'Utf16TestCases/Utf16Test: From16To32/8 8-byte object <10-00 01-00 00-D8 10-DC>' - PASSED gtests.sh: #14553: 'Utf16TestCases/Utf16Test: From16To32/9 8-byte object <1F-00 01-00 00-D8 1F-DC>' - PASSED gtests.sh: #14554: 'Utf16TestCases/Utf16Test: From16To32/10 8-byte object <20-00 01-00 00-D8 20-DC>' - PASSED gtests.sh: #14555: 'Utf16TestCases/Utf16Test: From16To32/11 8-byte object <3F-00 01-00 00-D8 3F-DC>' - PASSED gtests.sh: #14556: 'Utf16TestCases/Utf16Test: From16To32/12 8-byte object <40-00 01-00 00-D8 40-DC>' - PASSED gtests.sh: #14557: 'Utf16TestCases/Utf16Test: From16To32/13 8-byte object <7F-00 01-00 00-D8 7F-DC>' - PASSED gtests.sh: #14558: 'Utf16TestCases/Utf16Test: From16To32/14 8-byte object <80-00 01-00 00-D8 80-DC>' - PASSED gtests.sh: #14559: 'Utf16TestCases/Utf16Test: From16To32/15 8-byte object <81-00 01-00 00-D8 81-DC>' - PASSED gtests.sh: #14560: 'Utf16TestCases/Utf16Test: From16To32/16 8-byte object <82-00 01-00 00-D8 82-DC>' - PASSED gtests.sh: #14561: 'Utf16TestCases/Utf16Test: From16To32/17 8-byte object <84-00 01-00 00-D8 84-DC>' - PASSED gtests.sh: #14562: 'Utf16TestCases/Utf16Test: From16To32/18 8-byte object <88-00 01-00 00-D8 88-DC>' - PASSED gtests.sh: #14563: 'Utf16TestCases/Utf16Test: From16To32/19 8-byte object <90-00 01-00 00-D8 90-DC>' - PASSED gtests.sh: #14564: 'Utf16TestCases/Utf16Test: From16To32/20 8-byte object <A0-00 01-00 00-D8 A0-DC>' - PASSED gtests.sh: #14565: 'Utf16TestCases/Utf16Test: From16To32/21 8-byte object <C0-00 01-00 00-D8 C0-DC>' - PASSED gtests.sh: #14566: 'Utf16TestCases/Utf16Test: From16To32/22 8-byte object <FF-00 01-00 00-D8 FF-DC>' - PASSED gtests.sh: #14567: 'Utf16TestCases/Utf16Test: From16To32/23 8-byte object <00-01 01-00 00-D8 00-DD>' - PASSED gtests.sh: #14568: 'Utf16TestCases/Utf16Test: From16To32/24 8-byte object <01-01 01-00 00-D8 01-DD>' - PASSED gtests.sh: #14569: 'Utf16TestCases/Utf16Test: From16To32/25 8-byte object <02-01 01-00 00-D8 02-DD>' - PASSED gtests.sh: #14570: 'Utf16TestCases/Utf16Test: From16To32/26 8-byte object <04-01 01-00 00-D8 04-DD>' - PASSED gtests.sh: #14571: 'Utf16TestCases/Utf16Test: From16To32/27 8-byte object <08-01 01-00 00-D8 08-DD>' - PASSED gtests.sh: #14572: 'Utf16TestCases/Utf16Test: From16To32/28 8-byte object <10-01 01-00 00-D8 10-DD>' - PASSED gtests.sh: #14573: 'Utf16TestCases/Utf16Test: From16To32/29 8-byte object <20-01 01-00 00-D8 20-DD>' - PASSED gtests.sh: #14574: 'Utf16TestCases/Utf16Test: From16To32/30 8-byte object <40-01 01-00 00-D8 40-DD>' - PASSED gtests.sh: #14575: 'Utf16TestCases/Utf16Test: From16To32/31 8-byte object <80-01 01-00 00-D8 80-DD>' - PASSED gtests.sh: #14576: 'Utf16TestCases/Utf16Test: From16To32/32 8-byte object <FF-01 01-00 00-D8 FF-DD>' - PASSED gtests.sh: #14577: 'Utf16TestCases/Utf16Test: From16To32/33 8-byte object <00-02 01-00 00-D8 00-DE>' - PASSED gtests.sh: #14578: 'Utf16TestCases/Utf16Test: From16To32/34 8-byte object <01-02 01-00 00-D8 01-DE>' - PASSED gtests.sh: #14579: 'Utf16TestCases/Utf16Test: From16To32/35 8-byte object <02-02 01-00 00-D8 02-DE>' - PASSED gtests.sh: #14580: 'Utf16TestCases/Utf16Test: From16To32/36 8-byte object <04-02 01-00 00-D8 04-DE>' - PASSED gtests.sh: #14581: 'Utf16TestCases/Utf16Test: From16To32/37 8-byte object <08-02 01-00 00-D8 08-DE>' - PASSED gtests.sh: #14582: 'Utf16TestCases/Utf16Test: From16To32/38 8-byte object <10-02 01-00 00-D8 10-DE>' - PASSED gtests.sh: #14583: 'Utf16TestCases/Utf16Test: From16To32/39 8-byte object <20-02 01-00 00-D8 20-DE>' - PASSED gtests.sh: #14584: 'Utf16TestCases/Utf16Test: From16To32/40 8-byte object <40-02 01-00 00-D8 40-DE>' - PASSED gtests.sh: #14585: 'Utf16TestCases/Utf16Test: From16To32/41 8-byte object <80-02 01-00 00-D8 80-DE>' - PASSED gtests.sh: #14586: 'Utf16TestCases/Utf16Test: From16To32/42 8-byte object <00-03 01-00 00-D8 00-DF>' - PASSED gtests.sh: #14587: 'Utf16TestCases/Utf16Test: From16To32/43 8-byte object <FF-03 01-00 00-D8 FF-DF>' - PASSED gtests.sh: #14588: 'Utf16TestCases/Utf16Test: From16To32/44 8-byte object <00-04 01-00 01-D8 00-DC>' - PASSED gtests.sh: #14589: 'Utf16TestCases/Utf16Test: From16To32/45 8-byte object <01-04 01-00 01-D8 01-DC>' - PASSED gtests.sh: #14590: 'Utf16TestCases/Utf16Test: From16To32/46 8-byte object <02-04 01-00 01-D8 02-DC>' - PASSED gtests.sh: #14591: 'Utf16TestCases/Utf16Test: From16To32/47 8-byte object <04-04 01-00 01-D8 04-DC>' - PASSED gtests.sh: #14592: 'Utf16TestCases/Utf16Test: From16To32/48 8-byte object <08-04 01-00 01-D8 08-DC>' - PASSED gtests.sh: #14593: 'Utf16TestCases/Utf16Test: From16To32/49 8-byte object <10-04 01-00 01-D8 10-DC>' - PASSED gtests.sh: #14594: 'Utf16TestCases/Utf16Test: From16To32/50 8-byte object <20-04 01-00 01-D8 20-DC>' - PASSED gtests.sh: #14595: 'Utf16TestCases/Utf16Test: From16To32/51 8-byte object <40-04 01-00 01-D8 40-DC>' - PASSED gtests.sh: #14596: 'Utf16TestCases/Utf16Test: From16To32/52 8-byte object <80-04 01-00 01-D8 80-DC>' - PASSED gtests.sh: #14597: 'Utf16TestCases/Utf16Test: From16To32/53 8-byte object <00-05 01-00 01-D8 00-DD>' - PASSED gtests.sh: #14598: 'Utf16TestCases/Utf16Test: From16To32/54 8-byte object <00-06 01-00 01-D8 00-DE>' - PASSED gtests.sh: #14599: 'Utf16TestCases/Utf16Test: From16To32/55 8-byte object <FF-07 01-00 01-D8 FF-DF>' - PASSED gtests.sh: #14600: 'Utf16TestCases/Utf16Test: From16To32/56 8-byte object <00-08 01-00 02-D8 00-DC>' - PASSED gtests.sh: #14601: 'Utf16TestCases/Utf16Test: From16To32/57 8-byte object <01-08 01-00 02-D8 01-DC>' - PASSED gtests.sh: #14602: 'Utf16TestCases/Utf16Test: From16To32/58 8-byte object <02-08 01-00 02-D8 02-DC>' - PASSED gtests.sh: #14603: 'Utf16TestCases/Utf16Test: From16To32/59 8-byte object <04-08 01-00 02-D8 04-DC>' - PASSED gtests.sh: #14604: 'Utf16TestCases/Utf16Test: From16To32/60 8-byte object <08-08 01-00 02-D8 08-DC>' - PASSED gtests.sh: #14605: 'Utf16TestCases/Utf16Test: From16To32/61 8-byte object <10-08 01-00 02-D8 10-DC>' - PASSED gtests.sh: #14606: 'Utf16TestCases/Utf16Test: From16To32/62 8-byte object <20-08 01-00 02-D8 20-DC>' - PASSED gtests.sh: #14607: 'Utf16TestCases/Utf16Test: From16To32/63 8-byte object <40-08 01-00 02-D8 40-DC>' - PASSED gtests.sh: #14608: 'Utf16TestCases/Utf16Test: From16To32/64 8-byte object <80-08 01-00 02-D8 80-DC>' - PASSED gtests.sh: #14609: 'Utf16TestCases/Utf16Test: From16To32/65 8-byte object <00-09 01-00 02-D8 00-DD>' - PASSED gtests.sh: #14610: 'Utf16TestCases/Utf16Test: From16To32/66 8-byte object <00-0A 01-00 02-D8 00-DE>' - PASSED gtests.sh: #14611: 'Utf16TestCases/Utf16Test: From16To32/67 8-byte object <00-0C 01-00 03-D8 00-DC>' - PASSED gtests.sh: #14612: 'Utf16TestCases/Utf16Test: From16To32/68 8-byte object <FF-0F 01-00 03-D8 FF-DF>' - PASSED gtests.sh: #14613: 'Utf16TestCases/Utf16Test: From16To32/69 8-byte object <00-10 01-00 04-D8 00-DC>' - PASSED gtests.sh: #14614: 'Utf16TestCases/Utf16Test: From16To32/70 8-byte object <01-10 01-00 04-D8 01-DC>' - PASSED gtests.sh: #14615: 'Utf16TestCases/Utf16Test: From16To32/71 8-byte object <02-10 01-00 04-D8 02-DC>' - PASSED gtests.sh: #14616: 'Utf16TestCases/Utf16Test: From16To32/72 8-byte object <04-10 01-00 04-D8 04-DC>' - PASSED gtests.sh: #14617: 'Utf16TestCases/Utf16Test: From16To32/73 8-byte object <08-10 01-00 04-D8 08-DC>' - PASSED gtests.sh: #14618: 'Utf16TestCases/Utf16Test: From16To32/74 8-byte object <10-10 01-00 04-D8 10-DC>' - PASSED gtests.sh: #14619: 'Utf16TestCases/Utf16Test: From16To32/75 8-byte object <20-10 01-00 04-D8 20-DC>' - PASSED gtests.sh: #14620: 'Utf16TestCases/Utf16Test: From16To32/76 8-byte object <40-10 01-00 04-D8 40-DC>' - PASSED gtests.sh: #14621: 'Utf16TestCases/Utf16Test: From16To32/77 8-byte object <80-10 01-00 04-D8 80-DC>' - PASSED gtests.sh: #14622: 'Utf16TestCases/Utf16Test: From16To32/78 8-byte object <00-11 01-00 04-D8 00-DD>' - PASSED gtests.sh: #14623: 'Utf16TestCases/Utf16Test: From16To32/79 8-byte object <00-12 01-00 04-D8 00-DE>' - PASSED gtests.sh: #14624: 'Utf16TestCases/Utf16Test: From16To32/80 8-byte object <00-14 01-00 05-D8 00-DC>' - PASSED gtests.sh: #14625: 'Utf16TestCases/Utf16Test: From16To32/81 8-byte object <00-18 01-00 06-D8 00-DC>' - PASSED gtests.sh: #14626: 'Utf16TestCases/Utf16Test: From16To32/82 8-byte object <FF-1F 01-00 07-D8 FF-DF>' - PASSED gtests.sh: #14627: 'Utf16TestCases/Utf16Test: From16To32/83 8-byte object <00-20 01-00 08-D8 00-DC>' - PASSED gtests.sh: #14628: 'Utf16TestCases/Utf16Test: From16To32/84 8-byte object <01-20 01-00 08-D8 01-DC>' - PASSED gtests.sh: #14629: 'Utf16TestCases/Utf16Test: From16To32/85 8-byte object <02-20 01-00 08-D8 02-DC>' - PASSED gtests.sh: #14630: 'Utf16TestCases/Utf16Test: From16To32/86 8-byte object <04-20 01-00 08-D8 04-DC>' - PASSED gtests.sh: #14631: 'Utf16TestCases/Utf16Test: From16To32/87 8-byte object <08-20 01-00 08-D8 08-DC>' - PASSED gtests.sh: #14632: 'Utf16TestCases/Utf16Test: From16To32/88 8-byte object <10-20 01-00 08-D8 10-DC>' - PASSED gtests.sh: #14633: 'Utf16TestCases/Utf16Test: From16To32/89 8-byte object <20-20 01-00 08-D8 20-DC>' - PASSED gtests.sh: #14634: 'Utf16TestCases/Utf16Test: From16To32/90 8-byte object <40-20 01-00 08-D8 40-DC>' - PASSED gtests.sh: #14635: 'Utf16TestCases/Utf16Test: From16To32/91 8-byte object <80-20 01-00 08-D8 80-DC>' - PASSED gtests.sh: #14636: 'Utf16TestCases/Utf16Test: From16To32/92 8-byte object <00-21 01-00 08-D8 00-DD>' - PASSED gtests.sh: #14637: 'Utf16TestCases/Utf16Test: From16To32/93 8-byte object <00-22 01-00 08-D8 00-DE>' - PASSED gtests.sh: #14638: 'Utf16TestCases/Utf16Test: From16To32/94 8-byte object <00-24 01-00 09-D8 00-DC>' - PASSED gtests.sh: #14639: 'Utf16TestCases/Utf16Test: From16To32/95 8-byte object <00-28 01-00 0A-D8 00-DC>' - PASSED gtests.sh: #14640: 'Utf16TestCases/Utf16Test: From16To32/96 8-byte object <00-30 01-00 0C-D8 00-DC>' - PASSED gtests.sh: #14641: 'Utf16TestCases/Utf16Test: From16To32/97 8-byte object <FF-3F 01-00 0F-D8 FF-DF>' - PASSED gtests.sh: #14642: 'Utf16TestCases/Utf16Test: From16To32/98 8-byte object <00-40 01-00 10-D8 00-DC>' - PASSED gtests.sh: #14643: 'Utf16TestCases/Utf16Test: From16To32/99 8-byte object <01-40 01-00 10-D8 01-DC>' - PASSED gtests.sh: #14644: 'Utf16TestCases/Utf16Test: From16To32/100 8-byte object <02-40 01-00 10-D8 02-DC>' - PASSED gtests.sh: #14645: 'Utf16TestCases/Utf16Test: From16To32/101 8-byte object <04-40 01-00 10-D8 04-DC>' - PASSED gtests.sh: #14646: 'Utf16TestCases/Utf16Test: From16To32/102 8-byte object <08-40 01-00 10-D8 08-DC>' - PASSED gtests.sh: #14647: 'Utf16TestCases/Utf16Test: From16To32/103 8-byte object <10-40 01-00 10-D8 10-DC>' - PASSED gtests.sh: #14648: 'Utf16TestCases/Utf16Test: From16To32/104 8-byte object <20-40 01-00 10-D8 20-DC>' - PASSED gtests.sh: #14649: 'Utf16TestCases/Utf16Test: From16To32/105 8-byte object <40-40 01-00 10-D8 40-DC>' - PASSED gtests.sh: #14650: 'Utf16TestCases/Utf16Test: From16To32/106 8-byte object <80-40 01-00 10-D8 80-DC>' - PASSED gtests.sh: #14651: 'Utf16TestCases/Utf16Test: From16To32/107 8-byte object <00-41 01-00 10-D8 00-DD>' - PASSED gtests.sh: #14652: 'Utf16TestCases/Utf16Test: From16To32/108 8-byte object <00-42 01-00 10-D8 00-DE>' - PASSED gtests.sh: #14653: 'Utf16TestCases/Utf16Test: From16To32/109 8-byte object <00-44 01-00 11-D8 00-DC>' - PASSED gtests.sh: #14654: 'Utf16TestCases/Utf16Test: From16To32/110 8-byte object <00-48 01-00 12-D8 00-DC>' - PASSED gtests.sh: #14655: 'Utf16TestCases/Utf16Test: From16To32/111 8-byte object <00-50 01-00 14-D8 00-DC>' - PASSED gtests.sh: #14656: 'Utf16TestCases/Utf16Test: From16To32/112 8-byte object <00-60 01-00 18-D8 00-DC>' - PASSED gtests.sh: #14657: 'Utf16TestCases/Utf16Test: From16To32/113 8-byte object <FF-7F 01-00 1F-D8 FF-DF>' - PASSED gtests.sh: #14658: 'Utf16TestCases/Utf16Test: From16To32/114 8-byte object <00-80 01-00 20-D8 00-DC>' - PASSED gtests.sh: #14659: 'Utf16TestCases/Utf16Test: From16To32/115 8-byte object <01-80 01-00 20-D8 01-DC>' - PASSED gtests.sh: #14660: 'Utf16TestCases/Utf16Test: From16To32/116 8-byte object <02-80 01-00 20-D8 02-DC>' - PASSED gtests.sh: #14661: 'Utf16TestCases/Utf16Test: From16To32/117 8-byte object <04-80 01-00 20-D8 04-DC>' - PASSED gtests.sh: #14662: 'Utf16TestCases/Utf16Test: From16To32/118 8-byte object <08-80 01-00 20-D8 08-DC>' - PASSED gtests.sh: #14663: 'Utf16TestCases/Utf16Test: From16To32/119 8-byte object <10-80 01-00 20-D8 10-DC>' - PASSED gtests.sh: #14664: 'Utf16TestCases/Utf16Test: From16To32/120 8-byte object <20-80 01-00 20-D8 20-DC>' - PASSED gtests.sh: #14665: 'Utf16TestCases/Utf16Test: From16To32/121 8-byte object <40-80 01-00 20-D8 40-DC>' - PASSED gtests.sh: #14666: 'Utf16TestCases/Utf16Test: From16To32/122 8-byte object <80-80 01-00 20-D8 80-DC>' - PASSED gtests.sh: #14667: 'Utf16TestCases/Utf16Test: From16To32/123 8-byte object <00-81 01-00 20-D8 00-DD>' - PASSED gtests.sh: #14668: 'Utf16TestCases/Utf16Test: From16To32/124 8-byte object <00-82 01-00 20-D8 00-DE>' - PASSED gtests.sh: #14669: 'Utf16TestCases/Utf16Test: From16To32/125 8-byte object <00-84 01-00 21-D8 00-DC>' - PASSED gtests.sh: #14670: 'Utf16TestCases/Utf16Test: From16To32/126 8-byte object <00-88 01-00 22-D8 00-DC>' - PASSED gtests.sh: #14671: 'Utf16TestCases/Utf16Test: From16To32/127 8-byte object <00-90 01-00 24-D8 00-DC>' - PASSED gtests.sh: #14672: 'Utf16TestCases/Utf16Test: From16To32/128 8-byte object <00-A0 01-00 28-D8 00-DC>' - PASSED gtests.sh: #14673: 'Utf16TestCases/Utf16Test: From16To32/129 8-byte object <00-C0 01-00 30-D8 00-DC>' - PASSED gtests.sh: #14674: 'Utf16TestCases/Utf16Test: From16To32/130 8-byte object <FF-FF 01-00 3F-D8 FF-DF>' - PASSED gtests.sh: #14675: 'Utf16TestCases/Utf16Test: From16To32/131 8-byte object <00-00 02-00 40-D8 00-DC>' - PASSED gtests.sh: #14676: 'Utf16TestCases/Utf16Test: From16To32/132 8-byte object <01-00 02-00 40-D8 01-DC>' - PASSED gtests.sh: #14677: 'Utf16TestCases/Utf16Test: From16To32/133 8-byte object <02-00 02-00 40-D8 02-DC>' - PASSED gtests.sh: #14678: 'Utf16TestCases/Utf16Test: From16To32/134 8-byte object <04-00 02-00 40-D8 04-DC>' - PASSED gtests.sh: #14679: 'Utf16TestCases/Utf16Test: From16To32/135 8-byte object <08-00 02-00 40-D8 08-DC>' - PASSED gtests.sh: #14680: 'Utf16TestCases/Utf16Test: From16To32/136 8-byte object <10-00 02-00 40-D8 10-DC>' - PASSED gtests.sh: #14681: 'Utf16TestCases/Utf16Test: From16To32/137 8-byte object <20-00 02-00 40-D8 20-DC>' - PASSED gtests.sh: #14682: 'Utf16TestCases/Utf16Test: From16To32/138 8-byte object <40-00 02-00 40-D8 40-DC>' - PASSED gtests.sh: #14683: 'Utf16TestCases/Utf16Test: From16To32/139 8-byte object <80-00 02-00 40-D8 80-DC>' - PASSED gtests.sh: #14684: 'Utf16TestCases/Utf16Test: From16To32/140 8-byte object <00-01 02-00 40-D8 00-DD>' - PASSED gtests.sh: #14685: 'Utf16TestCases/Utf16Test: From16To32/141 8-byte object <00-02 02-00 40-D8 00-DE>' - PASSED gtests.sh: #14686: 'Utf16TestCases/Utf16Test: From16To32/142 8-byte object <00-04 02-00 41-D8 00-DC>' - PASSED gtests.sh: #14687: 'Utf16TestCases/Utf16Test: From16To32/143 8-byte object <00-08 02-00 42-D8 00-DC>' - PASSED gtests.sh: #14688: 'Utf16TestCases/Utf16Test: From16To32/144 8-byte object <00-10 02-00 44-D8 00-DC>' - PASSED gtests.sh: #14689: 'Utf16TestCases/Utf16Test: From16To32/145 8-byte object <00-20 02-00 48-D8 00-DC>' - PASSED gtests.sh: #14690: 'Utf16TestCases/Utf16Test: From16To32/146 8-byte object <00-40 02-00 50-D8 00-DC>' - PASSED gtests.sh: #14691: 'Utf16TestCases/Utf16Test: From16To32/147 8-byte object <00-80 02-00 60-D8 00-DC>' - PASSED gtests.sh: #14692: 'Utf16TestCases/Utf16Test: From16To32/148 8-byte object <FF-FF 02-00 7F-D8 FF-DF>' - PASSED gtests.sh: #14693: 'Utf16TestCases/Utf16Test: From16To32/149 8-byte object <00-00 03-00 80-D8 00-DC>' - PASSED gtests.sh: #14694: 'Utf16TestCases/Utf16Test: From16To32/150 8-byte object <01-00 03-00 80-D8 01-DC>' - PASSED gtests.sh: #14695: 'Utf16TestCases/Utf16Test: From16To32/151 8-byte object <02-00 03-00 80-D8 02-DC>' - PASSED gtests.sh: #14696: 'Utf16TestCases/Utf16Test: From16To32/152 8-byte object <04-00 03-00 80-D8 04-DC>' - PASSED gtests.sh: #14697: 'Utf16TestCases/Utf16Test: From16To32/153 8-byte object <08-00 03-00 80-D8 08-DC>' - PASSED gtests.sh: #14698: 'Utf16TestCases/Utf16Test: From16To32/154 8-byte object <10-00 03-00 80-D8 10-DC>' - PASSED gtests.sh: #14699: 'Utf16TestCases/Utf16Test: From16To32/155 8-byte object <20-00 03-00 80-D8 20-DC>' - PASSED gtests.sh: #14700: 'Utf16TestCases/Utf16Test: From16To32/156 8-byte object <40-00 03-00 80-D8 40-DC>' - PASSED gtests.sh: #14701: 'Utf16TestCases/Utf16Test: From16To32/157 8-byte object <80-00 03-00 80-D8 80-DC>' - PASSED gtests.sh: #14702: 'Utf16TestCases/Utf16Test: From16To32/158 8-byte object <00-01 03-00 80-D8 00-DD>' - PASSED gtests.sh: #14703: 'Utf16TestCases/Utf16Test: From16To32/159 8-byte object <00-02 03-00 80-D8 00-DE>' - PASSED gtests.sh: #14704: 'Utf16TestCases/Utf16Test: From16To32/160 8-byte object <00-04 03-00 81-D8 00-DC>' - PASSED gtests.sh: #14705: 'Utf16TestCases/Utf16Test: From16To32/161 8-byte object <00-08 03-00 82-D8 00-DC>' - PASSED gtests.sh: #14706: 'Utf16TestCases/Utf16Test: From16To32/162 8-byte object <00-10 03-00 84-D8 00-DC>' - PASSED gtests.sh: #14707: 'Utf16TestCases/Utf16Test: From16To32/163 8-byte object <00-20 03-00 88-D8 00-DC>' - PASSED gtests.sh: #14708: 'Utf16TestCases/Utf16Test: From16To32/164 8-byte object <00-40 03-00 90-D8 00-DC>' - PASSED gtests.sh: #14709: 'Utf16TestCases/Utf16Test: From16To32/165 8-byte object <00-80 03-00 A0-D8 00-DC>' - PASSED gtests.sh: #14710: 'Utf16TestCases/Utf16Test: From16To32/166 8-byte object <FF-FF 03-00 BF-D8 FF-DF>' - PASSED gtests.sh: #14711: 'Utf16TestCases/Utf16Test: From16To32/167 8-byte object <00-00 04-00 C0-D8 00-DC>' - PASSED gtests.sh: #14712: 'Utf16TestCases/Utf16Test: From16To32/168 8-byte object <01-00 04-00 C0-D8 01-DC>' - PASSED gtests.sh: #14713: 'Utf16TestCases/Utf16Test: From16To32/169 8-byte object <02-00 04-00 C0-D8 02-DC>' - PASSED gtests.sh: #14714: 'Utf16TestCases/Utf16Test: From16To32/170 8-byte object <04-00 04-00 C0-D8 04-DC>' - PASSED gtests.sh: #14715: 'Utf16TestCases/Utf16Test: From16To32/171 8-byte object <08-00 04-00 C0-D8 08-DC>' - PASSED gtests.sh: #14716: 'Utf16TestCases/Utf16Test: From16To32/172 8-byte object <10-00 04-00 C0-D8 10-DC>' - PASSED gtests.sh: #14717: 'Utf16TestCases/Utf16Test: From16To32/173 8-byte object <20-00 04-00 C0-D8 20-DC>' - PASSED gtests.sh: #14718: 'Utf16TestCases/Utf16Test: From16To32/174 8-byte object <40-00 04-00 C0-D8 40-DC>' - PASSED gtests.sh: #14719: 'Utf16TestCases/Utf16Test: From16To32/175 8-byte object <80-00 04-00 C0-D8 80-DC>' - PASSED gtests.sh: #14720: 'Utf16TestCases/Utf16Test: From16To32/176 8-byte object <00-01 04-00 C0-D8 00-DD>' - PASSED gtests.sh: #14721: 'Utf16TestCases/Utf16Test: From16To32/177 8-byte object <00-02 04-00 C0-D8 00-DE>' - PASSED gtests.sh: #14722: 'Utf16TestCases/Utf16Test: From16To32/178 8-byte object <00-04 04-00 C1-D8 00-DC>' - PASSED gtests.sh: #14723: 'Utf16TestCases/Utf16Test: From16To32/179 8-byte object <00-08 04-00 C2-D8 00-DC>' - PASSED gtests.sh: #14724: 'Utf16TestCases/Utf16Test: From16To32/180 8-byte object <00-10 04-00 C4-D8 00-DC>' - PASSED gtests.sh: #14725: 'Utf16TestCases/Utf16Test: From16To32/181 8-byte object <00-20 04-00 C8-D8 00-DC>' - PASSED gtests.sh: #14726: 'Utf16TestCases/Utf16Test: From16To32/182 8-byte object <00-40 04-00 D0-D8 00-DC>' - PASSED gtests.sh: #14727: 'Utf16TestCases/Utf16Test: From16To32/183 8-byte object <00-80 04-00 E0-D8 00-DC>' - PASSED gtests.sh: #14728: 'Utf16TestCases/Utf16Test: From16To32/184 8-byte object <FF-FF 04-00 FF-D8 FF-DF>' - PASSED gtests.sh: #14729: 'Utf16TestCases/Utf16Test: From16To32/185 8-byte object <00-00 05-00 00-D9 00-DC>' - PASSED gtests.sh: #14730: 'Utf16TestCases/Utf16Test: From16To32/186 8-byte object <01-00 05-00 00-D9 01-DC>' - PASSED gtests.sh: #14731: 'Utf16TestCases/Utf16Test: From16To32/187 8-byte object <02-00 05-00 00-D9 02-DC>' - PASSED gtests.sh: #14732: 'Utf16TestCases/Utf16Test: From16To32/188 8-byte object <04-00 05-00 00-D9 04-DC>' - PASSED gtests.sh: #14733: 'Utf16TestCases/Utf16Test: From16To32/189 8-byte object <08-00 05-00 00-D9 08-DC>' - PASSED gtests.sh: #14734: 'Utf16TestCases/Utf16Test: From16To32/190 8-byte object <10-00 05-00 00-D9 10-DC>' - PASSED gtests.sh: #14735: 'Utf16TestCases/Utf16Test: From16To32/191 8-byte object <20-00 05-00 00-D9 20-DC>' - PASSED gtests.sh: #14736: 'Utf16TestCases/Utf16Test: From16To32/192 8-byte object <40-00 05-00 00-D9 40-DC>' - PASSED gtests.sh: #14737: 'Utf16TestCases/Utf16Test: From16To32/193 8-byte object <80-00 05-00 00-D9 80-DC>' - PASSED gtests.sh: #14738: 'Utf16TestCases/Utf16Test: From16To32/194 8-byte object <00-01 05-00 00-D9 00-DD>' - PASSED gtests.sh: #14739: 'Utf16TestCases/Utf16Test: From16To32/195 8-byte object <00-02 05-00 00-D9 00-DE>' - PASSED gtests.sh: #14740: 'Utf16TestCases/Utf16Test: From16To32/196 8-byte object <00-04 05-00 01-D9 00-DC>' - PASSED gtests.sh: #14741: 'Utf16TestCases/Utf16Test: From16To32/197 8-byte object <00-08 05-00 02-D9 00-DC>' - PASSED gtests.sh: #14742: 'Utf16TestCases/Utf16Test: From16To32/198 8-byte object <00-10 05-00 04-D9 00-DC>' - PASSED gtests.sh: #14743: 'Utf16TestCases/Utf16Test: From16To32/199 8-byte object <00-20 05-00 08-D9 00-DC>' - PASSED gtests.sh: #14744: 'Utf16TestCases/Utf16Test: From16To32/200 8-byte object <00-40 05-00 10-D9 00-DC>' - PASSED gtests.sh: #14745: 'Utf16TestCases/Utf16Test: From16To32/201 8-byte object <00-80 05-00 20-D9 00-DC>' - PASSED gtests.sh: #14746: 'Utf16TestCases/Utf16Test: From16To32/202 8-byte object <00-00 06-00 40-D9 00-DC>' - PASSED gtests.sh: #14747: 'Utf16TestCases/Utf16Test: From16To32/203 8-byte object <00-00 07-00 80-D9 00-DC>' - PASSED gtests.sh: #14748: 'Utf16TestCases/Utf16Test: From16To32/204 8-byte object <FF-FF 07-00 BF-D9 FF-DF>' - PASSED gtests.sh: #14749: 'Utf16TestCases/Utf16Test: From16To32/205 8-byte object <00-00 08-00 C0-D9 00-DC>' - PASSED gtests.sh: #14750: 'Utf16TestCases/Utf16Test: From16To32/206 8-byte object <01-00 08-00 C0-D9 01-DC>' - PASSED gtests.sh: #14751: 'Utf16TestCases/Utf16Test: From16To32/207 8-byte object <02-00 08-00 C0-D9 02-DC>' - PASSED gtests.sh: #14752: 'Utf16TestCases/Utf16Test: From16To32/208 8-byte object <04-00 08-00 C0-D9 04-DC>' - PASSED gtests.sh: #14753: 'Utf16TestCases/Utf16Test: From16To32/209 8-byte object <08-00 08-00 C0-D9 08-DC>' - PASSED gtests.sh: #14754: 'Utf16TestCases/Utf16Test: From16To32/210 8-byte object <10-00 08-00 C0-D9 10-DC>' - PASSED gtests.sh: #14755: 'Utf16TestCases/Utf16Test: From16To32/211 8-byte object <20-00 08-00 C0-D9 20-DC>' - PASSED gtests.sh: #14756: 'Utf16TestCases/Utf16Test: From16To32/212 8-byte object <40-00 08-00 C0-D9 40-DC>' - PASSED gtests.sh: #14757: 'Utf16TestCases/Utf16Test: From16To32/213 8-byte object <80-00 08-00 C0-D9 80-DC>' - PASSED gtests.sh: #14758: 'Utf16TestCases/Utf16Test: From16To32/214 8-byte object <00-01 08-00 C0-D9 00-DD>' - PASSED gtests.sh: #14759: 'Utf16TestCases/Utf16Test: From16To32/215 8-byte object <00-02 08-00 C0-D9 00-DE>' - PASSED gtests.sh: #14760: 'Utf16TestCases/Utf16Test: From16To32/216 8-byte object <00-04 08-00 C1-D9 00-DC>' - PASSED gtests.sh: #14761: 'Utf16TestCases/Utf16Test: From16To32/217 8-byte object <00-08 08-00 C2-D9 00-DC>' - PASSED gtests.sh: #14762: 'Utf16TestCases/Utf16Test: From16To32/218 8-byte object <00-10 08-00 C4-D9 00-DC>' - PASSED gtests.sh: #14763: 'Utf16TestCases/Utf16Test: From16To32/219 8-byte object <00-20 08-00 C8-D9 00-DC>' - PASSED gtests.sh: #14764: 'Utf16TestCases/Utf16Test: From16To32/220 8-byte object <00-40 08-00 D0-D9 00-DC>' - PASSED gtests.sh: #14765: 'Utf16TestCases/Utf16Test: From16To32/221 8-byte object <00-80 08-00 E0-D9 00-DC>' - PASSED gtests.sh: #14766: 'Utf16TestCases/Utf16Test: From16To32/222 8-byte object <FF-FF 08-00 FF-D9 FF-DF>' - PASSED gtests.sh: #14767: 'Utf16TestCases/Utf16Test: From16To32/223 8-byte object <00-00 09-00 00-DA 00-DC>' - PASSED gtests.sh: #14768: 'Utf16TestCases/Utf16Test: From16To32/224 8-byte object <01-00 09-00 00-DA 01-DC>' - PASSED gtests.sh: #14769: 'Utf16TestCases/Utf16Test: From16To32/225 8-byte object <02-00 09-00 00-DA 02-DC>' - PASSED gtests.sh: #14770: 'Utf16TestCases/Utf16Test: From16To32/226 8-byte object <04-00 09-00 00-DA 04-DC>' - PASSED gtests.sh: #14771: 'Utf16TestCases/Utf16Test: From16To32/227 8-byte object <08-00 09-00 00-DA 08-DC>' - PASSED gtests.sh: #14772: 'Utf16TestCases/Utf16Test: From16To32/228 8-byte object <10-00 09-00 00-DA 10-DC>' - PASSED gtests.sh: #14773: 'Utf16TestCases/Utf16Test: From16To32/229 8-byte object <20-00 09-00 00-DA 20-DC>' - PASSED gtests.sh: #14774: 'Utf16TestCases/Utf16Test: From16To32/230 8-byte object <40-00 09-00 00-DA 40-DC>' - PASSED gtests.sh: #14775: 'Utf16TestCases/Utf16Test: From16To32/231 8-byte object <80-00 09-00 00-DA 80-DC>' - PASSED gtests.sh: #14776: 'Utf16TestCases/Utf16Test: From16To32/232 8-byte object <00-01 09-00 00-DA 00-DD>' - PASSED gtests.sh: #14777: 'Utf16TestCases/Utf16Test: From16To32/233 8-byte object <00-02 09-00 00-DA 00-DE>' - PASSED gtests.sh: #14778: 'Utf16TestCases/Utf16Test: From16To32/234 8-byte object <00-04 09-00 01-DA 00-DC>' - PASSED gtests.sh: #14779: 'Utf16TestCases/Utf16Test: From16To32/235 8-byte object <00-08 09-00 02-DA 00-DC>' - PASSED gtests.sh: #14780: 'Utf16TestCases/Utf16Test: From16To32/236 8-byte object <00-10 09-00 04-DA 00-DC>' - PASSED gtests.sh: #14781: 'Utf16TestCases/Utf16Test: From16To32/237 8-byte object <00-20 09-00 08-DA 00-DC>' - PASSED gtests.sh: #14782: 'Utf16TestCases/Utf16Test: From16To32/238 8-byte object <00-40 09-00 10-DA 00-DC>' - PASSED gtests.sh: #14783: 'Utf16TestCases/Utf16Test: From16To32/239 8-byte object <00-80 09-00 20-DA 00-DC>' - PASSED gtests.sh: #14784: 'Utf16TestCases/Utf16Test: From16To32/240 8-byte object <00-00 0A-00 40-DA 00-DC>' - PASSED gtests.sh: #14785: 'Utf16TestCases/Utf16Test: From16To32/241 8-byte object <00-00 0B-00 80-DA 00-DC>' - PASSED gtests.sh: #14786: 'Utf16TestCases/Utf16Test: From16To32/242 8-byte object <00-00 0C-00 C0-DA 00-DC>' - PASSED gtests.sh: #14787: 'Utf16TestCases/Utf16Test: From16To32/243 8-byte object <00-00 0D-00 00-DB 00-DC>' - PASSED gtests.sh: #14788: 'Utf16TestCases/Utf16Test: From16To32/244 8-byte object <FF-FF 0F-00 BF-DB FF-DF>' - PASSED gtests.sh: #14789: 'Utf16TestCases/Utf16Test: From16To32/245 8-byte object <FF-FF 10-00 FF-DB FF-DF>' - PASSED gtests.sh: #14790: 'Utf16TestCases/Utf16Test: From32To16/0 8-byte object <00-00 01-00 00-D8 00-DC>' - PASSED gtests.sh: #14791: 'Utf16TestCases/Utf16Test: From32To16/1 8-byte object <01-00 01-00 00-D8 01-DC>' - PASSED gtests.sh: #14792: 'Utf16TestCases/Utf16Test: From32To16/2 8-byte object <02-00 01-00 00-D8 02-DC>' - PASSED gtests.sh: #14793: 'Utf16TestCases/Utf16Test: From32To16/3 8-byte object <03-00 01-00 00-D8 03-DC>' - PASSED gtests.sh: #14794: 'Utf16TestCases/Utf16Test: From32To16/4 8-byte object <04-00 01-00 00-D8 04-DC>' - PASSED gtests.sh: #14795: 'Utf16TestCases/Utf16Test: From32To16/5 8-byte object <07-00 01-00 00-D8 07-DC>' - PASSED gtests.sh: #14796: 'Utf16TestCases/Utf16Test: From32To16/6 8-byte object <08-00 01-00 00-D8 08-DC>' - PASSED gtests.sh: #14797: 'Utf16TestCases/Utf16Test: From32To16/7 8-byte object <0F-00 01-00 00-D8 0F-DC>' - PASSED gtests.sh: #14798: 'Utf16TestCases/Utf16Test: From32To16/8 8-byte object <10-00 01-00 00-D8 10-DC>' - PASSED gtests.sh: #14799: 'Utf16TestCases/Utf16Test: From32To16/9 8-byte object <1F-00 01-00 00-D8 1F-DC>' - PASSED gtests.sh: #14800: 'Utf16TestCases/Utf16Test: From32To16/10 8-byte object <20-00 01-00 00-D8 20-DC>' - PASSED gtests.sh: #14801: 'Utf16TestCases/Utf16Test: From32To16/11 8-byte object <3F-00 01-00 00-D8 3F-DC>' - PASSED gtests.sh: #14802: 'Utf16TestCases/Utf16Test: From32To16/12 8-byte object <40-00 01-00 00-D8 40-DC>' - PASSED gtests.sh: #14803: 'Utf16TestCases/Utf16Test: From32To16/13 8-byte object <7F-00 01-00 00-D8 7F-DC>' - PASSED gtests.sh: #14804: 'Utf16TestCases/Utf16Test: From32To16/14 8-byte object <80-00 01-00 00-D8 80-DC>' - PASSED gtests.sh: #14805: 'Utf16TestCases/Utf16Test: From32To16/15 8-byte object <81-00 01-00 00-D8 81-DC>' - PASSED gtests.sh: #14806: 'Utf16TestCases/Utf16Test: From32To16/16 8-byte object <82-00 01-00 00-D8 82-DC>' - PASSED gtests.sh: #14807: 'Utf16TestCases/Utf16Test: From32To16/17 8-byte object <84-00 01-00 00-D8 84-DC>' - PASSED gtests.sh: #14808: 'Utf16TestCases/Utf16Test: From32To16/18 8-byte object <88-00 01-00 00-D8 88-DC>' - PASSED gtests.sh: #14809: 'Utf16TestCases/Utf16Test: From32To16/19 8-byte object <90-00 01-00 00-D8 90-DC>' - PASSED gtests.sh: #14810: 'Utf16TestCases/Utf16Test: From32To16/20 8-byte object <A0-00 01-00 00-D8 A0-DC>' - PASSED gtests.sh: #14811: 'Utf16TestCases/Utf16Test: From32To16/21 8-byte object <C0-00 01-00 00-D8 C0-DC>' - PASSED gtests.sh: #14812: 'Utf16TestCases/Utf16Test: From32To16/22 8-byte object <FF-00 01-00 00-D8 FF-DC>' - PASSED gtests.sh: #14813: 'Utf16TestCases/Utf16Test: From32To16/23 8-byte object <00-01 01-00 00-D8 00-DD>' - PASSED gtests.sh: #14814: 'Utf16TestCases/Utf16Test: From32To16/24 8-byte object <01-01 01-00 00-D8 01-DD>' - PASSED gtests.sh: #14815: 'Utf16TestCases/Utf16Test: From32To16/25 8-byte object <02-01 01-00 00-D8 02-DD>' - PASSED gtests.sh: #14816: 'Utf16TestCases/Utf16Test: From32To16/26 8-byte object <04-01 01-00 00-D8 04-DD>' - PASSED gtests.sh: #14817: 'Utf16TestCases/Utf16Test: From32To16/27 8-byte object <08-01 01-00 00-D8 08-DD>' - PASSED gtests.sh: #14818: 'Utf16TestCases/Utf16Test: From32To16/28 8-byte object <10-01 01-00 00-D8 10-DD>' - PASSED gtests.sh: #14819: 'Utf16TestCases/Utf16Test: From32To16/29 8-byte object <20-01 01-00 00-D8 20-DD>' - PASSED gtests.sh: #14820: 'Utf16TestCases/Utf16Test: From32To16/30 8-byte object <40-01 01-00 00-D8 40-DD>' - PASSED gtests.sh: #14821: 'Utf16TestCases/Utf16Test: From32To16/31 8-byte object <80-01 01-00 00-D8 80-DD>' - PASSED gtests.sh: #14822: 'Utf16TestCases/Utf16Test: From32To16/32 8-byte object <FF-01 01-00 00-D8 FF-DD>' - PASSED gtests.sh: #14823: 'Utf16TestCases/Utf16Test: From32To16/33 8-byte object <00-02 01-00 00-D8 00-DE>' - PASSED gtests.sh: #14824: 'Utf16TestCases/Utf16Test: From32To16/34 8-byte object <01-02 01-00 00-D8 01-DE>' - PASSED gtests.sh: #14825: 'Utf16TestCases/Utf16Test: From32To16/35 8-byte object <02-02 01-00 00-D8 02-DE>' - PASSED gtests.sh: #14826: 'Utf16TestCases/Utf16Test: From32To16/36 8-byte object <04-02 01-00 00-D8 04-DE>' - PASSED gtests.sh: #14827: 'Utf16TestCases/Utf16Test: From32To16/37 8-byte object <08-02 01-00 00-D8 08-DE>' - PASSED gtests.sh: #14828: 'Utf16TestCases/Utf16Test: From32To16/38 8-byte object <10-02 01-00 00-D8 10-DE>' - PASSED gtests.sh: #14829: 'Utf16TestCases/Utf16Test: From32To16/39 8-byte object <20-02 01-00 00-D8 20-DE>' - PASSED gtests.sh: #14830: 'Utf16TestCases/Utf16Test: From32To16/40 8-byte object <40-02 01-00 00-D8 40-DE>' - PASSED gtests.sh: #14831: 'Utf16TestCases/Utf16Test: From32To16/41 8-byte object <80-02 01-00 00-D8 80-DE>' - PASSED gtests.sh: #14832: 'Utf16TestCases/Utf16Test: From32To16/42 8-byte object <00-03 01-00 00-D8 00-DF>' - PASSED gtests.sh: #14833: 'Utf16TestCases/Utf16Test: From32To16/43 8-byte object <FF-03 01-00 00-D8 FF-DF>' - PASSED gtests.sh: #14834: 'Utf16TestCases/Utf16Test: From32To16/44 8-byte object <00-04 01-00 01-D8 00-DC>' - PASSED gtests.sh: #14835: 'Utf16TestCases/Utf16Test: From32To16/45 8-byte object <01-04 01-00 01-D8 01-DC>' - PASSED gtests.sh: #14836: 'Utf16TestCases/Utf16Test: From32To16/46 8-byte object <02-04 01-00 01-D8 02-DC>' - PASSED gtests.sh: #14837: 'Utf16TestCases/Utf16Test: From32To16/47 8-byte object <04-04 01-00 01-D8 04-DC>' - PASSED gtests.sh: #14838: 'Utf16TestCases/Utf16Test: From32To16/48 8-byte object <08-04 01-00 01-D8 08-DC>' - PASSED gtests.sh: #14839: 'Utf16TestCases/Utf16Test: From32To16/49 8-byte object <10-04 01-00 01-D8 10-DC>' - PASSED gtests.sh: #14840: 'Utf16TestCases/Utf16Test: From32To16/50 8-byte object <20-04 01-00 01-D8 20-DC>' - PASSED gtests.sh: #14841: 'Utf16TestCases/Utf16Test: From32To16/51 8-byte object <40-04 01-00 01-D8 40-DC>' - PASSED gtests.sh: #14842: 'Utf16TestCases/Utf16Test: From32To16/52 8-byte object <80-04 01-00 01-D8 80-DC>' - PASSED gtests.sh: #14843: 'Utf16TestCases/Utf16Test: From32To16/53 8-byte object <00-05 01-00 01-D8 00-DD>' - PASSED gtests.sh: #14844: 'Utf16TestCases/Utf16Test: From32To16/54 8-byte object <00-06 01-00 01-D8 00-DE>' - PASSED gtests.sh: #14845: 'Utf16TestCases/Utf16Test: From32To16/55 8-byte object <FF-07 01-00 01-D8 FF-DF>' - PASSED gtests.sh: #14846: 'Utf16TestCases/Utf16Test: From32To16/56 8-byte object <00-08 01-00 02-D8 00-DC>' - PASSED gtests.sh: #14847: 'Utf16TestCases/Utf16Test: From32To16/57 8-byte object <01-08 01-00 02-D8 01-DC>' - PASSED gtests.sh: #14848: 'Utf16TestCases/Utf16Test: From32To16/58 8-byte object <02-08 01-00 02-D8 02-DC>' - PASSED gtests.sh: #14849: 'Utf16TestCases/Utf16Test: From32To16/59 8-byte object <04-08 01-00 02-D8 04-DC>' - PASSED gtests.sh: #14850: 'Utf16TestCases/Utf16Test: From32To16/60 8-byte object <08-08 01-00 02-D8 08-DC>' - PASSED gtests.sh: #14851: 'Utf16TestCases/Utf16Test: From32To16/61 8-byte object <10-08 01-00 02-D8 10-DC>' - PASSED gtests.sh: #14852: 'Utf16TestCases/Utf16Test: From32To16/62 8-byte object <20-08 01-00 02-D8 20-DC>' - PASSED gtests.sh: #14853: 'Utf16TestCases/Utf16Test: From32To16/63 8-byte object <40-08 01-00 02-D8 40-DC>' - PASSED gtests.sh: #14854: 'Utf16TestCases/Utf16Test: From32To16/64 8-byte object <80-08 01-00 02-D8 80-DC>' - PASSED gtests.sh: #14855: 'Utf16TestCases/Utf16Test: From32To16/65 8-byte object <00-09 01-00 02-D8 00-DD>' - PASSED gtests.sh: #14856: 'Utf16TestCases/Utf16Test: From32To16/66 8-byte object <00-0A 01-00 02-D8 00-DE>' - PASSED gtests.sh: #14857: 'Utf16TestCases/Utf16Test: From32To16/67 8-byte object <00-0C 01-00 03-D8 00-DC>' - PASSED gtests.sh: #14858: 'Utf16TestCases/Utf16Test: From32To16/68 8-byte object <FF-0F 01-00 03-D8 FF-DF>' - PASSED gtests.sh: #14859: 'Utf16TestCases/Utf16Test: From32To16/69 8-byte object <00-10 01-00 04-D8 00-DC>' - PASSED gtests.sh: #14860: 'Utf16TestCases/Utf16Test: From32To16/70 8-byte object <01-10 01-00 04-D8 01-DC>' - PASSED gtests.sh: #14861: 'Utf16TestCases/Utf16Test: From32To16/71 8-byte object <02-10 01-00 04-D8 02-DC>' - PASSED gtests.sh: #14862: 'Utf16TestCases/Utf16Test: From32To16/72 8-byte object <04-10 01-00 04-D8 04-DC>' - PASSED gtests.sh: #14863: 'Utf16TestCases/Utf16Test: From32To16/73 8-byte object <08-10 01-00 04-D8 08-DC>' - PASSED gtests.sh: #14864: 'Utf16TestCases/Utf16Test: From32To16/74 8-byte object <10-10 01-00 04-D8 10-DC>' - PASSED gtests.sh: #14865: 'Utf16TestCases/Utf16Test: From32To16/75 8-byte object <20-10 01-00 04-D8 20-DC>' - PASSED gtests.sh: #14866: 'Utf16TestCases/Utf16Test: From32To16/76 8-byte object <40-10 01-00 04-D8 40-DC>' - PASSED gtests.sh: #14867: 'Utf16TestCases/Utf16Test: From32To16/77 8-byte object <80-10 01-00 04-D8 80-DC>' - PASSED gtests.sh: #14868: 'Utf16TestCases/Utf16Test: From32To16/78 8-byte object <00-11 01-00 04-D8 00-DD>' - PASSED gtests.sh: #14869: 'Utf16TestCases/Utf16Test: From32To16/79 8-byte object <00-12 01-00 04-D8 00-DE>' - PASSED gtests.sh: #14870: 'Utf16TestCases/Utf16Test: From32To16/80 8-byte object <00-14 01-00 05-D8 00-DC>' - PASSED gtests.sh: #14871: 'Utf16TestCases/Utf16Test: From32To16/81 8-byte object <00-18 01-00 06-D8 00-DC>' - PASSED gtests.sh: #14872: 'Utf16TestCases/Utf16Test: From32To16/82 8-byte object <FF-1F 01-00 07-D8 FF-DF>' - PASSED gtests.sh: #14873: 'Utf16TestCases/Utf16Test: From32To16/83 8-byte object <00-20 01-00 08-D8 00-DC>' - PASSED gtests.sh: #14874: 'Utf16TestCases/Utf16Test: From32To16/84 8-byte object <01-20 01-00 08-D8 01-DC>' - PASSED gtests.sh: #14875: 'Utf16TestCases/Utf16Test: From32To16/85 8-byte object <02-20 01-00 08-D8 02-DC>' - PASSED gtests.sh: #14876: 'Utf16TestCases/Utf16Test: From32To16/86 8-byte object <04-20 01-00 08-D8 04-DC>' - PASSED gtests.sh: #14877: 'Utf16TestCases/Utf16Test: From32To16/87 8-byte object <08-20 01-00 08-D8 08-DC>' - PASSED gtests.sh: #14878: 'Utf16TestCases/Utf16Test: From32To16/88 8-byte object <10-20 01-00 08-D8 10-DC>' - PASSED gtests.sh: #14879: 'Utf16TestCases/Utf16Test: From32To16/89 8-byte object <20-20 01-00 08-D8 20-DC>' - PASSED gtests.sh: #14880: 'Utf16TestCases/Utf16Test: From32To16/90 8-byte object <40-20 01-00 08-D8 40-DC>' - PASSED gtests.sh: #14881: 'Utf16TestCases/Utf16Test: From32To16/91 8-byte object <80-20 01-00 08-D8 80-DC>' - PASSED gtests.sh: #14882: 'Utf16TestCases/Utf16Test: From32To16/92 8-byte object <00-21 01-00 08-D8 00-DD>' - PASSED gtests.sh: #14883: 'Utf16TestCases/Utf16Test: From32To16/93 8-byte object <00-22 01-00 08-D8 00-DE>' - PASSED gtests.sh: #14884: 'Utf16TestCases/Utf16Test: From32To16/94 8-byte object <00-24 01-00 09-D8 00-DC>' - PASSED gtests.sh: #14885: 'Utf16TestCases/Utf16Test: From32To16/95 8-byte object <00-28 01-00 0A-D8 00-DC>' - PASSED gtests.sh: #14886: 'Utf16TestCases/Utf16Test: From32To16/96 8-byte object <00-30 01-00 0C-D8 00-DC>' - PASSED gtests.sh: #14887: 'Utf16TestCases/Utf16Test: From32To16/97 8-byte object <FF-3F 01-00 0F-D8 FF-DF>' - PASSED gtests.sh: #14888: 'Utf16TestCases/Utf16Test: From32To16/98 8-byte object <00-40 01-00 10-D8 00-DC>' - PASSED gtests.sh: #14889: 'Utf16TestCases/Utf16Test: From32To16/99 8-byte object <01-40 01-00 10-D8 01-DC>' - PASSED gtests.sh: #14890: 'Utf16TestCases/Utf16Test: From32To16/100 8-byte object <02-40 01-00 10-D8 02-DC>' - PASSED gtests.sh: #14891: 'Utf16TestCases/Utf16Test: From32To16/101 8-byte object <04-40 01-00 10-D8 04-DC>' - PASSED gtests.sh: #14892: 'Utf16TestCases/Utf16Test: From32To16/102 8-byte object <08-40 01-00 10-D8 08-DC>' - PASSED gtests.sh: #14893: 'Utf16TestCases/Utf16Test: From32To16/103 8-byte object <10-40 01-00 10-D8 10-DC>' - PASSED gtests.sh: #14894: 'Utf16TestCases/Utf16Test: From32To16/104 8-byte object <20-40 01-00 10-D8 20-DC>' - PASSED gtests.sh: #14895: 'Utf16TestCases/Utf16Test: From32To16/105 8-byte object <40-40 01-00 10-D8 40-DC>' - PASSED gtests.sh: #14896: 'Utf16TestCases/Utf16Test: From32To16/106 8-byte object <80-40 01-00 10-D8 80-DC>' - PASSED gtests.sh: #14897: 'Utf16TestCases/Utf16Test: From32To16/107 8-byte object <00-41 01-00 10-D8 00-DD>' - PASSED gtests.sh: #14898: 'Utf16TestCases/Utf16Test: From32To16/108 8-byte object <00-42 01-00 10-D8 00-DE>' - PASSED gtests.sh: #14899: 'Utf16TestCases/Utf16Test: From32To16/109 8-byte object <00-44 01-00 11-D8 00-DC>' - PASSED gtests.sh: #14900: 'Utf16TestCases/Utf16Test: From32To16/110 8-byte object <00-48 01-00 12-D8 00-DC>' - PASSED gtests.sh: #14901: 'Utf16TestCases/Utf16Test: From32To16/111 8-byte object <00-50 01-00 14-D8 00-DC>' - PASSED gtests.sh: #14902: 'Utf16TestCases/Utf16Test: From32To16/112 8-byte object <00-60 01-00 18-D8 00-DC>' - PASSED gtests.sh: #14903: 'Utf16TestCases/Utf16Test: From32To16/113 8-byte object <FF-7F 01-00 1F-D8 FF-DF>' - PASSED gtests.sh: #14904: 'Utf16TestCases/Utf16Test: From32To16/114 8-byte object <00-80 01-00 20-D8 00-DC>' - PASSED gtests.sh: #14905: 'Utf16TestCases/Utf16Test: From32To16/115 8-byte object <01-80 01-00 20-D8 01-DC>' - PASSED gtests.sh: #14906: 'Utf16TestCases/Utf16Test: From32To16/116 8-byte object <02-80 01-00 20-D8 02-DC>' - PASSED gtests.sh: #14907: 'Utf16TestCases/Utf16Test: From32To16/117 8-byte object <04-80 01-00 20-D8 04-DC>' - PASSED gtests.sh: #14908: 'Utf16TestCases/Utf16Test: From32To16/118 8-byte object <08-80 01-00 20-D8 08-DC>' - PASSED gtests.sh: #14909: 'Utf16TestCases/Utf16Test: From32To16/119 8-byte object <10-80 01-00 20-D8 10-DC>' - PASSED gtests.sh: #14910: 'Utf16TestCases/Utf16Test: From32To16/120 8-byte object <20-80 01-00 20-D8 20-DC>' - PASSED gtests.sh: #14911: 'Utf16TestCases/Utf16Test: From32To16/121 8-byte object <40-80 01-00 20-D8 40-DC>' - PASSED gtests.sh: #14912: 'Utf16TestCases/Utf16Test: From32To16/122 8-byte object <80-80 01-00 20-D8 80-DC>' - PASSED gtests.sh: #14913: 'Utf16TestCases/Utf16Test: From32To16/123 8-byte object <00-81 01-00 20-D8 00-DD>' - PASSED gtests.sh: #14914: 'Utf16TestCases/Utf16Test: From32To16/124 8-byte object <00-82 01-00 20-D8 00-DE>' - PASSED gtests.sh: #14915: 'Utf16TestCases/Utf16Test: From32To16/125 8-byte object <00-84 01-00 21-D8 00-DC>' - PASSED gtests.sh: #14916: 'Utf16TestCases/Utf16Test: From32To16/126 8-byte object <00-88 01-00 22-D8 00-DC>' - PASSED gtests.sh: #14917: 'Utf16TestCases/Utf16Test: From32To16/127 8-byte object <00-90 01-00 24-D8 00-DC>' - PASSED gtests.sh: #14918: 'Utf16TestCases/Utf16Test: From32To16/128 8-byte object <00-A0 01-00 28-D8 00-DC>' - PASSED gtests.sh: #14919: 'Utf16TestCases/Utf16Test: From32To16/129 8-byte object <00-C0 01-00 30-D8 00-DC>' - PASSED gtests.sh: #14920: 'Utf16TestCases/Utf16Test: From32To16/130 8-byte object <FF-FF 01-00 3F-D8 FF-DF>' - PASSED gtests.sh: #14921: 'Utf16TestCases/Utf16Test: From32To16/131 8-byte object <00-00 02-00 40-D8 00-DC>' - PASSED gtests.sh: #14922: 'Utf16TestCases/Utf16Test: From32To16/132 8-byte object <01-00 02-00 40-D8 01-DC>' - PASSED gtests.sh: #14923: 'Utf16TestCases/Utf16Test: From32To16/133 8-byte object <02-00 02-00 40-D8 02-DC>' - PASSED gtests.sh: #14924: 'Utf16TestCases/Utf16Test: From32To16/134 8-byte object <04-00 02-00 40-D8 04-DC>' - PASSED gtests.sh: #14925: 'Utf16TestCases/Utf16Test: From32To16/135 8-byte object <08-00 02-00 40-D8 08-DC>' - PASSED gtests.sh: #14926: 'Utf16TestCases/Utf16Test: From32To16/136 8-byte object <10-00 02-00 40-D8 10-DC>' - PASSED gtests.sh: #14927: 'Utf16TestCases/Utf16Test: From32To16/137 8-byte object <20-00 02-00 40-D8 20-DC>' - PASSED gtests.sh: #14928: 'Utf16TestCases/Utf16Test: From32To16/138 8-byte object <40-00 02-00 40-D8 40-DC>' - PASSED gtests.sh: #14929: 'Utf16TestCases/Utf16Test: From32To16/139 8-byte object <80-00 02-00 40-D8 80-DC>' - PASSED gtests.sh: #14930: 'Utf16TestCases/Utf16Test: From32To16/140 8-byte object <00-01 02-00 40-D8 00-DD>' - PASSED gtests.sh: #14931: 'Utf16TestCases/Utf16Test: From32To16/141 8-byte object <00-02 02-00 40-D8 00-DE>' - PASSED gtests.sh: #14932: 'Utf16TestCases/Utf16Test: From32To16/142 8-byte object <00-04 02-00 41-D8 00-DC>' - PASSED gtests.sh: #14933: 'Utf16TestCases/Utf16Test: From32To16/143 8-byte object <00-08 02-00 42-D8 00-DC>' - PASSED gtests.sh: #14934: 'Utf16TestCases/Utf16Test: From32To16/144 8-byte object <00-10 02-00 44-D8 00-DC>' - PASSED gtests.sh: #14935: 'Utf16TestCases/Utf16Test: From32To16/145 8-byte object <00-20 02-00 48-D8 00-DC>' - PASSED gtests.sh: #14936: 'Utf16TestCases/Utf16Test: From32To16/146 8-byte object <00-40 02-00 50-D8 00-DC>' - PASSED gtests.sh: #14937: 'Utf16TestCases/Utf16Test: From32To16/147 8-byte object <00-80 02-00 60-D8 00-DC>' - PASSED gtests.sh: #14938: 'Utf16TestCases/Utf16Test: From32To16/148 8-byte object <FF-FF 02-00 7F-D8 FF-DF>' - PASSED gtests.sh: #14939: 'Utf16TestCases/Utf16Test: From32To16/149 8-byte object <00-00 03-00 80-D8 00-DC>' - PASSED gtests.sh: #14940: 'Utf16TestCases/Utf16Test: From32To16/150 8-byte object <01-00 03-00 80-D8 01-DC>' - PASSED gtests.sh: #14941: 'Utf16TestCases/Utf16Test: From32To16/151 8-byte object <02-00 03-00 80-D8 02-DC>' - PASSED gtests.sh: #14942: 'Utf16TestCases/Utf16Test: From32To16/152 8-byte object <04-00 03-00 80-D8 04-DC>' - PASSED gtests.sh: #14943: 'Utf16TestCases/Utf16Test: From32To16/153 8-byte object <08-00 03-00 80-D8 08-DC>' - PASSED gtests.sh: #14944: 'Utf16TestCases/Utf16Test: From32To16/154 8-byte object <10-00 03-00 80-D8 10-DC>' - PASSED gtests.sh: #14945: 'Utf16TestCases/Utf16Test: From32To16/155 8-byte object <20-00 03-00 80-D8 20-DC>' - PASSED gtests.sh: #14946: 'Utf16TestCases/Utf16Test: From32To16/156 8-byte object <40-00 03-00 80-D8 40-DC>' - PASSED gtests.sh: #14947: 'Utf16TestCases/Utf16Test: From32To16/157 8-byte object <80-00 03-00 80-D8 80-DC>' - PASSED gtests.sh: #14948: 'Utf16TestCases/Utf16Test: From32To16/158 8-byte object <00-01 03-00 80-D8 00-DD>' - PASSED gtests.sh: #14949: 'Utf16TestCases/Utf16Test: From32To16/159 8-byte object <00-02 03-00 80-D8 00-DE>' - PASSED gtests.sh: #14950: 'Utf16TestCases/Utf16Test: From32To16/160 8-byte object <00-04 03-00 81-D8 00-DC>' - PASSED gtests.sh: #14951: 'Utf16TestCases/Utf16Test: From32To16/161 8-byte object <00-08 03-00 82-D8 00-DC>' - PASSED gtests.sh: #14952: 'Utf16TestCases/Utf16Test: From32To16/162 8-byte object <00-10 03-00 84-D8 00-DC>' - PASSED gtests.sh: #14953: 'Utf16TestCases/Utf16Test: From32To16/163 8-byte object <00-20 03-00 88-D8 00-DC>' - PASSED gtests.sh: #14954: 'Utf16TestCases/Utf16Test: From32To16/164 8-byte object <00-40 03-00 90-D8 00-DC>' - PASSED gtests.sh: #14955: 'Utf16TestCases/Utf16Test: From32To16/165 8-byte object <00-80 03-00 A0-D8 00-DC>' - PASSED gtests.sh: #14956: 'Utf16TestCases/Utf16Test: From32To16/166 8-byte object <FF-FF 03-00 BF-D8 FF-DF>' - PASSED gtests.sh: #14957: 'Utf16TestCases/Utf16Test: From32To16/167 8-byte object <00-00 04-00 C0-D8 00-DC>' - PASSED gtests.sh: #14958: 'Utf16TestCases/Utf16Test: From32To16/168 8-byte object <01-00 04-00 C0-D8 01-DC>' - PASSED gtests.sh: #14959: 'Utf16TestCases/Utf16Test: From32To16/169 8-byte object <02-00 04-00 C0-D8 02-DC>' - PASSED gtests.sh: #14960: 'Utf16TestCases/Utf16Test: From32To16/170 8-byte object <04-00 04-00 C0-D8 04-DC>' - PASSED gtests.sh: #14961: 'Utf16TestCases/Utf16Test: From32To16/171 8-byte object <08-00 04-00 C0-D8 08-DC>' - PASSED gtests.sh: #14962: 'Utf16TestCases/Utf16Test: From32To16/172 8-byte object <10-00 04-00 C0-D8 10-DC>' - PASSED gtests.sh: #14963: 'Utf16TestCases/Utf16Test: From32To16/173 8-byte object <20-00 04-00 C0-D8 20-DC>' - PASSED gtests.sh: #14964: 'Utf16TestCases/Utf16Test: From32To16/174 8-byte object <40-00 04-00 C0-D8 40-DC>' - PASSED gtests.sh: #14965: 'Utf16TestCases/Utf16Test: From32To16/175 8-byte object <80-00 04-00 C0-D8 80-DC>' - PASSED gtests.sh: #14966: 'Utf16TestCases/Utf16Test: From32To16/176 8-byte object <00-01 04-00 C0-D8 00-DD>' - PASSED gtests.sh: #14967: 'Utf16TestCases/Utf16Test: From32To16/177 8-byte object <00-02 04-00 C0-D8 00-DE>' - PASSED gtests.sh: #14968: 'Utf16TestCases/Utf16Test: From32To16/178 8-byte object <00-04 04-00 C1-D8 00-DC>' - PASSED gtests.sh: #14969: 'Utf16TestCases/Utf16Test: From32To16/179 8-byte object <00-08 04-00 C2-D8 00-DC>' - PASSED gtests.sh: #14970: 'Utf16TestCases/Utf16Test: From32To16/180 8-byte object <00-10 04-00 C4-D8 00-DC>' - PASSED gtests.sh: #14971: 'Utf16TestCases/Utf16Test: From32To16/181 8-byte object <00-20 04-00 C8-D8 00-DC>' - PASSED gtests.sh: #14972: 'Utf16TestCases/Utf16Test: From32To16/182 8-byte object <00-40 04-00 D0-D8 00-DC>' - PASSED gtests.sh: #14973: 'Utf16TestCases/Utf16Test: From32To16/183 8-byte object <00-80 04-00 E0-D8 00-DC>' - PASSED gtests.sh: #14974: 'Utf16TestCases/Utf16Test: From32To16/184 8-byte object <FF-FF 04-00 FF-D8 FF-DF>' - PASSED gtests.sh: #14975: 'Utf16TestCases/Utf16Test: From32To16/185 8-byte object <00-00 05-00 00-D9 00-DC>' - PASSED gtests.sh: #14976: 'Utf16TestCases/Utf16Test: From32To16/186 8-byte object <01-00 05-00 00-D9 01-DC>' - PASSED gtests.sh: #14977: 'Utf16TestCases/Utf16Test: From32To16/187 8-byte object <02-00 05-00 00-D9 02-DC>' - PASSED gtests.sh: #14978: 'Utf16TestCases/Utf16Test: From32To16/188 8-byte object <04-00 05-00 00-D9 04-DC>' - PASSED gtests.sh: #14979: 'Utf16TestCases/Utf16Test: From32To16/189 8-byte object <08-00 05-00 00-D9 08-DC>' - PASSED gtests.sh: #14980: 'Utf16TestCases/Utf16Test: From32To16/190 8-byte object <10-00 05-00 00-D9 10-DC>' - PASSED gtests.sh: #14981: 'Utf16TestCases/Utf16Test: From32To16/191 8-byte object <20-00 05-00 00-D9 20-DC>' - PASSED gtests.sh: #14982: 'Utf16TestCases/Utf16Test: From32To16/192 8-byte object <40-00 05-00 00-D9 40-DC>' - PASSED gtests.sh: #14983: 'Utf16TestCases/Utf16Test: From32To16/193 8-byte object <80-00 05-00 00-D9 80-DC>' - PASSED gtests.sh: #14984: 'Utf16TestCases/Utf16Test: From32To16/194 8-byte object <00-01 05-00 00-D9 00-DD>' - PASSED gtests.sh: #14985: 'Utf16TestCases/Utf16Test: From32To16/195 8-byte object <00-02 05-00 00-D9 00-DE>' - PASSED gtests.sh: #14986: 'Utf16TestCases/Utf16Test: From32To16/196 8-byte object <00-04 05-00 01-D9 00-DC>' - PASSED gtests.sh: #14987: 'Utf16TestCases/Utf16Test: From32To16/197 8-byte object <00-08 05-00 02-D9 00-DC>' - PASSED gtests.sh: #14988: 'Utf16TestCases/Utf16Test: From32To16/198 8-byte object <00-10 05-00 04-D9 00-DC>' - PASSED gtests.sh: #14989: 'Utf16TestCases/Utf16Test: From32To16/199 8-byte object <00-20 05-00 08-D9 00-DC>' - PASSED gtests.sh: #14990: 'Utf16TestCases/Utf16Test: From32To16/200 8-byte object <00-40 05-00 10-D9 00-DC>' - PASSED gtests.sh: #14991: 'Utf16TestCases/Utf16Test: From32To16/201 8-byte object <00-80 05-00 20-D9 00-DC>' - PASSED gtests.sh: #14992: 'Utf16TestCases/Utf16Test: From32To16/202 8-byte object <00-00 06-00 40-D9 00-DC>' - PASSED gtests.sh: #14993: 'Utf16TestCases/Utf16Test: From32To16/203 8-byte object <00-00 07-00 80-D9 00-DC>' - PASSED gtests.sh: #14994: 'Utf16TestCases/Utf16Test: From32To16/204 8-byte object <FF-FF 07-00 BF-D9 FF-DF>' - PASSED gtests.sh: #14995: 'Utf16TestCases/Utf16Test: From32To16/205 8-byte object <00-00 08-00 C0-D9 00-DC>' - PASSED gtests.sh: #14996: 'Utf16TestCases/Utf16Test: From32To16/206 8-byte object <01-00 08-00 C0-D9 01-DC>' - PASSED gtests.sh: #14997: 'Utf16TestCases/Utf16Test: From32To16/207 8-byte object <02-00 08-00 C0-D9 02-DC>' - PASSED gtests.sh: #14998: 'Utf16TestCases/Utf16Test: From32To16/208 8-byte object <04-00 08-00 C0-D9 04-DC>' - PASSED gtests.sh: #14999: 'Utf16TestCases/Utf16Test: From32To16/209 8-byte object <08-00 08-00 C0-D9 08-DC>' - PASSED gtests.sh: #15000: 'Utf16TestCases/Utf16Test: From32To16/210 8-byte object <10-00 08-00 C0-D9 10-DC>' - PASSED gtests.sh: #15001: 'Utf16TestCases/Utf16Test: From32To16/211 8-byte object <20-00 08-00 C0-D9 20-DC>' - PASSED gtests.sh: #15002: 'Utf16TestCases/Utf16Test: From32To16/212 8-byte object <40-00 08-00 C0-D9 40-DC>' - PASSED gtests.sh: #15003: 'Utf16TestCases/Utf16Test: From32To16/213 8-byte object <80-00 08-00 C0-D9 80-DC>' - PASSED gtests.sh: #15004: 'Utf16TestCases/Utf16Test: From32To16/214 8-byte object <00-01 08-00 C0-D9 00-DD>' - PASSED gtests.sh: #15005: 'Utf16TestCases/Utf16Test: From32To16/215 8-byte object <00-02 08-00 C0-D9 00-DE>' - PASSED gtests.sh: #15006: 'Utf16TestCases/Utf16Test: From32To16/216 8-byte object <00-04 08-00 C1-D9 00-DC>' - PASSED gtests.sh: #15007: 'Utf16TestCases/Utf16Test: From32To16/217 8-byte object <00-08 08-00 C2-D9 00-DC>' - PASSED gtests.sh: #15008: 'Utf16TestCases/Utf16Test: From32To16/218 8-byte object <00-10 08-00 C4-D9 00-DC>' - PASSED gtests.sh: #15009: 'Utf16TestCases/Utf16Test: From32To16/219 8-byte object <00-20 08-00 C8-D9 00-DC>' - PASSED gtests.sh: #15010: 'Utf16TestCases/Utf16Test: From32To16/220 8-byte object <00-40 08-00 D0-D9 00-DC>' - PASSED gtests.sh: #15011: 'Utf16TestCases/Utf16Test: From32To16/221 8-byte object <00-80 08-00 E0-D9 00-DC>' - PASSED gtests.sh: #15012: 'Utf16TestCases/Utf16Test: From32To16/222 8-byte object <FF-FF 08-00 FF-D9 FF-DF>' - PASSED gtests.sh: #15013: 'Utf16TestCases/Utf16Test: From32To16/223 8-byte object <00-00 09-00 00-DA 00-DC>' - PASSED gtests.sh: #15014: 'Utf16TestCases/Utf16Test: From32To16/224 8-byte object <01-00 09-00 00-DA 01-DC>' - PASSED gtests.sh: #15015: 'Utf16TestCases/Utf16Test: From32To16/225 8-byte object <02-00 09-00 00-DA 02-DC>' - PASSED gtests.sh: #15016: 'Utf16TestCases/Utf16Test: From32To16/226 8-byte object <04-00 09-00 00-DA 04-DC>' - PASSED gtests.sh: #15017: 'Utf16TestCases/Utf16Test: From32To16/227 8-byte object <08-00 09-00 00-DA 08-DC>' - PASSED gtests.sh: #15018: 'Utf16TestCases/Utf16Test: From32To16/228 8-byte object <10-00 09-00 00-DA 10-DC>' - PASSED gtests.sh: #15019: 'Utf16TestCases/Utf16Test: From32To16/229 8-byte object <20-00 09-00 00-DA 20-DC>' - PASSED gtests.sh: #15020: 'Utf16TestCases/Utf16Test: From32To16/230 8-byte object <40-00 09-00 00-DA 40-DC>' - PASSED gtests.sh: #15021: 'Utf16TestCases/Utf16Test: From32To16/231 8-byte object <80-00 09-00 00-DA 80-DC>' - PASSED gtests.sh: #15022: 'Utf16TestCases/Utf16Test: From32To16/232 8-byte object <00-01 09-00 00-DA 00-DD>' - PASSED gtests.sh: #15023: 'Utf16TestCases/Utf16Test: From32To16/233 8-byte object <00-02 09-00 00-DA 00-DE>' - PASSED gtests.sh: #15024: 'Utf16TestCases/Utf16Test: From32To16/234 8-byte object <00-04 09-00 01-DA 00-DC>' - PASSED gtests.sh: #15025: 'Utf16TestCases/Utf16Test: From32To16/235 8-byte object <00-08 09-00 02-DA 00-DC>' - PASSED gtests.sh: #15026: 'Utf16TestCases/Utf16Test: From32To16/236 8-byte object <00-10 09-00 04-DA 00-DC>' - PASSED gtests.sh: #15027: 'Utf16TestCases/Utf16Test: From32To16/237 8-byte object <00-20 09-00 08-DA 00-DC>' - PASSED gtests.sh: #15028: 'Utf16TestCases/Utf16Test: From32To16/238 8-byte object <00-40 09-00 10-DA 00-DC>' - PASSED gtests.sh: #15029: 'Utf16TestCases/Utf16Test: From32To16/239 8-byte object <00-80 09-00 20-DA 00-DC>' - PASSED gtests.sh: #15030: 'Utf16TestCases/Utf16Test: From32To16/240 8-byte object <00-00 0A-00 40-DA 00-DC>' - PASSED gtests.sh: #15031: 'Utf16TestCases/Utf16Test: From32To16/241 8-byte object <00-00 0B-00 80-DA 00-DC>' - PASSED gtests.sh: #15032: 'Utf16TestCases/Utf16Test: From32To16/242 8-byte object <00-00 0C-00 C0-DA 00-DC>' - PASSED gtests.sh: #15033: 'Utf16TestCases/Utf16Test: From32To16/243 8-byte object <00-00 0D-00 00-DB 00-DC>' - PASSED gtests.sh: #15034: 'Utf16TestCases/Utf16Test: From32To16/244 8-byte object <FF-FF 0F-00 BF-DB FF-DF>' - PASSED gtests.sh: #15035: 'Utf16TestCases/Utf16Test: From32To16/245 8-byte object <FF-FF 10-00 FF-DB FF-DF>' - PASSED gtests.sh: #15036: 'Utf16TestCases/Utf16Test: SameUtf8/0 8-byte object <00-00 01-00 00-D8 00-DC>' - PASSED gtests.sh: #15037: 'Utf16TestCases/Utf16Test: SameUtf8/1 8-byte object <01-00 01-00 00-D8 01-DC>' - PASSED gtests.sh: #15038: 'Utf16TestCases/Utf16Test: SameUtf8/2 8-byte object <02-00 01-00 00-D8 02-DC>' - PASSED gtests.sh: #15039: 'Utf16TestCases/Utf16Test: SameUtf8/3 8-byte object <03-00 01-00 00-D8 03-DC>' - PASSED gtests.sh: #15040: 'Utf16TestCases/Utf16Test: SameUtf8/4 8-byte object <04-00 01-00 00-D8 04-DC>' - PASSED gtests.sh: #15041: 'Utf16TestCases/Utf16Test: SameUtf8/5 8-byte object <07-00 01-00 00-D8 07-DC>' - PASSED gtests.sh: #15042: 'Utf16TestCases/Utf16Test: SameUtf8/6 8-byte object <08-00 01-00 00-D8 08-DC>' - PASSED gtests.sh: #15043: 'Utf16TestCases/Utf16Test: SameUtf8/7 8-byte object <0F-00 01-00 00-D8 0F-DC>' - PASSED gtests.sh: #15044: 'Utf16TestCases/Utf16Test: SameUtf8/8 8-byte object <10-00 01-00 00-D8 10-DC>' - PASSED gtests.sh: #15045: 'Utf16TestCases/Utf16Test: SameUtf8/9 8-byte object <1F-00 01-00 00-D8 1F-DC>' - PASSED gtests.sh: #15046: 'Utf16TestCases/Utf16Test: SameUtf8/10 8-byte object <20-00 01-00 00-D8 20-DC>' - PASSED gtests.sh: #15047: 'Utf16TestCases/Utf16Test: SameUtf8/11 8-byte object <3F-00 01-00 00-D8 3F-DC>' - PASSED gtests.sh: #15048: 'Utf16TestCases/Utf16Test: SameUtf8/12 8-byte object <40-00 01-00 00-D8 40-DC>' - PASSED gtests.sh: #15049: 'Utf16TestCases/Utf16Test: SameUtf8/13 8-byte object <7F-00 01-00 00-D8 7F-DC>' - PASSED gtests.sh: #15050: 'Utf16TestCases/Utf16Test: SameUtf8/14 8-byte object <80-00 01-00 00-D8 80-DC>' - PASSED gtests.sh: #15051: 'Utf16TestCases/Utf16Test: SameUtf8/15 8-byte object <81-00 01-00 00-D8 81-DC>' - PASSED gtests.sh: #15052: 'Utf16TestCases/Utf16Test: SameUtf8/16 8-byte object <82-00 01-00 00-D8 82-DC>' - PASSED gtests.sh: #15053: 'Utf16TestCases/Utf16Test: SameUtf8/17 8-byte object <84-00 01-00 00-D8 84-DC>' - PASSED gtests.sh: #15054: 'Utf16TestCases/Utf16Test: SameUtf8/18 8-byte object <88-00 01-00 00-D8 88-DC>' - PASSED gtests.sh: #15055: 'Utf16TestCases/Utf16Test: SameUtf8/19 8-byte object <90-00 01-00 00-D8 90-DC>' - PASSED gtests.sh: #15056: 'Utf16TestCases/Utf16Test: SameUtf8/20 8-byte object <A0-00 01-00 00-D8 A0-DC>' - PASSED gtests.sh: #15057: 'Utf16TestCases/Utf16Test: SameUtf8/21 8-byte object <C0-00 01-00 00-D8 C0-DC>' - PASSED gtests.sh: #15058: 'Utf16TestCases/Utf16Test: SameUtf8/22 8-byte object <FF-00 01-00 00-D8 FF-DC>' - PASSED gtests.sh: #15059: 'Utf16TestCases/Utf16Test: SameUtf8/23 8-byte object <00-01 01-00 00-D8 00-DD>' - PASSED gtests.sh: #15060: 'Utf16TestCases/Utf16Test: SameUtf8/24 8-byte object <01-01 01-00 00-D8 01-DD>' - PASSED gtests.sh: #15061: 'Utf16TestCases/Utf16Test: SameUtf8/25 8-byte object <02-01 01-00 00-D8 02-DD>' - PASSED gtests.sh: #15062: 'Utf16TestCases/Utf16Test: SameUtf8/26 8-byte object <04-01 01-00 00-D8 04-DD>' - PASSED gtests.sh: #15063: 'Utf16TestCases/Utf16Test: SameUtf8/27 8-byte object <08-01 01-00 00-D8 08-DD>' - PASSED gtests.sh: #15064: 'Utf16TestCases/Utf16Test: SameUtf8/28 8-byte object <10-01 01-00 00-D8 10-DD>' - PASSED gtests.sh: #15065: 'Utf16TestCases/Utf16Test: SameUtf8/29 8-byte object <20-01 01-00 00-D8 20-DD>' - PASSED gtests.sh: #15066: 'Utf16TestCases/Utf16Test: SameUtf8/30 8-byte object <40-01 01-00 00-D8 40-DD>' - PASSED gtests.sh: #15067: 'Utf16TestCases/Utf16Test: SameUtf8/31 8-byte object <80-01 01-00 00-D8 80-DD>' - PASSED gtests.sh: #15068: 'Utf16TestCases/Utf16Test: SameUtf8/32 8-byte object <FF-01 01-00 00-D8 FF-DD>' - PASSED gtests.sh: #15069: 'Utf16TestCases/Utf16Test: SameUtf8/33 8-byte object <00-02 01-00 00-D8 00-DE>' - PASSED gtests.sh: #15070: 'Utf16TestCases/Utf16Test: SameUtf8/34 8-byte object <01-02 01-00 00-D8 01-DE>' - PASSED gtests.sh: #15071: 'Utf16TestCases/Utf16Test: SameUtf8/35 8-byte object <02-02 01-00 00-D8 02-DE>' - PASSED gtests.sh: #15072: 'Utf16TestCases/Utf16Test: SameUtf8/36 8-byte object <04-02 01-00 00-D8 04-DE>' - PASSED gtests.sh: #15073: 'Utf16TestCases/Utf16Test: SameUtf8/37 8-byte object <08-02 01-00 00-D8 08-DE>' - PASSED gtests.sh: #15074: 'Utf16TestCases/Utf16Test: SameUtf8/38 8-byte object <10-02 01-00 00-D8 10-DE>' - PASSED gtests.sh: #15075: 'Utf16TestCases/Utf16Test: SameUtf8/39 8-byte object <20-02 01-00 00-D8 20-DE>' - PASSED gtests.sh: #15076: 'Utf16TestCases/Utf16Test: SameUtf8/40 8-byte object <40-02 01-00 00-D8 40-DE>' - PASSED gtests.sh: #15077: 'Utf16TestCases/Utf16Test: SameUtf8/41 8-byte object <80-02 01-00 00-D8 80-DE>' - PASSED gtests.sh: #15078: 'Utf16TestCases/Utf16Test: SameUtf8/42 8-byte object <00-03 01-00 00-D8 00-DF>' - PASSED gtests.sh: #15079: 'Utf16TestCases/Utf16Test: SameUtf8/43 8-byte object <FF-03 01-00 00-D8 FF-DF>' - PASSED gtests.sh: #15080: 'Utf16TestCases/Utf16Test: SameUtf8/44 8-byte object <00-04 01-00 01-D8 00-DC>' - PASSED gtests.sh: #15081: 'Utf16TestCases/Utf16Test: SameUtf8/45 8-byte object <01-04 01-00 01-D8 01-DC>' - PASSED gtests.sh: #15082: 'Utf16TestCases/Utf16Test: SameUtf8/46 8-byte object <02-04 01-00 01-D8 02-DC>' - PASSED gtests.sh: #15083: 'Utf16TestCases/Utf16Test: SameUtf8/47 8-byte object <04-04 01-00 01-D8 04-DC>' - PASSED gtests.sh: #15084: 'Utf16TestCases/Utf16Test: SameUtf8/48 8-byte object <08-04 01-00 01-D8 08-DC>' - PASSED gtests.sh: #15085: 'Utf16TestCases/Utf16Test: SameUtf8/49 8-byte object <10-04 01-00 01-D8 10-DC>' - PASSED gtests.sh: #15086: 'Utf16TestCases/Utf16Test: SameUtf8/50 8-byte object <20-04 01-00 01-D8 20-DC>' - PASSED gtests.sh: #15087: 'Utf16TestCases/Utf16Test: SameUtf8/51 8-byte object <40-04 01-00 01-D8 40-DC>' - PASSED gtests.sh: #15088: 'Utf16TestCases/Utf16Test: SameUtf8/52 8-byte object <80-04 01-00 01-D8 80-DC>' - PASSED gtests.sh: #15089: 'Utf16TestCases/Utf16Test: SameUtf8/53 8-byte object <00-05 01-00 01-D8 00-DD>' - PASSED gtests.sh: #15090: 'Utf16TestCases/Utf16Test: SameUtf8/54 8-byte object <00-06 01-00 01-D8 00-DE>' - PASSED gtests.sh: #15091: 'Utf16TestCases/Utf16Test: SameUtf8/55 8-byte object <FF-07 01-00 01-D8 FF-DF>' - PASSED gtests.sh: #15092: 'Utf16TestCases/Utf16Test: SameUtf8/56 8-byte object <00-08 01-00 02-D8 00-DC>' - PASSED gtests.sh: #15093: 'Utf16TestCases/Utf16Test: SameUtf8/57 8-byte object <01-08 01-00 02-D8 01-DC>' - PASSED gtests.sh: #15094: 'Utf16TestCases/Utf16Test: SameUtf8/58 8-byte object <02-08 01-00 02-D8 02-DC>' - PASSED gtests.sh: #15095: 'Utf16TestCases/Utf16Test: SameUtf8/59 8-byte object <04-08 01-00 02-D8 04-DC>' - PASSED gtests.sh: #15096: 'Utf16TestCases/Utf16Test: SameUtf8/60 8-byte object <08-08 01-00 02-D8 08-DC>' - PASSED gtests.sh: #15097: 'Utf16TestCases/Utf16Test: SameUtf8/61 8-byte object <10-08 01-00 02-D8 10-DC>' - PASSED gtests.sh: #15098: 'Utf16TestCases/Utf16Test: SameUtf8/62 8-byte object <20-08 01-00 02-D8 20-DC>' - PASSED gtests.sh: #15099: 'Utf16TestCases/Utf16Test: SameUtf8/63 8-byte object <40-08 01-00 02-D8 40-DC>' - PASSED gtests.sh: #15100: 'Utf16TestCases/Utf16Test: SameUtf8/64 8-byte object <80-08 01-00 02-D8 80-DC>' - PASSED gtests.sh: #15101: 'Utf16TestCases/Utf16Test: SameUtf8/65 8-byte object <00-09 01-00 02-D8 00-DD>' - PASSED gtests.sh: #15102: 'Utf16TestCases/Utf16Test: SameUtf8/66 8-byte object <00-0A 01-00 02-D8 00-DE>' - PASSED gtests.sh: #15103: 'Utf16TestCases/Utf16Test: SameUtf8/67 8-byte object <00-0C 01-00 03-D8 00-DC>' - PASSED gtests.sh: #15104: 'Utf16TestCases/Utf16Test: SameUtf8/68 8-byte object <FF-0F 01-00 03-D8 FF-DF>' - PASSED gtests.sh: #15105: 'Utf16TestCases/Utf16Test: SameUtf8/69 8-byte object <00-10 01-00 04-D8 00-DC>' - PASSED gtests.sh: #15106: 'Utf16TestCases/Utf16Test: SameUtf8/70 8-byte object <01-10 01-00 04-D8 01-DC>' - PASSED gtests.sh: #15107: 'Utf16TestCases/Utf16Test: SameUtf8/71 8-byte object <02-10 01-00 04-D8 02-DC>' - PASSED gtests.sh: #15108: 'Utf16TestCases/Utf16Test: SameUtf8/72 8-byte object <04-10 01-00 04-D8 04-DC>' - PASSED gtests.sh: #15109: 'Utf16TestCases/Utf16Test: SameUtf8/73 8-byte object <08-10 01-00 04-D8 08-DC>' - PASSED gtests.sh: #15110: 'Utf16TestCases/Utf16Test: SameUtf8/74 8-byte object <10-10 01-00 04-D8 10-DC>' - PASSED gtests.sh: #15111: 'Utf16TestCases/Utf16Test: SameUtf8/75 8-byte object <20-10 01-00 04-D8 20-DC>' - PASSED gtests.sh: #15112: 'Utf16TestCases/Utf16Test: SameUtf8/76 8-byte object <40-10 01-00 04-D8 40-DC>' - PASSED gtests.sh: #15113: 'Utf16TestCases/Utf16Test: SameUtf8/77 8-byte object <80-10 01-00 04-D8 80-DC>' - PASSED gtests.sh: #15114: 'Utf16TestCases/Utf16Test: SameUtf8/78 8-byte object <00-11 01-00 04-D8 00-DD>' - PASSED gtests.sh: #15115: 'Utf16TestCases/Utf16Test: SameUtf8/79 8-byte object <00-12 01-00 04-D8 00-DE>' - PASSED gtests.sh: #15116: 'Utf16TestCases/Utf16Test: SameUtf8/80 8-byte object <00-14 01-00 05-D8 00-DC>' - PASSED gtests.sh: #15117: 'Utf16TestCases/Utf16Test: SameUtf8/81 8-byte object <00-18 01-00 06-D8 00-DC>' - PASSED gtests.sh: #15118: 'Utf16TestCases/Utf16Test: SameUtf8/82 8-byte object <FF-1F 01-00 07-D8 FF-DF>' - PASSED gtests.sh: #15119: 'Utf16TestCases/Utf16Test: SameUtf8/83 8-byte object <00-20 01-00 08-D8 00-DC>' - PASSED gtests.sh: #15120: 'Utf16TestCases/Utf16Test: SameUtf8/84 8-byte object <01-20 01-00 08-D8 01-DC>' - PASSED gtests.sh: #15121: 'Utf16TestCases/Utf16Test: SameUtf8/85 8-byte object <02-20 01-00 08-D8 02-DC>' - PASSED gtests.sh: #15122: 'Utf16TestCases/Utf16Test: SameUtf8/86 8-byte object <04-20 01-00 08-D8 04-DC>' - PASSED gtests.sh: #15123: 'Utf16TestCases/Utf16Test: SameUtf8/87 8-byte object <08-20 01-00 08-D8 08-DC>' - PASSED gtests.sh: #15124: 'Utf16TestCases/Utf16Test: SameUtf8/88 8-byte object <10-20 01-00 08-D8 10-DC>' - PASSED gtests.sh: #15125: 'Utf16TestCases/Utf16Test: SameUtf8/89 8-byte object <20-20 01-00 08-D8 20-DC>' - PASSED gtests.sh: #15126: 'Utf16TestCases/Utf16Test: SameUtf8/90 8-byte object <40-20 01-00 08-D8 40-DC>' - PASSED gtests.sh: #15127: 'Utf16TestCases/Utf16Test: SameUtf8/91 8-byte object <80-20 01-00 08-D8 80-DC>' - PASSED gtests.sh: #15128: 'Utf16TestCases/Utf16Test: SameUtf8/92 8-byte object <00-21 01-00 08-D8 00-DD>' - PASSED gtests.sh: #15129: 'Utf16TestCases/Utf16Test: SameUtf8/93 8-byte object <00-22 01-00 08-D8 00-DE>' - PASSED gtests.sh: #15130: 'Utf16TestCases/Utf16Test: SameUtf8/94 8-byte object <00-24 01-00 09-D8 00-DC>' - PASSED gtests.sh: #15131: 'Utf16TestCases/Utf16Test: SameUtf8/95 8-byte object <00-28 01-00 0A-D8 00-DC>' - PASSED gtests.sh: #15132: 'Utf16TestCases/Utf16Test: SameUtf8/96 8-byte object <00-30 01-00 0C-D8 00-DC>' - PASSED gtests.sh: #15133: 'Utf16TestCases/Utf16Test: SameUtf8/97 8-byte object <FF-3F 01-00 0F-D8 FF-DF>' - PASSED gtests.sh: #15134: 'Utf16TestCases/Utf16Test: SameUtf8/98 8-byte object <00-40 01-00 10-D8 00-DC>' - PASSED gtests.sh: #15135: 'Utf16TestCases/Utf16Test: SameUtf8/99 8-byte object <01-40 01-00 10-D8 01-DC>' - PASSED gtests.sh: #15136: 'Utf16TestCases/Utf16Test: SameUtf8/100 8-byte object <02-40 01-00 10-D8 02-DC>' - PASSED gtests.sh: #15137: 'Utf16TestCases/Utf16Test: SameUtf8/101 8-byte object <04-40 01-00 10-D8 04-DC>' - PASSED gtests.sh: #15138: 'Utf16TestCases/Utf16Test: SameUtf8/102 8-byte object <08-40 01-00 10-D8 08-DC>' - PASSED gtests.sh: #15139: 'Utf16TestCases/Utf16Test: SameUtf8/103 8-byte object <10-40 01-00 10-D8 10-DC>' - PASSED gtests.sh: #15140: 'Utf16TestCases/Utf16Test: SameUtf8/104 8-byte object <20-40 01-00 10-D8 20-DC>' - PASSED gtests.sh: #15141: 'Utf16TestCases/Utf16Test: SameUtf8/105 8-byte object <40-40 01-00 10-D8 40-DC>' - PASSED gtests.sh: #15142: 'Utf16TestCases/Utf16Test: SameUtf8/106 8-byte object <80-40 01-00 10-D8 80-DC>' - PASSED gtests.sh: #15143: 'Utf16TestCases/Utf16Test: SameUtf8/107 8-byte object <00-41 01-00 10-D8 00-DD>' - PASSED gtests.sh: #15144: 'Utf16TestCases/Utf16Test: SameUtf8/108 8-byte object <00-42 01-00 10-D8 00-DE>' - PASSED gtests.sh: #15145: 'Utf16TestCases/Utf16Test: SameUtf8/109 8-byte object <00-44 01-00 11-D8 00-DC>' - PASSED gtests.sh: #15146: 'Utf16TestCases/Utf16Test: SameUtf8/110 8-byte object <00-48 01-00 12-D8 00-DC>' - PASSED gtests.sh: #15147: 'Utf16TestCases/Utf16Test: SameUtf8/111 8-byte object <00-50 01-00 14-D8 00-DC>' - PASSED gtests.sh: #15148: 'Utf16TestCases/Utf16Test: SameUtf8/112 8-byte object <00-60 01-00 18-D8 00-DC>' - PASSED gtests.sh: #15149: 'Utf16TestCases/Utf16Test: SameUtf8/113 8-byte object <FF-7F 01-00 1F-D8 FF-DF>' - PASSED gtests.sh: #15150: 'Utf16TestCases/Utf16Test: SameUtf8/114 8-byte object <00-80 01-00 20-D8 00-DC>' - PASSED gtests.sh: #15151: 'Utf16TestCases/Utf16Test: SameUtf8/115 8-byte object <01-80 01-00 20-D8 01-DC>' - PASSED gtests.sh: #15152: 'Utf16TestCases/Utf16Test: SameUtf8/116 8-byte object <02-80 01-00 20-D8 02-DC>' - PASSED gtests.sh: #15153: 'Utf16TestCases/Utf16Test: SameUtf8/117 8-byte object <04-80 01-00 20-D8 04-DC>' - PASSED gtests.sh: #15154: 'Utf16TestCases/Utf16Test: SameUtf8/118 8-byte object <08-80 01-00 20-D8 08-DC>' - PASSED gtests.sh: #15155: 'Utf16TestCases/Utf16Test: SameUtf8/119 8-byte object <10-80 01-00 20-D8 10-DC>' - PASSED gtests.sh: #15156: 'Utf16TestCases/Utf16Test: SameUtf8/120 8-byte object <20-80 01-00 20-D8 20-DC>' - PASSED gtests.sh: #15157: 'Utf16TestCases/Utf16Test: SameUtf8/121 8-byte object <40-80 01-00 20-D8 40-DC>' - PASSED gtests.sh: #15158: 'Utf16TestCases/Utf16Test: SameUtf8/122 8-byte object <80-80 01-00 20-D8 80-DC>' - PASSED gtests.sh: #15159: 'Utf16TestCases/Utf16Test: SameUtf8/123 8-byte object <00-81 01-00 20-D8 00-DD>' - PASSED gtests.sh: #15160: 'Utf16TestCases/Utf16Test: SameUtf8/124 8-byte object <00-82 01-00 20-D8 00-DE>' - PASSED gtests.sh: #15161: 'Utf16TestCases/Utf16Test: SameUtf8/125 8-byte object <00-84 01-00 21-D8 00-DC>' - PASSED gtests.sh: #15162: 'Utf16TestCases/Utf16Test: SameUtf8/126 8-byte object <00-88 01-00 22-D8 00-DC>' - PASSED gtests.sh: #15163: 'Utf16TestCases/Utf16Test: SameUtf8/127 8-byte object <00-90 01-00 24-D8 00-DC>' - PASSED gtests.sh: #15164: 'Utf16TestCases/Utf16Test: SameUtf8/128 8-byte object <00-A0 01-00 28-D8 00-DC>' - PASSED gtests.sh: #15165: 'Utf16TestCases/Utf16Test: SameUtf8/129 8-byte object <00-C0 01-00 30-D8 00-DC>' - PASSED gtests.sh: #15166: 'Utf16TestCases/Utf16Test: SameUtf8/130 8-byte object <FF-FF 01-00 3F-D8 FF-DF>' - PASSED gtests.sh: #15167: 'Utf16TestCases/Utf16Test: SameUtf8/131 8-byte object <00-00 02-00 40-D8 00-DC>' - PASSED gtests.sh: #15168: 'Utf16TestCases/Utf16Test: SameUtf8/132 8-byte object <01-00 02-00 40-D8 01-DC>' - PASSED gtests.sh: #15169: 'Utf16TestCases/Utf16Test: SameUtf8/133 8-byte object <02-00 02-00 40-D8 02-DC>' - PASSED gtests.sh: #15170: 'Utf16TestCases/Utf16Test: SameUtf8/134 8-byte object <04-00 02-00 40-D8 04-DC>' - PASSED gtests.sh: #15171: 'Utf16TestCases/Utf16Test: SameUtf8/135 8-byte object <08-00 02-00 40-D8 08-DC>' - PASSED gtests.sh: #15172: 'Utf16TestCases/Utf16Test: SameUtf8/136 8-byte object <10-00 02-00 40-D8 10-DC>' - PASSED gtests.sh: #15173: 'Utf16TestCases/Utf16Test: SameUtf8/137 8-byte object <20-00 02-00 40-D8 20-DC>' - PASSED gtests.sh: #15174: 'Utf16TestCases/Utf16Test: SameUtf8/138 8-byte object <40-00 02-00 40-D8 40-DC>' - PASSED gtests.sh: #15175: 'Utf16TestCases/Utf16Test: SameUtf8/139 8-byte object <80-00 02-00 40-D8 80-DC>' - PASSED gtests.sh: #15176: 'Utf16TestCases/Utf16Test: SameUtf8/140 8-byte object <00-01 02-00 40-D8 00-DD>' - PASSED gtests.sh: #15177: 'Utf16TestCases/Utf16Test: SameUtf8/141 8-byte object <00-02 02-00 40-D8 00-DE>' - PASSED gtests.sh: #15178: 'Utf16TestCases/Utf16Test: SameUtf8/142 8-byte object <00-04 02-00 41-D8 00-DC>' - PASSED gtests.sh: #15179: 'Utf16TestCases/Utf16Test: SameUtf8/143 8-byte object <00-08 02-00 42-D8 00-DC>' - PASSED gtests.sh: #15180: 'Utf16TestCases/Utf16Test: SameUtf8/144 8-byte object <00-10 02-00 44-D8 00-DC>' - PASSED gtests.sh: #15181: 'Utf16TestCases/Utf16Test: SameUtf8/145 8-byte object <00-20 02-00 48-D8 00-DC>' - PASSED gtests.sh: #15182: 'Utf16TestCases/Utf16Test: SameUtf8/146 8-byte object <00-40 02-00 50-D8 00-DC>' - PASSED gtests.sh: #15183: 'Utf16TestCases/Utf16Test: SameUtf8/147 8-byte object <00-80 02-00 60-D8 00-DC>' - PASSED gtests.sh: #15184: 'Utf16TestCases/Utf16Test: SameUtf8/148 8-byte object <FF-FF 02-00 7F-D8 FF-DF>' - PASSED gtests.sh: #15185: 'Utf16TestCases/Utf16Test: SameUtf8/149 8-byte object <00-00 03-00 80-D8 00-DC>' - PASSED gtests.sh: #15186: 'Utf16TestCases/Utf16Test: SameUtf8/150 8-byte object <01-00 03-00 80-D8 01-DC>' - PASSED gtests.sh: #15187: 'Utf16TestCases/Utf16Test: SameUtf8/151 8-byte object <02-00 03-00 80-D8 02-DC>' - PASSED gtests.sh: #15188: 'Utf16TestCases/Utf16Test: SameUtf8/152 8-byte object <04-00 03-00 80-D8 04-DC>' - PASSED gtests.sh: #15189: 'Utf16TestCases/Utf16Test: SameUtf8/153 8-byte object <08-00 03-00 80-D8 08-DC>' - PASSED gtests.sh: #15190: 'Utf16TestCases/Utf16Test: SameUtf8/154 8-byte object <10-00 03-00 80-D8 10-DC>' - PASSED gtests.sh: #15191: 'Utf16TestCases/Utf16Test: SameUtf8/155 8-byte object <20-00 03-00 80-D8 20-DC>' - PASSED gtests.sh: #15192: 'Utf16TestCases/Utf16Test: SameUtf8/156 8-byte object <40-00 03-00 80-D8 40-DC>' - PASSED gtests.sh: #15193: 'Utf16TestCases/Utf16Test: SameUtf8/157 8-byte object <80-00 03-00 80-D8 80-DC>' - PASSED gtests.sh: #15194: 'Utf16TestCases/Utf16Test: SameUtf8/158 8-byte object <00-01 03-00 80-D8 00-DD>' - PASSED gtests.sh: #15195: 'Utf16TestCases/Utf16Test: SameUtf8/159 8-byte object <00-02 03-00 80-D8 00-DE>' - PASSED gtests.sh: #15196: 'Utf16TestCases/Utf16Test: SameUtf8/160 8-byte object <00-04 03-00 81-D8 00-DC>' - PASSED gtests.sh: #15197: 'Utf16TestCases/Utf16Test: SameUtf8/161 8-byte object <00-08 03-00 82-D8 00-DC>' - PASSED gtests.sh: #15198: 'Utf16TestCases/Utf16Test: SameUtf8/162 8-byte object <00-10 03-00 84-D8 00-DC>' - PASSED gtests.sh: #15199: 'Utf16TestCases/Utf16Test: SameUtf8/163 8-byte object <00-20 03-00 88-D8 00-DC>' - PASSED gtests.sh: #15200: 'Utf16TestCases/Utf16Test: SameUtf8/164 8-byte object <00-40 03-00 90-D8 00-DC>' - PASSED gtests.sh: #15201: 'Utf16TestCases/Utf16Test: SameUtf8/165 8-byte object <00-80 03-00 A0-D8 00-DC>' - PASSED gtests.sh: #15202: 'Utf16TestCases/Utf16Test: SameUtf8/166 8-byte object <FF-FF 03-00 BF-D8 FF-DF>' - PASSED gtests.sh: #15203: 'Utf16TestCases/Utf16Test: SameUtf8/167 8-byte object <00-00 04-00 C0-D8 00-DC>' - PASSED gtests.sh: #15204: 'Utf16TestCases/Utf16Test: SameUtf8/168 8-byte object <01-00 04-00 C0-D8 01-DC>' - PASSED gtests.sh: #15205: 'Utf16TestCases/Utf16Test: SameUtf8/169 8-byte object <02-00 04-00 C0-D8 02-DC>' - PASSED gtests.sh: #15206: 'Utf16TestCases/Utf16Test: SameUtf8/170 8-byte object <04-00 04-00 C0-D8 04-DC>' - PASSED gtests.sh: #15207: 'Utf16TestCases/Utf16Test: SameUtf8/171 8-byte object <08-00 04-00 C0-D8 08-DC>' - PASSED gtests.sh: #15208: 'Utf16TestCases/Utf16Test: SameUtf8/172 8-byte object <10-00 04-00 C0-D8 10-DC>' - PASSED gtests.sh: #15209: 'Utf16TestCases/Utf16Test: SameUtf8/173 8-byte object <20-00 04-00 C0-D8 20-DC>' - PASSED gtests.sh: #15210: 'Utf16TestCases/Utf16Test: SameUtf8/174 8-byte object <40-00 04-00 C0-D8 40-DC>' - PASSED gtests.sh: #15211: 'Utf16TestCases/Utf16Test: SameUtf8/175 8-byte object <80-00 04-00 C0-D8 80-DC>' - PASSED gtests.sh: #15212: 'Utf16TestCases/Utf16Test: SameUtf8/176 8-byte object <00-01 04-00 C0-D8 00-DD>' - PASSED gtests.sh: #15213: 'Utf16TestCases/Utf16Test: SameUtf8/177 8-byte object <00-02 04-00 C0-D8 00-DE>' - PASSED gtests.sh: #15214: 'Utf16TestCases/Utf16Test: SameUtf8/178 8-byte object <00-04 04-00 C1-D8 00-DC>' - PASSED gtests.sh: #15215: 'Utf16TestCases/Utf16Test: SameUtf8/179 8-byte object <00-08 04-00 C2-D8 00-DC>' - PASSED gtests.sh: #15216: 'Utf16TestCases/Utf16Test: SameUtf8/180 8-byte object <00-10 04-00 C4-D8 00-DC>' - PASSED gtests.sh: #15217: 'Utf16TestCases/Utf16Test: SameUtf8/181 8-byte object <00-20 04-00 C8-D8 00-DC>' - PASSED gtests.sh: #15218: 'Utf16TestCases/Utf16Test: SameUtf8/182 8-byte object <00-40 04-00 D0-D8 00-DC>' - PASSED gtests.sh: #15219: 'Utf16TestCases/Utf16Test: SameUtf8/183 8-byte object <00-80 04-00 E0-D8 00-DC>' - PASSED gtests.sh: #15220: 'Utf16TestCases/Utf16Test: SameUtf8/184 8-byte object <FF-FF 04-00 FF-D8 FF-DF>' - PASSED gtests.sh: #15221: 'Utf16TestCases/Utf16Test: SameUtf8/185 8-byte object <00-00 05-00 00-D9 00-DC>' - PASSED gtests.sh: #15222: 'Utf16TestCases/Utf16Test: SameUtf8/186 8-byte object <01-00 05-00 00-D9 01-DC>' - PASSED gtests.sh: #15223: 'Utf16TestCases/Utf16Test: SameUtf8/187 8-byte object <02-00 05-00 00-D9 02-DC>' - PASSED gtests.sh: #15224: 'Utf16TestCases/Utf16Test: SameUtf8/188 8-byte object <04-00 05-00 00-D9 04-DC>' - PASSED gtests.sh: #15225: 'Utf16TestCases/Utf16Test: SameUtf8/189 8-byte object <08-00 05-00 00-D9 08-DC>' - PASSED gtests.sh: #15226: 'Utf16TestCases/Utf16Test: SameUtf8/190 8-byte object <10-00 05-00 00-D9 10-DC>' - PASSED gtests.sh: #15227: 'Utf16TestCases/Utf16Test: SameUtf8/191 8-byte object <20-00 05-00 00-D9 20-DC>' - PASSED gtests.sh: #15228: 'Utf16TestCases/Utf16Test: SameUtf8/192 8-byte object <40-00 05-00 00-D9 40-DC>' - PASSED gtests.sh: #15229: 'Utf16TestCases/Utf16Test: SameUtf8/193 8-byte object <80-00 05-00 00-D9 80-DC>' - PASSED gtests.sh: #15230: 'Utf16TestCases/Utf16Test: SameUtf8/194 8-byte object <00-01 05-00 00-D9 00-DD>' - PASSED gtests.sh: #15231: 'Utf16TestCases/Utf16Test: SameUtf8/195 8-byte object <00-02 05-00 00-D9 00-DE>' - PASSED gtests.sh: #15232: 'Utf16TestCases/Utf16Test: SameUtf8/196 8-byte object <00-04 05-00 01-D9 00-DC>' - PASSED gtests.sh: #15233: 'Utf16TestCases/Utf16Test: SameUtf8/197 8-byte object <00-08 05-00 02-D9 00-DC>' - PASSED gtests.sh: #15234: 'Utf16TestCases/Utf16Test: SameUtf8/198 8-byte object <00-10 05-00 04-D9 00-DC>' - PASSED gtests.sh: #15235: 'Utf16TestCases/Utf16Test: SameUtf8/199 8-byte object <00-20 05-00 08-D9 00-DC>' - PASSED gtests.sh: #15236: 'Utf16TestCases/Utf16Test: SameUtf8/200 8-byte object <00-40 05-00 10-D9 00-DC>' - PASSED gtests.sh: #15237: 'Utf16TestCases/Utf16Test: SameUtf8/201 8-byte object <00-80 05-00 20-D9 00-DC>' - PASSED gtests.sh: #15238: 'Utf16TestCases/Utf16Test: SameUtf8/202 8-byte object <00-00 06-00 40-D9 00-DC>' - PASSED gtests.sh: #15239: 'Utf16TestCases/Utf16Test: SameUtf8/203 8-byte object <00-00 07-00 80-D9 00-DC>' - PASSED gtests.sh: #15240: 'Utf16TestCases/Utf16Test: SameUtf8/204 8-byte object <FF-FF 07-00 BF-D9 FF-DF>' - PASSED gtests.sh: #15241: 'Utf16TestCases/Utf16Test: SameUtf8/205 8-byte object <00-00 08-00 C0-D9 00-DC>' - PASSED gtests.sh: #15242: 'Utf16TestCases/Utf16Test: SameUtf8/206 8-byte object <01-00 08-00 C0-D9 01-DC>' - PASSED gtests.sh: #15243: 'Utf16TestCases/Utf16Test: SameUtf8/207 8-byte object <02-00 08-00 C0-D9 02-DC>' - PASSED gtests.sh: #15244: 'Utf16TestCases/Utf16Test: SameUtf8/208 8-byte object <04-00 08-00 C0-D9 04-DC>' - PASSED gtests.sh: #15245: 'Utf16TestCases/Utf16Test: SameUtf8/209 8-byte object <08-00 08-00 C0-D9 08-DC>' - PASSED gtests.sh: #15246: 'Utf16TestCases/Utf16Test: SameUtf8/210 8-byte object <10-00 08-00 C0-D9 10-DC>' - PASSED gtests.sh: #15247: 'Utf16TestCases/Utf16Test: SameUtf8/211 8-byte object <20-00 08-00 C0-D9 20-DC>' - PASSED gtests.sh: #15248: 'Utf16TestCases/Utf16Test: SameUtf8/212 8-byte object <40-00 08-00 C0-D9 40-DC>' - PASSED gtests.sh: #15249: 'Utf16TestCases/Utf16Test: SameUtf8/213 8-byte object <80-00 08-00 C0-D9 80-DC>' - PASSED gtests.sh: #15250: 'Utf16TestCases/Utf16Test: SameUtf8/214 8-byte object <00-01 08-00 C0-D9 00-DD>' - PASSED gtests.sh: #15251: 'Utf16TestCases/Utf16Test: SameUtf8/215 8-byte object <00-02 08-00 C0-D9 00-DE>' - PASSED gtests.sh: #15252: 'Utf16TestCases/Utf16Test: SameUtf8/216 8-byte object <00-04 08-00 C1-D9 00-DC>' - PASSED gtests.sh: #15253: 'Utf16TestCases/Utf16Test: SameUtf8/217 8-byte object <00-08 08-00 C2-D9 00-DC>' - PASSED gtests.sh: #15254: 'Utf16TestCases/Utf16Test: SameUtf8/218 8-byte object <00-10 08-00 C4-D9 00-DC>' - PASSED gtests.sh: #15255: 'Utf16TestCases/Utf16Test: SameUtf8/219 8-byte object <00-20 08-00 C8-D9 00-DC>' - PASSED gtests.sh: #15256: 'Utf16TestCases/Utf16Test: SameUtf8/220 8-byte object <00-40 08-00 D0-D9 00-DC>' - PASSED gtests.sh: #15257: 'Utf16TestCases/Utf16Test: SameUtf8/221 8-byte object <00-80 08-00 E0-D9 00-DC>' - PASSED gtests.sh: #15258: 'Utf16TestCases/Utf16Test: SameUtf8/222 8-byte object <FF-FF 08-00 FF-D9 FF-DF>' - PASSED gtests.sh: #15259: 'Utf16TestCases/Utf16Test: SameUtf8/223 8-byte object <00-00 09-00 00-DA 00-DC>' - PASSED gtests.sh: #15260: 'Utf16TestCases/Utf16Test: SameUtf8/224 8-byte object <01-00 09-00 00-DA 01-DC>' - PASSED gtests.sh: #15261: 'Utf16TestCases/Utf16Test: SameUtf8/225 8-byte object <02-00 09-00 00-DA 02-DC>' - PASSED gtests.sh: #15262: 'Utf16TestCases/Utf16Test: SameUtf8/226 8-byte object <04-00 09-00 00-DA 04-DC>' - PASSED gtests.sh: #15263: 'Utf16TestCases/Utf16Test: SameUtf8/227 8-byte object <08-00 09-00 00-DA 08-DC>' - PASSED gtests.sh: #15264: 'Utf16TestCases/Utf16Test: SameUtf8/228 8-byte object <10-00 09-00 00-DA 10-DC>' - PASSED gtests.sh: #15265: 'Utf16TestCases/Utf16Test: SameUtf8/229 8-byte object <20-00 09-00 00-DA 20-DC>' - PASSED gtests.sh: #15266: 'Utf16TestCases/Utf16Test: SameUtf8/230 8-byte object <40-00 09-00 00-DA 40-DC>' - PASSED gtests.sh: #15267: 'Utf16TestCases/Utf16Test: SameUtf8/231 8-byte object <80-00 09-00 00-DA 80-DC>' - PASSED gtests.sh: #15268: 'Utf16TestCases/Utf16Test: SameUtf8/232 8-byte object <00-01 09-00 00-DA 00-DD>' - PASSED gtests.sh: #15269: 'Utf16TestCases/Utf16Test: SameUtf8/233 8-byte object <00-02 09-00 00-DA 00-DE>' - PASSED gtests.sh: #15270: 'Utf16TestCases/Utf16Test: SameUtf8/234 8-byte object <00-04 09-00 01-DA 00-DC>' - PASSED gtests.sh: #15271: 'Utf16TestCases/Utf16Test: SameUtf8/235 8-byte object <00-08 09-00 02-DA 00-DC>' - PASSED gtests.sh: #15272: 'Utf16TestCases/Utf16Test: SameUtf8/236 8-byte object <00-10 09-00 04-DA 00-DC>' - PASSED gtests.sh: #15273: 'Utf16TestCases/Utf16Test: SameUtf8/237 8-byte object <00-20 09-00 08-DA 00-DC>' - PASSED gtests.sh: #15274: 'Utf16TestCases/Utf16Test: SameUtf8/238 8-byte object <00-40 09-00 10-DA 00-DC>' - PASSED gtests.sh: #15275: 'Utf16TestCases/Utf16Test: SameUtf8/239 8-byte object <00-80 09-00 20-DA 00-DC>' - PASSED gtests.sh: #15276: 'Utf16TestCases/Utf16Test: SameUtf8/240 8-byte object <00-00 0A-00 40-DA 00-DC>' - PASSED gtests.sh: #15277: 'Utf16TestCases/Utf16Test: SameUtf8/241 8-byte object <00-00 0B-00 80-DA 00-DC>' - PASSED gtests.sh: #15278: 'Utf16TestCases/Utf16Test: SameUtf8/242 8-byte object <00-00 0C-00 C0-DA 00-DC>' - PASSED gtests.sh: #15279: 'Utf16TestCases/Utf16Test: SameUtf8/243 8-byte object <00-00 0D-00 00-DB 00-DC>' - PASSED gtests.sh: #15280: 'Utf16TestCases/Utf16Test: SameUtf8/244 8-byte object <FF-FF 0F-00 BF-DB FF-DF>' - PASSED gtests.sh: #15281: 'Utf16TestCases/Utf16Test: SameUtf8/245 8-byte object <FF-FF 10-00 FF-DB FF-DF>' - PASSED gtests.sh: #15282: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/0 "xC0x80"' - PASSED gtests.sh: #15283: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/1 "xC1xBF"' - PASSED gtests.sh: #15284: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/2 "xE0x80x80"' - PASSED gtests.sh: #15285: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/3 "xE0x9FxBF"' - PASSED gtests.sh: #15286: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/4 "xF0x80x80x80"' - PASSED gtests.sh: #15287: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/5 "xF0x8FxBFxBF"' - PASSED gtests.sh: #15288: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/6 "xF4x90x80x80"' - PASSED gtests.sh: #15289: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/7 "xF7xBFxBFxBF"' - PASSED gtests.sh: #15290: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/8 "xF8x80x80x80x80"' - PASSED gtests.sh: #15291: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/9 "xF8x88x80x80x80"' - PASSED gtests.sh: #15292: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/10 "xF8x92x80x80x80"' - PASSED gtests.sh: #15293: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/11 "xF8x9FxBFxBFxBF"' - PASSED gtests.sh: #15294: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/12 "xF8xA0x80x80x80"' - PASSED gtests.sh: #15295: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/13 "xF8xA8x80x80x80"' - PASSED gtests.sh: #15296: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/14 "xF8xB0x80x80x80"' - PASSED gtests.sh: #15297: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/15 "xF8xBFxBFxBFxBF"' - PASSED gtests.sh: #15298: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/16 "xF9x80x80x80x88"' - PASSED gtests.sh: #15299: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/17 "xF9x84x80x80x80"' - PASSED gtests.sh: #15300: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/18 "xF9xBFxBFxBFxBF"' - PASSED gtests.sh: #15301: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/19 "xFAx80x80x80x80"' - PASSED gtests.sh: #15302: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/20 "xFAx90x80x80x80"' - PASSED gtests.sh: #15303: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/21 "xFBxBFxBFxBFxBF"' - PASSED gtests.sh: #15304: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/22 "xFCx84x80x80x80x81"' - PASSED gtests.sh: #15305: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/23 "xFCx85x80x80x80x80"' - PASSED gtests.sh: #15306: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/24 "xFCx86x80x80x80x80"' - PASSED gtests.sh: #15307: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/25 "xFCx87xBFxBFxBFxBF"' - PASSED gtests.sh: #15308: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/26 "xFCx88xA0x80x80x80"' - PASSED gtests.sh: #15309: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/27 "xFCx89x80x80x80x80"' - PASSED gtests.sh: #15310: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/28 "xFCx8Ax80x80x80x80"' - PASSED gtests.sh: #15311: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/29 "xFCx90x80x80x80x82"' - PASSED gtests.sh: #15312: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/30 "xFDx80x80x80x80x80"' - PASSED gtests.sh: #15313: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/31 "xFDxBFxBFxBFxBFxBF"' - PASSED gtests.sh: #15314: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/32 "x80"' - PASSED gtests.sh: #15315: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/33 "xC3"' - PASSED gtests.sh: #15316: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/34 "xC3xC3x80"' - PASSED gtests.sh: #15317: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/35 "xEDxA0x80"' - PASSED gtests.sh: #15318: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/36 "xEDxBFx80"' - PASSED gtests.sh: #15319: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/37 "xEDxBFxBF"' - PASSED gtests.sh: #15320: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/38 "xEDxA0x80xE0xBFxBF"' - PASSED gtests.sh: #15321: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/0 "xC0x80"' - PASSED gtests.sh: #15322: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/1 "xC1xBF"' - PASSED gtests.sh: #15323: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/2 "xE0x80x80"' - PASSED gtests.sh: #15324: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/3 "xE0x9FxBF"' - PASSED gtests.sh: #15325: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/4 "xF0x80x80x80"' - PASSED gtests.sh: #15326: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/5 "xF0x8FxBFxBF"' - PASSED gtests.sh: #15327: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/6 "xF4x90x80x80"' - PASSED gtests.sh: #15328: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/7 "xF7xBFxBFxBF"' - PASSED gtests.sh: #15329: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/8 "xF8x80x80x80x80"' - PASSED gtests.sh: #15330: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/9 "xF8x88x80x80x80"' - PASSED gtests.sh: #15331: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/10 "xF8x92x80x80x80"' - PASSED gtests.sh: #15332: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/11 "xF8x9FxBFxBFxBF"' - PASSED gtests.sh: #15333: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/12 "xF8xA0x80x80x80"' - PASSED gtests.sh: #15334: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/13 "xF8xA8x80x80x80"' - PASSED gtests.sh: #15335: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/14 "xF8xB0x80x80x80"' - PASSED gtests.sh: #15336: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/15 "xF8xBFxBFxBFxBF"' - PASSED gtests.sh: #15337: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/16 "xF9x80x80x80x88"' - PASSED gtests.sh: #15338: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/17 "xF9x84x80x80x80"' - PASSED gtests.sh: #15339: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/18 "xF9xBFxBFxBFxBF"' - PASSED gtests.sh: #15340: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/19 "xFAx80x80x80x80"' - PASSED gtests.sh: #15341: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/20 "xFAx90x80x80x80"' - PASSED gtests.sh: #15342: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/21 "xFBxBFxBFxBFxBF"' - PASSED gtests.sh: #15343: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/22 "xFCx84x80x80x80x81"' - PASSED gtests.sh: #15344: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/23 "xFCx85x80x80x80x80"' - PASSED gtests.sh: #15345: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/24 "xFCx86x80x80x80x80"' - PASSED gtests.sh: #15346: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/25 "xFCx87xBFxBFxBFxBF"' - PASSED gtests.sh: #15347: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/26 "xFCx88xA0x80x80x80"' - PASSED gtests.sh: #15348: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/27 "xFCx89x80x80x80x80"' - PASSED gtests.sh: #15349: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/28 "xFCx8Ax80x80x80x80"' - PASSED gtests.sh: #15350: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/29 "xFCx90x80x80x80x82"' - PASSED gtests.sh: #15351: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/30 "xFDx80x80x80x80x80"' - PASSED gtests.sh: #15352: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/31 "xFDxBFxBFxBFxBFxBF"' - PASSED gtests.sh: #15353: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/32 "x80"' - PASSED gtests.sh: #15354: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/33 "xC3"' - PASSED gtests.sh: #15355: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/34 "xC3xC3x80"' - PASSED gtests.sh: #15356: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/35 "xEDxA0x80"' - PASSED gtests.sh: #15357: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/36 "xEDxBFx80"' - PASSED gtests.sh: #15358: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/37 "xEDxBFxBF"' - PASSED gtests.sh: #15359: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/38 "xEDxA0x80xE0xBFxBF"' - PASSED gtests.sh: #15360: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/0 6-byte object <00-D8 00-00 00-00>' - PASSED gtests.sh: #15361: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/1 6-byte object <00-D8 41-00 00-00>' - PASSED gtests.sh: #15362: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/2 6-byte object <00-D8 FE-00 00-00>' - PASSED gtests.sh: #15363: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/3 6-byte object <00-D8 BB-03 00-00>' - PASSED gtests.sh: #15364: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/4 6-byte object <00-D8 00-D8 00-00>' - PASSED gtests.sh: #15365: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/5 6-byte object <00-D8 FF-FE 00-00>' - PASSED gtests.sh: #15366: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/6 6-byte object <00-D8 FD-FF 00-00>' - PASSED gtests.sh: #15367: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/7 6-byte object <00-DC 00-00 00-00>' - PASSED gtests.sh: #15368: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/8 6-byte object <6D-DE 34-D8 00-00>' - PASSED gtests.sh: #15369: 'Iso88591TestCases/Iso88591Test: ToUtf8/0 16-byte object <01-00 00-00 00-00 00-00 E8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #15370: 'Iso88591TestCases/Iso88591Test: ToUtf8/1 16-byte object <02-00 00-00 00-00 00-00 F0-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #15371: 'Iso88591TestCases/Iso88591Test: ToUtf8/2 16-byte object <03-00 00-00 00-00 00-00 F8-EE 0F-10 00-00 00-00>' - PASSED gtests.sh: #15372: 'Iso88591TestCases/Iso88591Test: ToUtf8/3 16-byte object <04-00 00-00 00-00 00-00 00-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15373: 'Iso88591TestCases/Iso88591Test: ToUtf8/4 16-byte object <07-00 00-00 00-00 00-00 08-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15374: 'Iso88591TestCases/Iso88591Test: ToUtf8/5 16-byte object <08-00 00-00 00-00 00-00 10-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15375: 'Iso88591TestCases/Iso88591Test: ToUtf8/6 16-byte object <0F-00 00-00 00-00 00-00 18-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15376: 'Iso88591TestCases/Iso88591Test: ToUtf8/7 16-byte object <10-00 00-00 00-00 00-00 20-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15377: 'Iso88591TestCases/Iso88591Test: ToUtf8/8 16-byte object <1F-00 00-00 00-00 00-00 28-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15378: 'Iso88591TestCases/Iso88591Test: ToUtf8/9 16-byte object <20-00 00-00 00-00 00-00 30-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15379: 'Iso88591TestCases/Iso88591Test: ToUtf8/10 16-byte object <3F-00 00-00 00-00 00-00 38-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15380: 'Iso88591TestCases/Iso88591Test: ToUtf8/11 16-byte object <40-00 00-00 00-00 00-00 40-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15381: 'Iso88591TestCases/Iso88591Test: ToUtf8/12 16-byte object <7F-00 00-00 00-00 00-00 48-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15382: 'Iso88591TestCases/Iso88591Test: ToUtf8/13 16-byte object <80-00 00-00 00-00 00-00 50-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15383: 'Iso88591TestCases/Iso88591Test: ToUtf8/14 16-byte object <81-00 00-00 00-00 00-00 58-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15384: 'Iso88591TestCases/Iso88591Test: ToUtf8/15 16-byte object <82-00 00-00 00-00 00-00 60-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15385: 'Iso88591TestCases/Iso88591Test: ToUtf8/16 16-byte object <84-00 00-00 00-00 00-00 68-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15386: 'Iso88591TestCases/Iso88591Test: ToUtf8/17 16-byte object <88-00 00-00 00-00 00-00 70-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15387: 'Iso88591TestCases/Iso88591Test: ToUtf8/18 16-byte object <90-00 00-00 00-00 00-00 78-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15388: 'Iso88591TestCases/Iso88591Test: ToUtf8/19 16-byte object <A0-00 00-00 00-00 00-00 80-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15389: 'Iso88591TestCases/Iso88591Test: ToUtf8/20 16-byte object <C0-00 00-00 00-00 00-00 88-EF 0F-10 00-00 00-00>' - PASSED gtests.sh: #15390: 'Iso88591TestCases/Iso88591Test: ToUtf8/21 16-byte object <FF-00 00-00 00-00 00-00 90-EF 0F-10 00-00 00-00>' - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests gtests.sh: freebl_gtest =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/freebl_gtest --empty-password /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/freebl_gtest -n dummy -s CN=dummy -t ,, -x -m 6 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #15391: create certificate: dummy p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/freebl_gtest /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests executing freebl_gtest [==========] Running 16 tests from 4 test suites. [----------] Global test environment set-up. [----------] 3 tests from DHTest [ RUN ] DHTest.DhGenParamSuccessTest16 [ OK ] DHTest.DhGenParamSuccessTest16 (270 ms) [ RUN ] DHTest.DhGenParamSuccessTest224 [ OK ] DHTest.DhGenParamSuccessTest224 (97583 ms) [ RUN ] DHTest.DhGenParamSuccessTest256 [ OK ] DHTest.DhGenParamSuccessTest256 (137045 ms) [----------] 3 tests from DHTest (234911 ms total) [----------] 2 tests from ECLTest [ RUN ] ECLTest.TestECDH_DeriveP256 [ OK ] ECLTest.TestECDH_DeriveP256 (65 ms) [ RUN ] ECLTest.TestECDH_DeriveP521 derived secret: 01BC33425E72A12779EACB2EDCC5B63D1281F7E86DBC7BF99A7ABD0CFE367DE4666D6EDBB8525BFFE5222F0702C3096DEC0884CE572F5A15C423FDF44D01DD99C61D [ OK ] ECLTest.TestECDH_DeriveP521 (51 ms) [----------] 2 tests from ECLTest (116 ms total) [----------] 6 tests from RSATest [ RUN ] RSATest.expOneTest [ OK ] RSATest.expOneTest (0 ms) [ RUN ] RSATest.expTwoTest [ OK ] RSATest.expTwoTest (0 ms) [ RUN ] RSATest.expFourTest [ OK ] RSATest.expFourTest (0 ms) [ RUN ] RSATest.WrongKeysizeTest [ OK ] RSATest.WrongKeysizeTest (0 ms) [ RUN ] RSATest.expThreeTest [ OK ] RSATest.expThreeTest (0 ms) [ RUN ] RSATest.DecryptBlockTestErrors [ OK ] RSATest.DecryptBlockTestErrors (1095 ms) [----------] 6 tests from RSATest (1095 ms total) [----------] 5 tests from CmacAesTest [ RUN ] CmacAesTest.CreateInvalidSize [ OK ] CmacAesTest.CreateInvalidSize (0 ms) [ RUN ] CmacAesTest.CreateRightSize [ OK ] CmacAesTest.CreateRightSize (0 ms) [ RUN ] CmacAesTest.AesNistAligned [ OK ] CmacAesTest.AesNistAligned (0 ms) [ RUN ] CmacAesTest.AesNistUnaligned [ OK ] CmacAesTest.AesNistUnaligned (1 ms) [ RUN ] CmacAesTest.AesNistTruncated [ OK ] CmacAesTest.AesNistTruncated (0 ms) [----------] 5 tests from CmacAesTest (1 ms total) [----------] Global test environment tear-down [==========] 16 tests from 4 test suites ran. (236127 ms total) [ PASSED ] 16 tests. gtests.sh: #15392: freebl_gtest run successfully - PASSED test output dir: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/freebl_gtest/report.xml processing the parsed report DEBUG: Falling back to legacy XML report parsing using only sed gtests.sh: #15393: 'DHTest: DhGenParamSuccessTest16' - PASSED gtests.sh: #15394: 'DHTest: DhGenParamSuccessTest224' - PASSED gtests.sh: #15395: 'DHTest: DhGenParamSuccessTest256' - PASSED gtests.sh: #15396: 'ECLTest: TestECDH_DeriveP256' - PASSED gtests.sh: #15397: 'ECLTest: TestECDH_DeriveP521' - PASSED gtests.sh: #15398: 'RSATest: expOneTest' - PASSED gtests.sh: #15399: 'RSATest: expTwoTest' - PASSED gtests.sh: #15400: 'RSATest: expFourTest' - PASSED gtests.sh: #15401: 'RSATest: WrongKeysizeTest' - PASSED gtests.sh: #15402: 'RSATest: expThreeTest' - PASSED gtests.sh: #15403: 'RSATest: DecryptBlockTestErrors' - PASSED gtests.sh: #15404: 'CmacAesTest: CreateInvalidSize' - PASSED gtests.sh: #15405: 'CmacAesTest: CreateRightSize' - PASSED gtests.sh: #15406: 'CmacAesTest: AesNistAligned' - PASSED gtests.sh: #15407: 'CmacAesTest: AesNistUnaligned' - PASSED gtests.sh: #15408: 'CmacAesTest: AesNistTruncated' - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests gtests.sh: softoken_gtest =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/softoken_gtest --empty-password /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/softoken_gtest -n dummy -s CN=dummy -t ,, -x -m 7 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #15409: create certificate: dummy p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/softoken_gtest /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests executing softoken_gtest [==========] Running 139 tests from 9 test suites. [----------] Global test environment set-up. [----------] 14 tests from SoftokenTest [ RUN ] SoftokenTest.CheckDefaultPbkdf2Iterations [ OK ] SoftokenTest.CheckDefaultPbkdf2Iterations (3853 ms) [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (2358 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (2272 ms) [ RUN ] SoftokenTest.GetInvalidAttribute [ OK ] SoftokenTest.GetInvalidAttribute (2947 ms) [ RUN ] SoftokenTest.GetValidAttributes [ OK ] SoftokenTest.GetValidAttributes (3249 ms) [ RUN ] SoftokenTest.GetOnlyInvalidAttributes [ OK ] SoftokenTest.GetOnlyInvalidAttributes (2206 ms) [ RUN ] SoftokenTest.GetAttributesInvalidInterspersed1 [ OK ] SoftokenTest.GetAttributesInvalidInterspersed1 (2348 ms) [ RUN ] SoftokenTest.GetAttributesInvalidInterspersed2 [ OK ] SoftokenTest.GetAttributesInvalidInterspersed2 (2256 ms) [ RUN ] SoftokenTest.GetAttributesInvalidInterspersed3 [ OK ] SoftokenTest.GetAttributesInvalidInterspersed3 (2090 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (476 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (410 ms) [ RUN ] SoftokenTest.CreateObjectChangeToBigPassword [ OK ] SoftokenTest.CreateObjectChangeToBigPassword (407 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (489 ms) [ RUN ] SoftokenTest.CreateObjectReadBreakLine [ OK ] SoftokenTest.CreateObjectReadBreakLine (140 ms) [----------] 14 tests from SoftokenTest (25504 ms total) [----------] 1 test from SoftokenNonAsciiTest [ RUN ] SoftokenNonAsciiTest.NonAsciiPathWorking [ OK ] SoftokenNonAsciiTest.NonAsciiPathWorking (283 ms) [----------] 1 test from SoftokenNonAsciiTest (284 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (3 ms) [----------] 1 test from SoftokenNoDBTest (4 ms total) [----------] 3 tests from SoftokenBuiltinsTest [ RUN ] SoftokenBuiltinsTest.CheckNoDistrustFields [ OK ] SoftokenBuiltinsTest.CheckNoDistrustFields (188 ms) [ RUN ] SoftokenBuiltinsTest.CheckOkDistrustFields [ OK ] SoftokenBuiltinsTest.CheckOkDistrustFields (168 ms) [ RUN ] SoftokenBuiltinsTest.CheckInvalidDistrustFields [ OK ] SoftokenBuiltinsTest.CheckInvalidDistrustFields (178 ms) [----------] 3 tests from SoftokenBuiltinsTest (535 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (7243 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (7648 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (9287 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (24178 ms total) [----------] 54 tests from DhValidateCases/SoftokenDhValidate [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/0 Test: IKE 1536 param_type: SAFE_PRIME, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/0 (1058 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/1 Test: IKE 2048 param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/1 (1209 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/2 Test: TLS 3048 param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/2 (1146 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/3 Test: IKE 3072 param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/3 (1254 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/4 Test: TLS 3072 param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/4 (1177 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/5 Test: IKE 4096 param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/5 (1167 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/6 Test: TLS 4096 param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/6 (1069 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/7 Test: IKE 6144 param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/7 (1629 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/8 Test: TLS 6144 param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/8 (1749 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/9 Test: IKE 8192 param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/9 (2865 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/10 Test: TLS 8192 param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/10 (3121 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/11 Test: IKE 1536 with subprime param_type: SAFE_PRIME, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [192] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/11 (844 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/12 Test: IKE 2048 with subprime param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [256] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/12 (801 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/13 Test: TLS 2048 with subprime param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [256] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/13 (890 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/14 Test: IKE 3072 with subprime param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [384] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/14 (706 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/15 Test: TLS 3072 with subprime param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [384] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/15 (928 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/16 Test: IKE 4096 with subprime param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [512] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/16 (1080 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/17 Test: TLS 4096 with subprime param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [512] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/17 (1698 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/18 Test: IKE 6144 with subprime param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [768] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/18 (1506 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/19 Test: TLS 6144 with subprime param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/19 (2039 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/20 Test: IKE 8192 with subprime param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [1024] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/20 (3105 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/21 Test: TLS 8192 with subprime param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [1024] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/21 (5772 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/22 Test: Safe Prime 1536 param_type: SAFE_PRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/22 (4099 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/23 Test: Safe Prime 2048 param_type: SAFE_PRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 03 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/23 (2593 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/24 Test: Safe Prime 3072 param_type: SAFE_PRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/24 (6333 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/25 Test: Safe Prime 4096 param_type: SAFE_PRIME, key_class: CLASS_4096 p: [512] 8bdfc1a3e4bd1cb1f4b151d38ace3d335880a31c7c0dbd8ebdb3e79ed4de06fc... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/25 (2320 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/26 Test: Safe Prime 6144 param_type: SAFE_PRIME, key_class: CLASS_6144 p: [768] b90fc1414ade1a1c80a0d6398110f309cac0608c5e8c1721a01850d66013fc38... g: [1] 03 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/26 (2624 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/27 Test: Safe Prime 8192 param_type: SAFE_PRIME, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 03 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/27 (3816 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/28 Test: Safe Prime 1536 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [192] 7bb398e422b56cf5298590e3a57d40b33b2e755bfa889936e9a63d561c8b8d43... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/28 (17669 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/29 Test: Safe Prime 2048 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/29 (21700 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/30 Test: Safe Prime 3072 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [384] 43b36ffbf624b54d3e4b1457339c55fd7f2e233df7f48c533b5972875f5c7940... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/30 (64535 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/31 Test: Weak Prime 1024 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/31 (2004 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/32 Test: Weak Prime 2048 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/32 (2201 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/33 Test: Weak Prime 3072 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/33 (2615 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/34 Test: Weak Prime 4096 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/34 (3538 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/35 Test: Weak Prime 6144 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_6144 p: [768] a22496b62168d57e2c604dc881599c1c70ec2428b652360987aac15be5a63e88... g: [768] 34c2b21fd94eb6fd6c0147b950f1be071cdd67a2f17c0de59b7c9e0ed9f881a1... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/35 (3145 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/36 Test: Weak Prime 8192 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_8192 p: [1024] 93df6d37dc2aa4ab5ddc734212188f394773f53ebc6e0d2a685d534f228ca8a8... g: [1024] 784d5da1ce9d68ae473181088c24386ac8c7f41ca1cb5d65046e0dbe551d25c2... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/36 (3824 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/37 Test: Weak Prime 1024 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/37 (3124 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/38 Test: Weak Prime 2048 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/38 (12422 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/39 Test: Weak Prime 3072 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/39 (32405 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/40 Test: Weak Prime 1024 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [128] 724104a535df4da888d03a12ffa80e056b685e699244baba59eb35fa63afb576... pub_key: [0] PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/40 (3119 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/41 Test: Weak Prime 2048 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [256] 5a8441b5111cef817f39b5fd86a756a587fed913f3e91aea41f95e14ffa87bb5... pub_key: [0] PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/41 (13121 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/42 Test: Weak Prime 3072 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [384] 4a1963a3a8d181cdf928ae34d7829e3b3151762d666fc07996e752d2cf16d5af... pub_key: [0] PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/42 (32150 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/43 Test: Pubkey = 0 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [1] 00 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/43 (1734 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/44 Test: PubKey = 1 TLS 2048 param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [1] 01 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/44 (1724 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/45 Test: Pubkey == -1 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/45 (1825 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/46 Test: Pubkey = -1 SAFE 2048 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/46 (20011 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/47 Test: Pubkey = -1 WEAK 3072 KNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/47 (32093 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/48 Test: Pubkey = -1 WEAK 4096 UNKNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/48 (1646 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/49 Test: Pubkey = -1 TLS 6144 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/49 (2031 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/50 Test: Pubkey = -1 SAFE 8192 param_type: BAD_PUB_KEY, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 02 q: [0] pub_key: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/50 (2758 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/51 Test: Pubkey small subgroup Weak 1024 prime param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [1] 03 PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/51 (3027 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/52 Test: Pubkey small subgroup Weak 2048 prime param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [1] 03 PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/52 (11065 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/53 Test: Pubkey small subgroup Weak 3072 prime param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [1] 03 PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/53 (35251 ms) [----------] 54 tests from DhValidateCases/SoftokenDhValidate (389352 ms total) [----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 (7870 ms) [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 (4661 ms) [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 (5315 ms) [----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest (17846 ms total) [----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 (6132 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 (3975 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 (8591 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 (2656 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 (4293 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 (4516 ms) [----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest (30163 ms total) [----------] 54 tests from FipsDhCases/SoftokenFipsDhValidate [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/0 Test:IKE 1536 param_type: SAFE_PRIME, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/0 (6942 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/1 Test:IKE 2048 param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/1 (4927 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/2 Test:TLS 3048 param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/2 (3936 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/3 Test:IKE 3072 param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/3 (7765 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/4 Test:TLS 3072 param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/4 (4684 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/5 Test:IKE 4096 param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/5 (5947 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/6 Test:TLS 4096 param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/6 (7724 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/7 Test:IKE 6144 param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/7 (10384 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/8 Test:TLS 6144 param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/8 (13365 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/9 Test:IKE 8192 param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/9 (16272 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/10 Test:TLS 8192 param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/10 (16853 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/11 Test:IKE 1536 with subprime param_type: SAFE_PRIME, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [192] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/11 (3793 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/12 Test:IKE 2048 with subprime param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [256] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/12 (3973 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/13 Test:TLS 2048 with subprime param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [256] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/13 (3690 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/14 Test:IKE 3072 with subprime param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [384] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/14 (3435 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/15 Test:TLS 3072 with subprime param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [384] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/15 (3976 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/16 Test:IKE 4096 with subprime param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [512] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/16 (4444 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/17 Test:TLS 4096 with subprime param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [512] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/17 (5296 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/18 Test:IKE 6144 with subprime param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [768] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/18 (10484 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/19 Test:TLS 6144 with subprime param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/19 (10400 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/20 Test:IKE 8192 with subprime param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [1024] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/20 (18382 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/21 Test:TLS 8192 with subprime param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [1024] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/21 (18486 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/22 Test:Safe Prime 1536 param_type: SAFE_PRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/22 (3741 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/23 Test:Safe Prime 2048 param_type: SAFE_PRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 03 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/23 (9517 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/24 Test:Safe Prime 3072 param_type: SAFE_PRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/24 (10852 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/25 Test:Safe Prime 4096 param_type: SAFE_PRIME, key_class: CLASS_4096 p: [512] 8bdfc1a3e4bd1cb1f4b151d38ace3d335880a31c7c0dbd8ebdb3e79ed4de06fc... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/25 (3667 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/26 Test:Safe Prime 6144 param_type: SAFE_PRIME, key_class: CLASS_6144 p: [768] b90fc1414ade1a1c80a0d6398110f309cac0608c5e8c1721a01850d66013fc38... g: [1] 03 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/26 (7664 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/27 Test:Safe Prime 8192 param_type: SAFE_PRIME, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 03 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/27 (9719 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/28 Test:Safe Prime 1536 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [192] 7bb398e422b56cf5298590e3a57d40b33b2e755bfa889936e9a63d561c8b8d43... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/28 (5172 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/29 Test:Safe Prime 2048 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/29 (3317 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/30 Test:Safe Prime 3072 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [384] 43b36ffbf624b54d3e4b1457339c55fd7f2e233df7f48c533b5972875f5c7940... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/30 (4710 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/31 Test:Weak Prime 1024 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/31 (3972 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/32 Test:Weak Prime 2048 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/32 (3324 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/33 Test:Weak Prime 3072 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/33 (3431 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/34 Test:Weak Prime 4096 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/34 (3425 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/35 Test:Weak Prime 6144 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_6144 p: [768] a22496b62168d57e2c604dc881599c1c70ec2428b652360987aac15be5a63e88... g: [768] 34c2b21fd94eb6fd6c0147b950f1be071cdd67a2f17c0de59b7c9e0ed9f881a1... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/35 (3367 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/36 Test:Weak Prime 8192 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_8192 p: [1024] 93df6d37dc2aa4ab5ddc734212188f394773f53ebc6e0d2a685d534f228ca8a8... g: [1024] 784d5da1ce9d68ae473181088c24386ac8c7f41ca1cb5d65046e0dbe551d25c2... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/36 (3766 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/37 Test:Weak Prime 1024 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/37 (3373 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/38 Test:Weak Prime 2048 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/38 (3244 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/39 Test:Weak Prime 3072 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/39 (3579 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/40 Test:Weak Prime 1024 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [128] 724104a535df4da888d03a12ffa80e056b685e699244baba59eb35fa63afb576... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/40 (3223 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/41 Test:Weak Prime 2048 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [256] 5a8441b5111cef817f39b5fd86a756a587fed913f3e91aea41f95e14ffa87bb5... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/41 (3175 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/42 Test:Weak Prime 3072 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [384] 4a1963a3a8d181cdf928ae34d7829e3b3151762d666fc07996e752d2cf16d5af... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/42 (3071 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/43 Test:Pubkey = 0 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [1] 00 [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/43 (3002 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/44 Test:PubKey = 1 TLS 2048 param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [1] 01 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/44 (3723 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/45 Test:Pubkey == -1 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/45 (3114 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/46 Test:Pubkey = -1 SAFE 2048 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/46 (3229 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/47 Test:Pubkey = -1 WEAK 3072 KNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/47 (3295 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/48 Test:Pubkey = -1 WEAK 4096 UNKNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/48 (3040 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/49 Test:Pubkey = -1 TLS 6144 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/49 (8829 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/50 Test:Pubkey = -1 SAFE 8192 param_type: BAD_PUB_KEY, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 02 q: [0] pub_key: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/50 (4176 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/51 Test:Pubkey small subgroup Weak 1024 prime param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [1] 03 [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/51 (3413 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/52 Test:Pubkey small subgroup Weak 2048 prime param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [1] 03 [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/52 (4935 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/53 Test:Pubkey small subgroup Weak 3072 prime param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [1] 03 [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/53 (3419 ms) [----------] 54 tests from FipsDhCases/SoftokenFipsDhValidate (328645 ms total) [----------] Global test environment tear-down [==========] 139 tests from 9 test suites ran. (816512 ms total) [ PASSED ] 139 tests. gtests.sh: #15410: softoken_gtest run successfully - PASSED test output dir: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/softoken_gtest/report.xml processing the parsed report DEBUG: Falling back to legacy XML report parsing using only sed gtests.sh: #15411: 'SoftokenTest: CheckDefaultPbkdf2Iterations' - PASSED gtests.sh: #15412: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED gtests.sh: #15413: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED gtests.sh: #15414: 'SoftokenTest: GetInvalidAttribute' - PASSED gtests.sh: #15415: 'SoftokenTest: GetValidAttributes' - PASSED gtests.sh: #15416: 'SoftokenTest: GetOnlyInvalidAttributes' - PASSED gtests.sh: #15417: 'SoftokenTest: GetAttributesInvalidInterspersed1' - PASSED gtests.sh: #15418: 'SoftokenTest: GetAttributesInvalidInterspersed2' - PASSED gtests.sh: #15419: 'SoftokenTest: GetAttributesInvalidInterspersed3' - PASSED gtests.sh: #15420: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED gtests.sh: #15421: 'SoftokenTest: CreateObjectChangePassword' - PASSED gtests.sh: #15422: 'SoftokenTest: CreateObjectChangeToBigPassword' - PASSED gtests.sh: #15423: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED gtests.sh: #15424: 'SoftokenTest: CreateObjectReadBreakLine' - PASSED gtests.sh: #15425: 'SoftokenNonAsciiTest: NonAsciiPathWorking' - PASSED gtests.sh: #15426: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED gtests.sh: #15427: 'SoftokenBuiltinsTest: CheckNoDistrustFields' - PASSED gtests.sh: #15428: 'SoftokenBuiltinsTest: CheckOkDistrustFields' - PASSED gtests.sh: #15429: 'SoftokenBuiltinsTest: CheckInvalidDistrustFields' - PASSED gtests.sh: #15430: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 16-byte object <B0-E0 25-10 00-00 00-00 70-D9 25-10 00-00 00-00>' - PASSED gtests.sh: #15431: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 16-byte object <70-D9 25-10 00-00 00-00 B0-E0 25-10 00-00 00-00>' - PASSED gtests.sh: #15432: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 16-byte object <B0-E0 25-10 00-00 00-00 58-E3 25-10 00-00 00-00>' - PASSED gtests.sh: #15433: 'DhValidateCases/SoftokenDhValidate: DhVectors/0 112-byte object <90-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-FC 25-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15434: 'DhValidateCases/SoftokenDhValidate: DhVectors/1 112-byte object <A0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FC 25-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15435: 'DhValidateCases/SoftokenDhValidate: DhVectors/2 112-byte object <B0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FD 25-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15436: 'DhValidateCases/SoftokenDhValidate: DhVectors/3 112-byte object <C0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FE 25-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15437: 'DhValidateCases/SoftokenDhValidate: DhVectors/4 112-byte object <D0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 60-00 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15438: 'DhValidateCases/SoftokenDhValidate: DhVectors/5 112-byte object <E0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-01 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15439: 'DhValidateCases/SoftokenDhValidate: DhVectors/6 112-byte object <F0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-03 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15440: 'DhValidateCases/SoftokenDhValidate: DhVectors/7 112-byte object <00-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-05 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15441: 'DhValidateCases/SoftokenDhValidate: DhVectors/8 112-byte object <10-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-08 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15442: 'DhValidateCases/SoftokenDhValidate: DhVectors/9 112-byte object <20-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-0B 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15443: 'DhValidateCases/SoftokenDhValidate: DhVectors/10 112-byte object <30-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-0F 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15444: 'DhValidateCases/SoftokenDhValidate: DhVectors/11 112-byte object <40-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-FC 25-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-38 26-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15445: 'DhValidateCases/SoftokenDhValidate: DhVectors/12 112-byte object <58-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FC 25-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-39 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15446: 'DhValidateCases/SoftokenDhValidate: DhVectors/13 112-byte object <70-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FD 25-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-3A 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15447: 'DhValidateCases/SoftokenDhValidate: DhVectors/14 112-byte object <88-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FE 25-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-3B 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15448: 'DhValidateCases/SoftokenDhValidate: DhVectors/15 112-byte object <A0-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 60-00 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-3C 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15449: 'DhValidateCases/SoftokenDhValidate: DhVectors/16 112-byte object <B8-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-01 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-3E 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15450: 'DhValidateCases/SoftokenDhValidate: DhVectors/17 112-byte object <D0-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-03 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-40 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15451: 'DhValidateCases/SoftokenDhValidate: DhVectors/18 112-byte object <E8-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-05 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-42 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15452: 'DhValidateCases/SoftokenDhValidate: DhVectors/19 112-byte object <00-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-08 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-45 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15453: 'DhValidateCases/SoftokenDhValidate: DhVectors/20 112-byte object <18-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-0B 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-48 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15454: 'DhValidateCases/SoftokenDhValidate: DhVectors/21 112-byte object <30-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-0F 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-4C 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15455: 'DhValidateCases/SoftokenDhValidate: DhVectors/22 112-byte object <48-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-13 26-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15456: 'DhValidateCases/SoftokenDhValidate: DhVectors/23 112-byte object <58-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 A0-14 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15457: 'DhValidateCases/SoftokenDhValidate: DhVectors/24 112-byte object <68-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 A0-15 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15458: 'DhValidateCases/SoftokenDhValidate: DhVectors/25 112-byte object <78-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-17 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15459: 'DhValidateCases/SoftokenDhValidate: DhVectors/26 112-byte object <88-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-19 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15460: 'DhValidateCases/SoftokenDhValidate: DhVectors/27 112-byte object <98-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-1C 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15461: 'DhValidateCases/SoftokenDhValidate: DhVectors/28 112-byte object <A8-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-13 26-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-50 26-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15462: 'DhValidateCases/SoftokenDhValidate: DhVectors/29 112-byte object <C8-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 A0-14 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-50 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15463: 'DhValidateCases/SoftokenDhValidate: DhVectors/30 112-byte object <E8-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 A0-15 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-51 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15464: 'DhValidateCases/SoftokenDhValidate: DhVectors/31 112-byte object <08-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15465: 'DhValidateCases/SoftokenDhValidate: DhVectors/32 112-byte object <30-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 38-21 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-22 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15466: 'DhValidateCases/SoftokenDhValidate: DhVectors/33 112-byte object <58-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 58-23 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-24 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15467: 'DhValidateCases/SoftokenDhValidate: DhVectors/34 112-byte object <80-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 78-26 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-28 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15468: 'DhValidateCases/SoftokenDhValidate: DhVectors/35 112-byte object <A8-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 78-2A 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-2D 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15469: 'DhValidateCases/SoftokenDhValidate: DhVectors/36 112-byte object <D0-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 78-30 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-34 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15470: 'DhValidateCases/SoftokenDhValidate: DhVectors/37 112-byte object <F8-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-20 26-10 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15471: 'DhValidateCases/SoftokenDhValidate: DhVectors/38 112-byte object <18-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 38-21 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-22 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-22 26-10 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15472: 'DhValidateCases/SoftokenDhValidate: DhVectors/39 112-byte object <38-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 58-23 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-24 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-24 26-10 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15473: 'DhValidateCases/SoftokenDhValidate: DhVectors/40 112-byte object <58-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-53 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15474: 'DhValidateCases/SoftokenDhValidate: DhVectors/41 112-byte object <78-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 38-21 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-22 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-53 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15475: 'DhValidateCases/SoftokenDhValidate: DhVectors/42 112-byte object <98-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 58-23 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-24 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-54 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15476: 'DhValidateCases/SoftokenDhValidate: DhVectors/43 112-byte object <B8-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-FC 25-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-58 26-10 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15477: 'DhValidateCases/SoftokenDhValidate: DhVectors/44 112-byte object <D0-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FD 25-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-58 26-10 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15478: 'DhValidateCases/SoftokenDhValidate: DhVectors/45 112-byte object <E8-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-FC 25-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 88-58 26-10 00-00 00-00 C0-00 00-00 00-00 00-00 07-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15479: 'DhValidateCases/SoftokenDhValidate: DhVectors/46 112-byte object <00-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 A0-14 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-50 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-59 26-10 00-00 00-00 00-01 00-00 00-00 00-00 07-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15480: 'DhValidateCases/SoftokenDhValidate: DhVectors/47 112-byte object <28-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 58-23 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-24 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-24 26-10 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-5A 26-10 00-00 00-00 80-01 00-00 00-00 00-00 07-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15481: 'DhValidateCases/SoftokenDhValidate: DhVectors/48 112-byte object <50-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 78-26 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-28 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-5B 26-10 00-00 00-00 00-02 00-00 00-00 00-00 07-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15482: 'DhValidateCases/SoftokenDhValidate: DhVectors/49 112-byte object <78-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-08 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-45 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-5D 26-10 00-00 00-00 00-03 00-00 00-00 00-00 07-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15483: 'DhValidateCases/SoftokenDhValidate: DhVectors/50 112-byte object <A0-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-1C 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-60 26-10 00-00 00-00 00-04 00-00 00-00 00-00 07-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15484: 'DhValidateCases/SoftokenDhValidate: DhVectors/51 112-byte object <B8-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-20 26-10 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-64 26-10 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15485: 'DhValidateCases/SoftokenDhValidate: DhVectors/52 112-byte object <E0-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 38-21 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-22 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-22 26-10 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-64 26-10 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15486: 'DhValidateCases/SoftokenDhValidate: DhVectors/53 112-byte object <08-DF 25-10 00-00 00-00 00-00 00-00 00-00 00-00 58-23 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-24 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-24 26-10 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-64 26-10 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15487: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/0 { "", "", "" }' - PASSED gtests.sh: #15488: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/1 { "", "", "strong-_123" }' - PASSED gtests.sh: #15489: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/2 { "strong-_123", "strong-_456", "strong-_123" }' - PASSED gtests.sh: #15490: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/0 { "", "strong-_123", "" }' - PASSED gtests.sh: #15491: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/1 { "strong-_123", "" }' - PASSED gtests.sh: #15492: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/2 { "strong-_123", "strong-_456", "" }' - PASSED gtests.sh: #15493: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/3 { "weak" }' - PASSED gtests.sh: #15494: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/4 { "", "weak" }' - PASSED gtests.sh: #15495: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/5 { "strong-_123", "weak" }' - PASSED gtests.sh: #15496: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/0 112-byte object <90-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-FC 25-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15497: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/1 112-byte object <A0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FC 25-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15498: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/2 112-byte object <B0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FD 25-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15499: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/3 112-byte object <C0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FE 25-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15500: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/4 112-byte object <D0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 60-00 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15501: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/5 112-byte object <E0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-01 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15502: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/6 112-byte object <F0-D9 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-03 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15503: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/7 112-byte object <00-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-05 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15504: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/8 112-byte object <10-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-08 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15505: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/9 112-byte object <20-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-0B 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15506: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/10 112-byte object <30-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-0F 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15507: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/11 112-byte object <40-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-FC 25-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-38 26-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15508: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/12 112-byte object <58-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FC 25-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-39 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15509: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/13 112-byte object <70-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FD 25-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-3A 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15510: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/14 112-byte object <88-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FE 25-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-3B 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15511: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/15 112-byte object <A0-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 60-00 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-3C 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15512: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/16 112-byte object <B8-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-01 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-3E 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15513: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/17 112-byte object <D0-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-03 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-40 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15514: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/18 112-byte object <E8-DA 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-05 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-42 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15515: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/19 112-byte object <00-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-08 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-45 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15516: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/20 112-byte object <18-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-0B 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-48 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15517: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/21 112-byte object <30-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-0F 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-4C 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15518: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/22 112-byte object <48-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-13 26-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15519: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/23 112-byte object <58-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 A0-14 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15520: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/24 112-byte object <68-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 A0-15 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15521: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/25 112-byte object <78-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-17 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15522: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/26 112-byte object <88-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-19 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15523: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/27 112-byte object <98-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-1C 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15524: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/28 112-byte object <A8-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-13 26-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-50 26-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15525: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/29 112-byte object <C8-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 A0-14 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-50 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15526: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/30 112-byte object <E8-DB 25-10 00-00 00-00 00-00 00-00 00-00 00-00 A0-15 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-51 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15527: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/31 112-byte object <08-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15528: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/32 112-byte object <30-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 38-21 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-22 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15529: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/33 112-byte object <58-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 58-23 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-24 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15530: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/34 112-byte object <80-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 78-26 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-28 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15531: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/35 112-byte object <A8-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 78-2A 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-2D 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15532: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/36 112-byte object <D0-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 78-30 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-34 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15533: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/37 112-byte object <F8-DC 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-20 26-10 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15534: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/38 112-byte object <18-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 38-21 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-22 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-22 26-10 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15535: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/39 112-byte object <38-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 58-23 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-24 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-24 26-10 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15536: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/40 112-byte object <58-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-53 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15537: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/41 112-byte object <78-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 38-21 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-22 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-53 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15538: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/42 112-byte object <98-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 58-23 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-24 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-54 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15539: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/43 112-byte object <B8-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-FC 25-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-58 26-10 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15540: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/44 112-byte object <D0-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-FD 25-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-58 26-10 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15541: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/45 112-byte object <E8-DD 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-FC 25-10 00-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 88-58 26-10 00-00 00-00 C0-00 00-00 00-00 00-00 07-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15542: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/46 112-byte object <00-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 A0-14 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-50 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-59 26-10 00-00 00-00 00-01 00-00 00-00 00-00 07-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15543: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/47 112-byte object <28-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 58-23 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-24 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-24 26-10 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-5A 26-10 00-00 00-00 80-01 00-00 00-00 00-00 07-00 00-00 02-00 00-00>' - PASSED gtests.sh: #15544: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/48 112-byte object <50-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 78-26 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-28 26-10 00-00 00-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-5B 26-10 00-00 00-00 00-02 00-00 00-00 00-00 07-00 00-00 03-00 00-00>' - PASSED gtests.sh: #15545: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/49 112-byte object <78-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 E0-08 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-45 26-10 00-00 00-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-5D 26-10 00-00 00-00 00-03 00-00 00-00 00-00 07-00 00-00 04-00 00-00>' - PASSED gtests.sh: #15546: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/50 112-byte object <A0-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-1C 26-10 00-00 00-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-65 26-10 00-00 00-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-60 26-10 00-00 00-00 00-04 00-00 00-00 00-00 07-00 00-00 05-00 00-00>' - PASSED gtests.sh: #15547: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/51 112-byte object <B8-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 20-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-20 26-10 00-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-20 26-10 00-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-64 26-10 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 00-00 00-00>' - PASSED gtests.sh: #15548: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/52 112-byte object <E0-DE 25-10 00-00 00-00 00-00 00-00 00-00 00-00 38-21 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-22 26-10 00-00 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-22 26-10 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-64 26-10 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 01-00 00-00>' - PASSED gtests.sh: #15549: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/53 112-byte object <08-DF 25-10 00-00 00-00 00-00 00-00 00-00 00-00 58-23 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-24 26-10 00-00 00-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-24 26-10 00-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-64 26-10 00-00 00-00 01-00 00-00 00-00 00-00 07-00 00-00 02-00 00-00>' - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests gtests.sh: sysinit_gtest =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/sysinit_gtest --empty-password /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/sysinit_gtest -n dummy -s CN=dummy -t ,, -x -m 8 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #15550: create certificate: dummy p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/sysinit_gtest /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests executing sysinit_gtest [==========] Running 4 tests from 3 test suites. [----------] Global test environment set-up. [----------] 2 tests from Sysinit [ RUN ] Sysinit.LegacyPath [ OK ] Sysinit.LegacyPath (22 ms) [ RUN ] Sysinit.XdgDefaultPath [ OK ] Sysinit.XdgDefaultPath (23 ms) [----------] 2 tests from Sysinit (45 ms total) [----------] 1 test from SysinitSetXdgUserDataHome [ RUN ] SysinitSetXdgUserDataHome.XdgSetPath [ OK ] SysinitSetXdgUserDataHome.XdgSetPath (0 ms) [----------] 1 test from SysinitSetXdgUserDataHome (0 ms total) [----------] 1 test from SysinitSetTrashXdgUserDataHome [ RUN ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath [ OK ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath (0 ms) [----------] 1 test from SysinitSetTrashXdgUserDataHome (0 ms total) [----------] Global test environment tear-down [==========] 4 tests from 3 test suites ran. (45 ms total) [ PASSED ] 4 tests. gtests.sh: #15551: sysinit_gtest run successfully - PASSED test output dir: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/sysinit_gtest/report.xml processing the parsed report DEBUG: Falling back to legacy XML report parsing using only sed gtests.sh: #15552: 'Sysinit: LegacyPath' - PASSED gtests.sh: #15553: 'Sysinit: XdgDefaultPath' - PASSED gtests.sh: #15554: 'SysinitSetXdgUserDataHome: XdgSetPath' - PASSED gtests.sh: #15555: 'SysinitSetTrashXdgUserDataHome: XdgSetToTrashPath' - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests gtests.sh: smime_gtest =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/smime_gtest --empty-password /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/smime_gtest -n dummy -s CN=dummy -t ,, -x -m 9 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #15556: create certificate: dummy p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/smime_gtest /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests executing smime_gtest [==========] Running 5 tests from 1 test suite. [----------] Global test environment set-up. [----------] 5 tests from SMimeTest [ RUN ] SMimeTest.InvalidDER [ OK ] SMimeTest.InvalidDER (0 ms) [ RUN ] SMimeTest.IsSignedValid [ OK ] SMimeTest.IsSignedValid (0 ms) [ RUN ] SMimeTest.TruncatedCmsSignature [ OK ] SMimeTest.TruncatedCmsSignature (0 ms) [ RUN ] SMimeTest.SlightlyTruncatedCmsSignature [ OK ] SMimeTest.SlightlyTruncatedCmsSignature (0 ms) [ RUN ] SMimeTest.IsSignedNull [ OK ] SMimeTest.IsSignedNull (0 ms) [----------] 5 tests from SMimeTest (0 ms total) [----------] Global test environment tear-down [==========] 5 tests from 1 test suite ran. (0 ms total) [ PASSED ] 5 tests. gtests.sh: #15557: smime_gtest run successfully - PASSED test output dir: /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests/smime_gtest/report.xml processing the parsed report DEBUG: Falling back to legacy XML report parsing using only sed gtests.sh: #15558: 'SMimeTest: InvalidDER' - PASSED gtests.sh: #15559: 'SMimeTest: IsSignedValid' - PASSED gtests.sh: #15560: 'SMimeTest: TruncatedCmsSignature' - PASSED gtests.sh: #15561: 'SMimeTest: SlightlyTruncatedCmsSignature' - PASSED gtests.sh: #15562: 'SMimeTest: IsSignedNull' - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/gtests gtests.sh: #15563: Skipping mozpkix_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Thu Sep 30 06:15:21 AM UTC 2021 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Thu Sep 30 06:15:21 AM UTC 2021 ./ssl_gtests.sh: line 152: cd: ./nss/tests: No such file or directory ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n client -s CN=client -t ,, -x -m 1 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: client rsa sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa -s CN=rsa -t ,, -x -m 2 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: rsa rsa sign kex - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa2048 -s CN=rsa2048 -t ,, -x -m 3 -w -2 -v 120 -k rsa -g 2048 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: rsa2048 rsa2048 sign kex - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa8192 -s CN=rsa8192 -t ,, -x -m 4 -w -2 -v 120 -k rsa -g 8192 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: rsa8192 rsa8192 sign kex - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_sign -s CN=rsa_sign -t ,, -x -m 5 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: rsa_sign rsa sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_pss -s CN=rsa_pss -t ,, -x -m 6 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: rsa_pss rsapss sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_pss384 -s CN=rsa_pss384 -t ,, -x -m 7 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA384 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: rsa_pss384 rsapss384 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_pss512 -s CN=rsa_pss512 -t ,, -x -m 8 -w -2 -v 120 -k rsa -g 2048 --pss -Z SHA512 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: rsa_pss512 rsapss512 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_noparam -s CN=rsa_pss_noparam -t ,, -x -m 9 -w -2 -v 120 -k rsa -g 2048 --pss -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: rsa_pss_noparam rsapss_noparam sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_decrypt -s CN=rsa_decrypt -t ,, -x -m 10 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: rsa_decrypt rsa kex - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n ecdsa256 -s CN=ecdsa256 -t ,, -x -m 11 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ecdsa256 p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n ecdsa384 -s CN=ecdsa384 -t ,, -x -m 12 -w -2 -v 120 -k ec -q secp384r1 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: ecdsa384 p384 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n ecdsa521 -s CN=ecdsa521 -t ,, -x -m 13 -w -2 -v 120 -k ec -q secp521r1 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ecdsa521 p521 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n ecdh_ecdsa -s CN=ecdh_ecdsa -t ,, -x -m 14 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: ecdh_ecdsa p256 kex - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_ca -s CN=rsa_ca -t CT,CT,CT -x -m 15 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: rsa_ca rsa_ca ca - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_chain -s CN=rsa_chain -t ,, -c rsa_ca -m 16 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: rsa_chain rsa_chain sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_ca -s CN=rsa_pss_ca -t CT,CT,CT -x -m 17 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: rsa_pss_ca rsapss_ca ca - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_chain -s CN=rsa_pss_chain -t ,, -c rsa_pss_ca -m 18 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #19: create certificate: rsa_pss_chain rsapss_chain sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n rsa_ca_rsa_pss_chain -s CN=rsa_ca_rsa_pss_chain -t ,, -c rsa_ca -m 19 -w -2 -v 120 -k rsa -g 1024 --pss-sign -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #20: create certificate: rsa_ca_rsa_pss_chain rsa_ca_rsapss_chain sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n ecdh_rsa -s CN=ecdh_rsa -t ,, -c rsa_ca -m 20 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #21: create certificate: ecdh_rsa ecdh_rsa kex - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n dsa -s CN=dsa -t ,, -x -m 21 -w -2 -v 120 -k dsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #22: create certificate: dsa dsa sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n delegator_ecdsa256 -s CN=delegator_ecdsa256 -t ,, -x -m 22 -w -2 -v 120 -k ec -q nistp256 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #23: create certificate: delegator_ecdsa256 delegator_p256 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n delegator_rsae2048 -s CN=delegator_rsae2048 -t ,, -x -m 23 -w -2 -v 120 -k rsa -g 2048 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #24: create certificate: delegator_rsae2048 delegator_rsae2048 sign - PASSED /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/ssl_gtests -n delegator_rsa_pss2048 -s CN=delegator_rsa_pss2048 -t ,, -x -m 24 -w -2 -v 120 -k rsa -g 2048 --pss --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #25: create certificate: delegator_rsa_pss2048 delegator_rsa_pss2048 sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 12836 tests from 99 test suites. [----------] Global test environment set-up. [----------] 108 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.ZeroRttUsingLateTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicket (88 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttUsingLateTicketPha Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicketPha (57 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttUsingLateTicketClientAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicketClientAuth (49 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttLateReadTls Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttLateReadTls (37 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls (38 ms) [ RUN ] TlsConnectStreamTls13.TimePassesByDefault Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TimePassesByDefault (1044 ms) [ RUN ] TlsConnectStreamTls13.BadAntiReplayArgs Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.BadAntiReplayArgs (1 ms) [ RUN ] TlsConnectStreamTls13.SuppressEndOfEarlyDataClientOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SuppressEndOfEarlyDataClientOnly (39 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuth (33 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthAfterResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthAfterResumption (49 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthMultiple Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthMultiple (109 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthConcurrent Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthConcurrent (21 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthBeforeKeyUpdate Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthBeforeKeyUpdate (22 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDuringClientKeyUpdate Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDuringClientKeyUpdate (33 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthMissingExtension Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthMissingExtension (22 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthAfterClientAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthAfterClientAuth (86 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthContextMismatch Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 handshake old: [47] 107ccdbb4d9b582d4673b8f482439cd4e6001c000d0018001604030503060302... handshake new: [47] 1035cdbb4d9b582d4673b8f482439cd4e6001c000d0018001604030503060302... record old: [51] 0d00002f107ccdbb4d9b582d4673b8f482439cd4e6001c000d00180016040305... record new: [51] 0d00002f1035cdbb4d9b582d4673b8f482439cd4e6001c000d00180016040305... server: Filtered packet: [73] 17030300449161840f0a51c52598cdbaadef8bd1a0725745df3f44d02707a454... server: Fatal alert sent: 47 server: Read error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message. client: Fatal alert received: 47 client: Read error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthContextMismatch (33 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthBadSignature Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 handshake old: [132] 080400801481092e9098dc2d3c46e421c611cfed1b9345658a9f4f18d1175b06... handshake new: [132] 080449801481092e9098dc2d3c46e421c611cfed1b9345658a9f4f18d1175b06... record old: [639] 0b0001cf107bb2ee45a45cc2d157de7cc7da43bb600001bb0001b6308201b230... record new: [639] 0b0001cf107bb2ee45a45cc2d157de7cc7da43bb600001bb0001b6308201b230... client: Filtered packet: [661] 1703030290c2394485504980d8436b2f1e6c8877c3e242d515ed00e28ea5f360... server: Fatal alert sent: 50 server: Read error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthBadSignature (32 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDecline Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Fatal alert sent: 116 server: Read error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDecline (22 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthWithSessionTicketsEnabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthWithSessionTicketsEnabled (78 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDisjointSchemes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDisjointSchemes (23 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopClient (22 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopServer (22 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient (22 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer (19 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionWriterDisable Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionWriterDisable (21 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverride Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverride (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientToServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionClientToServer (21 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientSH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientSH (22 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientEE Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientEE (22 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer (19 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerReject (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientReject (19 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 246 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 246 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 246 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert (19 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyWriter Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyWriter (4 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyHandler Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyHandler (5 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SEC_ERROR_APPLICATION_CALLBACK_ERROR: The certificate was rejected by extra checks in the application. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer (6 ms) [ RUN ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken (38 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [180] 03039740943d5402eeaa1cc7ebd1e1cea9702c44a32c5108dd0bc8e87f2b0160... handshake new: [184] 03039740943d5402eeaa1cc7ebd1e1cea9702c44a32c5108dd0bc8e87f2b0160... record old: [184] 010000b403039740943d5402eeaa1cc7ebd1e1cea9702c44a32c5108dd0bc8e8... record new: [188] 010000b803039740943d5402eeaa1cc7ebd1e1cea9702c44a32c5108dd0bc8e8... client: Filtered packet: [193] 16030100bc010000b803039740943d5402eeaa1cc7ebd1e1cea9702c44a32c51... server: Changing state from INIT to CONNECTING handshake old: [508] 03039740943d5402eeaa1cc7ebd1e1cea9702c44a32c5108dd0bc8e87f2b0160... handshake new: [512] 03039740943d5402eeaa1cc7ebd1e1cea9702c44a32c5108dd0bc8e87f2b0160... record old: [512] 010001fc03039740943d5402eeaa1cc7ebd1e1cea9702c44a32c5108dd0bc8e8... record new: [516] 0100020003039740943d5402eeaa1cc7ebd1e1cea9702c44a32c5108dd0bc8e8... client: Filtered packet: [521] 16030302040100020003039740943d5402eeaa1cc7ebd1e1cea9702c44a32c51... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello (28 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [508] 03039768cfc612cf266f7ee816a3b1705e11c408002638586181a2f8cf54f48f... handshake new: [512] 03039768cfc612cf266f7ee816a3b1705e11c408002638586181a2f8cf54f48f... record old: [512] 010001fc03039768cfc612cf266f7ee816a3b1705e11c408002638586181a2f8... record new: [516] 0100020003039768cfc612cf266f7ee816a3b1705e11c408002638586181a2f8... client: Filtered packet: [521] 16030302040100020003039768cfc612cf266f7ee816a3b1705e11c408002638... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello (27 ms) [ RUN ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket (45 ms) [ RUN ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [151] 030373a8b572511b212806a10e927a117e51aed2a332dc752a60de31f69a4344... handshake new: [151] 030373a8b572511b212806a10e927a117e51aed2a332dc752a60de31f69a4344... record old: [155] 02000097030373a8b572511b212806a10e927a117e51aed2a332dc752a60de31... record new: [155] 02000097030373a8b572511b212806a10e927a117e51aed2a332dc752a60de31... server: Filtered packet: [823] 160303009b02000097030373a8b572511b212806a10e927a117e51aed2a332dc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite (299 ms) [ RUN ] TlsConnectStreamTls13.HrrThenTls12 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.HrrThenTls12 (8 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. [ OK ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 (32 ms) [ RUN ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303fe942bfb18943e12f8f51e72c54aaeb7e952c234d62c5cb32000dcba5d6f... handshake new: [194] 0303fe942bfb18943e12f8f51e72c54aaeb7e952c234d62c5cb32000dcba5d6f... record old: [191] 010000bb0303fe942bfb18943e12f8f51e72c54aaeb7e952c234d62c5cb32000... record new: [198] 010000c20303fe942bfb18943e12f8f51e72c54aaeb7e952c234d62c5cb32000... client: Filtered packet: [203] 16030100c6010000c20303fe942bfb18943e12f8f51e72c54aaeb7e952c234d6... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions (31 ms) [ RUN ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [774] 160303005a0200005603033d849cd5f452154ec89a4da82a7a3c6477cbd1727a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client (21 ms) [ RUN ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [58] 1703030035f8ca14d0c7607929661ceb8942740870af4bd5c0f7c96a1014e6df... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server (22 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordClient (22 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordServer (23 ms) [ RUN ] TlsConnectStreamTls13.DropRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 3000000000000:[40] 8784b038acaa1f93c80a79e3093c17bea6fdd30a4dc3541380346ceebffab637... server: Drop packet server: Filtered packet: [72] 17030300438784b038acaa1f93c80a79e3093c17bea6fdd30a4dc35413772f10... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordServer (22 ms) [ RUN ] TlsConnectStreamTls13.DropRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 3000000000000:[43] c7a2a8fd0a29986596630815530e56cd16fdc3317162a4047f5cccbc32ae94ac... client: Drop packet client: Filtered packet: [72] 1703030043c7a2a8fd0a29986596630815530e56cd16fdc3317162a4047f5cc1... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordClient (22 ms) [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (22 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Filtered packet: [16406] 170303401121282dc4130b24af4bdc599f49db37b543b4c8ae9b06054f1f4bfc... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (24 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Filtered packet: [16407] 1703034012438b82f96897244add82d61c17858c0aed2a895a77b84c1c2f7a31... server: Fatal alert sent: 22 client: Fatal alert received: 22 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (22 ms) [ RUN ] TlsConnectStreamTls13.UnencryptedFinishedMessage Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [41] 160303002414000020654b0103787b3b37deffb44a2b37de58bf0a75ea0d3347... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.UnencryptedFinishedMessage (22 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerZeroRtt (38 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake (23 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth (28 ms) [ RUN ] TlsConnectStreamTls13.ForwardInvalidData Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.ForwardInvalidData (5 ms) [ RUN ] TlsConnectStreamTls13.SuppressEndOfEarlyData Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SuppressEndOfEarlyData (37 ms) [ RUN ] TlsConnectStreamTls13.ClientHelloF5Padding Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] TlsConnectStreamTls13.ClientHelloF5Padding (8 ms) [ RUN ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [180] 0303ed9dbb4c33d4dcd93e8a8c20436dc44470d3cb11ac3f30e6cb1fd5654dcb... handshake new: [180] 0303ed9dbb4c33d4dcd93e8a8c20436dc44470d3cb11ac3f30e6cb1fd5654dcb... record old: [184] 010000b40303ed9dbb4c33d4dcd93e8a8c20436dc44470d3cb11ac3f30e6cb1f... record new: [184] 010000b40303ed9dbb4c33d4dcd93e8a8c20436dc44470d3cb11ac3f30e6cb1f... client: Filtered packet: [189] 16030100b8010000b40303ed9dbb4c33d4dcd93e8a8c20436dc44470d3cb11ac... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid (21 ms) [ RUN ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket (41 ms) [ RUN ] TlsConnectStreamTls13.ExternalTokenAfterHrr Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalTokenAfterHrr (365 ms) [ RUN ] TlsConnectStreamTls13.ExternalTokenWithPeerId Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client client: setting external resumption token server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalTokenWithPeerId (41 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 (7 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice Version: TLS 1.3 client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice (7 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterClientHelloEmptySid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [6] 140303000101 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterClientHelloEmptySid (22 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterServerHelloEmptySid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [32] 92a24557ca5cb0b51242e5841c87984e0e7d05c550a2ff01aeaa3121c7041724 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [621] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [738] 160303005a0200005603039b7aa96120a167790d3d366b60cda75c0f904183d0... server: Send Direct [6] 140303000101 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterServerHelloEmptySid (21 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 (5 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [6] 140303000101 server: Fatal alert sent: 10 server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 (22 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 03032d6c403d780c437f6d595a62de97618bceac0af1d4bf3fd8d0e6f78d9ff3... handshake new: [180] 03052d6c403d780c437f6d595a62de97618bceac0af1d4bf3fd8d0e6f78d9ff3... record old: [184] 010000b403032d6c403d780c437f6d595a62de97618bceac0af1d4bf3fd8d0e6... record new: [184] 010000b403052d6c403d780c437f6d595a62de97618bceac0af1d4bf3fd8d0e6... client: Filtered packet: [189] 16030100b8010000b403052d6c403d780c437f6d595a62de97618bceac0af1d4... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (21 ms) [ RUN ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 0303d4ebf0155260c39206aba172ed7268c3a454c77577017485f65023b08a5c... handshake new: [180] 0300d4ebf0155260c39206aba172ed7268c3a454c77577017485f65023b08a5c... record old: [184] 010000b40303d4ebf0155260c39206aba172ed7268c3a454c77577017485f650... record new: [184] 010000b40300d4ebf0155260c39206aba172ed7268c3a454c77577017485f650... client: Filtered packet: [189] 16030100b8010000b40300d4ebf0155260c39206aba172ed7268c3a454c77577... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions (7 ms) [ RUN ] TlsConnectStreamTls13.ClientRejectHandshakeCertReq Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [199] 16030300600200005c03032353171811a233698a754bd14901237a1fc313d0ee... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_REQUEST: SSL received an unexpected Certificate Request handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ClientRejectHandshakeCertReq (14 ms) [ RUN ] TlsConnectStreamTls13.RejectPha Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [199] 16030300600200005c0303f7c7a6c798c3950e068f0679f342f7f1cce78b0fe2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Filtered packet: [27] 17030300163abe5987d87fc4ae48e9541987374870311a98987bba client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_REQUEST: SSL received an unexpected Certificate Request handshake message. client: Changing state from CONNECTED to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] TlsConnectStreamTls13.RejectPha (14 ms) [ RUN ] TlsConnectStreamTls13.EchAcceptIgnoreSingleUnknownSuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchAcceptIgnoreSingleUnknownSuite (30 ms) [ RUN ] TlsConnectStreamTls13.OuterWithEchAndEchIsInner Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 03031f4690179e5193a371201e721ff1db70449ba3b7d691eef64a4ed09c8364... handshake new: [512] 03031f4690179e5193a371201e721ff1db70449ba3b7d691eef64a4ed09c8364... record old: [512] 010001fc03031f4690179e5193a371201e721ff1db70449ba3b7d691eef64a4e... record new: [516] 0100020003031f4690179e5193a371201e721ff1db70449ba3b7d691eef64a4e... client: Filtered packet: [521] 16030102040100020003031f4690179e5193a371201e721ff1db70449ba3b7d6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.OuterWithEchAndEchIsInner (8 ms) [ RUN ] TlsConnectStreamTls13.EchAcceptWithResume Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchAcceptWithResume (54 ms) [ RUN ] TlsConnectStreamTls13.EchAcceptWithExternalPsk Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchAcceptWithExternalPsk (23 ms) [ RUN ] TlsConnectStreamTls13.EchDowngradeNoFalseStart Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [213] 000100034d0020bd9882e89de2afb818a2dcc5864117814f8fad59a93941c947... handshake old: [512] 030310c40ea8dcf4e42e4a3eb9c19262d6b776fad5a883e682fbfe7a80d37f14... handshake new: [295] 030310c40ea8dcf4e42e4a3eb9c19262d6b776fad5a883e682fbfe7a80d37f14... record old: [516] 01000200030310c40ea8dcf4e42e4a3eb9c19262d6b776fad5a883e682fbfe7a... record new: [299] 01000127030310c40ea8dcf4e42e4a3eb9c19262d6b776fad5a883e682fbfe7a... client: Filtered packet: [304] 160301012b01000127030310c40ea8dcf4e42e4a3eb9c19262d6b776fad5a883... [ OK ] TlsConnectStreamTls13.EchDowngradeNoFalseStart (29 ms) [ RUN ] TlsConnectStreamTls13.EchAcceptWithHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchAcceptWithHrr (37 ms) [ RUN ] TlsConnectStreamTls13.GreaseEchHrrMatches Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.GreaseEchHrrMatches (28 ms) [ RUN ] TlsConnectStreamTls13.EchFailDecryptCH2 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [117] 000100034d0000006cf60917dda13bac49d278673d6f486e62b2c8b0368a9fc2... extension new: [117] 000100034d0000006cf60917dda13bac49d278673d6f486e62b2c8b0368a9fc2... handshake old: [570] 030323939b0514971875ced3b7245a8a59ffb1b1fa51869f5f177900ed72a5d1... handshake new: [570] 030323939b0514971875ced3b7245a8a59ffb1b1fa51869f5f177900ed72a5d1... record old: [574] 0100023a030323939b0514971875ced3b7245a8a59ffb1b1fa51869f5f177900... record new: [574] 0100023a030323939b0514971875ced3b7245a8a59ffb1b1fa51869f5f177900... client: Filtered packet: [579] 160303023e0100023a030323939b0514971875ced3b7245a8a59ffb1b1fa5186... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchFailDecryptCH2 (17 ms) [ RUN ] TlsConnectStreamTls13.EchHrrChangeCh2OfferingYN Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchHrrChangeCh2OfferingYN (14 ms) [ RUN ] TlsConnectStreamTls13.EchHrrChangeCh2OfferingNY Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [147] 000100034d00207b4d257ef6a677d458d79c2961eb23624dc9019dca22c8ab48... handshake old: [512] 03034476bfa56c61df1ee506ee5bd91bceceb997be3f6861a17568ea95ba3f18... handshake new: [361] 03034476bfa56c61df1ee506ee5bd91bceceb997be3f6861a17568ea95ba3f18... record old: [516] 0100020003034476bfa56c61df1ee506ee5bd91bceceb997be3f6861a17568ea... record new: [365] 0100016903034476bfa56c61df1ee506ee5bd91bceceb997be3f6861a17568ea... client: Filtered packet: [370] 160301016d0100016903034476bfa56c61df1ee506ee5bd91bceceb997be3f68... server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchHrrChangeCh2OfferingNY (21 ms) [ RUN ] TlsConnectStreamTls13.EchHrrChangeCipherSuite Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [117] 000100034d0000006c944dbdc91779a7c7db0a77e23300dd60e8315bc1d9df5a... extension new: [117] 490100034d0000006c944dbdc91779a7c7db0a77e23300dd60e8315bc1d9df5a... handshake old: [570] 030387c3c7f8c82f1c86e8a4968aad8a8e7c1287e183f180464810ea053e85a5... handshake new: [570] 030387c3c7f8c82f1c86e8a4968aad8a8e7c1287e183f180464810ea053e85a5... record old: [574] 0100023a030387c3c7f8c82f1c86e8a4968aad8a8e7c1287e183f180464810ea... record new: [574] 0100023a030387c3c7f8c82f1c86e8a4968aad8a8e7c1287e183f180464810ea... client: Filtered packet: [579] 160303023e0100023a030387c3c7f8c82f1c86e8a4968aad8a8e7c1287e183f1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchHrrChangeCipherSuite (22 ms) [ RUN ] TlsConnectStreamTls13.EchAcceptWithHrrAndPsk Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchAcceptWithHrrAndPsk (30 ms) [ RUN ] TlsConnectStreamTls13.EchRejectWithHrrAndPsk Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 121 client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found. client: Changing state from CONNECTING to ERROR server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Fatal alert received: 121 server: Handshake failed with error SSL_ERROR_ECH_REQUIRED_ALERT: SSL peer reported ECH required. server: Changing state from CONNECTED to ERROR [ OK ] TlsConnectStreamTls13.EchRejectWithHrrAndPsk (35 ms) [ RUN ] TlsConnectStreamTls13.EchRejectResume Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchRejectResume (63 ms) [ RUN ] TlsConnectStreamTls13.EchZeroRttBoth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchZeroRttBoth (54 ms) [ RUN ] TlsConnectStreamTls13.EchZeroRttFirst Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchZeroRttFirst (47 ms) [ RUN ] TlsConnectStreamTls13.EchZeroRttSecond Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchZeroRttSecond (46 ms) [ RUN ] TlsConnectStreamTls13.EchZeroRttRejectSecond Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 121 client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found. client: Changing state from CONNECTING to ERROR server: Handshake success server: Changing state from CONNECTING to CONNECTED [ OK ] TlsConnectStreamTls13.EchZeroRttRejectSecond (61 ms) [ RUN ] TlsConnectStreamTls13.EchRejectUnknownCriticalExtension Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] TlsConnectStreamTls13.EchRejectUnknownCriticalExtension (20 ms) [ RUN ] TlsConnectStreamTls13.EchRejectAuthCertSuccessNoRetries Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 121 client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found. client: Changing state from CONNECTING to ERROR server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Fatal alert received: 121 server: Handshake failed with error SSL_ERROR_ECH_REQUIRED_ALERT: SSL peer reported ECH required. server: Changing state from CONNECTED to ERROR [ OK ] TlsConnectStreamTls13.EchRejectAuthCertSuccessNoRetries (29 ms) [ RUN ] TlsConnectStreamTls13.EchRejectSuppressClientCert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 121 client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchRejectSuppressClientCert (28 ms) [ RUN ] TlsConnectStreamTls13.EchRejectAuthCertSuccessIncompatibleRetries Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 121 client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found. client: Changing state from CONNECTING to ERROR server: Handshake success server: Changing state from CONNECTING to CONNECTED [ OK ] TlsConnectStreamTls13.EchRejectAuthCertSuccessIncompatibleRetries (31 ms) [ RUN ] TlsConnectStreamTls13.EchRejectAuthCertFail Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchRejectAuthCertFail (29 ms) [ RUN ] TlsConnectStreamTls13.EchValidateGreaseResponse Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [70] 0044fe0a00404d0020002074a44bb5bc441f0d2cddcc2cdca08bda4228e6875c... extension new: [70] 4944fe0a00404d0020002074a44bb5bc441f0d2cddcc2cdca08bda4228e6875c... handshake old: [110] 006cfe0a00460044fe0a00404d0020002074a44bb5bc441f0d2cddcc2cdca08b... handshake new: [110] 006cfe0a00464944fe0a00404d0020002074a44bb5bc441f0d2cddcc2cdca08b... record old: [731] 0800006e006cfe0a00460044fe0a00404d0020002074a44bb5bc441f0d2cddcc... record new: [731] 0800006e006cfe0a00464944fe0a00404d0020002074a44bb5bc441f0d2cddcc... server: Filtered packet: [848] 160303005a02000056030336af3a535852d6145f2b0049553b4861c7444979a9... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_KEYS: SSL received a malformed ESNI keys structure client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchValidateGreaseResponse (70 ms) [ RUN ] TlsConnectStreamTls13.EchBadCiphertext Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [147] 000100034d00209847c29ae2a6a6970b76b3b979a51b672a524f1e5396dd3ce9... extension new: [147] 000100034d00209847c29ae2a6a6970b76b3b979a51b672a524f1e5396dd3ce9... handshake old: [512] 030338103b3e9e2a87a7f05bc527999aaadd6e06b076e0600cce3fc9e7b18fd3... handshake new: [512] 030338103b3e9e2a87a7f05bc527999aaadd6e06b076e0600cce3fc9e7b18fd3... record old: [516] 01000200030338103b3e9e2a87a7f05bc527999aaadd6e06b076e0600cce3fc9... record new: [516] 01000200030338103b3e9e2a87a7f05bc527999aaadd6e06b076e0600cce3fc9... client: Filtered packet: [521] 160301020401000200030338103b3e9e2a87a7f05bc527999aaadd6e06b076e0... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchBadCiphertext (30 ms) [ RUN ] TlsConnectStreamTls13.EchOuterBinding Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 0403040303 extension new: [3] 020304 handshake old: [512] 030325c04693844d2b936530f175ae5990724bd6c69e649cb826861ff59fc39b... handshake new: [510] 030325c04693844d2b936530f175ae5990724bd6c69e649cb826861ff59fc39b... record old: [516] 01000200030325c04693844d2b936530f175ae5990724bd6c69e649cb826861f... record new: [514] 010001fe030325c04693844d2b936530f175ae5990724bd6c69e649cb826861f... client: Filtered packet: [519] 1603010202010001fe030325c04693844d2b936530f175ae5990724bd6c69e64... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchOuterBinding (30 ms) [ RUN ] TlsConnectStreamTls13.EchBadCiphersuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [147] 000100034d002051399c7ca628aa410a09a818169181472747b8f3859e210e43... extension new: [147] 490100034d002051399c7ca628aa410a09a818169181472747b8f3859e210e43... handshake old: [512] 0303baffa1a15d86b216e9ad96c6aa6c60f33798bb6de6a9a746b7481f7e538f... handshake new: [512] 0303baffa1a15d86b216e9ad96c6aa6c60f33798bb6de6a9a746b7481f7e538f... record old: [516] 010002000303baffa1a15d86b216e9ad96c6aa6c60f33798bb6de6a9a746b748... record new: [516] 010002000303baffa1a15d86b216e9ad96c6aa6c60f33798bb6de6a9a746b748... client: Filtered packet: [521] 1603010204010002000303baffa1a15d86b216e9ad96c6aa6c60f33798bb6de6... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [147] 000100034d002006f55c40f688c8e0bb8cc3cef53aa77a2c3b33cbed067bc65b... extension new: [147] 0001004c4d002006f55c40f688c8e0bb8cc3cef53aa77a2c3b33cbed067bc65b... handshake old: [512] 0303ab85decb1e2721b848df0af6d1f276c5e334674258f854505b2dde6e81bf... handshake new: [512] 0303ab85decb1e2721b848df0af6d1f276c5e334674258f854505b2dde6e81bf... record old: [516] 010002000303ab85decb1e2721b848df0af6d1f276c5e334674258f854505b2d... record new: [516] 010002000303ab85decb1e2721b848df0af6d1f276c5e334674258f854505b2d... client: Filtered packet: [521] 1603010204010002000303ab85decb1e2721b848df0af6d1f276c5e334674258... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchBadCiphersuite (55 ms) [ RUN ] TlsConnectStreamTls13.EchToTls12Server Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.EchToTls12Server (28 ms) [ RUN ] TlsConnectStreamTls13.NoEchFromTls12Client Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.NoEchFromTls12Client (22 ms) [ RUN ] TlsConnectStreamTls13.EchOuterWith12Max Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 0403040303 extension new: [3] 020303 handshake old: [512] 0303e2d6fdf17d8db40d11de614b132ed59116eb5e087fa1a44fffef180aa16f... handshake new: [510] 0303e2d6fdf17d8db40d11de614b132ed59116eb5e087fa1a44fffef180aa16f... record old: [516] 010002000303e2d6fdf17d8db40d11de614b132ed59116eb5e087fa1a44fffef... record new: [514] 010001fe0303e2d6fdf17d8db40d11de614b132ed59116eb5e087fa1a44fffef... client: Filtered packet: [519] 1603010202010001fe0303e2d6fdf17d8db40d11de614b132ed59116eb5e087f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchOuterWith12Max (33 ms) [ RUN ] TlsConnectStreamTls13.EchOuterExtensionsInCHOuter Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 030330055635635e65db77e0ad25cdf12f80af8aff860df5a5636e9897989201... handshake new: [186] 030330055635635e65db77e0ad25cdf12f80af8aff860df5a5636e9897989201... record old: [184] 010000b4030330055635635e65db77e0ad25cdf12f80af8aff860df5a5636e98... record new: [190] 010000ba030330055635635e65db77e0ad25cdf12f80af8aff860df5a5636e98... client: Filtered packet: [195] 16030100be010000ba030330055635635e65db77e0ad25cdf12f80af8aff860d... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchOuterExtensionsInCHOuter (11 ms) [ RUN ] TlsConnectStreamTls13.EchBackendAcceptance Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 03039160a8d1049ec85c067ebaaa96041d3df985c6fb0f600444bf142635c4e0... handshake new: [184] 03039160a8d1049ec85c067ebaaa96041d3df985c6fb0f600444bf142635c4e0... record old: [184] 010000b403039160a8d1049ec85c067ebaaa96041d3df985c6fb0f600444bf14... record new: [188] 010000b803039160a8d1049ec85c067ebaaa96041d3df985c6fb0f600444bf14... client: Filtered packet: [193] 16030100bc010000b803039160a8d1049ec85c067ebaaa96041d3df985c6fb0f... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.EchBackendAcceptance (28 ms) [----------] 108 tests from TlsConnectStreamTls13 (4723 ms total) [----------] 20 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.ZeroRttLateReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttLateReadDtls (60 ms) [ RUN ] TlsConnectDatagram13.ZeroRttLateArrivalDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Send Direct [25] 2def6b00147541ded4cce47819f59ab02956c01758d2a5fd13 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttLateArrivalDtls (55 ms) [ RUN ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls (53 ms) [ RUN ] TlsConnectDatagram13.ZeroRttShortReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttShortReadDtls (43 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (75 ms) [ RUN ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [25] 2e9e6e00149afc986d8b68d103c78d099bdee9f66b5e11a7c1 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. server: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey (25 ms) [ RUN ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [25] 2ea6380014f2f05101a3431e2707eeaceb57aae99a58d622c0 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey (25 ms) [ RUN ] TlsConnectDatagram13.UnderflowSequenceNumber Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.UnderflowSequenceNumber (24 ms) [ RUN ] TlsConnectDatagram13.TlsVersionInDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f2b extension new: [3] 020304 handshake old: [181] fefd16fc96f480d566794f093a1aa6ae46f869f7998c2f784ea581be7ed56554... handshake new: [181] fefd16fc96f480d566794f093a1aa6ae46f869f7998c2f784ea581be7ed56554... record old: [193] 010000b500000000000000b5fefd16fc96f480d566794f093a1aa6ae46f869f7... record new: [193] 010000b500000000000000b5fefd16fc96f480d566794f093a1aa6ae46f869f7... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd16fc96f480... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectDatagram13.TlsVersionInDtls (7 ms) [ RUN ] TlsConnectDatagram13.Dtls13RejectLegacyCookie Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefdab8ce51f3deb8154a08b31d299a56ede782e0c9e4e8e31b41bc8edd2ad75... handshake new: [184] fefdab8ce51f3deb8154a08b31d299a56ede782e0c9e4e8e31b41bc8edd2ad75... record old: [193] 010000b500000000000000b5fefdab8ce51f3deb8154a08b31d299a56ede782e... record new: [196] 010000b800000000000000b8fefdab8ce51f3deb8154a08b31d299a56ede782e... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdab8ce51f3d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectDatagram13.Dtls13RejectLegacyCookie (8 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (368 ms) [ RUN ] TlsConnectDatagram13.MessageSeq1ClientHello Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record old: [193] 010000b500000000000000b5fefdef61437a4093a5ac6dfc3647f0c9a0259fdf... record new: [193] 010000b500010000000000b5fefdef61437a4093a5ac6dfc3647f0c9a0259fdf... client: Filtered packet: [206] 16feff000000000000000000c1010000b500010000000000b5fefdef61437a40... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectDatagram13.MessageSeq1ClientHello (7 ms) [ RUN ] TlsConnectDatagram13.AeadLimit Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked record old: [27] cd1141b420f47909177772bff62109a737ad9e1fe95b9d05120e6c record new: [27] cd1141b420f47909177772bff62109a737ad9e1fe95b9d05120e6d client: Filtered packet: [32] 2f0000001bcd1141b420f47909177772bff62109a737ad9e1fe95b9d05120e6d server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked record old: [27] 59e3ffc71e45186d5337d2fcabac7184e9b0da5d5515b3c7afb13c record new: [27] 59e3ffc71e45186d5337d2fcabac7184e9b0da5d5515b3c7afb13d client: Filtered packet: [32] 2f0000001b59e3ffc71e45186d5337d2fcabac7184e9b0da5d5515b3c7afb13d server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AeadLimit (23 ms) [ RUN ] TlsConnectDatagram13.ShortHeadersClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ShortHeadersClient (22 ms) [ RUN ] TlsConnectDatagram13.ShortHeadersServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ShortHeadersServer (23 ms) [ RUN ] TlsConnectDatagram13.DtlsAlternateShortHeader Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [23] 2bb81921071e26f21b8f704b302f1ec430c776f77c362c client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DtlsAlternateShortHeader (22 ms) [ RUN ] TlsConnectDatagram13.ForwardDataDtls Version: DTLS 1.3 [ OK ] TlsConnectDatagram13.ForwardDataDtls (5 ms) [ RUN ] TlsConnectDatagram13.SendSessionTicketDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendSessionTicketDtls (31 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.CompatModeDtlsClient (22 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefd2901a5abf67e6331df46c8cb88ddc148d9b4fb6180661370cdf917df8c8d... handshake new: [213] fefd2901a5abf67e6331df46c8cb88ddc148d9b4fb6180661370cdf917df8c8d... record old: [193] 010000b500000000000000b5fefd2901a5abf67e6331df46c8cb88ddc148d9b4... record new: [225] 010000d500000000000000d5fefd2901a5abf67e6331df46c8cb88ddc148d9b4... client: Filtered packet: [238] 16feff000000000000000000e1010000d500000000000000d5fefd2901a5abf6... [ OK ] TlsConnectDatagram13.CompatModeDtlsServer (21 ms) [----------] 20 tests from TlsConnectDatagram13 (919 ms total) [----------] 9 tests from AeadTest [ RUN ] AeadTest.AeadBadVersion [ OK ] AeadTest.AeadBadVersion (0 ms) [ RUN ] AeadTest.AeadUnsupportedCipher [ OK ] AeadTest.AeadUnsupportedCipher (0 ms) [ RUN ] AeadTest.AeadOlderCipher [ OK ] AeadTest.AeadOlderCipher (0 ms) [ RUN ] AeadTest.AeadNoLabel [ OK ] AeadTest.AeadNoLabel (0 ms) [ RUN ] AeadTest.AeadLongLabel [ OK ] AeadTest.AeadLongLabel (0 ms) [ RUN ] AeadTest.AeadNoPointer [ OK ] AeadTest.AeadNoPointer (0 ms) [ RUN ] AeadTest.AeadAes128Gcm [ OK ] AeadTest.AeadAes128Gcm (0 ms) [ RUN ] AeadTest.AeadAes256Gcm [ OK ] AeadTest.AeadAes256Gcm (0 ms) [ RUN ] AeadTest.AeadChaCha20Poly1305 [ OK ] AeadTest.AeadChaCha20Poly1305 (1 ms) [----------] 9 tests from AeadTest (1 ms total) [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200005603039cbc149b0e2efa0df3f05c707ae0 Process message: [79] 160304004ad19b3e5a446bdfe5c22864f700c19c08760800130100002e003300... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (5 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (3 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (3 ms) [----------] 3 tests from TlsAgentStreamTestClient (11 ms total) [----------] 3 tests from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 16030400000000000000000020020000560000000000000014fefd9cbc149b0e... Process message: [103] 1603040000000000000001005a020000560000000014000042446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (5 ms) [ RUN ] TlsAgentDgramTestClient.AckWithBogusLengthField client: Changing state from INIT to CONNECTING Process message: [16] 1afefd00000000000000000003000800 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DTLS_ACK: SSL received a malformed DTLS ACK client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.AckWithBogusLengthField (2 ms) [ RUN ] TlsAgentDgramTestClient.AckWithNonEvenLength client: Changing state from INIT to CONNECTING Process message: [16] 1afefd00000000000000000003000100 client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_BAD_SERVER: The client has encountered bad data from the server. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.AckWithNonEvenLength (3 ms) [----------] 3 tests from TlsAgentDgramTestClient (10 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (34 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (11 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (8 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (8 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (8 ms) [----------] 5 tests from TlsAgentStreamTestServer (69 ms total) [----------] 5 tests from TlsCipherOrderTest [ RUN ] TlsCipherOrderTest.CipherOrderGet Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsCipherOrderTest.CipherOrderGet (22 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSet Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TlsCipherOrderTest.CipherOrderSet (22 ms) [ RUN ] TlsCipherOrderTest.CipherOrderCopySocket Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderCopySocket (5 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSetLower Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderSetLower (4 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSetControls Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderSetControls (4 ms) [----------] 5 tests from TlsCipherOrderTest (57 ms total) [----------] 44 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (21 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [95] 160303005a020000560303846cc76308df5b1eea75907d796ad209049a907a22... record drop: TLS 1.2 Handshake 2000000000000:[90] 020000560303846cc76308df5b1eea75907d796ad209049a907a22c924fae73d... server: Filtered packet: [679] 17030302a25375ddb42aa66c1990eaabb1cc96a41e2898818165cc2149c03e15... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (22 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (22 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (4 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (85 ms) [ RUN ] TlsConnectTest.KeyUpdateClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClient (23 ms) [ RUN ] TlsConnectTest.KeyUpdateClientRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClientRequestUpdate (22 ms) [ RUN ] TlsConnectTest.KeyUpdateServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServer (22 ms) [ RUN ] TlsConnectTest.KeyUpdateServerRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServerRequestUpdate (24 ms) [ RUN ] TlsConnectTest.KeyUpdateConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateConsecutiveRequests (22 ms) [ RUN ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests (23 ms) [ RUN ] TlsConnectTest.KeyUpdateMultiple Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateMultiple (22 ms) [ RUN ] TlsConnectTest.KeyUpdateBothRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateBothRequest (23 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnWrite Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnWrite (22 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnRead Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnRead (23 ms) [ RUN ] TlsConnectTest.ConnectSSLv3 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3 (13 ms) [ RUN ] TlsConnectTest.ConnectSSLv3ClientAuth Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3ClientAuth (24 ms) [ RUN ] TlsConnectTest.OneNRecordSplitting Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.OneNRecordSplitting (15 ms) [ RUN ] TlsConnectTest.HandshakeSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.HandshakeSecrets (22 ms) [ RUN ] TlsConnectTest.ZeroRttSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.ZeroRttSecrets (38 ms) [ RUN ] TlsConnectTest.KeyUpdateSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateSecrets (22 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (53 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (40 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken (41 ms) [ RUN ] TlsConnectTest.SendSessionTicketWithTicketsDisabled Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketWithTicketsDisabled (42 ms) [ RUN ] TlsConnectTest.SendTicketAfterResumption Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendTicketAfterResumption (62 ms) [ RUN ] TlsConnectTest.SendSessionTicketInappropriate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketInappropriate (23 ms) [ RUN ] TlsConnectTest.SendSessionTicketMassiveToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketMassiveToken (27 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (71 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a05557fd1... handshake new: [92] 0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a05557fd1... record old: [96] 0200005c0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a... record new: [96] 0200005c0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a... handshake old: [92] 0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a05557fd1... handshake new: [92] 0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a05557fd1... record old: [96] 0200005c0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a... record new: [96] 0200005c0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a... extension drop: [2] 0304 handshake old: [92] 0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a05557fd1... handshake new: [86] 0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a05557fd1... record old: [96] 0200005c0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a... record new: [90] 020000560303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a... extension drop: [36] 001d00201879d267b72d3d970a940101c24d1bf87c2b40539f2ab8ce7b83e9bc... handshake old: [86] 0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a05557fd1... handshake new: [46] 0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a05557fd1... record old: [90] 020000560303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a... record new: [50] 0200002e0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a... extension drop: [2] 0000 handshake old: [46] 0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a05557fd1... handshake new: [40] 0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a05557fd1... record old: [50] 0200002e0303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a... record new: [44] 020000280303443b83816f77853cd87ae40f54bda06ed32dba9227fe1a6caf4a... server: Filtered packet: [147] 160303002c020000280303443b83816f77853cd87ae40f54bda06ed32dba9227... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (45 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (24 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (22 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (22 ms) [ RUN ] TlsConnectTest.EchoTLS13CompatibilitySessionID Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03035b207f60290d13f6859f2416821265378b16d2cd74a0fe0601a2bd04c991... handshake new: [93] 03035b207f60290d13f6859f2416821265378b16d2cd74a0fe0601a2bd04c991... record old: [715] 0200005d03035b207f60290d13f6859f2416821265378b16d2cd74a0fe0601a2... record new: [715] 0200005d03035b207f60290d13f6859f2416821265378b16d2cd74a0fe0601a2... server: Filtered packet: [720] 16030302cb0200005d03035b207f60290d13f6859f2416821265378b16d2cd74... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.EchoTLS13CompatibilitySessionID (15 ms) [ RUN ] TlsConnectTest.TLS13NonCompatModeSessionID Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303e9343022aeb520030b9ba3a3d76d5b55fc63510eb2e7d77066a03f6aac1b... handshake new: [118] 0303e9343022aeb520030b9ba3a3d76d5b55fc63510eb2e7d77066a03f6aac1b... record old: [90] 020000560303e9343022aeb520030b9ba3a3d76d5b55fc63510eb2e7d77066a0... record new: [122] 020000760303e9343022aeb520030b9ba3a3d76d5b55fc63510eb2e7d77066a0... server: Filtered packet: [806] 160303007a020000760303e9343022aeb520030b9ba3a3d76d5b55fc63510eb2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TLS13NonCompatModeSessionID (21 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls11 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303fad03a30304ed247c1e0b74653a44db39750e52824043927ab149498cf8a... handshake new: [187] 0302fad03a30304ed247c1e0b74653a44db39750e52824043927ab149498cf8a... record old: [191] 010000bb0303fad03a30304ed247c1e0b74653a44db39750e52824043927ab14... record new: [191] 010000bb0302fad03a30304ed247c1e0b74653a44db39750e52824043927ab14... client: Filtered packet: [196] 16030100bf010000bb0302fad03a30304ed247c1e0b74653a44db39750e52824... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls11 (13 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls12 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [5] 0403040303 handshake old: [508] 0303d5431f3e6cb3ead1556aab8fb6c744f100f07d9972eb98da632a7e0402bc... handshake new: [499] 0303d5431f3e6cb3ead1556aab8fb6c744f100f07d9972eb98da632a7e0402bc... record old: [512] 010001fc0303d5431f3e6cb3ead1556aab8fb6c744f100f07d9972eb98da632a... record new: [503] 010001f30303d5431f3e6cb3ead1556aab8fb6c744f100f07d9972eb98da632a... client: Filtered packet: [508] 16030101f7010001f30303d5431f3e6cb3ead1556aab8fb6c744f100f07d9972... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls12 (15 ms) [ RUN ] TlsConnectTest.TestDisableDowngradeDetection Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [5] 0403040303 handshake old: [508] 030379f50cc2e3372804f8b3fd3480af240e89a5ce5ec8f9b51cc8b8b7f9b204... handshake new: [499] 030379f50cc2e3372804f8b3fd3480af240e89a5ce5ec8f9b51cc8b8b7f9b204... record old: [512] 010001fc030379f50cc2e3372804f8b3fd3480af240e89a5ce5ec8f9b51cc8b8... record new: [503] 010001f3030379f50cc2e3372804f8b3fd3480af240e89a5ce5ec8f9b51cc8b8... client: Filtered packet: [508] 16030101f7010001f3030379f50cc2e3372804f8b3fd3480af240e89a5ce5ec8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDisableDowngradeDetection (21 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls10 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 030271f8a4b36d80925a4b92735feee36238ad659c48093d6812be6bdb21aac1... handshake new: [117] 030171f8a4b36d80925a4b92735feee36238ad659c48093d6812be6bdb21aac1... record old: [121] 01000075030271f8a4b36d80925a4b92735feee36238ad659c48093d6812be6b... record new: [121] 01000075030171f8a4b36d80925a4b92735feee36238ad659c48093d6812be6b... client: Filtered packet: [126] 160301007901000075030171f8a4b36d80925a4b92735feee36238ad659c4809... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls10 (19 ms) [ RUN ] TlsConnectTest.TestFallbackFromTls12 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestFallbackFromTls12 (12 ms) [ RUN ] TlsConnectTest.DisableFalseStartOnFallback Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.DisableFalseStartOnFallback (19 ms) [ RUN ] TlsConnectTest.TestFallbackFromTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestFallbackFromTls13 (12 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (4 ms) [ RUN ] TlsConnectTest.TlsSupportedVersionsEncoding Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TlsSupportedVersionsEncoding (22 ms) [----------] 44 tests from TlsConnectTest (1159 ms total) [----------] 15 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [66] 0040ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... handshake old: [180] 030325734d65d6e64e45a6ca86896094fe24bcab4d72b7c884c7e054ba4f22ab... handshake new: [222] 030325734d65d6e64e45a6ca86896094fe24bcab4d72b7c884c7e054ba4f22ab... record old: [184] 010000b4030325734d65d6e64e45a6ca86896094fe24bcab4d72b7c884c7e054... record new: [226] 010000de030325734d65d6e64e45a6ca86896094fe24bcab4d72b7c884c7e054... client: Filtered packet: [231] 16030100e2010000de030325734d65d6e64e45a6ca86896094fe24bcab4d72b7... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage (21 ms) [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d00203cdab5f03e7135ae0301b61e6a49340d9722b970eb5aa771a44c0b7d... handshake old: [86] 0303b05f7f17dd44bc96c889fb5a1dc67134fbef3043cbcdbf24fe4b419578f9... handshake new: [46] 0303b05f7f17dd44bc96c889fb5a1dc67134fbef3043cbcdbf24fe4b419578f9... record old: [90] 020000560303b05f7f17dd44bc96c889fb5a1dc67134fbef3043cbcdbf24fe4b... record new: [50] 0200002e0303b05f7f17dd44bc96c889fb5a1dc67134fbef3043cbcdbf24fe4b... server: Filtered packet: [734] 16030300320200002e0303b05f7f17dd44bc96c889fb5a1dc67134fbef3043cb... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (26 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00209ed48024ed2d9804977fe5ff9f6b1401872cee5ba68f4e5debe371df... extension new: [6] 001800020102 handshake old: [86] 0303cfd230f068f2584515fb49e74eb427341adb26a8c650809f04590fb146e2... handshake new: [56] 0303cfd230f068f2584515fb49e74eb427341adb26a8c650809f04590fb146e2... record old: [90] 020000560303cfd230f068f2584515fb49e74eb427341adb26a8c650809f0459... record new: [60] 020000380303cfd230f068f2584515fb49e74eb427341adb26a8c650809f0459... server: Filtered packet: [744] 160303003c020000380303cfd230f068f2584515fb49e74eb427341adb26a8c6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (20 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020a6348be116e37cd50ed62878c5352f5bb9a7e05a2cf0722ebc8b9776... extension new: [6] ffff00020102 handshake old: [86] 03031cd436df826225ec5f827c606d99be872b39589afe94acf7701fbb9c5004... handshake new: [56] 03031cd436df826225ec5f827c606d99be872b39589afe94acf7701fbb9c5004... record old: [90] 0200005603031cd436df826225ec5f827c606d99be872b39589afe94acf7701f... record new: [60] 0200003803031cd436df826225ec5f827c606d99be872b39589afe94acf7701f... server: Filtered packet: [744] 160303003c0200003803031cd436df826225ec5f827c606d99be872b39589afe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (19 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 03032c016e358fab0ac74b385e4e8ffcd03b124a1133577800cc8de0dd3bd663... handshake new: [96] 03032c016e358fab0ac74b385e4e8ffcd03b124a1133577800cc8de0dd3bd663... record old: [96] 0200005c03032c016e358fab0ac74b385e4e8ffcd03b124a1133577800cc8de0... record new: [100] 0200006003032c016e358fab0ac74b385e4e8ffcd03b124a1133577800cc8de0... server: Filtered packet: [203] 16030300640200006003032c016e358fab0ac74b385e4e8ffcd03b124a113357... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (36 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b28e6080552a6caf63fc64e18d00000000a83c9da67df7aec8cc667dca... extension new: [43] 00060000ddc314b10021209dcbc71175ad545681fea62f3d1a017ac5d4bc1c2a... handshake old: [508] 030337b8d40aff7b02fc96ea60e067f60ba7f4b59eec4388a73b25f3202d6b48... handshake new: [330] 030337b8d40aff7b02fc96ea60e067f60ba7f4b59eec4388a73b25f3202d6b48... record old: [512] 010001fc030337b8d40aff7b02fc96ea60e067f60ba7f4b59eec4388a73b25f3... record new: [334] 0100014a030337b8d40aff7b02fc96ea60e067f60ba7f4b59eec4388a73b25f3... client: Filtered packet: [339] 160301014e0100014a030337b8d40aff7b02fc96ea60e067f60ba7f4b59eec43... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (31 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b26b74cb35a049b3fb8150dd350000000015b712aab31650d9175a70b3... extension new: [221] 00b800b26b74cb35a049b3fb8150dd350000000015b712aab31650d9175a70b3... handshake old: [508] 0303c5728d519b708b205515f412219fa29d1d0107f71607e98112479a344c5d... handshake new: [508] 0303c5728d519b708b205515f412219fa29d1d0107f71607e98112479a344c5d... record old: [512] 010001fc0303c5728d519b708b205515f412219fa29d1d0107f71607e9811247... record new: [512] 010001fc0303c5728d519b708b205515f412219fa29d1d0107f71607e9811247... client: Filtered packet: [517] 1603010200010001fc0303c5728d519b708b205515f412219fa29d1d0107f716... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (31 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2a6bb8acda09143ebbfa75d57000000009b5174e5389caa535fbd5ce3... extension new: [222] 00b800b2a6bb8acda09143ebbfa75d57000000009b5174e5389caa535fbd5ce3... handshake old: [508] 0303c2c05c7cf43c4c6fa0867df9cc91a7e079bf6d75435b105ca39795e6cb4b... handshake new: [509] 0303c2c05c7cf43c4c6fa0867df9cc91a7e079bf6d75435b105ca39795e6cb4b... record old: [512] 010001fc0303c2c05c7cf43c4c6fa0867df9cc91a7e079bf6d75435b105ca397... record new: [513] 010001fd0303c2c05c7cf43c4c6fa0867df9cc91a7e079bf6d75435b105ca397... client: Filtered packet: [518] 1603010201010001fd0303c2c05c7cf43c4c6fa0867df9cc91a7e079bf6d7543... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (31 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2de2a15e28182bd7d8a4fd0f40000000072970e573b212982ac894694... extension new: [220] 00b800b2de2a15e28182bd7d8a4fd0f40000000072970e573b212982ac894694... handshake old: [508] 0303a605cc1ec73926f522df18fe2fc992b77b8bb0358f65bceb736ccf39d1b5... handshake new: [507] 0303a605cc1ec73926f522df18fe2fc992b77b8bb0358f65bceb736ccf39d1b5... record old: [512] 010001fc0303a605cc1ec73926f522df18fe2fc992b77b8bb0358f65bceb736c... record new: [511] 010001fb0303a605cc1ec73926f522df18fe2fc992b77b8bb0358f65bceb736c... client: Filtered packet: [516] 16030101ff010001fb0303a605cc1ec73926f522df18fe2fc992b77b8bb0358f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (31 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b280ebc7b49fddce99f266bd6f000000005e5350580644b8db3d616d94... extension new: [438] 017000b280ebc7b49fddce99f266bd6f000000005e5350580644b8db3d616d94... handshake old: [508] 030322062f13bb501bea18c513b27a482e9da393f7498b622f3f7b3e084a474f... handshake new: [725] 030322062f13bb501bea18c513b27a482e9da393f7498b622f3f7b3e084a474f... record old: [512] 010001fc030322062f13bb501bea18c513b27a482e9da393f7498b622f3f7b3e... record new: [729] 010002d5030322062f13bb501bea18c513b27a482e9da393f7498b622f3f7b3e... client: Filtered packet: [734] 16030102d9010002d5030322062f13bb501bea18c513b27a482e9da393f7498b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (32 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2bbeefae644f8e30ae87ca4380000000097c97c977222808de6af5716... extension new: [405] 017000b2bbeefae644f8e30ae87ca4380000000097c97c977222808de6af5716... handshake old: [508] 0303c8fd7377f93b447488333ee44ef6355eac5c1ff16f47b8527d1be2fef7af... handshake new: [692] 0303c8fd7377f93b447488333ee44ef6355eac5c1ff16f47b8527d1be2fef7af... record old: [512] 010001fc0303c8fd7377f93b447488333ee44ef6355eac5c1ff16f47b8527d1b... record new: [696] 010002b40303c8fd7377f93b447488333ee44ef6355eac5c1ff16f47b8527d1b... client: Filtered packet: [701] 16030102b8010002b40303c8fd7377f93b447488333ee44ef6355eac5c1ff16f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (32 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b282b4f37857262fd57a57dac800000000e2c1bfda9ea2bced44b55e53... extension new: [254] 00b800b282b4f37857262fd57a57dac800000000e2c1bfda9ea2bced44b55e53... handshake old: [508] 0303abcfd8713b5550019981a9f4350d5fa848741f02c89d1a5dc732e2f294c3... handshake new: [541] 0303abcfd8713b5550019981a9f4350d5fa848741f02c89d1a5dc732e2f294c3... record old: [512] 010001fc0303abcfd8713b5550019981a9f4350d5fa848741f02c89d1a5dc732... record new: [545] 0100021d0303abcfd8713b5550019981a9f4350d5fa848741f02c89d1a5dc732... client: Filtered packet: [550] 16030102210100021d0303abcfd8713b5550019981a9f4350d5fa848741f02c8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (34 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 03033e3b284a01b6f75b355902f9e67fe83b2110c6e128b96087efa0b08be7fc... handshake new: [512] 03033e3b284a01b6f75b355902f9e67fe83b2110c6e128b96087efa0b08be7fc... record old: [512] 010001fc03033e3b284a01b6f75b355902f9e67fe83b2110c6e128b96087efa0... record new: [516] 0100020003033e3b284a01b6f75b355902f9e67fe83b2110c6e128b96087efa0... client: Filtered packet: [521] 16030102040100020003033e3b284a01b6f75b355902f9e67fe83b2110c6e128... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (34 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 03035e7b40e748b1a5eb61a40492a3678a447a6607132a295a43c4b92191c474... handshake new: [502] 03035e7b40e748b1a5eb61a40492a3678a447a6607132a295a43c4b92191c474... record old: [512] 010001fc03035e7b40e748b1a5eb61a40492a3678a447a6607132a295a43c4b9... record new: [506] 010001f603035e7b40e748b1a5eb61a40492a3678a447a6607132a295a43c4b9... client: Filtered packet: [511] 16030101fa010001f603035e7b40e748b1a5eb61a40492a3678a447a6607132a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (31 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 03037cb467ba4268c4d8d2fe3b6a34796d2fd2c0d48388ba4e413f7199cbff8b... handshake new: [508] 03037cb467ba4268c4d8d2fe3b6a34796d2fd2c0d48388ba4e413f7199cbff8b... record old: [512] 010001fc03037cb467ba4268c4d8d2fe3b6a34796d2fd2c0d48388ba4e413f71... record new: [512] 010001fc03037cb467ba4268c4d8d2fe3b6a34796d2fd2c0d48388ba4e413f71... client: Filtered packet: [517] 1603010200010001fc03037cb467ba4268c4d8d2fe3b6a34796d2fd2c0d48388... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (45 ms) [----------] 15 tests from TlsExtensionTest13Stream (454 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (4 ms) [----------] 7 tests from GatherV2ClientHelloTest (31 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 2 tests from RecordSizeDefaultsTest [ RUN ] RecordSizeDefaultsTest.RecordSizeBadValues [ OK ] RecordSizeDefaultsTest.RecordSizeBadValues (0 ms) [ RUN ] RecordSizeDefaultsTest.RecordSizeGetValue [ OK ] RecordSizeDefaultsTest.RecordSizeGetValue (0 ms) [----------] 2 tests from RecordSizeDefaultsTest (0 ms total) [----------] 11 tests from Tls13CompatTest [ RUN ] Tls13CompatTest.Disabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Disabled (22 ms) [ RUN ] Tls13CompatTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Enabled (23 ms) [ RUN ] Tls13CompatTest.EnabledZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledZeroRtt (39 ms) [ RUN ] Tls13CompatTest.EnabledHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrr (352 ms) [ RUN ] Tls13CompatTest.EnabledStatelessHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledStatelessHrr (356 ms) [ RUN ] Tls13CompatTest.EnabledHrrZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrrZeroRtt (378 ms) [ RUN ] Tls13CompatTest.EnabledAcceptedEch Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledAcceptedEch (35 ms) [ RUN ] Tls13CompatTest.EnabledRejectedEch Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 121 client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found. client: Changing state from CONNECTING to ERROR server: Handshake success server: Changing state from CONNECTING to CONNECTED [ OK ] Tls13CompatTest.EnabledRejectedEch (30 ms) [ RUN ] Tls13CompatTest.ChangeCipherSpecAfterClientHelloTwice Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CHANGE_CIPHER: SSL received a malformed Change Cipher Spec record. server: Changing state from CONNECTING to ERROR [ OK ] Tls13CompatTest.ChangeCipherSpecAfterClientHelloTwice (19 ms) [ RUN ] Tls13CompatTest.ChangeCipherSpecAfterServerHelloTwice Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [32] 224135821f8c5c6741996d5a39fc90ca4c17f1591bf7ca8a99ac438fe8409e49 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [621] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [776] 160303007a020000760303207423731f1ae66fab654a83c29172bcf64ecc366b... server: Send Direct [6] 140303000101 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CHANGE_CIPHER: SSL received a malformed Change Cipher Spec record. client: Changing state from CONNECTING to ERROR [ OK ] Tls13CompatTest.ChangeCipherSpecAfterServerHelloTwice (22 ms) [ RUN ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode (40 ms) [----------] 11 tests from Tls13CompatTest (1316 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030400030000001000c02fce3d1cd75f3a880376e7ce16c8d0115b server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (7 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103020006000000100000330056000be0eb5acecabd0db3bfde3107885f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (145 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f010302000600000010000033005600cf1cab7e76903b45863185742df8a0... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (5 ms) [----------] 3 tests from SSLv2ClientHelloTestF (157 ms total) [----------] 3 tests from DtlsConnectTest [ RUN ] DtlsConnectTest.TestDtlsVersion11 Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd60248e7b377b26c0d542ac57adf9ceac79e08c7ac3494d30689825c2d45d... handshake new: [184] fefe60248e7b377b26c0d542ac57adf9ceac79e08c7ac3494d30689825c2d45d... record old: [196] 010000b800000000000000b8fefd60248e7b377b26c0d542ac57adf9ceac79e0... record new: [196] 010000b800000000000000b8fefe60248e7b377b26c0d542ac57adf9ceac79e0... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefe60248e7b37... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] DtlsConnectTest.TestDtlsVersion11 (5 ms) [ RUN ] DtlsConnectTest.DtlsSupportedVersionsEncoding Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DtlsConnectTest.DtlsSupportedVersionsEncoding (22 ms) [ RUN ] DtlsConnectTest.Dtls13VersionWorkaround Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DtlsConnectTest.Dtls13VersionWorkaround (22 ms) [----------] 3 tests from DtlsConnectTest (49 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03034aa065a0b739d8835d509b1a884f8a97a1f25a030397c167df02cd9f6585... handshake new: [187] 03044aa065a0b739d8835d509b1a884f8a97a1f25a030397c167df02cd9f6585... record old: [191] 010000bb03034aa065a0b739d8835d509b1a884f8a97a1f25a030397c167df02... record new: [191] 010000bb03044aa065a0b739d8835d509b1a884f8a97a1f25a030397c167df02... client: Filtered packet: [196] 16030100bf010000bb03044aa065a0b739d8835d509b1a884f8a97a1f25a0303... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (19 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 030398f9e2e84f6602c1ca0899a8e58afb9fc5ea5f92a3fc6eb2e47b5739569c... handshake new: [187] 030498f9e2e84f6602c1ca0899a8e58afb9fc5ea5f92a3fc6eb2e47b5739569c... record old: [191] 010000bb030398f9e2e84f6602c1ca0899a8e58afb9fc5ea5f92a3fc6eb2e47b... record new: [191] 010000bb030498f9e2e84f6602c1ca0899a8e58afb9fc5ea5f92a3fc6eb2e47b... client: Filtered packet: [196] 16030100bf010000bb030498f9e2e84f6602c1ca0899a8e58afb9fc5ea5f92a3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (18 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03035699a30a929aada0bf2141678fb23a8954543d7e86ebe2730db5937eba89... handshake new: [187] 03055699a30a929aada0bf2141678fb23a8954543d7e86ebe2730db5937eba89... record old: [191] 010000bb03035699a30a929aada0bf2141678fb23a8954543d7e86ebe2730db5... record new: [191] 010000bb03055699a30a929aada0bf2141678fb23a8954543d7e86ebe2730db5... client: Filtered packet: [196] 16030100bf010000bb03055699a30a929aada0bf2141678fb23a8954543d7e86... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (19 ms) [----------] 3 tests from Tls13NoSupportedVersions (56 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (1 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 1 test from DCDelegation [ RUN ] DCDelegation.DCDelegations [ OK ] DCDelegation.DCDelegations (13 ms) [----------] 1 test from DCDelegation (13 ms total) [----------] 19 tests from TlsConnectStreamTls13Ech [ RUN ] TlsConnectStreamTls13Ech.EchFixedConfig Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13Ech.EchFixedConfig (31 ms) [ RUN ] TlsConnectStreamTls13Ech.EchOuterExtensionsReferencesMissing Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [521] 160304020401000200030341a6813ccf3eefc2deb9c78f7627715ae343f5236e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13Ech.EchOuterExtensionsReferencesMissing (16 ms) [ RUN ] TlsConnectStreamTls13Ech.EchVersion12Inner Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [521] 1603040204010002000303baf30ea25e5056b659a4d55233922c4ee261a04e6d... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13Ech.EchVersion12Inner (15 ms) [ RUN ] TlsConnectStreamTls13Ech.EchVersion12InnerSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [521] 16030402040100020003036c4a7f6f6b5479a5c1f769c7b04c082ba40b514522... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13Ech.EchVersion12InnerSupportedVersions (15 ms) [ RUN ] TlsConnectStreamTls13Ech.EchInnerMissing Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [521] 1603040204010002000303912d293136b843248ffeecdde6ef0d5bc5d0adb4d3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_MISSING_ESNI_EXTENSION: SSL did not receive an ESNI extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13Ech.EchInnerMissing (15 ms) [ RUN ] TlsConnectStreamTls13Ech.InnerWithEchAndEchIsInner Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [521] 1603040204010002000303b690bc4090ecfd7ad167de639b1d1ea7682588ffef... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13Ech.InnerWithEchAndEchIsInner (15 ms) [ RUN ] TlsConnectStreamTls13Ech.EchConfigsTrialDecrypt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13Ech.EchConfigsTrialDecrypt (33 ms) [ RUN ] TlsConnectStreamTls13Ech.EchAcceptBasic Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13Ech.EchAcceptBasic (34 ms) [ RUN ] TlsConnectStreamTls13Ech.EchRejectWithHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 121 client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found. client: Changing state from CONNECTING to ERROR server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Fatal alert received: 121 server: Handshake failed with error SSL_ERROR_ECH_REQUIRED_ALERT: SSL peer reported ECH required. server: Changing state from CONNECTED to ERROR [ OK ] TlsConnectStreamTls13Ech.EchRejectWithHrr (38 ms) [ RUN ] TlsConnectStreamTls13Ech.EchShortClientEncryptedCH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [147] 000100014d002023ec2f29ead9c3dc9f4c157edf17c7ed639b6538eb5b7f9697... extension new: [1] 00 handshake old: [512] 0303211ee8ddf323ecafc3faec431594acf8db10292820294c404b080002dacd... handshake new: [366] 0303211ee8ddf323ecafc3faec431594acf8db10292820294c404b080002dacd... record old: [516] 010002000303211ee8ddf323ecafc3faec431594acf8db10292820294c404b08... record new: [370] 0100016e0303211ee8ddf323ecafc3faec431594acf8db10292820294c404b08... client: Filtered packet: [375] 16030101720100016e0303211ee8ddf323ecafc3faec431594acf8db10292820... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13Ech.EchShortClientEncryptedCH (17 ms) [ RUN ] TlsConnectStreamTls13Ech.EchLongClientEncryptedCH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [147] 000100014d00200d7fbc1ec606907e4a09af42d9d9284f85cd2277f52384e750... extension new: [853] 0000000000000000000000000000000000000000000000000000000000000000... handshake old: [512] 03033f265bc5c5a105de0d8c2afefb83228bee9fdca25c5f8a51ad61c1df46f9... handshake new: [1218] 03033f265bc5c5a105de0d8c2afefb83228bee9fdca25c5f8a51ad61c1df46f9... record old: [516] 0100020003033f265bc5c5a105de0d8c2afefb83228bee9fdca25c5f8a51ad61... record new: [1222] 010004c203033f265bc5c5a105de0d8c2afefb83228bee9fdca25c5f8a51ad61... client: Filtered packet: [1227] 16030104c6010004c203033f265bc5c5a105de0d8c2afefb83228bee9fdca25c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13Ech.EchLongClientEncryptedCH (17 ms) [ RUN ] TlsConnectStreamTls13Ech.EchShortServerEncryptedCH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [66] 0040fe0a003c4d0020002048c1a657a76e0ae22ab59c257e43c6a0ae908f96b9... extension new: [1] 00 handshake old: [106] 0068fe0a00420040fe0a003c4d0020002048c1a657a76e0ae22ab59c257e43c6... handshake new: [41] 0027fe0a000100000a00140012001d0017001800190100010101020103010400... record old: [727] 0800006a0068fe0a00420040fe0a003c4d0020002048c1a657a76e0ae22ab59c... record new: [662] 080000290027fe0a000100000a00140012001d00170018001901000101010201... server: Filtered packet: [779] 160303005a0200005603034b8b8aa28d7ba3402bcfcb0034e63a7e65a16335c3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_KEYS: SSL received a malformed ESNI keys structure client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13Ech.EchShortServerEncryptedCH (30 ms) [ RUN ] TlsConnectStreamTls13Ech.EchLongServerEncryptedCH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [66] 0040fe0a003c4d0020002082bc064a52e614e4294e80fe15b15635110151a60c... extension new: [934] 0000000000000000000000000000000000000000000000000000000000000000... handshake old: [106] 0068fe0a00420040fe0a003c4d0020002082bc064a52e614e4294e80fe15b156... handshake new: [974] 03ccfe0a03a60000000000000000000000000000000000000000000000000000... record old: [727] 0800006a0068fe0a00420040fe0a003c4d0020002082bc064a52e614e4294e80... record new: [1595] 080003ce03ccfe0a03a600000000000000000000000000000000000000000000... server: Filtered packet: [1712] 160303005a020000560303743afb83fd73eeaf0eacc459715f829ffbd8e152eb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_KEYS: SSL received a malformed ESNI keys structure client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13Ech.EchLongServerEncryptedCH (31 ms) [ RUN ] TlsConnectStreamTls13Ech.EchInsecureFallbackNoRetries Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13Ech.EchInsecureFallbackNoRetries (30 ms) [ RUN ] TlsConnectStreamTls13Ech.EchMismatchHpkeCiphersRetry Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 121 client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITH_ECH: TLS ECH was rejected, but verification succeeded and compatible retry_configs are available. client: Changing state from CONNECTING to ERROR server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Fatal alert received: 121 server: Handshake failed with error SSL_ERROR_ECH_REQUIRED_ALERT: SSL peer reported ECH required. server: Changing state from CONNECTED to ERROR Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13Ech.EchMismatchHpkeCiphersRetry (59 ms) [ RUN ] TlsConnectStreamTls13Ech.EchMismatchKeysRetry Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 121 client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITH_ECH: TLS ECH was rejected, but verification succeeded and compatible retry_configs are available. client: Changing state from CONNECTING to ERROR server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Fatal alert received: 121 server: Handshake failed with error SSL_ERROR_ECH_REQUIRED_ALERT: SSL peer reported ECH required. server: Changing state from CONNECTED to ERROR Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13Ech.EchMismatchKeysRetry (65 ms) [ RUN ] TlsConnectStreamTls13Ech.EchPublicNameIp Version: TLS 1.3 [ OK ] TlsConnectStreamTls13Ech.EchPublicNameIp (8 ms) [ RUN ] TlsConnectStreamTls13Ech.EchPublicNameNotIp Version: TLS 1.3 [ OK ] TlsConnectStreamTls13Ech.EchPublicNameNotIp (10 ms) [ RUN ] TlsConnectStreamTls13Ech.EchPublicNameNotLdh Version: TLS 1.3 [ OK ] TlsConnectStreamTls13Ech.EchPublicNameNotLdh (8 ms) [----------] 19 tests from TlsConnectStreamTls13Ech (487 ms total) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/9 (0 ms) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest (1 ms total) [----------] 244 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Drop packet client: Send Direct [135] 1703030014ba5351f35e3ac2d8d7172422c1fa04fbc132aad817030300156331... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Drop packet client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Drop packet client: Send Direct [151] 2d7e36001433e34d6db1ffa0bce8c6ae4bed358b65b6206d192d6673001da6e7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Drop packet client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE client: Fatal alert sent: 44 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 44 server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE client: Fatal alert sent: 44 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 44 server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/0 Version: TLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/1 Version: DTLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/1 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/0 Version: TLS 1.3 Reset server:rsa, client:rsa client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/0 (0 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/1 Version: DTLS 1.3 Reset server:rsa, client:rsa client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/1 (0 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/0 Version: TLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/1 Version: DTLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [180] 030366577daea77b3921c0b46625f0f2d4e1e590c3d18c13aa1c264cfb696de1... handshake new: [152] 030366577daea77b3921c0b46625f0f2d4e1e590c3d18c13aa1c264cfb696de1... record old: [184] 010000b4030366577daea77b3921c0b46625f0f2d4e1e590c3d18c13aa1c264c... record new: [156] 01000098030366577daea77b3921c0b46625f0f2d4e1e590c3d18c13aa1c264c... client: Filtered packet: [161] 160301009c01000098030366577daea77b3921c0b46625f0f2d4e1e590c3d18c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [181] fefd835c30e07f8361888ddc752e832b6739afcab4fe9e6a7fa1f3d5fa4bfedf... handshake new: [153] fefd835c30e07f8361888ddc752e832b6739afcab4fe9e6a7fa1f3d5fa4bfedf... record old: [193] 010000b500000000000000b5fefd835c30e07f8361888ddc752e832b6739afca... record new: [165] 010000990000000000000099fefd835c30e07f8361888ddc752e832b6739afca... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd835c30e07f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008004d5bafd557bf175d18a317b7d9c3014499f0267235c4e8975f47b11... handshake new: [132] 0000008004d5bafd557bf175d18a317b7d9c3014499f0267235c4e8975f47b11... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a02000056030349ca5a92b44b6f158f1beee38e7cf7299619fad472... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080a2ea1e6f7e98d8241c6600cc38b0e266d042ee87f3406d1db4493d49... handshake new: [132] 00000080a2ea1e6f7e98d8241c6600cc38b0e266d042ee87f3406d1db4493d49... record old: [144] 0f000084000300000000008408040080a2ea1e6f7e98d8241c6600cc38b0e266... record new: [144] 0f000084000300000000008400000080a2ea1e6f7e98d8241c6600cc38b0e266... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefd0be323cc7e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400803b0af1c18419da1827baab22597b4e3bd7f48cd54316bb5a0be14811... handshake new: [132] 040300803b0af1c18419da1827baab22597b4e3bd7f48cd54316bb5a0be14811... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a02000056030388088a37768e8ba0a4855af86f65b0685be0afdd05... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400806ad8d0abc35407ccb2cc8b8fb0792c6b99feb38eafca905cc3d95b2e... handshake new: [132] 040300806ad8d0abc35407ccb2cc8b8fb0792c6b99feb38eafca905cc3d95b2e... record old: [144] 0f0000840003000000000084080400806ad8d0abc35407ccb2cc8b8fb0792c6b... record new: [144] 0f0000840003000000000084040300806ad8d0abc35407ccb2cc8b8fb0792c6b... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefd20f0445b2c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete no error client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete no error client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 (0 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 (0 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 Version: TLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 Version: DTLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 (0 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 (1 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400809b0eb3560b2788882d301f3482330741160cb997309d47b3421f523a... handshake new: [132] 080400809b0eb3560b2788882d301f3482330741160cb997309d47b3421f523a... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a0200005603033fc08a77f7cc66fffd1e2ac85d9604e08c8ab1c521... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008081ddadfaa5526c6adb2dc6544f5a2148ce2b6633b8bec3cd423ba3ec... handshake new: [132] 0804008081ddadfaa5526c6adb2dc6544f5a2148ce2b6633b8bec3cd423ba3ec... record old: [144] 0f00008400030000000000840804008081ddadfaa5526c6adb2dc6544f5a2148... record new: [144] 0f00008400030000000000840804008081ddadfaa5526c6adb2dc6544f5a2148... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefdfce9bf7d57... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (285 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (290 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [180] 030305b8e4c12172ccc561efdbe0813146b399a42d638cde31de1623f61f6bce... handshake new: [156] 030305b8e4c12172ccc561efdbe0813146b399a42d638cde31de1623f61f6bce... record old: [184] 010000b4030305b8e4c12172ccc561efdbe0813146b399a42d638cde31de1623... record new: [160] 0100009c030305b8e4c12172ccc561efdbe0813146b399a42d638cde31de1623... client: Filtered packet: [165] 16030100a00100009c030305b8e4c12172ccc561efdbe0813146b399a42d638c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [181] fefdfd7b22a5736d6c9153d82a1dcd8d76d917434af5d17c249f96d8c1ded0b2... handshake new: [157] fefdfd7b22a5736d6c9153d82a1dcd8d76d917434af5d17c249f96d8c1ded0b2... record old: [193] 010000b500000000000000b5fefdfd7b22a5736d6c9153d82a1dcd8d76d91743... record new: [169] 0100009d000000000000009dfefdfd7b22a5736d6c9153d82a1dcd8d76d91743... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefdfd7b22a573... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (43 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [46] 00090003666f6f000000000021204118d1209c950a14e0fdaf9921744aa64017... extension new: [46] 00090003666f6f00000000002120be18d1209c950a14e0fdaf9921744aa64017... handshake old: [230] 0303fbcfa785c8b4090f96e10036f1ef8dcdd683420d2f8dafa01979d2a6a481... handshake new: [230] 0303fbcfa785c8b4090f96e10036f1ef8dcdd683420d2f8dafa01979d2a6a481... record old: [234] 010000e60303fbcfa785c8b4090f96e10036f1ef8dcdd683420d2f8dafa01979... record new: [234] 010000e60303fbcfa785c8b4090f96e10036f1ef8dcdd683420d2f8dafa01979... client: Filtered packet: [239] 16030100ea010000e60303fbcfa785c8b4090f96e10036f1ef8dcdd683420d2f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [46] 00090003666f6f0000000000212074ee0b8b743c84314faed7ef861f1a1c8adb... extension new: [46] 00090003666f6f000000000021208bee0b8b743c84314faed7ef861f1a1c8adb... handshake old: [231] fefd5e476f6376de9ad44c1ed15d1394235451371606836ae8c6e4617d737033... handshake new: [231] fefd5e476f6376de9ad44c1ed15d1394235451371606836ae8c6e4617d737033... record old: [243] 010000e700000000000000e7fefd5e476f6376de9ad44c1ed15d139423545137... record new: [243] 010000e700000000000000e7fefd5e476f6376de9ad44c1ed15d139423545137... client: Filtered packet: [256] 16feff000000000000000000f3010000e700000000000000e7fefd5e476f6376... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (367 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (373 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (154 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [486] 16feff000000000000000101d9010001cd00010000000001cdfefdcfc9a557a5... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (135 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061040c66331c0098a6c943c21ef864587ca9a8d056f51964abb5e2... extension new: [38] 0024001d0020dd65a1d3ddec7bf8113950fcb8d4a475537d1602158cbabd1801... handshake old: [508] 0303b190322c8020db12ee9ae5b07989664e314162599b5ee802fcd2300b8a0a... handshake new: [443] 0303b190322c8020db12ee9ae5b07989664e314162599b5ee802fcd2300b8a0a... record old: [512] 010001fc0303b190322c8020db12ee9ae5b07989664e314162599b5ee802fcd2... record new: [447] 010001bb0303b190322c8020db12ee9ae5b07989664e314162599b5ee802fcd2... client: Filtered packet: [452] 16030301bf010001bb0303b190322c8020db12ee9ae5b07989664e314162599b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (113 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061047a63846570f19e2f72716f55a7c8310270e42406d358a94aa1... extension new: [38] 0024001d0020625a1a20aa3cef1e2c5f91ccd9a00000e5189773db22e0d09941... handshake old: [366] fefdad4a073988353396817dc63c5cb495adda56b9aca97dc7690789413b1daa... handshake new: [301] fefdad4a073988353396817dc63c5cb495adda56b9aca97dc7690789413b1daa... record old: [378] 0100016e000100000000016efefdad4a073988353396817dc63c5cb495adda56... record new: [313] 0100012d000100000000012dfefdad4a073988353396817dc63c5cb495adda56... client: Filtered packet: [326] 16fefd000000000000000101390100012d000100000000012dfefdad4a073988... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (122 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 0065001800610414c0fc5cb674e0ca77a90c5d33fa1f45c8f6b677298fc6d03b... extension new: [107] 0069001d00204771f0ff00eb1b06fb9c24ce3400f6019a25d26bbb507d00d9e7... handshake old: [508] 0303fc3d50139fe61808f04fba8ac8423bf9c1d66a5d7599129993169b6b2505... handshake new: [512] 0303fc3d50139fe61808f04fba8ac8423bf9c1d66a5d7599129993169b6b2505... record old: [512] 010001fc0303fc3d50139fe61808f04fba8ac8423bf9c1d66a5d759912999316... record new: [516] 010002000303fc3d50139fe61808f04fba8ac8423bf9c1d66a5d759912999316... client: Filtered packet: [521] 1603030204010002000303fc3d50139fe61808f04fba8ac8423bf9c1d66a5d75... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 (158 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104cda3af6685d933f51770c7310db466a5bda4a80cf02fb4a8d1... extension new: [107] 0069001d002080dc17e08b7ca0f7e89328e15defd0b6e392e7cc3721e1f16626... handshake old: [366] fefd03a3dad156402a707e1bf3b668f7183f25a131a4a6ea9adfb9a876dbc331... handshake new: [370] fefd03a3dad156402a707e1bf3b668f7183f25a131a4a6ea9adfb9a876dbc331... record old: [378] 0100016e000100000000016efefd03a3dad156402a707e1bf3b668f7183f25a1... record new: [382] 010001720001000000000172fefd03a3dad156402a707e1bf3b668f7183f25a1... client: Filtered packet: [395] 16fefd0000000000000001017e010001720001000000000172fefd03a3dad156... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 (139 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 (358 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 (373 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 (352 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 (349 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 (352 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 (349 ms) [ RUN ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/1 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 007262f87e2e6135615dfa766f710000000097498e686570d451dda578290c29... handshake old: [508] 030302d21e9e6636a54b3c4bc9f593e286e50d89ebf7db06604c2eb53ef5d2cb... handshake new: [388] 030302d21e9e6636a54b3c4bc9f593e286e50d89ebf7db06604c2eb53ef5d2cb... record old: [512] 010001fc030302d21e9e6636a54b3c4bc9f593e286e50d89ebf7db06604c2eb5... record new: [392] 01000184030302d21e9e6636a54b3c4bc9f593e286e50d89ebf7db06604c2eb5... client: Filtered packet: [397] 160303018801000184030302d21e9e6636a54b3c4bc9f593e286e50d89ebf7db... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 0072f179519ed005dd49f6dd61be00000000acfe7daae0e09412f863dd43e6a7... handshake old: [301] fefdf7a18e874a74d828fe85479dffdde5fff41d0969d43b609738344f0314a1... handshake new: [181] fefdf7a18e874a74d828fe85479dffdde5fff41d0969d43b609738344f0314a1... record old: [313] 0100012d000100000000012dfefdf7a18e874a74d828fe85479dffdde5fff41d... record new: [193] 010000b500010000000000b5fefdf7a18e874a74d828fe85479dffdde5fff41d... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500010000000000b5fefdf7a18e874a... extension drop: [116] 0072f179519ed005dd49f6dd61be00000000acfe7daae0e09412f863dd43e6a7... handshake old: [301] fefdf7a18e874a74d828fe85479dffdde5fff41d0969d43b609738344f0314a1... handshake new: [181] fefdf7a18e874a74d828fe85479dffdde5fff41d0969d43b609738344f0314a1... record old: [313] 0100012d000100000000012dfefdf7a18e874a74d828fe85479dffdde5fff41d... record new: [193] 010000b500010000000000b5fefdf7a18e874a74d828fe85479dffdde5fff41d... client: Filtered packet: [206] 16fefd000000000000000200c1010000b500010000000000b5fefdf7a18e874a... extension drop: [116] 0072f179519ed005dd49f6dd61be00000000acfe7daae0e09412f863dd43e6a7... handshake old: [301] fefdf7a18e874a74d828fe85479dffdde5fff41d0969d43b609738344f0314a1... handshake new: [181] fefdf7a18e874a74d828fe85479dffdde5fff41d0969d43b609738344f0314a1... record old: [313] 0100012d000100000000012dfefdf7a18e874a74d828fe85479dffdde5fff41d... record new: [193] 010000b500010000000000b5fefdf7a18e874a74d828fe85479dffdde5fff41d... client: Filtered packet: [206] 16fefd000000000000000300c1010000b500010000000000b5fefdf7a18e874a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 (163 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 0072380b3f418cd8217f7ff754dc00000000925a90ff0a9e6b0255eafc3a0251... extension new: [2] 0000 handshake old: [508] 0303e91254628390fa7c79e16844b1c5ad49535972c5993d8e6288297168d19e... handshake new: [394] 0303e91254628390fa7c79e16844b1c5ad49535972c5993d8e6288297168d19e... record old: [512] 010001fc0303e91254628390fa7c79e16844b1c5ad49535972c5993d8e628829... record new: [398] 0100018a0303e91254628390fa7c79e16844b1c5ad49535972c5993d8e628829... client: Filtered packet: [403] 160303018e0100018a0303e91254628390fa7c79e16844b1c5ad49535972c599... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 00728a39620134989444553f31e6000000008d2cae395995c9bcd716cd5c68d6... extension new: [2] 0000 handshake old: [301] fefd4f613770329bf70e2eba44e440c17f777eeb2f681ea65b7078fc31ba8352... handshake new: [187] fefd4f613770329bf70e2eba44e440c17f777eeb2f681ea65b7078fc31ba8352... record old: [313] 0100012d000100000000012dfefd4f613770329bf70e2eba44e440c17f777eeb... record new: [199] 010000bb00010000000000bbfefd4f613770329bf70e2eba44e440c17f777eeb... client: Filtered packet: [212] 16fefd000000000000000000c7010000bb00010000000000bbfefd4f61377032... extension old: [116] 00728a39620134989444553f31e6000000008d2cae395995c9bcd716cd5c68d6... extension new: [2] 0000 handshake old: [301] fefd4f613770329bf70e2eba44e440c17f777eeb2f681ea65b7078fc31ba8352... handshake new: [187] fefd4f613770329bf70e2eba44e440c17f777eeb2f681ea65b7078fc31ba8352... record old: [313] 0100012d000100000000012dfefd4f613770329bf70e2eba44e440c17f777eeb... record new: [199] 010000bb00010000000000bbfefd4f613770329bf70e2eba44e440c17f777eeb... client: Filtered packet: [212] 16fefd000000000000000200c7010000bb00010000000000bbfefd4f61377032... extension old: [116] 00728a39620134989444553f31e6000000008d2cae395995c9bcd716cd5c68d6... extension new: [2] 0000 handshake old: [301] fefd4f613770329bf70e2eba44e440c17f777eeb2f681ea65b7078fc31ba8352... handshake new: [187] fefd4f613770329bf70e2eba44e440c17f777eeb2f681ea65b7078fc31ba8352... record old: [313] 0100012d000100000000012dfefd4f613770329bf70e2eba44e440c17f777eeb... record new: [199] 010000bb00010000000000bbfefd4f613770329bf70e2eba44e440c17f777eeb... client: Filtered packet: [212] 16fefd000000000000000300c7010000bb00010000000000bbfefd4f61377032... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 (162 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 0072bfdb58637b1ee3342ecda0fa000000007b5940cd5bfacd334008678cbc84... extension new: [118] 0072bfdb58637b1ee3342ecda0fa000000007b5940cd5bfacd334008678cbc84... handshake old: [508] 0303973d28b24ee981ff8a0591eb85c7ba9f0dc605bc516572bd4814ef7d17f3... handshake new: [510] 0303973d28b24ee981ff8a0591eb85c7ba9f0dc605bc516572bd4814ef7d17f3... record old: [512] 010001fc0303973d28b24ee981ff8a0591eb85c7ba9f0dc605bc516572bd4814... record new: [514] 010001fe0303973d28b24ee981ff8a0591eb85c7ba9f0dc605bc516572bd4814... client: Filtered packet: [519] 1603030202010001fe0303973d28b24ee981ff8a0591eb85c7ba9f0dc605bc51... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 00720e29b9ffcc2394108ba618ab000000002d659e648fab51ab54aff7b42d82... extension new: [118] 00720e29b9ffcc2394108ba618ab000000002d659e648fab51ab54aff7b42d82... handshake old: [301] fefdf6cbc805ebb91af2d518e68f2584ed19b7845e1e637d132bf020b7c22db6... handshake new: [303] fefdf6cbc805ebb91af2d518e68f2584ed19b7845e1e637d132bf020b7c22db6... record old: [313] 0100012d000100000000012dfefdf6cbc805ebb91af2d518e68f2584ed19b784... record new: [315] 0100012f000100000000012ffefdf6cbc805ebb91af2d518e68f2584ed19b784... client: Filtered packet: [328] 16fefd0000000000000000013b0100012f000100000000012ffefdf6cbc805eb... extension old: [116] 00720e29b9ffcc2394108ba618ab000000002d659e648fab51ab54aff7b42d82... extension new: [118] 00720e29b9ffcc2394108ba618ab000000002d659e648fab51ab54aff7b42d82... handshake old: [301] fefdf6cbc805ebb91af2d518e68f2584ed19b7845e1e637d132bf020b7c22db6... handshake new: [303] fefdf6cbc805ebb91af2d518e68f2584ed19b7845e1e637d132bf020b7c22db6... record old: [313] 0100012d000100000000012dfefdf6cbc805ebb91af2d518e68f2584ed19b784... record new: [315] 0100012f000100000000012ffefdf6cbc805ebb91af2d518e68f2584ed19b784... client: Filtered packet: [328] 16fefd0000000000000002013b0100012f000100000000012ffefdf6cbc805eb... extension old: [116] 00720e29b9ffcc2394108ba618ab000000002d659e648fab51ab54aff7b42d82... extension new: [118] 00720e29b9ffcc2394108ba618ab000000002d659e648fab51ab54aff7b42d82... handshake old: [301] fefdf6cbc805ebb91af2d518e68f2584ed19b7845e1e637d132bf020b7c22db6... handshake new: [303] fefdf6cbc805ebb91af2d518e68f2584ed19b7845e1e637d132bf020b7c22db6... record old: [313] 0100012d000100000000012dfefdf6cbc805ebb91af2d518e68f2584ed19b784... record new: [315] 0100012f000100000000012ffefdf6cbc805ebb91af2d518e68f2584ed19b784... client: Filtered packet: [328] 16fefd0000000000000003013b0100012f000100000000012ffefdf6cbc805eb... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 (161 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303faa60f889d4e9a7dd98a50ddb055db449d05f339fb5ffbc069bbad0f5eb0... handshake new: [85] 0303faa60f889d4e9a7dd98a50ddb055db449d05f339fb5ffbc069bbad0f5eb0... record old: [90] 020000560303faa60f889d4e9a7dd98a50ddb055db449d05f339fb5ffbc069bb... record new: [89] 020000550303faa60f889d4e9a7dd98a50ddb055db449d05f339fb5ffbc069bb... server: Filtered packet: [773] 1603030059020000550303faa60f889d4e9a7dd98a50ddb055db449d05f339fb... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] fefd39a2140c606d3b24136bbe8f3a5d1eaa97713bb3fe9bde3f5edbc6bbb58c... handshake new: [85] fefd39a2140c606d3b24136bbe8f3a5d1eaa97713bb3fe9bde3f5edbc6bbb58c... record old: [98] 020000560000000000000056fefd39a2140c606d3b24136bbe8f3a5d1eaa9771... record new: [97] 020000550000000000000055fefd39a2140c606d3b24136bbe8f3a5d1eaa9771... server: Filtered packet: [887] 16fefd00000000000000000061020000550000000000000055fefd39a2140c60... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownRecord/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [5] ff03030000 server: Fatal alert sent: 10 server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownRecord/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownRecord/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [5] ff03030000 server: Read error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownRecord/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... server: Filtered packet: [86] 170303005142b501120d83efae3bb58db37a2ad372ce22c6ca251961d1d0554b... record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... server: Filtered packet: [60] 17030300377508739c995404509d1968c256bba99fee7c64bc17861d5ca1f737... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... server: Filtered packet: [86] 2f15f00051fa70002bfa300026cde9c08fa4c675529f914e03869e18b8d8f274... record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... server: Filtered packet: [60] 2f6b6400373ce231ccdde4dce45e75a3ce07e940e7e8b98a45f62a0b33e423ae... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [80] d056ec6f74618bdeccc1c4a9a3bc4c2701144068abc18d4a4fbb9c79a4550ca6... record new: [416] d056ec6f74618bdeccc1c4a9a3bc4c2701144068abc18d4a4fbb9c79a4550ca6... server: Filtered packet: [421] 17030301a0d056ec6f74618bdeccc1c4a9a3bc4c2701144068abc18d4a4fbb9c... record old: [54] 006cde2c50bcbafaca241930277aa88eec4158baa4513cb66cd7e0b205e39ab8... record new: [390] 006cde2c50bcbafaca241930277aa88eec4158baa4513cb66cd7e0b205e39ab8... server: Filtered packet: [395] 1703030186006cde2c50bcbafaca241930277aa88eec4158baa4513cb66cd7e0... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/0 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [80] 5a526f2d4b0e7f621f0dabfbfa1f589b4a5fc57a0dfdda7682b589694aab8145... record new: [416] 5a526f2d4b0e7f621f0dabfbfa1f589b4a5fc57a0dfdda7682b589694aab8145... server: Filtered packet: [421] 2f000001a05a526f2d4b0e7f621f0dabfbfa1f589b4a5fc57a0dfdda7682b589... record old: [54] 9cf3f3e6191717dc39e1287671a6483d7027a76c9da16ffae0164e87b251eea3... record new: [390] 9cf3f3e6191717dc39e1287671a6483d7027a76c9da16ffae0164e87b251eea3... server: Filtered packet: [395] 2f000101869cf3f3e6191717dc39e1287671a6483d7027a76c9da16ffae0164e... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [90] 020000560303e748ae9d984c4f6a3da496c2bc228958759828484b1274b9505c... max: [80] abbc76daa6d2c7204f81f6b6e5985bb078ad6d138c9547a4d0fb82b969b8d117... max: [80] fdf277841cc262f39128813d1bc8a1df0f7cd745f94bb135e781f1dfb9cbe525... max: [80] 9ff93c6be3ded0b98bb7cf3eada16ab9b0db30caf14ed80a84b231eba1513555... max: [80] d2fe644851616404a4f75af563fdc7592b900ad60d3f1abce6d625d21c0f3c6d... max: [80] a4dc557c8c0459681cb1b12e1a64e435ce3ab02f26b08163e884cba7f79d2a52... max: [80] f866bcc3cdb185c115457635362f05cc173d78b918a81960a2003b08c3375b0e... max: [80] 5503851564b2a0f679f4f100703b191bc418f42645ee935f8aa3f923ea949bf7... max: [80] bafac34e9626a7600ff4d6aa95c5e23601e19a9c24e82caac11deb6e3c699b99... max: [80] e93e16fccd90ef07a282b00c6d07c01d97c4fe8a35431cccd7c072dbdef5adae... max: [80] 28fcb96ce73c6667bcea2eb936fc381fff4cb27dde199ad8e3e53840f2d0b6f6... max: [44] 4962149a4852aacedd639b657824bc6a63ec8775289d052dd239151584ea2534... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 3682d7227f49609fc33832f027bd365a5ba0b972be2b97bd5cb38f045994fa61... server: Filtered packet: [86] 17030300513682d7227f49609fc33832f027bd365a5ba0b972be2b97bd5cb38f... max: [54] 99a9ff0207a424c03d296a270744bf6048ff87ad03a6ef8dc1b3f02a0244590c... server: Filtered packet: [60] 170303003799a9ff0207a424c03d296a270744bf6048ff87ad03a6ef8dc1b3f0... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [98] 020000560000000000000056fefd55c17248f82b52b37340b53efc55115ede63... max: [65] fb1faba162696f5a5de87d705fa3ce23969f743c85a698e46dea54f5691af0f3... max: [80] b13e6eef4fa85e5e090a225e39508aa2666715233fe841bbc74e32a7edfadd83... max: [80] 564a4f680d1f6e7de2f5041193666d7ec8ca39cd7596b67f8c000ed9f1584ef7... max: [80] 99556c17f8c4b44462f3b37533ae8ca6e354ef251c1d10f93948e0fa53cd257a... max: [80] 8b3134e884c09f07c806476b6ddebfaf7ae9e51cd94b43edfcf68666b8409693... max: [80] 9d8645114d4d6067c63a5a9cc913316cf8921cd44034825bef495370e129926a... max: [80] 81546916a9a03492804d4f848f65927d2da718e6cd757514390dc8f2d283b349... max: [80] 9ce294f73c41f0a258ba0098e6bb877d538ab355cf9ed29512d69817bffd4774... max: [80] 55b5396ff2b8926e2f25ecad33a3602067916704c9ca9f99bdb718a73a336959... max: [62] 8c54ed85f3464be1164f760f15859162ef0eaa304ec74588498f6464bfdb31af... max: [80] c426f80af96a059be4add669df7d62a646b73637c1740788583feff148697b16... max: [80] 34f072b3c3ca6316534d63f650d0b39c840974927d8a59030a53bd2b845ac345... max: [59] c42e2904d29bc7b3f142d4705958a130dd413b0c1242de5c332c9041567bed86... max: [61] aa7068cb2ce83d042ab660ca32e81d20ed7d15649657cd5782daa0cb53278be0... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] c52dd0fa9cc9b6f95904bb1f85670abae81434eab014d567076e07 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 67572a76e9132a65f25d041563158be6325e34d6dfc4157218d5735cc2113818... server: Filtered packet: [86] 2f8420005167572a76e9132a65f25d041563158be6325e34d6dfc4157218d573... max: [54] 3263fb0b781017731681840d260aabf8f952c778d5f6f77f569dca7eeb057674... server: Filtered packet: [60] 2f980d00373263fb0b781017731681840d260aabf8f952c778d5f6f77f569dca... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (163 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (168 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 (55 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.DCNotConfigured/0 Version: TLS 1.3 [ OK ] Version13Only/TlsConnectTls13.DCNotConfigured/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.DCNotConfigured/1 Version: DTLS 1.3 [ OK ] Version13Only/TlsConnectTls13.DCNotConfigured/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/0 (102 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/1 (103 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/0 (47 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/1 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/0 Version: TLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/0 (111 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/1 Version: DTLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/1 (90 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/0 Version: TLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/0 (96 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/1 Version: DTLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/1 (93 ms) [ RUN ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/0 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/1 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/0 (92 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/1 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 (84 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/0 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/1 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/0 (127 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/1 (128 ms) [ RUN ] Version13Only/TlsConnectTls13.DCWeakKey/0 Version: TLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 71 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 71 server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCWeakKey/0 (161 ms) [ RUN ] Version13Only/TlsConnectTls13.DCWeakKey/1 Version: DTLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 71 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 71 server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCWeakKey/1 (145 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [76] 040300483046022100a0a65455f928a86af463cf040a98a9b14dbbdb8410179d... handshake new: [76] 050300483046022100a0a65455f928a86af463cf040a98a9b14dbbdb8410179d... record old: [690] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [690] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [807] 160303005a020000560303f627b32952cfae91091818059cbab325ad43d69ad4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [75] 0403004730450220773abadb589f5af42c2fc4a204ea3b8a605f24c8c5ece3c1... handshake new: [75] 0503004730450220773abadb589f5af42c2fc4a204ea3b8a605f24c8c5ece3c1... record old: [87] 0f00004b000300000000004b0403004730450220773abadb589f5af42c2fc4a2... record new: [87] 0f00004b000300000000004b0503004730450220773abadb589f5af42c2fc4a2... server: Filtered packet: [921] 16fefd00000000000000000062020000560000000000000056fefdb8cd843aac... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExpired/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExpired/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExpired/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExpired/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INAPPROPRIATE_VALIDITY_PERIOD: SSL received a delegated credential with excessive TTL. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INAPPROPRIATE_VALIDITY_PERIOD: SSL received a delegated credential with excessive TTL. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 (31 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 (48 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 (49 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [76] 040300483046022100dcb9c5085ba5b82bea4ab5b7ba6cbeced42f7c3fc7c981... handshake drop: [32] 75c2f86daa802b41ffbe7857ed34c0fe9507f5267b2bac4b1afed36fd66b601b record old: [690] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [574] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [691] 160303005a0200005603034bcf15086b55a9df649f7177aaa858f69a724872e9... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [76] 040300483046022100bc4b7886d7ef0744f196b46fc9e7b1a2c0e6a82a1f8f19... record drop: DTLS 1.3 <46> 2000000000002:[105] c88e6af4722151ae40191954e20fcddb927b61e7acf38e8d2e6bb7a9df7d1b5b... handshake drop: [32] 36fd6f8e740055750f0ea7701e589bff30fa2a140ef7c16d0b3ce16734e4aac2 record drop: DTLS 1.3 <46> 2000000000003:[61] ab18d8021a6ed2f72796158b2014bd3bece4879ad3aeef5b98198b472ad1200a... server: Filtered packet: [745] 16fefd00000000000000000062020000560000000000000056fefd51421c9b87... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 040300473045022100b041fd80cffd60c7cb08bf234c56b71b5e77ad9d4f1d7a... handshake drop: [32] 6542614c9f2535b99e9de15753094615c879630b9cc57fb00e1b101d76e618f2 record old: [510] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [395] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [512] 160303005a0200005603030df991b0dc3a7b87a0507d68450eb50ea9d433b797... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 0403004730450221009bc44544db30ed8e424ffc6d18389fd4966fe03526708a... record drop: DTLS 1.3 <46> 2000000000002:[104] a42dea99a47f32f7a347f382a81a9950e278e515669ab34effa9240ab4cc783e... handshake drop: [32] 2e254f625987e07152d95dd69b200200d47e1030b73b83ab62a1f455769ecb00 record drop: DTLS 1.3 <46> 2000000000003:[61] ced198cd73caccb7dce2521e221c768a6b7d31f1fe5a9f7e04c599d48f7b01d4... server: Filtered packet: [566] 16fefd00000000000000000062020000560000000000000056fefdd63b66ba04... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 (59 ms) [----------] 244 tests from Version13Only/TlsConnectTls13 (12305 ms total) [----------] 6 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/0 (47 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/1 (48 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/0 (24 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/1 (25 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 (47 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 (48 ms) [----------] 6 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest (239 ms total) [----------] 296 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (59 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (59 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthWithEch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthWithEch/0 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthWithEch/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthWithEch/1 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthWithEch/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthWithEch/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthWithEch/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthWithEch/3 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (84 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (74 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (87 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (281 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (630 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (493 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (90 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (252 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (490 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (476 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (87 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (252 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (472 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (471 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400804122bf01168c4e97017bf964c9f62e6853737d987176799347be1c20... handshake new: [132] 080400804122bf01168c4e97017bf964c9f62e6853737d987176799347be1c20... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Filtered packet: [645] 17030302807a560f9ddc6400e632afe9cfeace487671f9ab6ab7c6d0071481b1... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 02010080aa17789cf45393a39da5dcc78025cd9517eacb4a50bcc3f43dcec613... handshake new: [132] 02010080aa17789cf45393a39da5dcc78025cd9517eacb4a50bcc3f43dcec613... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080ae5514e59df9f488a27bd9b37faa04fd8b23acac11a54ba3213e2b82a698... handshake new: [130] 0080ae5514e59df9f488a27bd9b37faa04fd8b23acac11a54ba3213e2b82a698... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080af3d63c92a11cefea1a6bfe1ecb5e6cdcce42b9298bac959e932182c6f9e... handshake new: [130] 0080af3d63c92a11cefea1a6bfe1ecb5e6cdcce42b9298bac959e932182c6f9e... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (144 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (144 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (145 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (144 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (143 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (144 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (144 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (145 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (339 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (146 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (145 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (145 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (358 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (244 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (243 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (244 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (351 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (242 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (250 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (296 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (174 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (148 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (151 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (148 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlpnDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlpnDisabled/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlpnDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlpnDisabled/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlpnDisabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlpnDisabled/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlpnDisabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlpnDisabled/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 0303c42989b9f4abdc12482fa916420fd7cd48c40c973cd979320e91b6ac2fba... handshake new: [179] 0303c42989b9f4abdc12482fa916420fd7cd48c40c973cd979320e91b6ac2fba... record old: [184] 010000b40303c42989b9f4abdc12482fa916420fd7cd48c40c973cd979320e91... record new: [183] 010000b30303c42989b9f4abdc12482fa916420fd7cd48c40c973cd979320e91... client: Filtered packet: [188] 16030100b7010000b30303c42989b9f4abdc12482fa916420fd7cd48c40c973c... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03039fd5c0b6d28ed007f186091956a72bdbba5c8dea7c91c423a0cc68a60ff0... handshake new: [186] 03039fd5c0b6d28ed007f186091956a72bdbba5c8dea7c91c423a0cc68a60ff0... record old: [191] 010000bb03039fd5c0b6d28ed007f186091956a72bdbba5c8dea7c91c423a0cc... record new: [190] 010000ba03039fd5c0b6d28ed007f186091956a72bdbba5c8dea7c91c423a0cc... client: Filtered packet: [195] 16030100be010000ba03039fd5c0b6d28ed007f186091956a72bdbba5c8dea7c... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 0302077737dfd834d781acadb2952f9a8a19164db88bfa87d5d4543f252d8289... handshake new: [116] 0302077737dfd834d781acadb2952f9a8a19164db88bfa87d5d4543f252d8289... record old: [121] 010000750302077737dfd834d781acadb2952f9a8a19164db88bfa87d5d4543f... record new: [120] 010000740302077737dfd834d781acadb2952f9a8a19164db88bfa87d5d4543f... client: Filtered packet: [125] 1603010078010000740302077737dfd834d781acadb2952f9a8a19164db88bfa... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 03019768b32cdcf31ea5338404ff3d1dfd217ce96b19f44e1a2af6f0ed723ca1... handshake new: [116] 03019768b32cdcf31ea5338404ff3d1dfd217ce96b19f44e1a2af6f0ed723ca1... record old: [121] 0100007503019768b32cdcf31ea5338404ff3d1dfd217ce96b19f44e1a2af6f0... record new: [120] 0100007403019768b32cdcf31ea5338404ff3d1dfd217ce96b19f44e1a2af6f0... client: Filtered packet: [125] 16030100780100007403019768b32cdcf31ea5338404ff3d1dfd217ce96b19f4... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/0 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/1 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/2 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/3 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [184] 010000b40303cc75740aee60397bcf6ae92d3f9c061dbae6fb7e845d49eb4702... max: [90] 0200005603037ea57ba57914f3aa50a542b7a8fc4e974841c7b1faf3650d0ca7... max: [674] 5a09431282d8690dac9eec5d06bbe8e0e39e527695e878840731df34c1f1dedf... max: [53] eeedcb4dd5f045bc1818bb80def0ae69490d4753a0f5f1a292ee53f5d8cdbeb8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [16401] 0cbb0f9f912879e541f45ebe9e9c2f0014c766377234311f47f81f9c341a651b... max: [18] 23ce8c976e4b93f24ef0c6c3728be6b1e4c5 max: [16401] 20f80d69d55617624120734c5084a484823d1fdf8f34c789844d5210eada43f2... max: [18] 764f1904f11ec1115148924dcdb6b819d5c8 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb0303e44b2308d36596efa1e70b25f9a1e61775baac6769d70606472f... max: [715] 0200005d03033c8803858bc452bed3c7d8b9b85088c01d694483017659d8d6b5... max: [37] 10000021203a155a19cfc835569baf506b46950ade0e371fe7b1b0fd9b48e2f2... max: [1] 01 max: [40] 000000000000000040fbc449f27cc4f1fab2429f942a5b916948efd321dd9a96... max: [1] 01 max: [40] 0000000000000000b183954f85f3083bf723be203e3738a1c396aacee1f3f8ad... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [16408] 0000000000000001ae44580a429b8f926de308cdf55c3b0de19c81320d55d53a... max: [25] 00000000000000026b755a9121be77838cd74a232ff16cd2f7 max: [16408] 00000000000000018b2db2b28b1e8253397affd98c1ae8fe018f70dfdf6a95e3... max: [25] 0000000000000002b92931013311a86453d8248284560cb1c7 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750302f45d338beb8435c773ad6203f86a42a289c4a02ae9982429e837... max: [713] 0200005d0302e61df579dcf1e794bd4ccf7a55c911405b44226a30898987b1dd... max: [37] 10000021209997e6aa194d17f4ebdd69f357d7203e2614da7bc9386fce5b33b5... max: [1] 01 max: [64] dee8eeb97f621732501238c68a017559c7a0f15ba4019f98ce66e4b1c123a79c... max: [1] 01 max: [64] 3eb4c6127e19583fe723e30d09eec0fa89c8827b739082fb0f3bf55e3f35aef0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [16432] d2b669aca36f80a55b901282ac155d4888d189c68eb39c081507853b9bec291d... max: [48] 05effa9a2d5a1529328d72d787945493184ca071be059f0d5f0b2ab39a14a9fa... max: [16432] eb1e9b1dda3b62f62123064cd34486b4da072bd194492e6ab5650c5f95887576... max: [48] 6c01e945474f96224fd909c490e30aa79756c0c69b9a5ae46b1086b1e5a2e2b8... client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750301fb1c28b1ffec298dab9b358de59250d98db99232054e45df066d... max: [713] 0200005d03012ac042b1a4ad3a4dba7019b0c1a91b6fb25ee4378bbe8148119c... max: [37] 100000212030189529a90b24ffeb3b7137133b15930a6c03c572076dfbcd077c... max: [1] 01 max: [48] dedd1cffcfd5902b7dc7b28438bd16c502b285301e32f5f79aa3eaaa4124f20c... max: [1] 01 max: [48] 590276530a37b14036281f1ae0d456abd91f8b1f229b03db090c42461278940b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 357e4f82d6a24252c10d5209d94af60aaab9bb153dc85ca9935a0797b4ebbc49 max: [16416] ae776d340d323638ec348d7127b70289b47189fff70712d5f2358a8830e3e21e... max: [32] d1432f31084e2b4bfd38161084aae03be0f8c15185829ec666a53e881351fb2c max: [16416] 53acbfa3e188759d436535c0a6b2d4874537701f1f20782c920d6f76b07d834a... client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [90] 020000560303e2e876b86ff2c14c1853a4f508fd814df9d940efd2451436afd1... max: [80] 9ee190b4a2637fbf913ea7695ae631fa8c723a7b7287eddfc073e3df6110a37b... max: [80] 7670835ae3475242e23f102b232f2dd64af6a345266333c98555ce2e1658fdb9... max: [80] e401e2a17f344670556d3f29a90688ff402af146792a09abc7c46cd391c9141f... max: [80] 0fb5f7b651032d7426c07af2f3b79332656e97a680084f31151bd32500965bd1... max: [80] 0a95b73b23d1adaf875a1ee33973ad51c0fb1bd765bdc68a3f649579a191bb27... max: [80] 930a69854ae692431de8fdc08d26e43e699dbadabd1956405b34dc902d6e3efe... max: [80] a68d315847fa4ef75d283c51e2ed5c6d65d517dac5ab08652ca220a9e6845710... max: [80] d9195e6f3aa8f13818e3ce91dd507cf78edd93452fd6ca93e74d1248d292c9cf... max: [80] 89a6f906cd0daa4eccc8178517f76b8f55a15b9a8d74254d92f4723ab8f5dc1b... max: [80] 3fddc82c74090d49847c4b3b43c60a822e14076a697f398229a5f2ce6a8f33ec... max: [44] e5e24db1e69bb6d888f37fd3a8b51c0f94c1e6be9ab0b90b89ade2136ca2c295... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 6a4eefafc9865c39dcd07831801c1c56640e444972f59cc3519192e545f4fca0... max: [80] 9aa495f26178422fb2675d3d848eba294dbea7c45501dee35670263047ad0a3c... max: [18] 1c54d2d772f3aa3c5a1dd3eb9f390d637eeb server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [715] 0200005d0303d78be331fc5f45c696e8e94760f0b3c421930c3bdd2b14d88b60... max: [1] 01 max: [40] 0000000000000000f21c43a3b1f8299398dd6e5616674501f2e314ec6c1d6b22... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 0000000000000001d3a14f8c566e98389f0e6509b21154edf59cde283589ff20... max: [87] 000000000000000218c6e2221aa7982ba72685bca18b5d143bacc2c27db175d0... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [713] 0200005d030255ad3af7cad4f17ada1d5879d241f274e68be8b936a4759dea92... max: [1] 01 max: [64] 79fbec4cc615cd6298649ac88e85cb9a8141b4e2f73b2c87815096fc9d154d00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 5b8f4d8fbb41e1f7c4b915a935a295ffe52381947ccd5c2ad4b29860abc43d35... max: [112] 1f0386e0a14c4d7c4f700eddedb9733cc50cd03bcab11e71cd5f7218c6116e3b... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [713] 0200005d03014430366291cdb6d5e74cb6439f2241f0328927d315049c4765d8... max: [1] 01 max: [48] 3d07c267b4d4917d23a7526d5f75d2d4a3d075fc6bc42b0c448926fecee18d29... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 2d482009d109e8df1abb64e417c8a7f5a0dc7f792ca9a726e88d00edeeb2b5f9 max: [96] 3e9bfd14c40cf2750b9019f81a247cb033a46fd465cc1ceda52080268dc47bcd... max: [96] d5cfe9aa8609b177c4ec0f4f95efa0d479fb36f35e653090c7c55b9103d927c7... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [184] 010000b40303ece1a2d7642467cb8b2d59c8cd5b07b87baa81a57eac69b87531... max: [53] 2e811dff0cf5c628a178372b33853d4c5ba3fcaa6fa4eb920936cff7035b080c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] d38576f2fb692f007dbc49e4bb29ad7dc8b0b2b8800dfe4203fd30ec762f151f... max: [80] c05d3fb8baa1d7f30e5c6f37cbc60f2b6ed2eaf6b750f97dc65f78eb2ff10464... max: [18] 399cb5a689c288b0cec0dd962c88d28ab2ea server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb0303e0cca812734316c43a1460294d29ade2239016bbef154bccc976... max: [37] 1000002120de6a2ed66b9164eae080e3e4e7e4bea4a34c31747d39e554e4a9b9... max: [1] 01 max: [40] 0000000000000000c0e47dffd4d2c172446c6c2ae5022875f696de4191dce93c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 000000000000000100b87fc5a4c34a16f8efe321a2adc8dfe73c321fd119e3bb... max: [87] 000000000000000262cdb8303cb2b06ce0abfa9812a15b81b8ce464ec4c01ab9... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 01000075030275dae8450f28748da233df6472cc6de26848d190b6c7157e0d55... max: [37] 1000002120c9ee65ef92c0d0d5284cf90557272bc349fb443a0cbd6329946465... max: [1] 01 max: [64] 423fa0fc46609345ff214183575ee38451fbb7487e2a63aea1ff33dc4ba3293b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 5bc1ca184201cf92396b51fc5420249b4709df379f323c60bc0303df781c9fe2... max: [112] 2d020a960a1b8e79913dc03f605c8fc1be49c1874e03fa604bb5b22387f7dbe4... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 01000075030116c6fed18ff9168b897169287142107e83303c5b5379eec6d473... max: [37] 1000002120032055c9deb0b4e4906c0e470f116a938d6699b21f63b9cda50131... max: [1] 01 max: [48] 4337e47c2b9abc88b5e1c65771bb9f674be5954509d82fb41d142ad43ebadc65... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] d7c24bcc71c8404a5091f986afdcfd35f28812759e3c235e12991749bbd27d2d max: [96] 9e9a671997dcc3170bee9f3590c77f0fcb6b699e9843bff4fa1269fc77679097... max: [96] 680c3d6034afed0f76df17f935dada38febb11e8c173723010987cf775072101... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [184] 010000b40303cf8543b0c7efdb2d79853544eb57cd7d98c1af2453e305a91156... max: [90] 02000056030365d1e08e4a06960f55d0f3a20fcb3563d467c82c5620e112fe1b... max: [80] 171a327004e61771aaad4163f4355425f502733314ff59ec5168a1103f18ede0... max: [80] 1abf311e88821c0238856ec681d217e8dd9495c55e7789ac5fb04085f7c232e2... max: [80] 6baac684ab28700e0dbc1f4aa9f9d331b9b771468372a82ae214004ab308920f... max: [80] c2886f242cb406f99cc21714041cbb8504d5e28549cc70f1369786c3558ed142... max: [80] afe7cfb46a6a2d1a1d22033697331b5a8d7411fa493929aab842168480200883... max: [80] 6c7f45086e3b1a31ed28c0c0375a096768731b66f5767d778be6dd52013fb2ed... max: [80] 2712750d0ea56dac148a07398c1b1c75d1a62525015c12b420d75f9b4cfab994... max: [80] ddcbe2a79aac27da621f80dd666b45b1e0173b754207de13b308043e0fa4ea16... max: [80] ef805fafcc7519c52624429bdc1f2d68ba47f2c4ee268413ac96800d55e9ab4d... max: [80] 20728412674e72fa72d33af3617debc51198f902b107494a5913630c25355e50... max: [44] 662e116e4fd7ed7633e4e1719e9abd960a4ce0c6be83fcb8aaa832e1bc44bcf2... max: [53] d496041295639bab2d2e2571c2e0a8b9676f083182a8f50cf23b0553c3a55bfb... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [116] b7b6f7767014fb964ef47711b7cf997edcdfbb9c68c001bf3d259c698d95b5d3... max: [45] b16c5a1c7fd340500d5747f7f4d2059d60f5c6f0ddccfad583b5df79cb1d6f9f... max: [80] 8f181ccf58fd53693fb84fe9a9e5da338f771faf71b680b3577cc64b2aa4bae8... max: [80] d17c0457ac0907c6ea8e0b64bd698bdbfd11a1377e0182998913a8be9b70afde... max: [18] 761b1be08704045271217691a1d16f81cd6d client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb03035b0d89126cf8f361d5424f10ab5a7d67451c9c869a7cf80a06f1... max: [715] 0200005d03033d88f2534ba983b36ed68123c8bec1171560edb2b4a65ac1c6b9... max: [37] 100000212000138d5f4918e6cc7a934671d237549c2a1b5744f54c082f9feca0... max: [1] 01 max: [40] 00000000000000009b04d9ccf1f39eb80af56801a57f62dc0994e1ea83f0628c... max: [1] 01 max: [40] 0000000000000000599b4cf4a3c8345b2da208e25b344686c22b09b24a3a8bff... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [124] 0000000000000001aa704cb43c2e1004bcbfe84734a9c53419e062d3b3522973... max: [51] 0000000000000002a7ea9344d52bda2f14f03a8676d89b0ee73043e106bf1374... max: [88] 00000000000000017e17d46cd3c2144cd328674f58ee6f2e6fe9490113a01f1f... max: [87] 0000000000000002ae249f697cbe446f273793c65d23838642802623158833e1... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 0100007503022ccaa2ba6a2e366516cd6085d34e875afb70437f191430775ae4... max: [713] 0200005d0302d2b02956fdc1bac3c762fed156fd7cf1cbaaa993f8262b2fb574... max: [37] 100000212017de687c586c045207507ff415aa8b7655f7f20bb941dfc02debd3... max: [1] 01 max: [64] ed2f7a410f917b85f5fc0a83e0e1302eaf4f93abe254e6fced5384860903bc91... max: [1] 01 max: [64] 618112bfd4ae15c7a743ba0edbf8f4301cdd206cf5d4df293c5e958e9767b848... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [144] d5ebd6b02b500104124ea7e0ff74564be36e2fda7f240ef4d9c9f1ce4dea863d... max: [64] 1d19d184418d1f59d3e8795f378c3d9860ce7866fef99d458f22067dc640dba3... max: [112] 19d2073d9fe447df5837ca828c38e9fb1162c576bd744f01a6a55f8caf84fdfe... max: [112] 2932fa133498da702b0800c350b7ebe85e29b8288b57c351b721abd67a8b0944... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750301fde4587c5e3dfa57f3ae29bda7b41738c69f0759e3e4ba24e9c1... max: [713] 0200005d030175d123648104305d6d8b64efb604915ab7ba16ddefacd1f33ba6... max: [37] 10000021203f1f0b59df504b1afc247c588271398ae0bfc72d60645f6a722bd8... max: [1] 01 max: [48] a626fd80f33c912c324b1c8e542e9702712ebddcece99690e26b71fce50b55b3... max: [1] 01 max: [48] 4f9018d3edc368e2cd4a40b9a521fd3168cde37a7e0a6093f23a8af0e4858b68... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 85d58d9f2447e0f8874b498df9fc8d35472b6dded61a34dafabb771255019936 max: [128] 33c89e7ba32c62bb23dc3352ba8919a8e65b65d86d75ebdb791feeccde9794eb... max: [48] 3dc8b70a04adbcc9736db60272c4a2a3bc03d40a6e3be7ae67e84b0a634ed0a5... max: [32] f36fea4396d17733e1d1de48a551e6c9920f7aad80aec65512611184b2c0738c max: [96] fb65ab6a08337d3bb26a26209e5626667ba266434c553484c8f77558476b27f2... max: [96] 40f1d90d916d958efad1a4707be7da75f8c514c2fd8bfc26fa269c95d371f9bb... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104001c0002f41f... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a020000560303f9013997d316f07474d88a6a685dfcc260ec2591f0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 030344ad94922af3616f7fc657d8216a0ff79a7badd9c9268b575f98bdd825c3... handshake new: [93] 030344ad94922af3616f7fc657d8216a0ff79a7badd9c9268b575f98bdd825c3... record old: [715] 0200005d030344ad94922af3616f7fc657d8216a0ff79a7badd9c9268b575f98... record new: [715] 0200005d030344ad94922af3616f7fc657d8216a0ff79a7badd9c9268b575f98... server: Filtered packet: [720] 16030302cb0200005d030344ad94922af3616f7fc657d8216a0ff79a7badd9c9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 030288d969751f58af31f2fbc4493f606d12baa24e8b30b3ac02437bb29e2222... handshake new: [93] 030288d969751f58af31f2fbc4493f606d12baa24e8b30b3ac02437bb29e2222... record old: [713] 0200005d030288d969751f58af31f2fbc4493f606d12baa24e8b30b3ac02437b... record new: [713] 0200005d030288d969751f58af31f2fbc4493f606d12baa24e8b30b3ac02437b... server: Filtered packet: [718] 16030202c90200005d030288d969751f58af31f2fbc4493f606d12baa24e8b30... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 0301bfab46105607b173359a92a8adfd19545dcc106f874b600333a294af412a... handshake new: [93] 0301bfab46105607b173359a92a8adfd19545dcc106f874b600333a294af412a... record old: [713] 0200005d0301bfab46105607b173359a92a8adfd19545dcc106f874b600333a2... record new: [713] 0200005d0301bfab46105607b173359a92a8adfd19545dcc106f874b600333a2... server: Filtered packet: [718] 16030102c90200005d0301bfab46105607b173359a92a8adfd19545dcc106f87... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [37] 0023000a00140012001d00170018001901000101010201030104001c00030100... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [658] 080000250023000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [775] 160303005a020000560303dcd02872ef12f3ae3e60ae17faea9639356c663f3d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 0303dd57676de0847e047122cf6a75ae358d2aeb84b69228109463ba5c2fe7f3... handshake new: [94] 0303dd57676de0847e047122cf6a75ae358d2aeb84b69228109463ba5c2fe7f3... record old: [715] 0200005d0303dd57676de0847e047122cf6a75ae358d2aeb84b69228109463ba... record new: [716] 0200005e0303dd57676de0847e047122cf6a75ae358d2aeb84b69228109463ba... server: Filtered packet: [721] 16030302cc0200005e0303dd57676de0847e047122cf6a75ae358d2aeb84b692... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 0302dcb218e72cd90c4f03bca72f06d52761984ff24262ed5a806169c597bc59... handshake new: [94] 0302dcb218e72cd90c4f03bca72f06d52761984ff24262ed5a806169c597bc59... record old: [713] 0200005d0302dcb218e72cd90c4f03bca72f06d52761984ff24262ed5a806169... record new: [714] 0200005e0302dcb218e72cd90c4f03bca72f06d52761984ff24262ed5a806169... server: Filtered packet: [719] 16030202ca0200005e0302dcb218e72cd90c4f03bca72f06d52761984ff24262... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 03010777c0ddca6faa1325a1abeae164e99582df1d828fea13518a9cd54c029e... handshake new: [94] 03010777c0ddca6faa1325a1abeae164e99582df1d828fea13518a9cd54c029e... record old: [713] 0200005d03010777c0ddca6faa1325a1abeae164e99582df1d828fea13518a9c... record new: [714] 0200005e03010777c0ddca6faa1325a1abeae164e99582df1d828fea13518a9c... server: Filtered packet: [719] 16030102ca0200005e03010777c0ddca6faa1325a1abeae164e99582df1d828f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (43 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 Version: TLS 1.3 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 (3239 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 Version: TLS 1.2 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 (2926 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 Version: TLS 1.1 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 (2927 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 Version: TLS 1.0 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 (2934 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (20 ms) [----------] 296 tests from GenericStream/TlsConnectGeneric (27269 ms total) [----------] 222 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (67 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (68 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthWithEch/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthWithEch/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthWithEch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthWithEch/1 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthWithEch/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthWithEch/2 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (77 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (74 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (89 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (248 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (475 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (87 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (250 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (473 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (87 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (254 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (475 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400804e624481350732b6048b3d258ae55090f2b3de3d179fe9009c205929... handshake new: [132] 080400804e624481350732b6048b3d258ae55090f2b3de3d179fe9009c205929... record old: [144] 0f0000840002000000000084080400804e624481350732b6048b3d258ae55090... record new: [144] 0f0000840002000000000084080400804e624481350732b6048b3d258ae55090... client: Filtered packet: [713] 2ee14701dc7570beedaba72031a3b77cb614b638e7a571a7ad2e44184da45f29... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0201008068f41850c2fbb4529a28864f70e1c95438e368903102d94b5ad0c012... handshake new: [132] 0201008068f41850c2fbb4529a28864f70e1c95438e368903102d94b5ad0c012... record old: [144] 0f00008400030000000000840201008068f41850c2fbb4529a28864f70e1c954... record new: [144] 0f00008400030000000000840201008068f41850c2fbb4529a28864f70e1c954... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080c4b37487ccb22b310a8e2d21adb56104e2aa78b55afb8ccc4125e653d56c... handshake new: [130] 0080c4b37487ccb22b310a8e2d21adb56104e2aa78b55afb8ccc4125e653d56c... record old: [142] 0f00008200030000000000820080c4b37487ccb22b310a8e2d21adb56104e2aa... record new: [142] 0f00008200030000000000820080c4b37487ccb22b310a8e2d21adb56104e2aa... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (144 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (144 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (144 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (146 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (143 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (145 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (340 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (144 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (145 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (346 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (242 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (243 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (350 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (242 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (249 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (158 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (143 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (144 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefd7720b8a7f3934a562ab63f2884060ec2e628087cc7d85c48aba9bb9973b6... handshake new: [180] fefd7720b8a7f3934a562ab63f2884060ec2e628087cc7d85c48aba9bb9973b6... record old: [193] 010000b500000000000000b5fefd7720b8a7f3934a562ab63f2884060ec2e628... record new: [192] 010000b400000000000000b4fefd7720b8a7f3934a562ab63f2884060ec2e628... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd7720b8a7f3... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefdbec2f9437727947f296dcbb26b1ee86467f3d76d9f01b4a504b3adb1198b... handshake new: [183] fefdbec2f9437727947f296dcbb26b1ee86467f3d76d9f01b4a504b3adb1198b... record old: [196] 010000b800000000000000b8fefdbec2f9437727947f296dcbb26b1ee86467f3... record new: [195] 010000b700000000000000b7fefdbec2f9437727947f296dcbb26b1ee86467f3... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdbec2f94377... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [114] feffdf526d7518f5bab7f5899d38170d3c9efceafb347b5ad93e2f3e088dd6da... handshake new: [113] feffdf526d7518f5bab7f5899d38170d3c9efceafb347b5ad93e2f3e088dd6da... record old: [126] 010000720000000000000072feffdf526d7518f5bab7f5899d38170d3c9efcea... record new: [125] 010000710000000000000071feffdf526d7518f5bab7f5899d38170d3c9efcea... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffdf526d7518... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [193] 010000b500000000000000b5fefd168c97ba2ff487834182e2f7835dd6848c49... max: [98] 020000560000000000000056fefd7962d007cbf7d2e1eb10f0baf9318f467335... max: [65] c5b1ba6845612d45e64060401377e35be59a2bdc933a7ff12e0e35a3a42d2859... max: [470] 5f8dd722e7226623eed7b9386dbc074e58301bd5a317af01d05575212d71785f... max: [161] 4a6c021e1a6bd7a1e2d2fe820fe31ba4fbc1d6a665c092fa806a4f683ff13158... max: [61] 698ea5b1cca2fc0196438869eeedc1a5372e84cf6b8092e1674b9b3f6e9d2304... max: [61] 01ee13950d0b92e8ac6e7f8df6dd9d5133de73c37158bb739281e5f52571df52... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] 6af84171835d13eef2512f9d4b4dedb65a15d96b422b84d92f6bd5 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [16401] 3a12d567a19fd728f845a4d8ac0eb5b4e059bca64dcd269e8687fc26c55514fe... max: [18] 41db55cc7d59c761d2f90bd6b9815b390cb1 max: [16401] 0420201afd30a384a45dd15d9f577012bc69c5e8c5d016ae2cf442647f5a5c3c... max: [18] 23fa9eca41a756b2cd018bfaee1435916e8f client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefd353065515f11e546cdc51bfc69c61e875799... max: [105] 0200005d000000000000005dfefd1d269332ec7aa5ad0a3c4e27fb6f292682c8... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120671d22c720da4bf07aa8f3f8a03b1fb9ae9020... max: [1] 01 max: [48] 00010000000000000321b67247883f72be7d43fd01f24d3519219b1f9016fcdf... max: [1] 01 max: [48] 0001000000000000e7987ca2aa04d3ca8adaa4a5e1f054bf05792de977bc17b1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [16408] 000100000000000125e30be474a4346028abbfbf0ba6853190f3de16f3a152a7... max: [25] 0001000000000002d3fccd169cb808733abd7c9015b2705e43 max: [16408] 0001000000000001c6b2f15e6be2dffefed9dbb8c4259935c0d46343a9de1911... max: [25] 000100000000000253d41d2d6eb073c404577411e9cbdb96c4 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feff8ae81fcb190ab29d9942518227078258cf40... max: [105] 0200005d000000000000005dfeff4457fcf98c2c7f8408601e49927f45b74125... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120edb54004e5ba33967d1d068ebcbea405b28c67... max: [1] 01 max: [64] 20e99a6bef958960080770d0bce7598abc87bfb11274c1e38db1de4eb780f292... max: [1] 01 max: [64] f91ed4e6c5d7e0f98fb8743e37ef185d7a2f748be7a87581a4d9cd8cec953f15... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [16432] fc1f00263edf787ae7d045b055df1088f1e9c89d220f278987ffee7e589c39b0... max: [48] 89e33587b58b7ff69d96d46aa65890a25efba94aba2887ed4ab12e8ee7dd36f7... max: [16432] 2788809bd511b5729082373c0bf88a8741033106d91203798cbd63a227f85d37... max: [48] c127f4d22350eb4dd569125c4933b5cdbda2f3e46914f5e4db52238598ad3814... client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [98] 020000560000000000000056fefdbd300e1ce52809da75d9d21ebf46bf19c94b... max: [65] faeb37afe4810193c5fa605e472b72bd2c8a6681791c25547ed9533938c0b1c4... max: [80] 12b82816d3122f3eb50b4a9577e74d8169cb525ef1af94579d0844eb15a29661... max: [80] a25460e92c5817e9b7ba4346456094b8216c682672110e292994845adc83cbd1... max: [80] f39e8a854a005027b69c40e1c9051de919864cc4170643074e3b12b0d2f26c6f... max: [80] b466bd8efd4695d5aa1daad5a4ed928f4ab309bb66e86ef1c3709bee025a7abb... max: [80] fa3ebdaa4ea70d594d32c945d8ed279cef1df0907f5fd197406bcb04359a7105... max: [80] 4bc081966e692b1341cca99e3f287f408506e0e907982310e420e11796920eff... max: [80] 53bfb5432e0a6df2e3a65645b5986036c6d62a4102319c96d7597ab006f71f83... max: [80] dad4298f60dcae36f6effdbcb385761c0a8940b17234391c9e2c2c704ea42305... max: [62] 5805956bfaee0517043a1572de0774563d37072419cb208dfbeb75a6f080a25d... max: [80] e7241306973c3957a006c30ed07a04edc6a966d3f43a6769ad3b0129b8b82c1e... max: [80] ae1232647fb70af3cd90a593128d4234c23374fc8e7e3ee481978bfffd192d23... max: [59] 90e5f74900a4c128037393824e6899a1334d9d074481ed7828f52acd976ae2cb... max: [61] 65f5deac8c56af7634639077915f568ad57b1a2cf56371eb9d87afa1da841119... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] b526c1dbcec16a0cdd83022167677c30b7e5b795e63bc90f0092d0 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] e850126df0ec09d3e630475a523e054ecb9e1b24810de3b32e9f13e43770767d... max: [80] 96d6bed8c0a92dae19ae65a1ef1627a8e83529041b64eb216ffcb239adb0d2e6... max: [18] b5107a4f18051f8d359b572024494b6b900f server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [105] 0200005d000000000000005dfefd914313a3843257cd4313db4688667ba0f9a2... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... max: [12] 0e0000000003000000000000 max: [1] 01 max: [48] 000100000000000087bebb82ba3c78b5121c80d3f0f31465cccbbae713762603... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 000100000000000195b3e74275548944a98afc56834c73988770e8519ea65d7a... max: [87] 000100000000000267eaab9b363a57a952615cfb581c626440c0ed65e7925b9a... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [105] 0200005d000000000000005dfeff9f7405bae5af16db01337779a5f595ce0e06... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... max: [12] 0e0000000003000000000000 max: [1] 01 max: [64] d818ce09a5cb86a6ba4ed50d9bc7659a9b08f91f53f5bbf9b271e392d5e7c3ca... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 88b67aa93000a499c72ee141764c0e7ea8f0b243d300d8a5653f629d262dc738... max: [112] c319ca8d480ae748e6cecf20a4c22aa6fbf4bb15c402e0f44c2bb243bf3b795c... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [193] 010000b500000000000000b5fefd6bf934f3ce8b102caccf09aef93c8051350a... max: [61] 7d17f58a1eba0a66ddc9eafb46a3fe48a38b62fac439e20e1ca427ce717d10c5... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 4f438fca22931d80b26f5d6a5c1e49bf4ae6a11caade9ca889b62f90f9c13125... max: [80] 02227937ec43eb0c0e64d5a150a960d2ae1867f7f245352c7a4b9961a5a5e230... max: [18] 3864ff6b1e95f4615018216a954c891dc73d server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefd8fcf656bf79742f4cadb620af06bd991d6d3... max: [45] 100000210001000000000021207f4320560c9638bd2a5c9a77faed4a17c87e1e... max: [1] 01 max: [48] 0001000000000000f7c348a5cabb76aa7fe8dad9268b31b377603ca029f865ed... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 000100000000000113bf19185665a114b372737e1616c681a90dfe2f75051ed2... max: [87] 0001000000000002156f29c949cba518ecfd3842a58123bc00a54f517fd864bb... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feff752b180f9920b5706e501bcb1307f310832f... max: [45] 10000021000100000000002120062bbd7db4feeb492299e89bed696b66d979f7... max: [1] 01 max: [64] 1dedc2fb54d835624db0fc29bdd3dadc28cc3de37c16e5673cf6d0498216fa20... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 1a7ab83a785be7a116653cfaf5996ca2c9e5de88eb71cd67c1a98803c4a28c18... max: [112] f1be53b323e0db09a9671c5aba43aaa1d2305e205769ac68724ea94a1ac61100... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [193] 010000b500000000000000b5fefd1343c7c2eb0107c614631b6de475ae0bdf06... max: [98] 020000560000000000000056fefd8bfa07104151b5803f661c07c27cb9a39dc8... max: [65] c58bccc1c22d232d3e6f108a6a4ab14d69995aa70ae43034f7bd34b54bb1978c... max: [80] 85cbe49625c0d32d1e0ae4fcdee28bffacf97199e427dad52d5ab9d87a5f977e... max: [80] b8eab143afa2252a0afe8272dad7daf9e96323850f68003fea15f92c20d231b7... max: [80] 85aad10d358d4d0f5f99cf0aca33e10ad25a043701bee3578d2c2d759281955c... max: [80] 8ad00906e14c11e7199759783f1bd4cb6fcc7575be4ce068e676890a71b65615... max: [80] 2b4f29cf8d3d140bce724470210310465985ad03422385a0963ce453e5cc49f4... max: [80] 139ed2d19ad0841f91f11fe9f6fcd254ddc2a0ea2cf0f751d036a0999ad8c662... max: [80] 6597692c03f23681fc7fee91ed866e90089a2200f46f5006cac48d1744893745... max: [80] 3d8b4dc56708bf2a0ac4c75d93a362db3ca96919f16f4543829fab50804b38bc... max: [62] d0eab109907fd78c0fdf664ba4baf10236cad0c427299b01296c09e589a37e01... max: [80] 3a34cfb0addd55beb1acf11a5d744529143ad335e33f7c8f8bf99ffda88ecf71... max: [80] e32dd42e1f07b51afc1ee0f637cd6f3e2b4f2a4049c59a6316b3117da36ffea4... max: [59] 8ce201fd83c392d1ca0cd1113d23f54d920369f9757dc3d05ae22b6d2a158344... max: [61] 8b1a5739ebcce8c0ef1e32372dad464a1f7415bb3d776b6948f63ef2077ea4fd... max: [61] f214f15e82e586a7ebf8f690bc2315869b3740f98493d850c1b39398b2648fab... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] c40a35e8a285880b5d6d95bf7e72930fefd4d22f64612a49b6dc01 Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [116] 55892a9f7bdccb106aec34a194ef62c43d85c4889f82c4327445a19dcd0f3e08... max: [45] c3729dabbe21b62d576e79f71bc82219bdacb2fdbb91ecf19af3504f7613e987... max: [80] fb02954cac3b5d8393b1e03b2cf5fa7fe9a10301706bbdaf454f0762d751d302... max: [80] 5b9482355666e8f04b9ba790ae900ec47ff2e13ad91b344b99af0b8e4592c9c7... max: [18] a7257faf76b22875500c1043090eed561554 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefddd60ac0443a0d16efa791adb1f039dcf58e7... max: [105] 0200005d000000000000005dfefd53fa8d28f36a1505edf9c40767e3167be9a9... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120b8a27c69da724ca6e277ae96957f7a415356a0... max: [1] 01 max: [48] 0001000000000000ae4ade3de86b9a2764f8dca7182945d42c22a64406e6689c... max: [1] 01 max: [48] 0001000000000000d0366abb764cee02fd67b1d924cf72fd4f77d2b75504b902... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [124] 00010000000000019e9892add35e816ef3831fc89ae4837cb7843692d9ac2c77... max: [51] 00010000000000028e275375a1bbfac169974b34b77cab20d21dc0fa7f274ff5... max: [88] 00010000000000011d00b8c5c5a379a344011bd5c715b441dfea8efd19609e40... max: [87] 0001000000000002fce1dc5c142783eb364d59ba1d6cf1e3970100e4bf7cbf08... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feffa70e0e08eb44dd3f4fffe5f793f6d9bdc66f... max: [105] 0200005d000000000000005dfeff37b7aef2636a2b162b4c4b3e1532c9ad195e... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120ae9ca5bff7503b3f1bdc7760cf6ddb49fa32c8... max: [1] 01 max: [64] fb04035aeeb8f28e81ce4636ad6f74e839ba66ea4df213b97e1cbca87f4cadec... max: [1] 01 max: [64] 6c8ce2d93e7478fd3ec52709b2914f1f20d46fb76d0f72f9d344ea3f874bcb8a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [144] c91cfac57c94d26caaba069091a0ac1e4cfe93cb514b55d64bddce19f7fdae86... max: [64] bb2ecbdb48ca3a6a39b935ce98cd136c9dc3f15523b39250e980169da327414d... max: [112] b2cf1f8438427a751a01e0b76c3988a004801d7d315149190cf97fe7bfd97b6a... max: [112] f8135aca4c25151e234c7bb5febebf0ead6e5d4b41ab9b27c0cff23373027b52... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104001c0002f41f... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefd00c77f13ef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] fefde48777d0196f89c5fa29a396d1007066f128559eb3ffc19f5056a4629d1c... handshake new: [93] fefde48777d0196f89c5fa29a396d1007066f128559eb3ffc19f5056a4629d1c... record old: [105] 0200005d000000000000005dfefde48777d0196f89c5fa29a396d1007066f128... record new: [105] 0200005d000000000000005dfefde48777d0196f89c5fa29a396d1007066f128... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefde48777d019... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] feffecf08cddd5bf77a0db680031106871dbcbfcfd7de59a82404fdd334a383f... handshake new: [93] feffecf08cddd5bf77a0db680031106871dbcbfcfd7de59a82404fdd334a383f... record old: [105] 0200005d000000000000005dfeffecf08cddd5bf77a0db680031106871dbcbfc... record new: [105] 0200005d000000000000005dfeffecf08cddd5bf77a0db680031106871dbcbfc... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeffecf08cddd5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [37] 0023000a00140012001d00170018001901000101010201030104001c00030100... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [49] 0800002500010000000000250023000a00140012001d00170018001901000101... server: Filtered packet: [889] 16fefd00000000000000000062020000560000000000000056fefd709e0a11ee... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] fefd965fd1553596314ed1b3dc12718e763cb8711ba5a2b95efa0afb9ff8b0ac... handshake new: [94] fefd965fd1553596314ed1b3dc12718e763cb8711ba5a2b95efa0afb9ff8b0ac... record old: [105] 0200005d000000000000005dfefd965fd1553596314ed1b3dc12718e763cb871... record new: [106] 0200005e000000000000005efefd965fd1553596314ed1b3dc12718e763cb871... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd965fd15535... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] feff697053085d81610a6469c2f0063df2ce4976c8ad5a1e8f5c0c6ff573e66d... handshake new: [94] feff697053085d81610a6469c2f0063df2ce4976c8ad5a1e8f5c0c6ff573e66d... record old: [105] 0200005d000000000000005dfeff697053085d81610a6469c2f0063df2ce4976... record new: [106] 0200005e000000000000005efeff697053085d81610a6469c2f0063df2ce4976... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeff697053085d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (47 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (65 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 Version: DTLS 1.3 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 (2918 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 Version: DTLS 1.2 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 (2943 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 Version: DTLS 1.0 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 (2936 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ SKIPPED ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (74 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (66 ms) [----------] 222 tests from GenericDatagram/TlsConnectGeneric (19871 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (4 ms) [----------] 16 tests from AgentTests/TlsAgentTest (44 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [95] 160304005a0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (5 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [111] 16030400000000000000000062020000560000000000000056fefd9cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (4 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [99] 160304005e0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (4 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [123] 1603040000000000000000006e020000560000000000000056fefd9cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (5 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (18 ms total) [----------] 20 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 Version: TLS 1.3 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 (22 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 Version: TLS 1.2 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 (19 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 Version: DTLS 1.3 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 (22 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 Version: DTLS 1.2 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 (19 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 Version: TLS 1.3 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 (94 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 Version: TLS 1.2 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 (67 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 Version: DTLS 1.3 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 (69 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 Version: DTLS 1.2 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 (67 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/0 (23 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/1 (17 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/2 (23 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/3 (18 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (5 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (5 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 Version: TLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 (5 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 Version: DTLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 (5 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 (2 ms) [----------] 20 tests from Version12Plus/TlsConnectTls12Plus (489 ms total) [----------] 10 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 Version: TLS 1.0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 (5 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 Version: TLS 1.1 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 (5 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (41 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (40 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (48 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 (48 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (43 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 (44 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (44 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 (46 ms) [----------] 10 tests from Pre12Stream/TlsConnectPre12 (364 ms total) [----------] 5 tests from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 Version: DTLS 1.0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 (5 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (41 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (47 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (44 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (43 ms) [----------] 5 tests from Pre12Datagram/TlsConnectPre12 (180 ms total) [----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 1000000000000:[1] 01 server: Filtered packet: [53] 16030100302f6a729e6f63ea170ab583f1452eac3fa66171e7e1e23234b24d9e... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [37] 1703010020dfc745a8d62a644a6f24befcd6af70e34ac07f16098d0ff2dd4660... server: Filtered packet: [37] 170301002072da6cdfaebe309e49d36940bb47578f7cb0a0dedb2c77f5ab1eef... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 1000000000000:[1] 01 server: Filtered packet: [69] 160302004024b3808cddb756012ac8af3cf419dd09f4931f644fc9f30bb3828c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [53] 1703020030ef42b86e08bf535113bda041a1370c2540715f07d83adb831f8b99... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 1000000000000:[1] 01 server: Filtered packet: [45] 160303002800000000000000002a4921071f917fb9d0415aca00d50921722c3b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [39] 1703030022000000000000000183d9a6025d51c873457631d39a29f2281f850c... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 1000000000000:[1] 01 server: Filtered packet: [53] 1603010030ffc0caab855dab3ae5e241e2497549d59a0f5ce6b73ee6cf1ea5a5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [37] 1703010020197c11ff60dea4468bfdafecc4c06d1eb070dbf1b3c27a0478db04... server: Filtered packet: [37] 170301002098fc1202dad4cb38679cc69871d5d32c40e140094f3ca20d82961b... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 1000000000000:[1] 01 server: Filtered packet: [69] 16030200402cc25fb1f3c5005ef4d60d680a265d2b11a0239df9bc382a926a08... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [53] 1703020030fa5e07ee981726175ff69d3d8c23b465d4c18a8688ee93072fde3a... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 1000000000000:[1] 01 server: Filtered packet: [45] 16030300280000000000000000866944cfab3875342d9e0528ae79aec1405de0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [39] 17030300220000000000000001619154beb8a8d39587fefe121edac7b23cea0c... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 0301f27fd4dc233c0018d8a33ea2e39c86424052a2575b752258f6ef0ab7981f... handshake new: [98] 0301f27fd4dc233c0018d8a33ea2e39c86424052a2575b752258f6ef0ab7981f... record old: [731] 020000610301f27fd4dc233c0018d8a33ea2e39c86424052a2575b752258f6ef... record new: [732] 020000620301f27fd4dc233c0018d8a33ea2e39c86424052a2575b752258f6ef... server: Filtered packet: [737] 16030102dc020000620301f27fd4dc233c0018d8a33ea2e39c86424052a2575b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 030268cebda4745e7cdc8fe368c76d284d40b008a41bbc4f9d9e6e5f01ac917f... handshake new: [98] 030268cebda4745e7cdc8fe368c76d284d40b008a41bbc4f9d9e6e5f01ac917f... record old: [731] 02000061030268cebda4745e7cdc8fe368c76d284d40b008a41bbc4f9d9e6e5f... record new: [732] 02000062030268cebda4745e7cdc8fe368c76d284d40b008a41bbc4f9d9e6e5f... server: Filtered packet: [737] 16030202dc02000062030268cebda4745e7cdc8fe368c76d284d40b008a41bbc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 03037dc0f579e355c8927612b57070ab50b83aa8a4a1e07f0773cc2e4bab28dc... handshake new: [98] 03037dc0f579e355c8927612b57070ab50b83aa8a4a1e07f0773cc2e4bab28dc... record old: [733] 0200006103037dc0f579e355c8927612b57070ab50b83aa8a4a1e07f0773cc2e... record new: [734] 0200006203037dc0f579e355c8927612b57070ab50b83aa8a4a1e07f0773cc2e... server: Filtered packet: [739] 16030302de0200006203037dc0f579e355c8927612b57070ab50b83aa8a4a1e0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... record old: [713] 0200005d03011a6b197ee55414b9f65f43fe8594bb98f5badc95309014c02b4c... record new: [713] 0200005d03011a6b197ee55414b9f65f43fe8594bb98f5badc95309014c02b4c... server: Filtered packet: [718] 16030102c90200005d03011a6b197ee55414b9f65f43fe8594bb98f5badc9530... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... record old: [713] 0200005d0302abbd58c1fdd83582545e38bbb853a5b70781ced6ed288267f658... record new: [713] 0200005d0302abbd58c1fdd83582545e38bbb853a5b70781ced6ed288267f658... server: Filtered packet: [718] 16030202c90200005d0302abbd58c1fdd83582545e38bbb853a5b70781ced6ed... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... record old: [715] 0200005d0303de15718c73942e106464781c0cbebb69d64cb90f8ebc3c025fbc... record new: [715] 0200005d0303de15718c73942e106464781c0cbebb69d64cb90f8ebc3c025fbc... server: Filtered packet: [720] 16030302cb0200005d0303de15718c73942e106464781c0cbebb69d64cb90f8e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301cd44bef861a38a9c99444fc4ddb42696b326cf8853ab25be18b7... record new: [1190] 020000570301cd44bef861a38a9c99444fc4ddb42696b326cf8853ab25be18b7... server: Filtered packet: [1195] 16030104a6020000570301cd44bef861a38a9c99444fc4ddb42696b326cf8853... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302e3aa19ce11565f87f80af461025ebe4f3efb8d5ea124460125f7... record new: [1190] 020000570302e3aa19ce11565f87f80af461025ebe4f3efb8d5ea124460125f7... server: Filtered packet: [1195] 16030204a6020000570302e3aa19ce11565f87f80af461025ebe4f3efb8d5ea1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030349555ae00b6cbfeaff4eb2a99d1632f197db9d2266b72a9cd4c4... record new: [1192] 02000057030349555ae00b6cbfeaff4eb2a99d1632f197db9d2266b72a9cd4c4... server: Filtered packet: [1197] 16030304a802000057030349555ae00b6cbfeaff4eb2a99d1632f197db9d2266... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030103c52670833696ed36caa3438f35af1a8ab001214a9fcfdf48bd... record new: [1190] 02000057030103c52670833696ed36caa3438f35af1a8ab001214a9fcfdf48bd... server: Filtered packet: [1195] 16030104a602000057030103c52670833696ed36caa3438f35af1a8ab001214a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302ee6bdc425f6efbcf941ffd861862f912a3ae0abd2ee37604b5aa... record new: [1190] 020000570302ee6bdc425f6efbcf941ffd861862f912a3ae0abd2ee37604b5aa... server: Filtered packet: [1195] 16030204a6020000570302ee6bdc425f6efbcf941ffd861862f912a3ae0abd2e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (62 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303f2b807d4777815bd2e9ed73b412885e014e23fab44f6d252acd4... record new: [1192] 020000570303f2b807d4777815bd2e9ed73b412885e014e23fab44f6d252acd4... server: Filtered packet: [1197] 16030304a8020000570303f2b807d4777815bd2e9ed73b412885e014e23fab44... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1190] 020000570301adc53f6ce180ad3546ed7992a39580f6bc872bcf07cc3b6c49ad... record new: [1191] 020000570301adc53f6ce180ad3546ed7992a39580f6bc872bcf07cc3b6c49ad... server: Filtered packet: [1196] 16030104a7020000570301adc53f6ce180ad3546ed7992a39580f6bc872bcf07... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1190] 0200005703028a82f33282fb2c0b0fdef170e9710270c1fe82268552d96f7343... record new: [1191] 0200005703028a82f33282fb2c0b0fdef170e9710270c1fe82268552d96f7343... server: Filtered packet: [1196] 16030204a70200005703028a82f33282fb2c0b0fdef170e9710270c1fe822685... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1192] 020000570303ba08cf7cda23e42a956fd1d70a4b33d63e7041c5da15715e08e0... record new: [1193] 020000570303ba08cf7cda23e42a956fd1d70a4b33d63e7041c5da15715e08e0... server: Filtered packet: [1198] 16030304a9020000570303ba08cf7cda23e42a956fd1d70a4b33d63e7041c5da... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (11392 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (146 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (144 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (340 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (341 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (339 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1190] 020000570301454a6d43b175d73068bf21f9735e1c0eab1fcd4bb542c58cc6aa... record new: [3622] 020000570301454a6d43b175d73068bf21f9735e1c0eab1fcd4bb542c58cc6aa... server: Filtered packet: [3627] 1603010e26020000570301454a6d43b175d73068bf21f9735e1c0eab1fcd4bb5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 (56 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1190] 020000570302931967439bab60de27c77840f1bc21df773a6808feaf2453ca0c... record new: [3622] 020000570302931967439bab60de27c77840f1bc21df773a6808feaf2453ca0c... server: Filtered packet: [3627] 1603020e26020000570302931967439bab60de27c77840f1bc21df773a6808fe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1192] 02000057030346208bfe297ea2d2e51c74b4f53b94d982928697ce2d1d0c57a3... record new: [3622] 02000057030346208bfe297ea2d2e51c74b4f53b94d982928697ce2d1d0c57a3... server: Filtered packet: [3627] 1603030e2602000057030346208bfe297ea2d2e51c74b4f53b94d982928697ce... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (340 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (341 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (342 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1739] 0200005d03016f1dff06d1cb549c36dd934eebd4c2add2d4e252e6de748b0eee... record new: [1737] 0200005d03016f1dff06d1cb549c36dd934eebd4c2add2d4e252e6de748b0eee... server: Filtered packet: [1742] 16030106c90200005d03016f1dff06d1cb549c36dd934eebd4c2add2d4e252e6... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (75 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1738] 0200005d0302bf4e84cc657416a18024b728acb295801790ebeec8e093bbc87a... record new: [1737] 0200005d0302bf4e84cc657416a18024b728acb295801790ebeec8e093bbc87a... server: Filtered packet: [1742] 16030206c90200005d0302bf4e84cc657416a18024b728acb295801790ebeec8... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (75 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [587] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1741] 0200005d03038197d5d65a045535bb9e4ea0b9f8f0cb8311682d501b67f2890e... record new: [1739] 0200005d03038197d5d65a045535bb9e4ea0b9f8f0cb8311682d501b67f2890e... server: Filtered packet: [1744] 16030306cb0200005d03038197d5d65a045535bb9e4ea0b9f8f0cb8311682d50... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (76 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (59 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (245 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (244 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (244 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (247 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (250 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (247 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 0301d4c58a8aef04b722677bfd5a61ffa5ed91d13eadfb74f31dd5335bab7695... handshake new: [103] 0301d4c58a8aef04b722677bfd5a61ffa5ed91d13eadfb74f31dd5335bab7695... record old: [121] 010000750301d4c58a8aef04b722677bfd5a61ffa5ed91d13eadfb74f31dd533... record new: [107] 010000670301d4c58a8aef04b722677bfd5a61ffa5ed91d13eadfb74f31dd533... client: Filtered packet: [112] 160301006b010000670301d4c58a8aef04b722677bfd5a61ffa5ed91d13eadfb... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 03021281a773ab4aa05f1f497b1360a1cac98c8added30ec50b07de1ab796fb5... handshake new: [103] 03021281a773ab4aa05f1f497b1360a1cac98c8added30ec50b07de1ab796fb5... record old: [121] 0100007503021281a773ab4aa05f1f497b1360a1cac98c8added30ec50b07de1... record new: [107] 0100006703021281a773ab4aa05f1f497b1360a1cac98c8added30ec50b07de1... client: Filtered packet: [112] 160301006b0100006703021281a773ab4aa05f1f497b1360a1cac98c8added30... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [187] 030377d224f81d021c7125fcb981f793c81e4a4df9f93a75e34bd8f8b7ab8185... handshake new: [173] 030377d224f81d021c7125fcb981f793c81e4a4df9f93a75e34bd8f8b7ab8185... record old: [191] 010000bb030377d224f81d021c7125fcb981f793c81e4a4df9f93a75e34bd8f8... record new: [177] 010000ad030377d224f81d021c7125fcb981f793c81e4a4df9f93a75e34bd8f8... client: Filtered packet: [182] 16030100b1010000ad030377d224f81d021c7125fcb981f793c81e4a4df9f93a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [4] 03001d00 record old: [713] 0200005d0301d4aae05c37f9d2c5075b90aeec5432c852c4b95f3007bc64c828... record new: [551] 0200005d0301d4aae05c37f9d2c5075b90aeec5432c852c4b95f3007bc64c828... server: Filtered packet: [556] 16030102270200005d0301d4aae05c37f9d2c5075b90aeec5432c852c4b95f30... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [4] 03001d00 record old: [713] 0200005d0302284fb1aa0c8fbcc47350a5d4868edc45663ae3cbd89435a571d5... record new: [551] 0200005d0302284fb1aa0c8fbcc47350a5d4868edc45663ae3cbd89435a571d5... server: Filtered packet: [556] 16030202270200005d0302284fb1aa0c8fbcc47350a5d4868edc45663ae3cbd8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [4] 03001d00 record old: [715] 0200005d0303d665ed6cb18c648f21ee710c1cee933ee4a28668b634bb179f48... record new: [551] 0200005d0303d665ed6cb18c648f21ee710c1cee933ee4a28668b634bb179f48... server: Filtered packet: [556] 16030302270200005d0303d665ed6cb18c648f21ee710c1cee933ee4a28668b6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 207349d3853305681e97c5fe7b8f9b68958381fae5bc9a46f15d58851487087d... handshake new: [1] 00 record old: [37] 10000021207349d3853305681e97c5fe7b8f9b68958381fae5bc9a46f15d5885... record new: [5] 1000000100 client: Filtered packet: [69] 16030100051000000100140301000101160301003031f65db769a2dcf773178f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2061092ca0bfdfb5317413d3fda503acec195019edd690a23d25582f9489d696... handshake new: [1] 00 record old: [37] 100000212061092ca0bfdfb5317413d3fda503acec195019edd690a23d25582f... record new: [5] 1000000100 client: Filtered packet: [85] 160302000510000001001403020001011603020040ac50c653f77dc1ed2647ea... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 201ab215ca87e4a97b49dc5c56b372509dafefb465ea42e2eed6712d0ead335b... handshake new: [1] 00 record old: [37] 10000021201ab215ca87e4a97b49dc5c56b372509dafefb465ea42e2eed6712d... record new: [5] 1000000100 client: Filtered packet: [61] 1603030005100000010014030300010116030300280000000000000000db4558... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0100010102 record old: [713] 0200005d03015e5eebe8eb83e5baed6ba9e2adc669dc8396e980763b1dfd2173... record new: [552] 0200005d03015e5eebe8eb83e5baed6ba9e2adc669dc8396e980763b1dfd2173... server: Filtered packet: [557] 16030102280200005d03015e5eebe8eb83e5baed6ba9e2adc669dc8396e98076... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0100010102 record old: [713] 0200005d0302409329f431fef9119b71d718d19207fc0112b8266d64f6390395... record new: [552] 0200005d0302409329f431fef9119b71d718d19207fc0112b8266d64f6390395... server: Filtered packet: [557] 16030202280200005d0302409329f431fef9119b71d718d19207fc0112b8266d... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0100010102 record old: [715] 0200005d0303410d9794fa0569ea90d6d2b1167898fb050e849660ee15f346e9... record new: [552] 0200005d0303410d9794fa0569ea90d6d2b1167898fb050e849660ee15f346e9... server: Filtered packet: [557] 16030302280200005d0303410d9794fa0569ea90d6d2b1167898fb050e849660... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0301000102 record old: [713] 0200005d03016df43dc309b3db15a72b91635f083975d1eb71c4c064e200a962... record new: [552] 0200005d03016df43dc309b3db15a72b91635f083975d1eb71c4c064e200a962... server: Filtered packet: [557] 16030102280200005d03016df43dc309b3db15a72b91635f083975d1eb71c4c0... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0301000102 record old: [713] 0200005d030261aa6a9cdddcc7f77f06b5f15cf322f8f66f0369cd2feeb31897... record new: [552] 0200005d030261aa6a9cdddcc7f77f06b5f15cf322f8f66f0369cd2feeb31897... server: Filtered packet: [557] 16030202280200005d030261aa6a9cdddcc7f77f06b5f15cf322f8f66f0369cd... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0301000102 record old: [715] 0200005d0303ca42f0e75f36ba60daf82687ec6105599ec2335f53fba3486d13... record new: [552] 0200005d0303ca42f0e75f36ba60daf82687ec6105599ec2335f53fba3486d13... server: Filtered packet: [557] 16030302280200005d0303ca42f0e75f36ba60daf82687ec6105599ec2335f53... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0300170102 record old: [713] 0200005d0301b7d38529f71c7b408fb31f7e0bc225b7438a8c4cb7e7f94b1e92... record new: [552] 0200005d0301b7d38529f71c7b408fb31f7e0bc225b7438a8c4cb7e7f94b1e92... server: Filtered packet: [557] 16030102280200005d0301b7d38529f71c7b408fb31f7e0bc225b7438a8c4cb7... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0300170102 record old: [713] 0200005d030249fe0ed30251ab6a8fffefbfabf898e5d9d7b989fad56316ebfd... record new: [552] 0200005d030249fe0ed30251ab6a8fffefbfabf898e5d9d7b989fad56316ebfd... server: Filtered packet: [557] 16030202280200005d030249fe0ed30251ab6a8fffefbfabf898e5d9d7b989fa... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0300170102 record old: [715] 0200005d0303fa168c892fab372fe2b09fcdd6f082f7022ba100337f0c8c402f... record new: [552] 0200005d0303fa168c892fab372fe2b09fcdd6f082f7022ba100337f0c8c402f... server: Filtered packet: [557] 16030302280200005d0303fa168c892fab372fe2b09fcdd6f082f7022ba10033... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301a6ed86bd24b8f71fb883c8e12221a90977992db22a15abf59a22e27f52c4... handshake new: [92] 0301a6ed86bd24b8f71fb883c8e12221a90977992db22a15abf59a22e27f52c4... record old: [713] 0200005d0301a6ed86bd24b8f71fb883c8e12221a90977992db22a15abf59a22... record new: [712] 0200005c0301a6ed86bd24b8f71fb883c8e12221a90977992db22a15abf59a22... server: Filtered packet: [717] 16030102c80200005c0301a6ed86bd24b8f71fb883c8e12221a90977992db22a... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0302e71d2057998598ee072be67b5bd3d1816a1383bf79936704fa7fc530e148... handshake new: [92] 0302e71d2057998598ee072be67b5bd3d1816a1383bf79936704fa7fc530e148... record old: [713] 0200005d0302e71d2057998598ee072be67b5bd3d1816a1383bf79936704fa7f... record new: [712] 0200005c0302e71d2057998598ee072be67b5bd3d1816a1383bf79936704fa7f... server: Filtered packet: [717] 16030202c80200005c0302e71d2057998598ee072be67b5bd3d1816a1383bf79... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03031b2056ce3d14c1eb56e4a32febe60eaadcbc74579fab8ff521483dd01a54... handshake new: [92] 03031b2056ce3d14c1eb56e4a32febe60eaadcbc74579fab8ff521483dd01a54... record old: [715] 0200005d03031b2056ce3d14c1eb56e4a32febe60eaadcbc74579fab8ff52148... record new: [714] 0200005c03031b2056ce3d14c1eb56e4a32febe60eaadcbc74579fab8ff52148... server: Filtered packet: [719] 16030302ca0200005c03031b2056ce3d14c1eb56e4a32febe60eaadcbc74579f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [117] 0301d0377bb3dde2172191e1ae4a1cb4719a29bbdb5ee74d9441ad4e1866b801... handshake new: [117] 0301d0377bb3dde2172191e1ae4a1cb4719a29bbdb5ee74d9441ad4e1866b801... record old: [121] 010000750301d0377bb3dde2172191e1ae4a1cb4719a29bbdb5ee74d9441ad4e... record new: [121] 010000750301d0377bb3dde2172191e1ae4a1cb4719a29bbdb5ee74d9441ad4e... client: Filtered packet: [126] 1603010079010000750301d0377bb3dde2172191e1ae4a1cb4719a29bbdb5ee7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [117] 0302bd38769ed401a77aa51498cca800b569117a8d6374411677856aaee7ec9d... handshake new: [117] 0302bd38769ed401a77aa51498cca800b569117a8d6374411677856aaee7ec9d... record old: [121] 010000750302bd38769ed401a77aa51498cca800b569117a8d6374411677856a... record new: [121] 010000750302bd38769ed401a77aa51498cca800b569117a8d6374411677856a... client: Filtered packet: [126] 1603010079010000750302bd38769ed401a77aa51498cca800b569117a8d6374... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [187] 03032a3d94d04c385582b4b9df9ca812720fb9d88ccd1fce5b20498c1b8c65d5... handshake new: [187] 03032a3d94d04c385582b4b9df9ca812720fb9d88ccd1fce5b20498c1b8c65d5... record old: [191] 010000bb03032a3d94d04c385582b4b9df9ca812720fb9d88ccd1fce5b20498c... record new: [191] 010000bb03032a3d94d04c385582b4b9df9ca812720fb9d88ccd1fce5b20498c... client: Filtered packet: [196] 16030100bf010000bb03032a3d94d04c385582b4b9df9ca812720fb9d88ccd1f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (48 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (46 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (48 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ SKIPPED ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 03026021c59d5c97a7cc50a1ad5276888fc9a27e709d6e952547a509f5f73d4c... handshake new: [89] 03016021c59d5c97a7cc50a1ad5276888fc9a27e709d6e952547a509f5f73d4c... record old: [93] 0200005903026021c59d5c97a7cc50a1ad5276888fc9a27e709d6e952547a509... record new: [93] 0200005903016021c59d5c97a7cc50a1ad5276888fc9a27e709d6e952547a509... server: Filtered packet: [173] 160302005d0200005903016021c59d5c97a7cc50a1ad5276888fc9a27e709d6e... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0303c5cf38348a0b00c3d458c34f96f466af535745c0745bdc0bd2b0d8cefe65... handshake new: [89] 0302c5cf38348a0b00c3d458c34f96f466af535745c0745bdc0bd2b0d8cefe65... record old: [93] 020000590303c5cf38348a0b00c3d458c34f96f466af535745c0745bdc0bd2b0... record new: [93] 020000590302c5cf38348a0b00c3d458c34f96f466af535745c0745bdc0bd2b0... server: Filtered packet: [173] 160303005d020000590302c5cf38348a0b00c3d458c34f96f466af535745c074... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 02000057030149c150f4fd3a7a238b8bc6c0d36e6b3581c2d173530eb0884368... record new: [2510] 02000057030149c150f4fd3a7a238b8bc6c0d36e6b3581c2d173530eb0884368... server: Filtered packet: [2515] 16030109ce02000057030149c150f4fd3a7a238b8bc6c0d36e6b3581c2d17353... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 02000057030221b0a3a8e0e1956a0a4c7ee0fc0ced42ac77fbae55b09b6e422f... record new: [2510] 02000057030221b0a3a8e0e1956a0a4c7ee0fc0ced42ac77fbae55b09b6e422f... server: Filtered packet: [2515] 16030209ce02000057030221b0a3a8e0e1956a0a4c7ee0fc0ced42ac77fbae55... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 02000057030344c8e77a2914b51069dadbfe0284d3963bbc73905eafc2ef8746... record new: [2510] 02000057030344c8e77a2914b51069dadbfe0284d3963bbc73905eafc2ef8746... server: Filtered packet: [2515] 16030309ce02000057030344c8e77a2914b51069dadbfe0284d3963bbc73905e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (7 ms) [----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 (19344 ms total) [----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Filtered packet: [77] 16feff00010000000000000040df4a87d20555651dd168f18e76f938b2073781... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Filtered packet: [61] 16fefd000100000000000000300001000000000000eb82bc11dd84b557cae7f6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Filtered packet: [77] 16feff000100000000000000404decb941569b4675ec5499be054341076e6f56... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Filtered packet: [61] 16fefd0001000000000000003000010000000000006e248355aec458e344b2a5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] feffbb8e2dad3185eddf34b5f1e760d4f833c1842565b7de5084239a3c9df831... handshake new: [98] feffbb8e2dad3185eddf34b5f1e760d4f833c1842565b7de5084239a3c9df831... record old: [109] 020000610000000000000061feffbb8e2dad3185eddf34b5f1e760d4f833c184... record new: [110] 020000620000000000000062feffbb8e2dad3185eddf34b5f1e760d4f833c184... server: Filtered packet: [837] 16feff0000000000000000006e020000620000000000000062feffbb8e2dad31... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] fefdb060b324c2fe54269aff70a8e0df20008a8bc91492463cddc87ea133c903... handshake new: [98] fefdb060b324c2fe54269aff70a8e0df20008a8bc91492463cddc87ea133c903... record old: [109] 020000610000000000000061fefdb060b324c2fe54269aff70a8e0df20008a8b... record new: [110] 020000620000000000000062fefdb060b324c2fe54269aff70a8e0df20008a8b... server: Filtered packet: [839] 16fefd0000000000000000006e020000620000000000000062fefdb060b324c2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... record old: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record new: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff357e948279... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd7fb7ad5004... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff0d477e8d0a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (56 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefddc4292ffa4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (57 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff5caa7679ee... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (59 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd2704a8d5a9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff6382590d6c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (57 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd2d6a06c8c2... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (57 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (146 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (145 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (341 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (341 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000... server: Filtered packet: [3706] 16feff00000000000000000063020000570000000000000057feff31f81c3254... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 (59 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000... server: Filtered packet: [3706] 16fefd00000000000000000063020000570000000000000057fefd331c84fc7c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 (57 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (341 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (341 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 2:[207] 0c00024900020000000000c30100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1188] 16feff000000000000000000690200005d000000000000005dfeff7b8b66e48e... handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [402] 0c00024900020000c300018672fe9ce98583ff8e4f1232eef28183c3fe3b1b4c... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [633] 16feff000000000000000202530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (75 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 2:[207] 0c00024a00020000000000c30100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1188] 16fefd000000000000000000690200005d000000000000005dfefdc38562a3b6... handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [403] 0c00024a00020000c300018772fe9ce98583ff8e4f1232eef28183c3fe3b1b4c... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (75 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (54 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (53 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (55 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (67 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (243 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (244 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (247 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (254 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [114] feffb7bd769ab95eebcdaa677f704d33ce71c702fd6317b52d748d1feeda3e49... handshake new: [100] feffb7bd769ab95eebcdaa677f704d33ce71c702fd6317b52d748d1feeda3e49... record old: [126] 010000720000000000000072feffb7bd769ab95eebcdaa677f704d33ce71c702... record new: [112] 010000640000000000000064feffb7bd769ab95eebcdaa677f704d33ce71c702... client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064feffb7bd769ab9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (44 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [184] fefd1ff0f75516d56d14edaeae667e5f0b788f7b80e3da888174ee840a396be6... handshake new: [170] fefd1ff0f75516d56d14edaeae667e5f0b788f7b80e3da888174ee840a396be6... record old: [196] 010000b800000000000000b8fefd1ff0f75516d56d14edaeae667e5f0b788f7b... record new: [182] 010000aa00000000000000aafefd1ff0f75516d56d14edaeae667e5f0b788f7b... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd1ff0f75516... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (43 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record new: [16] 0c000004000200000000000403001d00 server: Filtered packet: [635] 16feff000000000000000000690200005d000000000000005dfeff6a0fd8d9f8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [16] 0c000004000200000000000403001d00 server: Filtered packet: [635] 16fefd000000000000000000690200005d000000000000005dfefd58e024a02b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20bd7cca65b08ba4f64dd1feec49ebc6e35dd6fdf2f3784353d4d2ec924c71d3... handshake new: [1] 00 record old: [45] 10000021000100000000002120bd7cca65b08ba4f64dd1feec49ebc6e35dd6fd... record new: [13] 10000001000100000000000100 client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20eeffa26af3cf5093f96db434c54c2f8fd23db9f4c89e7a7045b77b5e7de532... handshake new: [1] 00 record old: [45] 10000021000100000000002120eeffa26af3cf5093f96db434c54c2f8fd23db9... record new: [13] 10000001000100000000000100 client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0100010102 record old: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record new: [17] 0c00000500020000000000050100010102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff8201282420... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0100010102 record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [17] 0c00000500020000000000050100010102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefdcf617ff64a... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0301000102 record old: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record new: [17] 0c00000500020000000000050301000102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff5066516dfb... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0301000102 record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [17] 0c00000500020000000000050301000102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd34373cf056... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0300170102 record old: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record new: [17] 0c00000500020000000000050300170102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeffcbf1b852dc... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [5] 0300170102 record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [17] 0c00000500020000000000050300170102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd5dbeb353e3... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefff3c118e5de564d6d91b6b515cb1d2b3abbf3c57a5c2ebb6ba6971dcce0b1... handshake new: [92] fefff3c118e5de564d6d91b6b515cb1d2b3abbf3c57a5c2ebb6ba6971dcce0b1... record old: [105] 0200005d000000000000005dfefff3c118e5de564d6d91b6b515cb1d2b3abbf3... record new: [104] 0200005c000000000000005cfefff3c118e5de564d6d91b6b515cb1d2b3abbf3... server: Filtered packet: [796] 16feff000000000000000000680200005c000000000000005cfefff3c118e5de... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefde117e8103aac71334f8279502a0372264fdcacda6e1ea032f4b566362ed3... handshake new: [92] fefde117e8103aac71334f8279502a0372264fdcacda6e1ea032f4b566362ed3... record old: [105] 0200005d000000000000005dfefde117e8103aac71334f8279502a0372264fdc... record new: [104] 0200005c000000000000005cfefde117e8103aac71334f8279502a0372264fdc... server: Filtered packet: [798] 16fefd000000000000000000680200005c000000000000005cfefde117e8103a... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [114] feff652d808a80521d84671e2a773054739656dcedd9156976f279495e850cbd... handshake new: [114] feff652d808a80521d84671e2a773054739656dcedd9156976f279495e850cbd... record old: [126] 010000720000000000000072feff652d808a80521d84671e2a773054739656dc... record new: [126] 010000720000000000000072feff652d808a80521d84671e2a773054739656dc... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff652d808a80... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [184] fefd1e1850bb2bf627c3e5cdbc411b345d7d8d27c9ef4c3d92d10c24957233a6... handshake new: [184] fefd1e1850bb2bf627c3e5cdbc411b345d7d8d27c9ef4c3d92d10c24957233a6... record old: [196] 010000b800000000000000b8fefd1e1850bb2bf627c3e5cdbc411b345d7d8d27... record new: [196] 010000b800000000000000b8fefd1e1850bb2bf627c3e5cdbc411b345d7d8d27... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd1e1850bb2b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (46 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (46 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (42 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (43 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (46 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (43 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ SKIPPED ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] fefd8cc3c728e2d518c583ea9156a91c4c29bc62c641363d528af66be9252b08... handshake new: [89] feff8cc3c728e2d518c583ea9156a91c4c29bc62c641363d528af66be9252b08... record old: [101] 020000590000000000000059fefd8cc3c728e2d518c583ea9156a91c4c29bc62... record new: [101] 020000590000000000000059feff8cc3c728e2d518c583ea9156a91c4c29bc62... server: Filtered packet: [205] 16fefd00000000000000000065020000590000000000000059feff8cc3c728e2... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202... server: Filtered packet: [2573] 16feff00000000000000000063020000570000000000000057feff44bcbde6d0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202... server: Filtered packet: [2573] 16fefd00000000000000000063020000570000000000000057fefdb40e7210ff... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (5 ms) [----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 (5409 ms total) [----------] 40 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (19 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (75 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (76 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/0 Version: TLS 1.2 Reset server:rsa, client:rsa_pss server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08090080a0558532f9c919536d4a4ef8acbe8f84be59b0e3b4558814414c4c27... handshake new: [132] 08040080a0558532f9c919536d4a4ef8acbe8f84be59b0e3b4558814414c4c27... record old: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86... record new: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86... client: Filtered packet: [835] 160303030b0b00025a0002570002543082025030820185a00302010202010630... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/0 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/1 Version: DTLS 1.2 Reset server:rsa, client:rsa_pss server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08090080885555ae7f0c585887a5a5beca5ea1b96c9bf89618be00ab25cdc8b2... handshake new: [132] 08040080885555ae7f0c585887a5a5beca5ea1b96c9bf89618be00ab25cdc8b2... record old: [144] 0f000084000300000000008408090080885555ae7f0c585887a5a5beca5ea1b9... record new: [144] 0f000084000300000000008408040080885555ae7f0c585887a5a5beca5ea1b9... client: Filtered packet: [917] 16fefd000000000000000102660b00025a000100000000025a00025700025430... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/1 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/0 Version: TLS 1.2 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080a8563b3112c9ac7a3ae3fba83997eb8d6fc1ef6d25303bd22cb8f92e... handshake new: [132] 08090080a8563b3112c9ac7a3ae3fba83997eb8d6fc1ef6d25303bd22cb8f92e... record old: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86... record new: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86... client: Filtered packet: [671] 16030302670b0001b60001b30001b0308201ac30820115a00302010202010230... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/0 (29 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/1 Version: DTLS 1.2 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080841317a6c2bbad011688d854854f5711ab4fb47fa768ba5295c4a995... handshake new: [132] 08090080841317a6c2bbad011688d854854f5711ab4fb47fa768ba5295c4a995... record old: [144] 0f000084000300000000008408040080841317a6c2bbad011688d854854f5711... record new: [144] 0f000084000300000000008408090080841317a6c2bbad011688d854854f5711... client: Filtered packet: [753] 16fefd000000000000000101c20b0001b600010000000001b60001b30001b030... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/1 (30 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [757] 0200005d0303a6b94017300d2b1b9dfe6d9b9a8aa0bd5f51968536e2935dde78... record new: [727] 0200005d0303a6b94017300d2b1b9dfe6d9b9a8aa0bd5f51968536e2935dde78... server: Filtered packet: [732] 16030302d70200005d0303a6b94017300d2b1b9dfe6d9b9a8aa0bd5f51968536... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/0 (14 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Filtered packet: [832] 16fefd000000000000000000690200005d000000000000005dfefd872962a0d6... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/1 (14 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (42 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (42 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (42 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (42 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [187] 0303258fd549142ff24c64e720f8252c891fd0ff7c850f4778bfd86460efc6ff... handshake new: [151] 0303258fd549142ff24c64e720f8252c891fd0ff7c850f4778bfd86460efc6ff... record old: [191] 010000bb0303258fd549142ff24c64e720f8252c891fd0ff7c850f4778bfd864... record new: [155] 010000970303258fd549142ff24c64e720f8252c891fd0ff7c850f4778bfd864... client: Filtered packet: [160] 160301009b010000970303258fd549142ff24c64e720f8252c891fd0ff7c850f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (22 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [184] fefdd15d16000759dc7ed95e83e5381d48cee12ba7987431b2c2850f1d2a3658... handshake new: [148] fefdd15d16000759dc7ed95e83e5381d48cee12ba7987431b2c2850f1d2a3658... record old: [196] 010000b800000000000000b8fefdd15d16000759dc7ed95e83e5381d48cee12b... record new: [160] 010000940000000000000094fefdd15d16000759dc7ed95e83e5381d48cee12b... client: Filtered packet: [173] 16feff000000000000000000a0010000940000000000000094fefdd15d160007... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 (27 ms) [ RUN ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 (21 ms) [ RUN ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 (3 ms) [ RUN ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 (2 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703036eb27156088661d49db07e35c723258ae21a832bc86ef87e14b9... record new: [1192] 0200005703036eb27156088661d49db07e35c723258ae21a832bc86ef87e14b9... server: Filtered packet: [1197] 16030304a80200005703036eb27156088661d49db07e35c723258ae21a832bc8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 (57 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd529dbf8792... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 (56 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 (147 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 (148 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 (148 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 (149 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (486 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (478 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... record old: [715] 0200005d030389a6963677173a0e0cf768c82d25d3fb9da8a27de21bedd489ec... record new: [715] 0200005d030389a6963677173a0e0cf768c82d25d3fb9da8a27de21bedd489ec... server: Filtered packet: [720] 16030302cb0200005d030389a6963677173a0e0cf768c82d25d3fb9da8a27de2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 (14 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd3d05569a69... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... record old: [715] 0200005d0303ba37802d25aa73bbef2b2b7da890f3f09f575cba57f91240029e... record new: [715] 0200005d0303ba37802d25aa73bbef2b2b7da890f3f09f575cba57f91240029e... server: Filtered packet: [720] 16030302cb0200005d0303ba37802d25aa73bbef2b2b7da890f3f09f575cba57... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 (14 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... handshake new: [168] 03001d2045500dd9c48e0bc9c48add2a2c1983164ff3c2566932667fc87b2c25... record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefdece01e0881... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 (14 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (19 ms) [----------] 40 tests from Version12Only/TlsConnectTls12 (2506 ms total) [----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (29 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (19 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (21 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (21 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (21 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (21 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (21 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (21 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (20 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (20 ms) [----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (629 ms total) [----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (23 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (23 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (23 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (24 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (23 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (23 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (25 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (23 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (23 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (23 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (23 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (24 ms) [----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration (280 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (70 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (68 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (70 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (69 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (70 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (70 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (71 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (68 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (70 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (68 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (71 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (68 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (833 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (20 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (20 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (20 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (22 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (20 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (20 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (122 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (24 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (25 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (25 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (26 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (25 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (42 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (25 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (42 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (402 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (88 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (251 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (89 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (251 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (88 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (251 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (89 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (253 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (88 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (251 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (88 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (252 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (2040 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (45 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (108 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (46 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (108 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (45 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (108 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (46 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (110 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (45 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (216 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (46 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (109 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (1032 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (44 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (248 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (41 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (249 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (42 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (251 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (42 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (252 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (41 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (250 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (42 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (249 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (1752 ms total) [----------] 32 tests from SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/0 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/1 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/2 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/2 (26 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/3 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/3 (25 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/4 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/4 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/5 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/5 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/6 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/6 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/7 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/7 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/8 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/8 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/9 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/9 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/10 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/10 (35 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/11 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/11 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/12 (31 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/13 (31 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/14 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/14 (32 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/15 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/15 (33 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/16 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/16 (35 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/17 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/17 (33 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/18 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/18 (26 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/19 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/19 (26 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/20 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/20 (33 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/21 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/21 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/22 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/22 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/23 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/23 (34 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/24 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/24 (30 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/25 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/25 (30 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/26 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/26 (30 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/27 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/27 (30 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/28 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/28 (30 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/29 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/29 (31 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/30 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/30 (31 ms) [ RUN ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/31 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/31 (37 ms) [----------] 32 tests from SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus (1026 ms total) [----------] 16 tests from SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12 [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000208090000 record old: [757] 0200005d0303148a755be5f938a3e4d8079833d4b9faf74fdfd2e252946b2406... record new: [731] 0200005d0303148a755be5f938a3e4d8079833d4b9faf74fdfd2e252946b2406... server: Filtered packet: [736] 16030302db0200005d0303148a755be5f938a3e4d8079833d4b9faf74fdfd2e2... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/0 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000208090000 record old: [757] 0200005d0303f71d624b5dec4b3703c0d92da9469d8af162c0edf3b18ac4dad8... record new: [731] 0200005d0303f71d624b5dec4b3703c0d92da9469d8af162c0edf3b18ac4dad8... server: Filtered packet: [736] 16030302db0200005d0303f71d624b5dec4b3703c0d92da9469d8af162c0edf3... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/1 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000208090000 record old: [757] 0200005d0303e1392c07a97c124d5cdc291f8e00c1405e721cb8eafb07582282... record new: [731] 0200005d0303e1392c07a97c124d5cdc291f8e00c1405e721cb8eafb07582282... server: Filtered packet: [736] 16030302db0200005d0303e1392c07a97c124d5cdc291f8e00c1405e721cb8ea... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/2 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000208090000 record old: [757] 0200005d0303e7efd305b484ba2efe8a5da07ff1e5f4b80b69fed442899bd140... record new: [731] 0200005d0303e7efd305b484ba2efe8a5da07ff1e5f4b80b69fed442899bd140... server: Filtered packet: [736] 16030302db0200005d0303e7efd305b484ba2efe8a5da07ff1e5f4b80b69fed4... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/3 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/4 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000204010000 record old: [757] 0200005d0303d9304c59d7943068f6248afe92a5f8f95dc782f4875f8d8e0b24... record new: [731] 0200005d0303d9304c59d7943068f6248afe92a5f8f95dc782f4875f8d8e0b24... server: Filtered packet: [736] 16030302db0200005d0303d9304c59d7943068f6248afe92a5f8f95dc782f487... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/4 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/5 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000204010000 record old: [757] 0200005d03031953a476444dbc3c3219703d5c8e534b57150e1fecef19b8ceae... record new: [731] 0200005d03031953a476444dbc3c3219703d5c8e534b57150e1fecef19b8ceae... server: Filtered packet: [736] 16030302db0200005d03031953a476444dbc3c3219703d5c8e534b57150e1fec... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/5 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/6 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000204030000 record old: [757] 0200005d0303ed41b2a85af1dddc0382b8cbf9cfbef5659e64cdaa094381d2bb... record new: [731] 0200005d0303ed41b2a85af1dddc0382b8cbf9cfbef5659e64cdaa094381d2bb... server: Filtered packet: [736] 16030302db0200005d0303ed41b2a85af1dddc0382b8cbf9cfbef5659e64cdaa... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/6 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/7 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000204030000 record old: [757] 0200005d03032f823312d486cb46497e7e6ccfa20fc83b1edc57fa9e7289756f... record new: [731] 0200005d03032f823312d486cb46497e7e6ccfa20fc83b1edc57fa9e7289756f... server: Filtered packet: [736] 16030302db0200005d03032f823312d486cb46497e7e6ccfa20fc83b1edc57fa... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/7 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/8 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000208090000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [24] 0d00000c000300000000000c030140020000000208090000 server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefd388f687548... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/8 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/9 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000208090000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [24] 0d00000c000300000000000c030140020000000208090000 server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefd2513c46289... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/9 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/10 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000208090000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [24] 0d00000c000300000000000c030140020000000208090000 server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefdc84413873c... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/10 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/11 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000208090000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [24] 0d00000c000300000000000c030140020000000208090000 server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefdb38096490d... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/11 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000204010000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [24] 0d00000c000300000000000c030140020000000204010000 server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefd4f1fbcf0ba... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/12 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000204010000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [24] 0d00000c000300000000000c030140020000000204010000 server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefdc9e063b261... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/13 (14 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000204030000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [24] 0d00000c000300000000000c030140020000000204030000 server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefdbc934f416c... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/14 (13 ms) [ RUN ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [12] 030140020000000204030000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [24] 0d00000c000300000000000c030140020000000204030000 server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefd2983538c11... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/15 (14 ms) [----------] 16 tests from SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12 (223 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (56 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (56 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (25 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (68 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (52 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (79 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (83 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (61 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (70 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (51 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (64 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (56 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (161 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (68 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (72 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (58 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (54 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (42 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (56 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (26 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (60 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (45 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (119 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (67 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (129 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (137 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (137 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (147 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (92 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (135 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (38 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (3358 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (270 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (271 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (152 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (60 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (57 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (63 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (387 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (360 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (90 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (48 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (95 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (48 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (107 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (92 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (94 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (57 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (106 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (55 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (284 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (254 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (94 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (260 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (254 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (93 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (261 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (272 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (92 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (35 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (368 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (270 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (93 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (37 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (5434 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (163 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (281 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (91 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (179 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (96 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (106 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (219 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (184 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (95 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (237 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (114 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (118 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (64 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (55 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (213 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (203 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (211 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (85 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (193 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (101 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (50 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (49 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (205 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (202 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (48 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (166 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (53 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (41 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (43 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (41 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (144 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (42 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (144 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (6860 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (205 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (151 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (47 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (27 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (152 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (151 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (47 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (28 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (151 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (143 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (145 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (208 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (205 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (149 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (207 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (149 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (42 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (22 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (144 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (206 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (206 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (5663 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (68 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (67 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (48 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (48 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (92 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (50 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (49 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (49 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (50 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (77 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (48 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (49 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (48 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (49 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (55 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (56 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (57 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (21 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (8869 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (58 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (58 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (49 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (48 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (49 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (64 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (61 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (48 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (48 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (49 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (69 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (46 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (55 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (57 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (20 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (4370 ms total) [----------] 3520 tests from CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/0 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/1 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/2 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/3 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/4 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/5 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/6 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/7 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/8 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/9 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/10 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/11 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/12 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/13 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/14 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/15 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/16 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/17 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/18 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/19 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/20 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/21 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/22 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/23 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/24 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/25 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/26 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/27 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/28 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/29 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/30 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/31 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/32 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/33 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/34 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/35 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/36 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/37 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/38 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/39 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/40 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/41 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/42 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/43 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/44 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/45 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/46 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/47 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/48 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/49 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/50 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/51 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/52 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/53 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/54 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/55 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/56 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/57 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/58 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/59 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/60 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/61 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/62 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/63 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/64 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/65 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/66 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/67 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/68 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/69 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/70 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/71 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/72 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/73 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/74 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/75 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/76 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/77 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/78 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/79 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/80 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/81 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/82 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/83 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/84 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/85 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/86 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/87 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/88 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/89 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/90 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/91 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/92 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/93 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/94 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/95 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/96 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/97 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/98 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/99 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/100 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/101 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/102 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/103 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/104 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/105 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/106 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/107 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/108 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/109 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/110 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/111 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/112 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/113 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/114 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/115 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/116 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/117 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/118 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/119 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/120 (46 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/121 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/122 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/123 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/124 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/125 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/126 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/127 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/128 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/129 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/130 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/131 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/132 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/133 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/134 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/135 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/136 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/137 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/138 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/139 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/140 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/141 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/142 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/143 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/144 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/145 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/146 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/147 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/148 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/149 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/150 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/151 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/152 (46 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/153 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/154 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/155 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/156 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/157 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/158 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/159 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/160 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/161 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/162 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/163 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/164 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/165 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/166 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/167 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/168 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/169 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/170 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/171 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/172 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/173 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/174 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/175 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/176 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/177 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/178 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/179 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/180 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/181 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/182 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/183 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/184 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/185 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/186 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/187 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/188 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/189 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/190 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/191 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/192 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/193 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/194 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/195 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/196 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/197 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/198 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/199 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/200 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/201 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/202 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/203 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/204 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/205 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/206 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/207 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/208 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/209 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/210 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/211 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/212 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/213 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/214 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/215 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/216 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/217 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/218 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/219 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/220 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/221 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/222 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/223 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/224 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/225 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/226 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/227 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/228 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/229 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/230 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/231 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/232 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/233 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/234 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/235 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/236 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/237 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/238 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/239 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/240 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/241 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/242 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/243 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/244 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/245 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/246 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/247 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/248 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/249 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/250 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/251 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/252 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/253 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/254 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/255 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/256 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/257 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/258 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/259 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/260 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/261 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/262 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/263 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/264 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/265 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/266 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/267 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/268 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/269 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/270 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/271 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/272 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/273 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/274 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/275 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/276 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/277 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/278 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/279 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/280 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/281 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/282 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/283 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/284 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/285 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/286 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/287 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/288 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/289 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/290 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/291 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/292 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/293 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/294 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/295 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/296 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/297 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/298 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/299 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/300 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/301 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/302 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/303 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/304 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/305 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/306 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/307 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/308 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/309 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/310 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/311 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/312 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/313 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/314 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/315 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/316 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/317 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/318 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/319 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/320 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/321 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/322 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/323 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/324 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/325 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/326 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/327 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/328 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/329 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/330 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/331 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/332 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/333 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/334 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/335 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/336 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/337 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/338 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/339 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/340 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/341 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/342 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/343 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/344 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/345 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/346 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/347 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/348 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/349 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/350 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/351 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/352 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/353 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/354 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/355 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/356 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/357 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/358 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/359 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/360 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/361 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/362 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/363 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/364 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/365 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/366 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/367 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/368 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/369 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/370 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/371 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/372 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/373 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/374 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/375 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/376 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/377 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/378 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/379 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/380 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/381 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/382 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/383 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/384 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/385 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/386 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/387 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/388 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/389 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/390 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/391 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/392 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/393 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/394 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/395 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/396 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/397 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/398 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/399 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/400 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/401 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/402 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/403 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/404 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/405 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/406 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/407 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/408 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/409 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/410 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/411 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/412 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/413 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/414 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/415 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/416 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/417 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/418 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/419 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/420 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/421 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/422 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/423 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/424 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/425 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/426 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/427 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/428 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/429 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/430 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/431 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/432 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/433 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/434 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/435 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/436 (211 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/437 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/438 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/439 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/440 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/441 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/442 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/443 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/444 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/445 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/446 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/447 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/448 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/449 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/450 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/451 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/452 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/453 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/454 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/455 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/456 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/457 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/458 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/459 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/460 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/461 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/462 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/463 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/464 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/465 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/466 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/467 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/468 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/469 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/470 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/471 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/472 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/473 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/474 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/475 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/476 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/477 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/478 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/479 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/480 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/481 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/482 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/483 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/484 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/485 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/486 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/487 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/488 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/489 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/490 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/491 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/492 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/493 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/494 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/495 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/496 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/497 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/498 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/499 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/500 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/501 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/502 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/503 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/504 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/505 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/506 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/507 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/508 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/509 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/510 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/511 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/512 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/513 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/514 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/515 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/516 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/517 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/518 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/519 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/520 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/521 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/522 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/523 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/524 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/525 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/526 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/527 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/528 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/529 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/530 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/531 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/532 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/533 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/534 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/535 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/536 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/537 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/538 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/539 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/540 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/541 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/542 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/543 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/544 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/545 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/546 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/547 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/548 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/549 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/550 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/551 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/552 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/553 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/554 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/555 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/556 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/557 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/558 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/559 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/560 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/561 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/562 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/563 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/564 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/565 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/566 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/567 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/568 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/569 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/570 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/571 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/572 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/573 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/574 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/575 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/576 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/577 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/578 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/579 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/580 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/581 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/582 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/583 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/584 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/585 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/586 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/587 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/588 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/589 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/590 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/591 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/592 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/593 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/594 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/595 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/596 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/597 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/598 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/599 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/600 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/601 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/602 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/603 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/604 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/605 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/606 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/607 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/608 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/609 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/610 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/611 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/612 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/613 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/614 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/615 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/616 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/617 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/618 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/619 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/620 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/621 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/622 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/623 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/624 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/625 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/626 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/627 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/628 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/629 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/630 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/631 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/632 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/633 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/634 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/635 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/636 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/637 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/638 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/639 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/640 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/641 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/642 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/643 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/644 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/645 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/646 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/647 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/648 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/649 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/650 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/651 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/652 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/653 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/654 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/655 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/656 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/657 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/658 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/659 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/660 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/661 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/662 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/663 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/664 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/665 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/666 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/667 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/668 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/669 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/670 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/671 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/672 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/673 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/674 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/675 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/676 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/677 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/678 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/679 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/680 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/681 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/682 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/683 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/684 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/685 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/686 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/687 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/688 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/689 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/690 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/691 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/692 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/693 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/694 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/695 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/696 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/697 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/698 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/699 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/700 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/701 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/702 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/703 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/704 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/705 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/706 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/707 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/708 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/709 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/710 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/711 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/712 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/713 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/714 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/715 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/716 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/717 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/718 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/719 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/720 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/721 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/722 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/723 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/724 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/725 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/726 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/727 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/728 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/729 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/730 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/731 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/732 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/733 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/734 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/735 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/736 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/737 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/738 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/739 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/740 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/741 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/742 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/743 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/744 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/745 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/746 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/747 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/748 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/749 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/750 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/751 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/752 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/753 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/754 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/755 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/756 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/757 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/758 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/759 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/760 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/761 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/762 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/763 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/764 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/765 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/766 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/767 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/768 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/769 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/770 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/771 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/772 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/773 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/774 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/775 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/776 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/777 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/778 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/779 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/780 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/781 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/782 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/783 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/784 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/785 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/786 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/787 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/788 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/789 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/790 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/791 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/792 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/793 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/794 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/795 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/796 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/797 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/798 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/799 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/800 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/801 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/802 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/803 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/804 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/805 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/806 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/807 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/808 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/809 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/810 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/811 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/812 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/813 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/814 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/815 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/816 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/817 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/818 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/819 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/820 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/821 (212 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/822 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/823 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/824 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/825 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/826 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/827 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/828 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/829 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/830 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/831 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/832 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/833 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/834 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/835 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/836 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/837 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/838 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/839 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/840 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/841 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/842 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/843 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/844 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/845 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/846 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/847 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/848 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/849 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/850 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/851 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/852 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/853 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/854 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/855 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/856 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/857 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/858 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/859 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/860 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/861 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/862 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/863 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/864 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/865 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/866 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/867 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/868 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/869 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/870 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/871 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/872 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/873 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/874 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/875 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/876 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/877 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/878 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/879 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/0 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/1 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/2 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/3 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/4 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/5 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/6 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/7 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/8 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/9 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/10 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/11 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/12 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/13 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/14 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/15 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/16 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/17 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/18 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/19 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/20 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/21 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/22 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/23 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/24 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/25 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/26 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/27 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/28 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/29 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/30 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/31 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/32 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/33 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/34 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/35 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/36 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/37 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/38 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/39 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/40 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/41 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/42 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/43 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/44 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/45 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/46 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/47 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/48 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/49 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/50 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/51 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/52 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/53 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/54 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/55 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/56 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/57 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/58 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/59 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/60 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/61 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/62 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/63 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/64 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/65 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/66 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/67 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/68 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/69 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/70 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/71 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/72 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/73 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/74 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/75 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/76 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/77 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/78 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/79 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/80 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/81 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/82 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/83 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/84 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/85 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/86 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/87 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/88 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/89 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/90 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/91 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/92 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/93 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/94 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/95 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/96 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/97 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/98 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/99 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/100 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/101 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/102 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/103 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/104 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/105 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/106 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/107 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/108 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/109 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/110 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/111 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/112 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/113 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/114 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/115 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/116 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/117 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/118 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/119 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/120 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/121 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/122 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/123 (46 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/124 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/125 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/126 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/127 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/128 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/129 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/130 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/131 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/132 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/133 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/134 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/135 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/136 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/137 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/138 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/139 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/140 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/141 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/142 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/143 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/144 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/145 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/146 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/147 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/148 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/149 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/150 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/151 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/152 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/153 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/154 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/155 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/156 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/157 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/158 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/159 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/160 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/161 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/162 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/163 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/164 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/165 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/166 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/167 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/168 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/169 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/170 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/171 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/172 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/173 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/174 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/175 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/176 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/177 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/178 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/179 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/180 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/181 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/182 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/183 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/184 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/185 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/186 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/187 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/188 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/189 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/190 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/191 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/192 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/193 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/194 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/195 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/196 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/197 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/198 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/199 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/200 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/201 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/202 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/203 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/204 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/205 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/206 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/207 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/208 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/209 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/210 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/211 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/212 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/213 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/214 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/215 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/216 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/217 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/218 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/219 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/220 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/221 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/222 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/223 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/224 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/225 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/226 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/227 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/228 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/229 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/230 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/231 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/232 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/233 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/234 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/235 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/236 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/237 (162 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/238 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/239 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/240 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/241 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/242 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/243 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/244 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/245 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/246 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/247 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/248 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/249 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/250 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/251 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/252 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/253 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/254 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/255 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/256 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/257 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/258 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/259 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/260 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/261 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/262 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/263 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/264 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/265 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/266 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/267 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/268 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/269 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/270 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/271 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/272 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/273 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/274 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/275 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/276 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/277 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/278 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/279 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/280 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/281 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/282 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/283 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/284 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/285 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/286 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/287 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/288 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/289 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/290 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/291 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/292 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/293 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/294 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/295 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/296 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/297 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/298 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/299 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/300 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/301 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/302 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/303 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/304 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/305 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/306 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/307 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/308 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/309 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/310 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/311 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/312 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/313 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/314 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/315 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/316 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/317 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/318 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/319 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/320 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/321 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/322 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/323 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/324 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/325 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/326 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/327 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/328 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/329 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/440 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/441 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/442 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/443 (197 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/444 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/445 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/446 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/447 (168 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/448 (196 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/449 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/450 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/451 (167 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/452 (162 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/453 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/454 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/455 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/456 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/457 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/458 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/459 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/460 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/461 (167 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/462 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/463 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/464 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/465 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/466 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/467 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/468 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/469 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/470 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/471 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/472 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/473 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/474 (162 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/475 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/476 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/477 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/478 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/479 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/480 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/481 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/482 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/483 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/484 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/485 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/486 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/487 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/488 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/489 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/490 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/491 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/492 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/493 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/494 (168 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/495 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/496 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/497 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/498 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/499 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/500 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/501 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/502 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/503 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/504 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/505 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/506 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/507 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/508 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/509 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/510 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/511 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/512 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/513 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/514 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/515 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/516 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/517 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/518 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/519 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/520 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/521 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/522 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/523 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/524 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/525 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/526 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/527 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/528 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/529 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/530 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/531 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/532 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/533 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/534 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/535 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/536 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/537 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/538 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/539 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/540 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/541 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/542 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/543 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/544 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/545 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/546 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/547 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/548 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/549 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/550 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/551 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/552 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/553 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/554 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/555 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/556 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/557 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/558 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/559 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/560 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/561 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/562 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/563 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/564 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/565 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/566 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/567 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/568 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/569 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/570 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/571 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/572 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/573 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/574 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/575 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/576 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/577 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/578 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/579 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/580 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/581 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/582 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/583 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/584 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/585 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/586 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/587 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/588 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/589 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/590 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/591 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/592 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/593 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/594 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/595 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/596 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/597 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/598 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/599 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/600 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/601 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/602 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/603 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/604 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/605 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/606 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/607 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/608 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/609 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/610 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/611 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/612 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/613 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/614 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/615 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/616 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/617 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/618 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/619 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/620 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/621 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/622 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/623 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/624 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/625 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/626 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/627 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/628 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/629 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/630 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/631 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/632 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/633 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/634 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/635 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/636 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/637 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/638 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/639 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/640 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/641 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/642 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/643 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/644 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/645 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/646 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/647 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/648 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/649 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/650 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/651 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/652 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/653 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/654 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/655 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/656 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/657 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/658 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/659 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/660 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/661 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/662 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/663 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/664 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/665 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/666 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/667 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/668 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/669 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/670 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/671 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/672 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/673 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/674 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/675 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/676 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/677 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/678 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/679 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/680 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/681 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/682 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/683 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/684 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/685 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/686 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/687 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/688 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/689 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/690 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/691 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/692 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/693 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/694 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/695 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/696 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/697 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/698 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/699 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/700 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/701 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/702 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/703 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/704 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/705 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/706 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/707 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/708 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/709 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/710 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/711 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/712 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/713 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/714 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/715 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/716 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/717 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/718 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/719 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/720 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/721 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/722 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/723 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/724 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/725 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/726 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/727 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/728 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/729 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/730 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/731 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/732 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/733 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/734 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/735 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/736 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/737 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/738 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/739 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/740 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/741 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/742 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/743 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/744 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/745 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/746 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/747 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/748 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/749 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/750 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/751 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/752 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/753 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/754 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/755 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/756 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/757 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/758 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/759 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/760 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/761 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/762 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/763 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/764 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/765 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/766 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/767 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/768 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/769 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/0 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/1 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/2 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/3 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/4 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/5 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/6 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/7 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/8 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/9 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/10 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/11 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/12 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/13 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/14 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/15 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/16 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/17 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/18 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/19 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/20 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/21 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/22 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/23 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/24 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/25 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/26 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/27 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/28 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/29 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/30 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/31 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/32 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/33 (162 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/34 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/35 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/36 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/37 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/38 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/39 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/40 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/41 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/42 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/43 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/44 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/45 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/46 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/47 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/48 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/49 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/50 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/51 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/52 (186 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/53 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/54 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/55 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/56 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/57 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/58 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/59 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/60 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/61 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/62 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/63 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/64 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/65 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/66 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/67 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/68 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/69 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/70 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/71 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/72 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/73 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/74 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/75 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/76 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/77 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/78 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/79 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/80 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/81 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/82 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/83 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/84 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/85 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/86 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/87 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/88 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/89 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/90 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/91 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/92 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/93 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/94 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/95 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/96 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/97 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/98 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/99 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/100 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/101 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/102 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/103 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/104 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/105 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/106 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/107 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/108 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/109 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/110 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/111 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/112 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/113 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/114 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/115 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/116 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/117 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/118 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/119 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/120 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/121 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/122 (46 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/123 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/124 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/125 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/126 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/127 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/128 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/129 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/130 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/131 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/132 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/133 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/134 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/135 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/136 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/137 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/138 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/139 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/140 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/141 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/142 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/143 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/144 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/145 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/146 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/147 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/148 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/149 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/150 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/151 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/152 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/153 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/154 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/155 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/156 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/157 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/158 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/159 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/160 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/161 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/162 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/163 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/164 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/165 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/166 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/167 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/168 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/169 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/170 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/171 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/172 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/173 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/174 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/175 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/176 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/177 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/178 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/179 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/180 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/181 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/182 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/183 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/184 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/185 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/186 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/187 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/188 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/189 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/190 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/191 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/192 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/193 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/194 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/195 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/196 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/197 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/198 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/199 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/200 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/201 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/202 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/203 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/204 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/205 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/206 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/207 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/208 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/209 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/210 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/211 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/212 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/213 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/214 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/215 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/216 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/217 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/218 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/219 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/220 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/221 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/222 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/223 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/224 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/225 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/226 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/227 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/228 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/229 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/230 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/231 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/232 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/233 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/234 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/235 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/236 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/237 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/238 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/239 (162 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/240 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/241 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/242 (201 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/243 (192 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/244 (195 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/245 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/246 (198 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/247 (354 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/248 (249 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/249 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/250 (316 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/251 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/252 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/253 (350 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/254 (366 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/255 (293 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/256 (225 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/257 (290 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/258 (237 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/259 (281 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/260 (266 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/261 (229 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/262 (250 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/263 (220 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/264 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/265 (305 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/266 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/267 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/268 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/269 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/270 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/271 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/272 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/273 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/274 (186 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/275 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/276 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/277 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/278 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/279 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/280 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/281 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/282 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/283 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/284 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/285 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/286 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/287 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/288 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/289 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/290 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/291 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/292 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/293 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/294 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/295 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/296 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/297 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/298 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/299 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/300 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/301 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/302 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/303 (2111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/304 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/305 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/306 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/307 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/308 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/309 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/310 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/311 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/312 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/313 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/314 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/315 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/316 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/317 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/318 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/319 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/320 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/321 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/322 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/323 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/324 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/325 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/326 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/327 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/328 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/329 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/330 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/331 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/332 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/333 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/334 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/335 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/336 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/337 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/338 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/339 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/340 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/341 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/342 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/343 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/344 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/345 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/346 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/347 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/348 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/349 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/350 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/351 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/352 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/353 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/354 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/355 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/356 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/357 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/358 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/359 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/360 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/361 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/362 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/363 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/364 (213 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/365 (210 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/366 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/367 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/368 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/369 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/370 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/371 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/372 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/373 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/374 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/375 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/376 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/377 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/378 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/379 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/380 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/381 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/382 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/383 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/384 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/385 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/386 (218 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/387 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/388 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/389 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/390 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/391 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/392 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/393 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/394 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/395 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/396 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/397 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/398 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/399 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/400 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/401 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/402 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/403 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/404 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/405 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/406 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/407 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/408 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/409 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/410 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/411 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/412 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/413 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/414 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/415 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/416 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/417 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/418 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/419 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/420 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/421 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/422 (210 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/423 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/424 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/425 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/426 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/427 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/428 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/429 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/430 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/431 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/432 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/433 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/434 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/435 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/436 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/437 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/438 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/439 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/440 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/441 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/442 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/443 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/444 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/445 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/446 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/447 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/448 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/449 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/450 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/451 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/452 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/453 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/454 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/455 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/456 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/457 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/458 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/459 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/460 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/461 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/462 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/463 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/464 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/465 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/466 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/467 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/468 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/469 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/470 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/471 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/472 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/473 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/474 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/475 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/476 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/477 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/478 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/479 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/480 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/481 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/482 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/483 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/484 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/485 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/486 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/487 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/488 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/489 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/490 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/491 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/492 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/493 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/494 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/495 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/496 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/497 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/498 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/499 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/500 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/501 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/502 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/503 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/504 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/505 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/506 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/507 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/508 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/509 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/510 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/511 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/512 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/513 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/514 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/515 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/516 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/517 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/518 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/519 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/520 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/521 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/522 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/523 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/524 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/525 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/526 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/527 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/528 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/529 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/530 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/531 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/532 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/533 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/534 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/535 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/536 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/537 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/538 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/539 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/540 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/541 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/542 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/543 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/544 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/545 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/546 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/547 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/548 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/549 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/550 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/551 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/552 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/553 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/554 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/555 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/556 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/557 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/558 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/559 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/560 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/561 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/562 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/563 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/564 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/565 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/566 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/567 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/568 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/569 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/570 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/571 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/572 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/573 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/574 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/575 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/576 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/577 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/578 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/579 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/580 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/581 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/582 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/583 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/584 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/585 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/586 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/587 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/588 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/589 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/590 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/591 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/592 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/593 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/594 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/595 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/596 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/597 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/598 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/599 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/600 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/601 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/602 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/603 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/604 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/605 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/606 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/607 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/608 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/609 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/610 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/611 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/612 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/613 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/614 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/615 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/616 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/617 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/618 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/619 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/620 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/621 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/622 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/623 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/624 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/625 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/626 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/627 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/628 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/629 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/630 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/631 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/632 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/633 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/634 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/635 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/636 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/637 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/638 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/639 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/640 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/641 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/642 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/643 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/644 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/645 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/646 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/647 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/648 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/649 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/650 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/651 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/652 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/653 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/654 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/655 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/656 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/657 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/658 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/659 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/660 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/661 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/662 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/663 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/664 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/665 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/666 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/667 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/668 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/669 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/670 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/671 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/672 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/673 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/674 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/675 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/676 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/677 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/678 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/679 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/680 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/681 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/682 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/683 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/684 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/685 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/686 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/687 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/688 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/689 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/690 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/691 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/692 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/693 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/694 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/695 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/696 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/697 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/698 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/699 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/700 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/701 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/702 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/703 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/704 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/705 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/706 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/707 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/708 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/709 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/710 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/711 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/712 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/713 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/714 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/715 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/716 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/717 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/718 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/719 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/720 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/721 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/722 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/723 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/724 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/725 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/726 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/727 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/728 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/729 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/730 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/731 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/732 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/733 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/734 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/735 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/736 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/737 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/738 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/739 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/740 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/741 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/742 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/743 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/744 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/745 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/746 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/747 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/748 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/749 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/750 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/751 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/752 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/753 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/754 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/755 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/756 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/757 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/758 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/759 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/760 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/761 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/762 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/763 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/764 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/765 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/766 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/767 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/768 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/769 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/770 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/771 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/772 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/773 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/774 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/775 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/776 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/777 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/778 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/779 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/780 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/781 (211 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/782 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/783 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/784 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/785 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/786 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/787 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/788 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/789 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/790 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/791 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/792 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/793 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/794 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/795 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/796 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/797 (210 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/798 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/799 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/800 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/801 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/802 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/803 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/804 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/805 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/806 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/807 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/808 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/809 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/810 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/811 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/812 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/813 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/814 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/815 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/816 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/817 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/818 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/819 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/820 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/821 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/822 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/823 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/824 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/825 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/826 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/827 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/828 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/829 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/830 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/831 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/832 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/833 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/834 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/835 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/836 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/837 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/838 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/839 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/840 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/841 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/842 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/843 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/844 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/845 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/846 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/847 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/848 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/849 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/850 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/851 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/852 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/853 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/854 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/855 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/856 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/857 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/858 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/859 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/860 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/861 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/862 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/863 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/864 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/865 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/866 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/867 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/868 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/869 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/870 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/871 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/872 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/873 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/874 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/875 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/876 (213 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/877 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/878 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/879 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/0 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/1 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/2 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/3 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/4 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/5 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/6 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/7 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/8 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/9 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/10 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/11 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/12 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/13 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/14 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/15 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/16 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/17 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/18 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/19 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/20 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/21 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/22 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/23 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/24 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/25 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/26 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/27 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/28 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/29 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/30 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/31 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/32 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/33 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/34 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/35 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/36 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/37 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/38 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/39 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/40 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/41 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/42 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/43 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/44 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/45 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/46 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/47 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/48 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/49 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/50 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/51 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/52 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/53 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/54 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/55 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/56 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/57 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/58 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/59 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/60 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/61 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/62 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/63 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/64 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/65 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/66 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/67 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/68 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/69 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/70 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/71 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/72 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/73 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/74 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/75 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/76 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/77 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/78 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/79 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/80 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/81 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/82 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/83 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/84 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/85 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/86 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/87 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/88 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/89 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/90 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/91 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/92 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/93 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/94 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/95 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/96 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/97 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/98 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/99 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/100 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/101 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/102 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/103 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/104 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/105 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/106 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/107 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/108 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/109 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/110 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/111 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/112 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/113 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/114 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/115 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/116 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/117 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/118 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/119 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/120 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/121 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/122 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/123 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/124 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/125 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/126 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/127 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/128 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/129 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/130 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/131 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/132 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/133 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/134 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/135 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/136 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/137 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/138 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/139 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/140 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/141 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/142 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/143 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/144 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/145 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/146 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/147 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/148 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/149 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/150 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/151 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/152 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/153 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/154 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/155 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/156 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/157 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/158 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/159 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/160 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/161 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/162 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/163 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/164 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/165 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/166 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/167 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/168 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/169 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/170 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/171 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/172 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/173 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/174 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/175 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/176 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/177 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/178 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/179 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/180 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/181 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/182 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/183 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/184 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/185 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/186 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/187 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/188 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/189 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/190 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/191 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/192 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/193 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/194 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/195 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/196 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/197 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/198 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/199 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/200 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/201 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/202 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/203 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/204 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/205 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/206 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/207 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/208 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/209 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/210 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/211 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/212 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/213 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/214 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/215 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/216 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/217 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/218 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/219 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/220 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/221 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/222 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/223 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/224 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/225 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/226 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/227 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/228 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/229 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/230 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/231 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/232 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/233 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/234 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/235 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/236 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/237 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/238 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/239 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/240 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/241 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/242 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/243 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/244 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/245 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/246 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/247 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/248 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/249 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/250 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/251 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/252 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/253 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/254 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/255 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/256 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/257 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/258 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/259 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/260 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/261 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/262 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/263 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/264 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/265 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/266 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/267 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/268 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/269 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/270 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/271 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/272 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/273 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/274 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/275 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/276 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/277 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/278 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/279 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/280 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/281 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/282 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/283 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/284 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/285 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/286 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/287 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/288 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/289 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/290 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/291 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/292 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/293 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/294 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/295 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/296 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/297 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/298 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/299 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/300 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/301 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/302 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/303 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/304 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/305 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/306 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/307 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/308 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/309 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/310 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/311 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/312 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/313 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/314 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/315 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/316 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/317 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/318 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/319 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/320 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/321 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/322 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/323 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/324 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/325 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/326 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/327 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/328 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/329 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/330 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/331 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/332 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/333 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/334 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/335 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/336 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/337 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/338 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/339 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/340 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/341 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/342 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/343 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/344 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/345 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/346 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/347 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/348 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/349 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/350 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/351 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/352 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/353 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/354 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/355 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/356 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/357 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/358 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/359 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/360 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/361 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/362 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/363 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/364 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/365 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/366 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/367 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/368 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/369 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/370 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/371 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/372 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/373 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/374 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/375 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/376 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/377 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/378 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/379 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/380 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/381 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/382 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/383 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/384 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/385 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/386 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/387 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/388 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/389 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/390 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/391 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/392 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/393 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/394 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/395 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/396 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/397 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/398 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/399 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/400 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/401 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/402 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/403 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/404 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/405 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/406 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/407 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/408 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/409 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/410 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/411 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/412 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/413 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/414 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/415 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/416 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/417 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/418 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/419 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/420 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/421 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/422 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/423 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/424 (212 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/425 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/426 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/427 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/428 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/429 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/430 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/431 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/432 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/433 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/434 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/435 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/436 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/437 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/438 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/439 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/440 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/441 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/442 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/443 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/444 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/445 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/446 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/447 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/448 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/449 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/450 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/451 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/452 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/453 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/454 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/455 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/456 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/457 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/458 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/459 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/460 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/461 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/462 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/463 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/464 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/465 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/466 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/467 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/468 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/469 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/470 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/471 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/472 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/473 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/474 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/475 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/476 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/477 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/478 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/479 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/480 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/481 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/482 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/483 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/484 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/485 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/486 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/487 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/488 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/489 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/490 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/491 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/492 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/493 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/494 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/495 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/496 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/497 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/498 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/499 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/500 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/501 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/502 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/503 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/504 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/505 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/506 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/507 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/508 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/509 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/510 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/511 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/512 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/513 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/514 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/515 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/516 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/517 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/518 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/519 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/520 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/521 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/522 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/523 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/524 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/525 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/526 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/527 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/528 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/529 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/530 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/531 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/532 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/533 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/534 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/535 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/536 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/537 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/538 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/539 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/540 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/541 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/542 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/543 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/544 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/545 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/546 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/547 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/548 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/549 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/550 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/551 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/552 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/553 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/554 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/555 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/556 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/557 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/558 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/559 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/560 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/561 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/562 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/563 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/564 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/565 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/566 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/567 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/568 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/569 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/570 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/571 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/572 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/573 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/574 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/575 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/576 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/577 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/578 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/579 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/580 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/581 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/582 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/583 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/584 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/585 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/586 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/587 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/588 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/589 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/590 (46 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/591 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/592 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/593 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/594 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/595 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/596 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/597 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/598 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/599 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/600 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/601 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/602 (46 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/603 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/604 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/605 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/606 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/607 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/608 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/609 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/610 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/611 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/612 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/613 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/614 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/615 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/616 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/617 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/618 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/619 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/620 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/621 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/622 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/623 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/624 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/625 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/626 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/627 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/628 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/629 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/630 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/631 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/632 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/633 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/634 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/635 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/636 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/637 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/638 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/639 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/640 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/641 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/642 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/643 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/644 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/645 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/646 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/647 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/648 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/649 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/650 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/651 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/652 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/653 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/654 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/655 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/656 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/657 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/658 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/659 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/660 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/661 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/662 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/663 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/664 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/665 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/666 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/667 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/668 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/669 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/670 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/671 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/672 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/673 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/674 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/675 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/676 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/677 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/678 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/679 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/680 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/681 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/682 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/683 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/684 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/685 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/686 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/687 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/688 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/689 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/690 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/691 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/692 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/693 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/694 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/695 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/696 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/697 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/698 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/699 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/700 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/701 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/702 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/703 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/704 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/705 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/706 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/707 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/708 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/709 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/710 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/711 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/712 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/713 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/714 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/715 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/716 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/717 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/718 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/719 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/720 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/721 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/722 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/723 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/724 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/725 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/726 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/727 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/728 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/729 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/730 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/731 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/732 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/733 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/734 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/735 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/736 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/737 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/738 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/739 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/740 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/741 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/742 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/743 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/744 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/745 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/746 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/747 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/748 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/749 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/750 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/751 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/752 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/753 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/754 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/755 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/756 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/757 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/758 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/759 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/760 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/761 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/762 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/763 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/764 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/765 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/766 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/767 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/768 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/769 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/770 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/771 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/772 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/773 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/774 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/775 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/776 (213 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/777 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/778 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/779 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/780 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/781 (210 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/782 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/783 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/784 (212 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/785 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/786 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/787 (211 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/788 (210 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/789 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/790 (210 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/791 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/792 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/793 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/794 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/795 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/796 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/797 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/798 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/799 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/800 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/801 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/802 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/803 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/804 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/805 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/806 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/807 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/808 (215 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/809 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/810 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/811 (302 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/812 (222 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/813 (223 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/814 (221 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/815 (228 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/816 (228 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/817 (211 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/818 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/819 (221 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/820 (237 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/821 (243 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/822 (242 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/823 (215 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/824 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/825 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/826 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/827 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/828 (211 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/829 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/830 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/831 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/832 (210 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/833 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/834 (220 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/835 (222 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/836 (226 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/837 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/838 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/839 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/840 (222 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/841 (234 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/842 (237 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/843 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/844 (226 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/845 (242 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/846 (235 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/847 (234 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/848 (231 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/849 (252 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/850 (233 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/851 (233 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/852 (243 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/853 (232 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/854 (223 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/855 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/856 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/857 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/858 (213 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/859 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/860 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/861 (216 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/862 (218 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/863 (215 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/864 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/865 (221 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/866 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/867 (216 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/868 (220 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/869 (222 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/870 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/871 (218 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/872 (218 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/873 (220 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/874 (216 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/875 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/876 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/877 (215 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/878 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/879 (215 ms) [----------] 3520 tests from CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest (317987 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (412 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (375 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (348 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (404 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (401 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (208 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (203 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (191 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (341 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (428 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (356 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (358 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (412 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (370 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (341 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (387 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (347 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (432 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (348 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (392 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (347 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (392 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (211 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (218 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (161 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (162 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (350 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (432 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (337 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (403 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (373 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (371 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (423 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (457 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (503 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (382 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (396 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (444 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (369 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (345 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (217 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (217 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (170 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (217 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (374 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (411 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (357 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (394 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (343 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (340 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (386 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (348 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (410 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (351 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (348 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (400 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (374 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (351 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (408 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (209 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (192 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (343 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (411 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (342 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (341 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (366 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (397 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (348 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (411 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (377 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (403 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (347 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (356 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (393 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (208 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (192 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (192 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (347 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (408 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (341 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (341 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (389 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (341 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (341 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (351 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (393 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (345 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (392 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (207 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (191 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (192 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (342 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (404 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (340 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (337 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (352 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (339 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (386 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (265 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (333 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (157 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (703 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (910 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (685 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (693 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (735 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (684 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (687 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (738 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (305 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (529 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (282 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (284 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (342 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (290 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (284 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (332 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (695 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (904 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (674 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (673 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (723 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (675 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (686 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (804 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (339 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (333 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (190 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (160 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (722 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (940 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (713 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (686 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (954 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (1067 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (1125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (3183 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (627 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (736 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (463 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (375 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (470 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (446 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (407 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (510 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (1082 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (1243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (946 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (938 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (1026 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (987 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (1185 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (1893 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (845 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (205 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (213 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (157 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (568 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (666 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (195 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (289 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (233 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (292 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (335 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (1111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (973 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (1754 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (1201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (1068 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (1421 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (1017 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (736 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (510 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (283 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (282 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (332 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (285 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (285 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (354 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (749 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (986 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (766 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (735 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (796 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (699 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (678 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (724 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (276 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (334 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (717 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (911 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (686 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (686 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (742 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (687 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (684 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (734 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (302 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (509 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (281 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (283 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (332 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (283 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (281 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (334 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (693 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (901 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (726 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (788 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (856 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (797 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (784 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (845 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (222 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (546 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (225 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (209 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (287 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (227 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (234 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (295 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (1051 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (1383 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (1009 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (808 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (844 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (899 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (960 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (1020 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (410 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (645 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (353 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (325 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (380 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (325 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (351 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (413 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (870 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (1200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (794 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (788 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (871 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (804 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (798 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (845 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (385 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (277 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (540 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (230 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (162 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (239 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (923 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (1274 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (958 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (1012 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (1088 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (981 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (982 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (1017 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (363 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (634 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (351 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (414 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (377 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (392 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (422 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (909 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (1404 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (841 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (848 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (919 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (871 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (881 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (986 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (236 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (169 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (177 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (202 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (551 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (662 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (660 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (671 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (660 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (532 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (636 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (647 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (212 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (307 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (193 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (189 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (313 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (184 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (262 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (467 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (591 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (596 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (431 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (614 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (419 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (416 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (460 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (225 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (178 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (220 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (557 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (622 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (520 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (567 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (626 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (535 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (542 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (692 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (290 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (243 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (314 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (251 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (235 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (285 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (543 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (582 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (435 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (431 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (531 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (440 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (437 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (500 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (220 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (218 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (129 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (181 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (731 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (788 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (708 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (660 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (681 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (574 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (596 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (583 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (832 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (212 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (153 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (153 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (202 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (160 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (161 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (211 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (387 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (470 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (405 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (386 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (500 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (426 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (390 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (462 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f557100305271fead61e84cd74dc857c042b64c8b13b0f1d35cdf339d654435... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fad220030b9b992e4acde65f6c95f9d3afff4b5f3886436f807555a2445534f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb2df003078c39003569c7420384fc014915430e56a28676a3a150248e12906... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb6e30030c2c4cc1b06d96a628554e032038dbdb1f2a96cc879be782b499a5e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7e0500308e2f773d249235550fa7d9bc699ee011b2b46024b1f6cec4d09e80... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc546003069655d8a67d13e67f216adfdc1bfca5e652866182846a58d9061ab... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe48500308d8fd8ae5b2add85b83f410613b1e90938913683a2d4baa2a78251... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (48 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1a8700300a999b8846b554181e23e08192f92afe512347ac2897686e08c85e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fbcdf00307d10f286f633a0d59d2543f487eb5f4fe2bafd48a7caaa5c3f442a... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd4e200304dbf4dfe0bec3e6b1ccf0eb47d05a8509be9d993160118fc391f9d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (209 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa38f003038dea275cfbb4f67d67742e678c61fc947063041d83e4d5526b034... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fdb2e0030fcd1b60316bbc81ab69cdf54f11853e86062d939a607102e67277c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc9090030bfb0d7be537204c7f2ae1f055d8d847af8e2a4030521113c1fb6db... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (177 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe8120030fdf5fedaacf8cd7eb9ef98f6bd336b2c58e909853cecd65d9b4b2c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1ab200304683d1fb19f228f739b6b9956257a04d0002a20723aafbb142ab7e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f82850030d732ba7df3e3075948ee4c4ad018a278bfc322ad41a437509730d5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (170 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd53900306b653e893599893f84d3a9b96d54bba6933af3807fd8ec6bd995f5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (496 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f57400030e74c5c69f400a91957bb0eb6e7a10bed916f5c32d27971c5ef97f7... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (613 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f46090030adf5328f73ae49bd74c9dc215c7060143257ff3d4c4f29e0c88381... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (511 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe0d80030a9a09718a1f310036276d4e089e20c79f5db6f78b90d948516f286... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (505 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc8e80030aedca70f996872de01db4fa566019a4ded64e2eef12a6c9477cbac... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (634 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa1400030f27847d667e3b44775ac751f21f767d4d9bca9701a136bdd8ca70e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (536 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f821d0030596b6d3b9a6302e2b6ce0c3708392c270b4030dedf71b6abee6b24... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (511 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f12b8003046ef94b45b111aa66f07f338cf8bc5d9bb80a044b7421af15539d3... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (521 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f0b2b0030c1944e464179f1462912cc0385c63b39f75875d8d0c0ab8a0ef14d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (182 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f3e230030ced4ccb36e221e7bab8324c6988bba00ffafeaa07570161663b32a... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (251 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa1930030432782f286ce0956f56aa2172c908547f5c06fb8fe3be1139af11b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (161 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f0f320030052363011cc87c7fa018074280d532c5889c770dbb3163f148daff... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (178 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f00540030deaff177328944a08caadbd1f10fe93ef2098052a3ddcbffc37373... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (213 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f3a6c00306ee1affc27728f25f920e271b088a3206125a860afed3ea24509f2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (164 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fef120030197f3fa18900bf0294eb3c4f6dbf3551bb3ce8862f1c3cfbd09827... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f68d8003071440137d263a9a81a5ccdeec1597bbf8d1322b6e882df28387ecf... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (268 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f387200308ad3db1b58c92f74971819236a3b751677b4ec3c3af388e61f3ab4... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (463 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f5a850030732174241dd29e597e3528e1bd6f0ee7400017eb6d570db91ccbf8... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (547 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f8c160030bea9bb3376a671d39806c17e62600500c0ddaaaca6aa51fc71f56b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (419 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe5e20030a402e085a08c79c0a07f34e4cb7cde3d80008c6abee48674d12299... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (420 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f828a003082fd8bf38657debf2ae56b650fdcad14943f170768085bbb67ccaa... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (481 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f8b570030049399c5216c4eda32bfdc2c53fdcc5b55e61e30b4f1daeb7d9d76... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (425 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1d1000308f005c3e2ce480fd6d697306966bf82f4afefbde627f8c15dd29a6... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (432 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9eb40030a8297ab76e3df1739beb2d57a83046ef9bd1fe230ca366895afb3b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (537 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f31050030d42658c103a30bc4c1c7c68834bba2816cb4a06e02b211aceb3026... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb8550030e65dc44fff64e026fcd5b300185715b98ae49e82e4935a635a6cb1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (159 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f65080030dc40431ca400089a9a9781abbc7c03afa80c52a1bbceed0d40eb35... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f4ce1003006b64d12baf372b8351654ada6c89303cc468e3e4d9eec0f231df5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6b210030c489a69d0c4511d857f212df7a615a3f611248d985c8a2bfca71ee... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2f150030c37142a2065306bdb4781df9ea7eef9339f8bc884ff026f981f8e8... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc4da00303e84f6d49d1bd96095d058ced9f83fddffc7ef23282daabecc8004... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f822e0030c768c03b9bc5e592aacebda49889ec1d44531d4634c0c4302b3f57... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff5160030ab3f5aae5ea1a9c2bdac1da4a266ac9f01ee3c3369f1afd86c1fcb... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f953b0030c92cb2eb2bbdd9a74ff52dc226efcc1a739e2255872bee87873ac2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (221 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb1710030292ec8e57ce2df7a84070f1c98f8ff075c1521c9c21acbafeaab84... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6224003082ba040ab7aef8064fd3c372ac80bc9d9107a015dfff147e8233d6... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f3f0e00309d987342136b3ba190d0d2bcfbe6660bc5bbd10e1902f1101ed7ec... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (182 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff6260030abcb51d6b013bdd21db1237d80857f33373817f7c6b5c64fcc47d3... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa3220030cc37410ed5a496571ea12c3c457c95817a744df50dfd4a513cfcb7... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fcca5003014f9ea8631a4a37c04ec86a0b0bd38518ac5e2d4b9e6db384ecbe1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (181 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f062400301804395e2671f1f39174911852d257fc6926ba4698df9f2d83c235... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (535 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fcb0200300c586ff916618ca723881c623675e9f2b5c3fa05b76e1c4a113f43... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (658 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f436a0030a48766d019e84041f3b2e129dade750fdcedadbeb14720bf40ff7d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (512 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fdf6b0030f62cf66898786a309bb8b7ea249509e12a160128760d2c38e1310f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (359 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f678d0030ce1b34b61bcd22ddfc34236d0e818fea04a67b5befdc086ce379db... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (412 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc9d70030d90eef82d0a0a2e2ee7d138e0d626d57fdbb969546b5a5f4fdeb67... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (402 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f96f000304fa6b2a240fff8e50320f1102858a72ea055e45b18e638156112d8... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (420 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe9650030117d925cad5af44596197d0904dcc0438b3474e6dcd2daa58a9ef2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (393 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f53360030cd223abcf6faad06861577dbd488beb997f9d7e68b1ee9821c2755... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6d5e0030e7132c9d8a462c7d252c805f029d679d6a3b15741cc2b04e556ede... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (209 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa0fc00306115994ddeace6260f48953ad5fcac91fb65f3093059af82dcac8e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc2d40030aa5eeb8553c41b7f7953554ca448beaa7379eeed7b1cc74c53e7fc... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2860003043a995aaae0a22e06bd89623b6b07d4435383382dcc9a256f6330a... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (192 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f4856003091ea8920d78cc8cd978b7527728c2041e1f91f5ab0725b12efceda... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f91980030420a21fa7af07ece929a8d7ac6a7e36f0d9ca08e65d039e438b9d7... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe5f1003037e9f25821d869623b3b88332d5052501df7c292f9a65608d3b3fc... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (192 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb6520030616117d788fdf6df33b26b7f84dff66a53346528d84d3c970ccd3b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (356 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe89900305d43811d63825f1bdee4ae4c4a6bb1ad863085d04bb9899605a111... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (405 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f203c0030be8655081f6b320dd631d072d92d11b1022aca1c71abde83fd4cf6... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (340 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fecb20030c094ed5d600be762cd19c138b5f29edcb31b710246154f6e9a946c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (341 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f850100305e3baa2295c5fde7f35cef077d161f1ca8995efa7cbfa61e05eb7b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (394 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f8a0800304b05830f9de9f1317f2d050bb9c6708ab96914c9f88ed154b2aca2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f20c10030067446943d682c084cc4584514fa0044b4ab75cb6bce1075bfbdd8... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9c9600301dfc7f4d8cf254e15924fba06d45fb8375d37776bd735e7a826a51... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (394 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f94750030b955ce89c604b741251e06702583165653673e5a2396d9ccee0cdc... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6e460030c8cd07947daf97c1803837a47297f0873361c15a349f3d901f2d76... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f24760030ccd65dadc20f1e1431fe516f6a9f4e362fa4c19faef8f15871ed65... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f322a00305ee11335c5e2ea4c557d409c4592514a33c7189e1d6eee22cca2a9... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6b2400301797659f39f3aaaac52e732a272b0cc4bb7d3061f7fda319d18361... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f549d0030ddad21c70158e7d4716624fa47441d7f48c1dbd93c9518ed257090... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fca3e0030fa0bd325fb7e1d4dd4d041f14ac8b952be73f8137be679fbe5a40b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f82bb0030493e92b1feef2883a324aa5ab48543dcc4a29a0b6339848c59b6ae... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb76c00301d8975d02324397cd849efce6147f7bfa2f68f157defa9ae369ef6... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7fb80030feae8b3e02a75f6bbfd887f3fdcf893dddb54a74370724053dc4b2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f776b003020847e1b154082d19acfffaf94a85090565b243b2ced39990f9c33... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f44f60030f4266cf9fe57ebcf8abbfa3943abf8a0ccdad9a43ad6dc055e145f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f619b00306abdce49a39763eedc4abcfc7d320bad10b4bcbd7278e1bf31d52d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f77cc0030274df69a6ee528ee1f96e97fa3520f16cb169b47e1b9cb8c577d64... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f49e2003086601ef8d6d29f58acb65f059078e81dab1badc5de4d07d9c0f24c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fafe7003088c4f149f5ee1a00d907a575b562149ff91f40f15309319eccb5bd... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f4561003054136ed66fcf6c3c692bf640ab2da7920c2e6cde88fb911914d99f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (372 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9b0a0030114f733bf7f9cd95d0eb313e1a57149e901950000b50224c0bc8c7... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (412 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2fb5003090637b1b321f2ea1d91cfddcfb22f39f87b0b08defd81eff711b3d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (410 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fcdc20030fdfef355c8c72ee731a2ba09712a7caeaf9d305d914685318a908b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (376 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f0002003023239baa488914cb7c78edc614d60b7295602517369e7ad3ebd078... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (416 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f370500306bfe1f7aaace87b23493803c14ed55c96c7bb3c9556f76d24b7c39... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (359 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff5a30030710db02703dbd355fe6f55c8f50429173b54f22cd1644eac61d19f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (372 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1f0b00306578261f4ca76791e444e119f621aeba45929b4e8eb17701c770fb... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (462 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f26c40030d50b3f9ccd06f7e507b8941e4a8199001457470a572ce04da1ab68... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (162 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa28000309a4ab80a9242fee89eb4d9ef9e8338c9d2f3525171cde2d422854b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (237 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fef4e0030a78e80220321814a35ad8d72dc9c9f7a51deaf6ff6008f1d2ad2a4... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb8c10030457f6decb16f4777869f4870170c61d88bc94cc1f1c3df445185c9... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (159 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb90d0030c6480135b4bc4343f2628abdc0fd45ba67881f12141f5898cf7314... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (211 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2b2e00301c70f6821e18381b3c685ced321c05d06ce43621cef35e596ed0e2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa26e0030bcc240575898a6f642867c22e1e3a74e041ca40b92dd8c27b599e5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f12eb003002da40494044837ef305552442c35dd114015817b65c8ee5bad0db... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (214 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7bc00030f84709694840d1b8a190a9cb67d4e6743e104cbeac40881e4656ca... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (363 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f39e700306a7d5eb6cee06fc108be12e9e6b0463a7bdeae6539c4eb316aede0... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (427 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fea2300308d393238f6cd7823b3482f6ab85edfbc001b25d812be02b1728da0... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (363 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f3f4e00307a716059463505eba3fb62358da18144e9a9e82e15da5edc283a5e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (353 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fcd460030e15c91854089a30075075421ee5943de6095e04fb15541807bcd8b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (435 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f170b0030a7fca7c43860b6d01a4fee503f1a8d51efd57d55d65d39ed9e3b65... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (378 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f65b6003016ea1774cabe18aa0363628e0d9f87d0392ce27f1fcfe0f94e78cc... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (357 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fef840030865935df62ae6d3edf5111f4a7652c9afe2a1c081878b66e37b1b8... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (416 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (0 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (243120 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (107 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (165 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (419 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (214 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (216 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (420 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (699 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (1432 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (3493 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (94 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (125 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (466 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (219 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (223 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (412 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (687 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (1423 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (3554 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (316 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (425 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (1072 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (618 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (588 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (1008 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (1514 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (3002 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (7289 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (267 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (333 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (932 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (514 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (511 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (901 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (1394 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (2806 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (6943 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (87 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (120 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (431 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (230 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (231 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (417 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (654 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (1359 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (3403 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1b4a0030a9040f021d90911a3b36bf007abb4e99718e7d34fc381b0159f7a1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (88 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f02b70030f64e97ae43793a0ebbde1eb691d27ab0142fb37e75e27b5c90be57... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (146 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc6fa0030c6e0f2eb37b278739f6320f238fc2ecb3b153e11e6368636f156ce... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (438 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f40950030d21a1a0f9c128e6187433f78751d8a691addefc801e3028b43540b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (230 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff6010030d551b3b95209fd7191aafdf743707bc88bbb695b88bb5f39378167... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (217 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb9ca00300e8d9650a6bc1af9a932a05c1e50a38ac109ed53f5c974ffa8df79... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (408 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fcdaf00309f5ce54482fc379dcf88a398e216f54e00b4655f995900297b55de... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (665 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f04770030bc7129ca7ea089e62cee4b18f8c7317b9f082b055b21db31cf0ad0... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (1360 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2faad90030115c60e3cac174ed9cdee99bedd4708877da5a37c68339de8397a6... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (3399 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (8 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (1 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (58711 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (19 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (14 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (20 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (14 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (15 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (20 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (14 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (19 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (166 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030192b5c433619da3ef954a6b3a79326702b4fb28edc108f9550b69... record new: [1190] 02000057030192b5c433619da3ef954a6b3a79326702b4fb28edc108f9550b69... server: Filtered packet: [1195] 16030104a602000057030192b5c433619da3ef954a6b3a79326702b4fb28edc1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (109 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301257f54c96374cc46e8bbc320c016f717f7c540cb2d0d50250467... record new: [1190] 020000570301257f54c96374cc46e8bbc320c016f717f7c540cb2d0d50250467... server: Filtered packet: [1195] 16030104a6020000570301257f54c96374cc46e8bbc320c016f717f7c540cb2d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030195a3606b3c9ccb5b9d3bdf0cfd32fc83bb0c99aed2d4751fab1e... record new: [1190] 02000057030195a3606b3c9ccb5b9d3bdf0cfd32fc83bb0c99aed2d4751fab1e... server: Filtered packet: [1195] 16030104a602000057030195a3606b3c9ccb5b9d3bdf0cfd32fc83bb0c99aed2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030189e11054bd5c0b348afe4ef0d39eabb8c74aee7b5a485a03bb88... record new: [1190] 02000057030189e11054bd5c0b348afe4ef0d39eabb8c74aee7b5a485a03bb88... server: Filtered packet: [1195] 16030104a602000057030189e11054bd5c0b348afe4ef0d39eabb8c74aee7b5a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703018760ddb2aea9832a100f3640e0e823c76080555da9159f6ca97a... record new: [1190] 0200005703018760ddb2aea9832a100f3640e0e823c76080555da9159f6ca97a... server: Filtered packet: [1195] 16030104a60200005703018760ddb2aea9832a100f3640e0e823c76080555da9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301da42f3ea8074adbf782d7a66323d29cf2ddbaa166c69e28f685c... record new: [1190] 020000570301da42f3ea8074adbf782d7a66323d29cf2ddbaa166c69e28f685c... server: Filtered packet: [1195] 16030104a6020000570301da42f3ea8074adbf782d7a66323d29cf2ddbaa166c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (59 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301d6e2fe5d54bd180fff05a0fec5367629c3268d074143a5023cb4... record new: [1190] 020000570301d6e2fe5d54bd180fff05a0fec5367629c3268d074143a5023cb4... server: Filtered packet: [1195] 16030104a6020000570301d6e2fe5d54bd180fff05a0fec5367629c3268d0741... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030125fbb4efba5a858fb071db4aa8a6572fdfb50583923cee6661f4... record new: [1190] 02000057030125fbb4efba5a858fb071db4aa8a6572fdfb50583923cee6661f4... server: Filtered packet: [1195] 16030104a602000057030125fbb4efba5a858fb071db4aa8a6572fdfb5058392... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703010255eed752692339d11bb5e5cf019338222d2b9f78891d97b9db... record new: [1191] 0200005703010255eed752692339d11bb5e5cf019338222d2b9f78891d97b9db... server: Filtered packet: [1196] 16030104a70200005703010255eed752692339d11bb5e5cf019338222d2b9f78... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301bcb6956b8834a034f0628c188c7d752c5a97006cc1b36cba0f7d... record new: [1191] 020000570301bcb6956b8834a034f0628c188c7d752c5a97006cc1b36cba0f7d... server: Filtered packet: [1196] 16030104a7020000570301bcb6956b8834a034f0628c188c7d752c5a97006cc1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703012fc4ab446a4ea357a766215014f3820ccd7bae10c065860421a3... record new: [1191] 0200005703012fc4ab446a4ea357a766215014f3820ccd7bae10c065860421a3... server: Filtered packet: [1196] 16030104a70200005703012fc4ab446a4ea357a766215014f3820ccd7bae10c0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703010c036c5c115bae9f5beb156be023cc68224e9e359e5c73707fa4... record new: [1191] 0200005703010c036c5c115bae9f5beb156be023cc68224e9e359e5c73707fa4... server: Filtered packet: [1196] 16030104a70200005703010c036c5c115bae9f5beb156be023cc68224e9e359e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302682b9a7a317a02f4c3476d4c3aca4ffd05c4b1cbde5641836cd1... record new: [1190] 020000570302682b9a7a317a02f4c3476d4c3aca4ffd05c4b1cbde5641836cd1... server: Filtered packet: [1195] 16030204a6020000570302682b9a7a317a02f4c3476d4c3aca4ffd05c4b1cbde... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302449294a2621dca0539bd1c7d10b26dcbc12523f878d1e784a2aa... record new: [1190] 020000570302449294a2621dca0539bd1c7d10b26dcbc12523f878d1e784a2aa... server: Filtered packet: [1195] 16030204a6020000570302449294a2621dca0539bd1c7d10b26dcbc12523f878... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302e2f95e7165542ba25ee09415b8571b893d0f38f8291e93da96f2... record new: [1190] 020000570302e2f95e7165542ba25ee09415b8571b893d0f38f8291e93da96f2... server: Filtered packet: [1195] 16030204a6020000570302e2f95e7165542ba25ee09415b8571b893d0f38f829... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703024bffc9c6d1841c9de55162c3f2d519cf32473d901b7f11ec7eff... record new: [1190] 0200005703024bffc9c6d1841c9de55162c3f2d519cf32473d901b7f11ec7eff... server: Filtered packet: [1195] 16030204a60200005703024bffc9c6d1841c9de55162c3f2d519cf32473d901b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030202389c790fdf575e1f31f51612b9f2166b7cd7d7ed3346444694... record new: [1190] 02000057030202389c790fdf575e1f31f51612b9f2166b7cd7d7ed3346444694... server: Filtered packet: [1195] 16030204a602000057030202389c790fdf575e1f31f51612b9f2166b7cd7d7ed... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302fbfd7617fd7260d4590a5d98e8a47ebecaa7a1c63d55a13f1cb9... record new: [1190] 020000570302fbfd7617fd7260d4590a5d98e8a47ebecaa7a1c63d55a13f1cb9... server: Filtered packet: [1195] 16030204a6020000570302fbfd7617fd7260d4590a5d98e8a47ebecaa7a1c63d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030261eb28aeb359724763639e098343147ccca8f1d62f0c0c286f03... record new: [1190] 02000057030261eb28aeb359724763639e098343147ccca8f1d62f0c0c286f03... server: Filtered packet: [1195] 16030204a602000057030261eb28aeb359724763639e098343147ccca8f1d62f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703025ca92cf3d61f8fc5e763a505698a07546e49c45c62bfb4796bbd... record new: [1190] 0200005703025ca92cf3d61f8fc5e763a505698a07546e49c45c62bfb4796bbd... server: Filtered packet: [1195] 16030204a60200005703025ca92cf3d61f8fc5e763a505698a07546e49c45c62... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302b819440ed4ec104f54760f17cc096d503234bdc240ec191c0a08... record new: [1191] 020000570302b819440ed4ec104f54760f17cc096d503234bdc240ec191c0a08... server: Filtered packet: [1196] 16030204a7020000570302b819440ed4ec104f54760f17cc096d503234bdc240... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703023f1957cdf5fa43e5e95b1043a2afec8f78ee91e3ff0b92c26b81... record new: [1191] 0200005703023f1957cdf5fa43e5e95b1043a2afec8f78ee91e3ff0b92c26b81... server: Filtered packet: [1196] 16030204a70200005703023f1957cdf5fa43e5e95b1043a2afec8f78ee91e3ff... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703024c01c7682b8fd10c3a83444215e8b85b16f14af1c741531c1788... record new: [1191] 0200005703024c01c7682b8fd10c3a83444215e8b85b16f14af1c741531c1788... server: Filtered packet: [1196] 16030204a70200005703024c01c7682b8fd10c3a83444215e8b85b16f14af1c7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703029ec68b450e532a0263f9d058108bd594e18d7c58cd3672256d83... record new: [1191] 0200005703029ec68b450e532a0263f9d058108bd594e18d7c58cd3672256d83... server: Filtered packet: [1196] 16030204a70200005703029ec68b450e532a0263f9d058108bd594e18d7c58cd... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030378909ba6c6b11d4aa5412b483c3bf5d2342509d80b31b3e21dd4... record new: [1192] 02000057030378909ba6c6b11d4aa5412b483c3bf5d2342509d80b31b3e21dd4... server: Filtered packet: [1197] 16030304a802000057030378909ba6c6b11d4aa5412b483c3bf5d2342509d80b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703038adc92572d6e10d3fa591ec42aa17ec57d43f6cf12e65c8a53b0... record new: [1192] 0200005703038adc92572d6e10d3fa591ec42aa17ec57d43f6cf12e65c8a53b0... server: Filtered packet: [1197] 16030304a80200005703038adc92572d6e10d3fa591ec42aa17ec57d43f6cf12... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703038b9a2e9a34c4f9791fcd7f9cf8be71e448cf3dbe14936c5207bf... record new: [1192] 0200005703038b9a2e9a34c4f9791fcd7f9cf8be71e448cf3dbe14936c5207bf... server: Filtered packet: [1197] 16030304a80200005703038b9a2e9a34c4f9791fcd7f9cf8be71e448cf3dbe14... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303c911c49397cbf8f2b6c4137e98ef2ba14e9830c64b7bfd4efc67... record new: [1192] 020000570303c911c49397cbf8f2b6c4137e98ef2ba14e9830c64b7bfd4efc67... server: Filtered packet: [1197] 16030304a8020000570303c911c49397cbf8f2b6c4137e98ef2ba14e9830c64b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703031ebbcc0ac11723b45ea314004bc8e853b4d0cf93016e6c53fed4... record new: [1192] 0200005703031ebbcc0ac11723b45ea314004bc8e853b4d0cf93016e6c53fed4... server: Filtered packet: [1197] 16030304a80200005703031ebbcc0ac11723b45ea314004bc8e853b4d0cf9301... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703032ee93df0b9ec60cc1f89016d24d60351a13853ce70cc07df4ebb... record new: [1192] 0200005703032ee93df0b9ec60cc1f89016d24d60351a13853ce70cc07df4ebb... server: Filtered packet: [1197] 16030304a80200005703032ee93df0b9ec60cc1f89016d24d60351a13853ce70... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303174c532660f6e726c78c6a7a7ee0acfc67ce21a0b69273cf2253... record new: [1192] 020000570303174c532660f6e726c78c6a7a7ee0acfc67ce21a0b69273cf2253... server: Filtered packet: [1197] 16030304a8020000570303174c532660f6e726c78c6a7a7ee0acfc67ce21a0b6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (55 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303fdddd9692cf94d996b88e4488f47192c9c6038b83aee714a827e... record new: [1192] 020000570303fdddd9692cf94d996b88e4488f47192c9c6038b83aee714a827e... server: Filtered packet: [1197] 16030304a8020000570303fdddd9692cf94d996b88e4488f47192c9c6038b83a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303e36e29def2b0de8cb1037b4209f9f1ca72d4120b898ce884abe4... record new: [1193] 020000570303e36e29def2b0de8cb1037b4209f9f1ca72d4120b898ce884abe4... server: Filtered packet: [1198] 16030304a9020000570303e36e29def2b0de8cb1037b4209f9f1ca72d4120b89... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030354396cc05175b449fef3d23c04d40ae14e3c93ef92ac94e53ba1... record new: [1193] 02000057030354396cc05175b449fef3d23c04d40ae14e3c93ef92ac94e53ba1... server: Filtered packet: [1198] 16030304a902000057030354396cc05175b449fef3d23c04d40ae14e3c93ef92... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303e758a251e74d307a932702e8244eca880a9aed02487060796a4d... record new: [1193] 020000570303e758a251e74d307a932702e8244eca880a9aed02487060796a4d... server: Filtered packet: [1198] 16030304a9020000570303e758a251e74d307a932702e8244eca880a9aed0248... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (63 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303c570db43472388174f5875053cd4e98804570b3c8f107ee65a07... record new: [1193] 020000570303c570db43472388174f5875053cd4e98804570b3c8f107ee65a07... server: Filtered packet: [1198] 16030304a9020000570303c570db43472388174f5875053cd4e98804570b3c8f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f162bc475d2bb95d49b4f4a79cfce6d41ae220063ce55298596c7213c40e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f162bc475d2bb95d49b4f4a79cfce6d41ae220063ce55298596c... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004ca526fe8fcd46c5757430de08acca2829f90df67bbc9931708847d268e3... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201004ca526fe8fcd46c5757430de08acca2829f90df67bbc99317088... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000f8573c3bfca8b7d6244903cecd76483eb398a3aea246e0d5d36fea48596... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000f8573c3bfca8b7d6244903cecd76483eb398a3aea246e0d5d36... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e128367a4bc4d6132bc202303482770a55b1e3b6f3a706fd72b34df7de64... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100e128367a4bc4d6132bc202303482770a55b1e3b6f3a706fd72b3... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ca3b7f19f23def4e4445f5dadb1ed1541719d22f1ec9501d7736c1b32fe2... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100ca3b7f19f23def4e4445f5dadb1ed1541719d22f1ec9501d7736... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f44bdf65b0b6e97b1af25184d76b4f570223f1f2579fc4118fc51f4cac6b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f44bdf65b0b6e97b1af25184d76b4f570223f1f2579fc4118fc5... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f046828f0100a1ad88d969943fad113f540235c3fa327a9d42de3c4a1af9... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f046828f0100a1ad88d969943fad113f540235c3fa327a9d42de... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b2c1842b0cc988e65656451c0c77cc79a3b137d7cf65a86cb073a2742163... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100b2c1842b0cc988e65656451c0c77cc79a3b137d7cf65a86cb073... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002a087b6028dc701c3d9b4d12a86cdc33f259a77ff2abb03cde5f8cd288d1... handshake new: [259] 0101012a087b6028dc701c3d9b4d12a86cdc33f259a77ff2abb03cde5f8cd288... record old: [262] 1000010201002a087b6028dc701c3d9b4d12a86cdc33f259a77ff2abb03cde5f... record new: [263] 100001030101012a087b6028dc701c3d9b4d12a86cdc33f259a77ff2abb03cde... client: Filtered packet: [327] 1603010107100001030101012a087b6028dc701c3d9b4d12a86cdc33f259a77f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f0c0043da3a54edce0690db88e8c6504fd9e0ad2c1dfcf47cae442c75538... handshake new: [259] 010101f0c0043da3a54edce0690db88e8c6504fd9e0ad2c1dfcf47cae442c755... record old: [262] 100001020100f0c0043da3a54edce0690db88e8c6504fd9e0ad2c1dfcf47cae4... record new: [263] 10000103010101f0c0043da3a54edce0690db88e8c6504fd9e0ad2c1dfcf47ca... client: Filtered packet: [327] 160301010710000103010101f0c0043da3a54edce0690db88e8c6504fd9e0ad2... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (118 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010035d6961d6f0478c7b5de05aceb2320c1aaa7394f54a4abce0accd83deac3... handshake new: [259] 01010035d6961d6f0478c7b5de05aceb2320c1aaa7394f54a4abce0accd83dea... record old: [262] 10000102010035d6961d6f0478c7b5de05aceb2320c1aaa7394f54a4abce0acc... record new: [263] 1000010301010035d6961d6f0478c7b5de05aceb2320c1aaa7394f54a4abce0a... client: Filtered packet: [327] 16030101071000010301010035d6961d6f0478c7b5de05aceb2320c1aaa7394f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (143 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ec8bb5be300182e1d21ced6c3c49f8387aede7c4d10be74832474b7fd202... handshake new: [259] 010100ec8bb5be300182e1d21ced6c3c49f8387aede7c4d10be74832474b7fd2... record old: [262] 100001020100ec8bb5be300182e1d21ced6c3c49f8387aede7c4d10be7483247... record new: [263] 10000103010100ec8bb5be300182e1d21ced6c3c49f8387aede7c4d10be74832... client: Filtered packet: [327] 160301010710000103010100ec8bb5be300182e1d21ced6c3c49f8387aede7c4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (144 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008803b7ef278a18b425979a7937da51cde55e9a4972a1026be162447c327a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201008803b7ef278a18b425979a7937da51cde55e9a4972a1026be162... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010036eee8c0800dc207cab80ffaa77744c7cf9ce8a184e1df0c9a4deb1152de... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010036eee8c0800dc207cab80ffaa77744c7cf9ce8a184e1df0c9a4d... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007d566f220eabd2ad2a41160173d5c447a581062374d827f6bb106b35ae4c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201007d566f220eabd2ad2a41160173d5c447a581062374d827f6bb10... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (125 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cb24ca007905a02525faac1aacf3635b1adb0787d0f681d50bdb6e555d0e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100cb24ca007905a02525faac1aacf3635b1adb0787d0f681d50bdb... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d85c7140c6fc8f0ec1f5e0f0076390a5674d0e9919cfe5cb98824594f9ad... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100d85c7140c6fc8f0ec1f5e0f0076390a5674d0e9919cfe5cb9882... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010098bc4a6fb4080bdd680ac7f2abd244c4abe71230755693aef5839b3fa372... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010098bc4a6fb4080bdd680ac7f2abd244c4abe71230755693aef583... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010074a01242fddd4858a9bc55f87e00a5e29cb5b0aaba7eb4ba3d6a963c4bdf... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010074a01242fddd4858a9bc55f87e00a5e29cb5b0aaba7eb4ba3d6a... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001279592a2fbe51e9c381eb48107bea0fa5428a78b70f80f9de592e93c12e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201001279592a2fbe51e9c381eb48107bea0fa5428a78b70f80f9de59... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (124 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d9a65cf474d112df1229265a89257306d78a229f79acb7f32c33e0775fc2... handshake new: [259] 010101d9a65cf474d112df1229265a89257306d78a229f79acb7f32c33e0775f... record old: [262] 100001020100d9a65cf474d112df1229265a89257306d78a229f79acb7f32c33... record new: [263] 10000103010101d9a65cf474d112df1229265a89257306d78a229f79acb7f32c... client: Filtered packet: [343] 160302010710000103010101d9a65cf474d112df1229265a89257306d78a229f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (123 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010097c310c3a64c6455201744c04c767cc4505dfa1aff2a792c9a42178895b5... handshake new: [259] 01010197c310c3a64c6455201744c04c767cc4505dfa1aff2a792c9a42178895... record old: [262] 10000102010097c310c3a64c6455201744c04c767cc4505dfa1aff2a792c9a42... record new: [263] 1000010301010197c310c3a64c6455201744c04c767cc4505dfa1aff2a792c9a... client: Filtered packet: [343] 16030201071000010301010197c310c3a64c6455201744c04c767cc4505dfa1a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009a01a7006f041ac546834d3968057fb935e9e275bb04b2eb31d6b5090620... handshake new: [259] 0101009a01a7006f041ac546834d3968057fb935e9e275bb04b2eb31d6b50906... record old: [262] 1000010201009a01a7006f041ac546834d3968057fb935e9e275bb04b2eb31d6... record new: [263] 100001030101009a01a7006f041ac546834d3968057fb935e9e275bb04b2eb31... client: Filtered packet: [343] 1603020107100001030101009a01a7006f041ac546834d3968057fb935e9e275... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (143 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004846bceb03533533672ad01ad8e858b9093c9d0a8f93af4f45e617a2f658... handshake new: [259] 0101004846bceb03533533672ad01ad8e858b9093c9d0a8f93af4f45e617a2f6... record old: [262] 1000010201004846bceb03533533672ad01ad8e858b9093c9d0a8f93af4f45e6... record new: [263] 100001030101004846bceb03533533672ad01ad8e858b9093c9d0a8f93af4f45... client: Filtered packet: [343] 1603020107100001030101004846bceb03533533672ad01ad8e858b9093c9d0a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (144 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010076d0b8ab694e802a67d8ff973cefe4426f23e969f1e2f6ceb7abbfa7791c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010076d0b8ab694e802a67d8ff973cefe4426f23e969f1e2f6ceb7ab... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f46350d70009f80e27de2a0fbeefff8b48be12eea891afac18940fd26f3d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100f46350d70009f80e27de2a0fbeefff8b48be12eea891afac1894... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010056ad964db4411372691908c25485d07ae6b326fec5517ba10576fd1b278c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010056ad964db4411372691908c25485d07ae6b326fec5517ba10576... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100308a9f24f6d34f12f830d4311444c36587c71c14a49b97fc6e74a8d5670a... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100308a9f24f6d34f12f830d4311444c36587c71c14a49b97fc6e74... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c54495e52d6f41b9b67941aac255b732b23b80bdde6cb70967c0b5bb0d79... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100c54495e52d6f41b9b67941aac255b732b23b80bdde6cb70967c0... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a2aa3a263a9a049b058b36f2cbbc3e909c547b3d3acde93a7e298020ccad... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a2aa3a263a9a049b058b36f2cbbc3e909c547b3d3acde93a7e29... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002e1018aabc0099c2326409352581324b152865a4ef33a60a03e3d102cb37... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201002e1018aabc0099c2326409352581324b152865a4ef33a60a03e3... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000a2cef7de1fc6836a61a530456ca59c2657bd3f39fe68064d8cdb38595a7... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201000a2cef7de1fc6836a61a530456ca59c2657bd3f39fe68064d8cd... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (121 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa5adc8129e018294ba9b0cd938a9316ea32b69121cfd4ff589aa6903b8d... handshake new: [259] 010101aa5adc8129e018294ba9b0cd938a9316ea32b69121cfd4ff589aa6903b... record old: [262] 100001020100aa5adc8129e018294ba9b0cd938a9316ea32b69121cfd4ff589a... record new: [263] 10000103010101aa5adc8129e018294ba9b0cd938a9316ea32b69121cfd4ff58... client: Filtered packet: [319] 160303010710000103010101aa5adc8129e018294ba9b0cd938a9316ea32b691... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006bc2e0600d111cd837f71bb6a137b2d434d0cd749d38684fedddb1bae466... handshake new: [259] 0101016bc2e0600d111cd837f71bb6a137b2d434d0cd749d38684fedddb1bae4... record old: [262] 1000010201006bc2e0600d111cd837f71bb6a137b2d434d0cd749d38684feddd... record new: [263] 100001030101016bc2e0600d111cd837f71bb6a137b2d434d0cd749d38684fed... client: Filtered packet: [319] 1603030107100001030101016bc2e0600d111cd837f71bb6a137b2d434d0cd74... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (122 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ea23107eb416bbeb760c02810e539eaadf5dc1d4de56754049f985c4bd0d... handshake new: [259] 010100ea23107eb416bbeb760c02810e539eaadf5dc1d4de56754049f985c4bd... record old: [262] 100001020100ea23107eb416bbeb760c02810e539eaadf5dc1d4de56754049f9... record new: [263] 10000103010100ea23107eb416bbeb760c02810e539eaadf5dc1d4de56754049... client: Filtered packet: [319] 160303010710000103010100ea23107eb416bbeb760c02810e539eaadf5dc1d4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (143 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009bdf20b71df60425e7390d3b5babdd156b21afc15fe22c4b4eed3913ba2f... handshake new: [259] 0101009bdf20b71df60425e7390d3b5babdd156b21afc15fe22c4b4eed3913ba... record old: [262] 1000010201009bdf20b71df60425e7390d3b5babdd156b21afc15fe22c4b4eed... record new: [263] 100001030101009bdf20b71df60425e7390d3b5babdd156b21afc15fe22c4b4e... client: Filtered packet: [319] 1603030107100001030101009bdf20b71df60425e7390d3b5babdd156b21afc1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (143 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (6638 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff8243819473... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff4612096c81... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff5134131180... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffa5c9e14649... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff9f7da567be... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffbccd4b890b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff70f0e96b04... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff37bb4c15b4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (57 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feffc525c3740b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feffca58b55fe7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff2d195e1590... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff94b239cc90... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (57 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd2a0064ecb7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdcc54553b7a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (63 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd4bf7916e78... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd4a44e5e37d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd76a7c5af85... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdbd72bd4457... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd59964c72b0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd3ae29f020d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (55 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd2256bd2570... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd7c5ac3b03d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefdec29ee9006... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (59 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd408bd63eb7... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b023f631535d4a400b131382641e3cc33330279e47c424b54203f56bc70f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b023f631535d4a400b131382641e3cc33330... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002e4015f3e825ca5c40431a4b163745a6a998423a59c200692f8c87a20c7b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002e4015f3e825ca5c40431a4b163745a6a998... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002eb4bf4a0f373e759db8ca6bf0906f7ada2492152db0d2e9504c8b6a94d6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201002eb4bf4a0f373e759db8ca6bf0906f7ada24... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (123 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a502b599eda4e4a21efcfb1ceaf7ae2cf6c2940d9ce07be6aab330f8b23d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a502b599eda4e4a21efcfb1ceaf7ae2cf6c2... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008cfd0e7126ee16c3f51c81de4eb03f246fff3b8289c472365cf81941def2... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201008cfd0e7126ee16c3f51c81de4eb03f246fff... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (127 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010081a2340e0314435fefc2fcef1d2865ba124014e25c9d2916b299ee5667b0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 100001020001000000000102010081a2340e0314435fefc2fcef1d2865ba1240... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (127 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100514d0acf7a00cfa7ae1a27fb6541a9166a63e5027b0616be5ee6cc77d0b6... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100514d0acf7a00cfa7ae1a27fb6541a9166a63... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001374936080ab03df9d459bd4c4de4978befd1be994d742d0c140b6dc9cc1... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201001374936080ab03df9d459bd4c4de4978befd... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b658fb1a567a0653774f387186ecda867d79283445a3fe738f021ac78ca5... handshake new: [259] 010101b658fb1a567a0653774f387186ecda867d79283445a3fe738f021ac78c... record old: [270] 1000010200010000000001020100b658fb1a567a0653774f387186ecda867d79... record new: [271] 100001030001000000000103010101b658fb1a567a0653774f387186ecda867d... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101b658fb1a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004c8695c064735441757ec14e4c2cbbdf5457d1d19a5dc13ba366e0167467... handshake new: [259] 0101014c8695c064735441757ec14e4c2cbbdf5457d1d19a5dc13ba366e01674... record old: [270] 10000102000100000000010201004c8695c064735441757ec14e4c2cbbdf5457... record new: [271] 1000010300010000000001030101014c8695c064735441757ec14e4c2cbbdf54... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101014c8695c0... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (124 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f41e18a8ad6cba5f15b7a541fba9f545a3481a6aede4799ed6c0efa65a60... handshake new: [259] 010100f41e18a8ad6cba5f15b7a541fba9f545a3481a6aede4799ed6c0efa65a... record old: [270] 1000010200010000000001020100f41e18a8ad6cba5f15b7a541fba9f545a348... record new: [271] 100001030001000000000103010100f41e18a8ad6cba5f15b7a541fba9f545a3... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100f41e18a8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (146 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100749c4c99757de5005a75326928e11460a877fd0f7876bb18d212cd01378c... handshake new: [259] 010100749c4c99757de5005a75326928e11460a877fd0f7876bb18d212cd0137... record old: [270] 1000010200010000000001020100749c4c99757de5005a75326928e11460a877... record new: [271] 100001030001000000000103010100749c4c99757de5005a75326928e11460a8... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100749c4c99... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (146 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a071e968355f6ddcc3a69b3553108ad1e61a72f72dc15e46608f265623ed... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a071e968355f6ddcc3a69b3553108ad1e61a... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (126 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ff328393ea218a8e8e96012d1a76c98870cd4d43f56c122a9a0e0369bcb6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ff328393ea218a8e8e96012d1a76c98870cd... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (125 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100570e30a34d880a9f2e40bb8d5b17d328a8c9ff6a56f01b313f7e6b41d49c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100570e30a34d880a9f2e40bb8d5b17d328a8c9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100294160bca0b50b8d0457c91d07482abafe52518bda2b986a77e3e33de272... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100294160bca0b50b8d0457c91d07482abafe52... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (121 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d22a9e61deaf87f0672a05169d93dfddc1279f7f6e93f9c173c0b276be07... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100d22a9e61deaf87f0672a05169d93dfddc127... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (121 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b2184919beb6f1a9b17aff8e7af0f4db27a4addf44eef739509aa04ac3f8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100b2184919beb6f1a9b17aff8e7af0f4db27a4... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c1178b0b63297023835071af325be7ce0d6edfe4faa427c3c8874680654... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201002c1178b0b63297023835071af325be7ce0d6... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010055fad2d044d0437921e849a36299d83dc5b0d5ed250e62651c1fd8eea52a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 100001020001000000000102010055fad2d044d0437921e849a36299d83dc5b0... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (122 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e5922204334e7c09fba36d793abb8ad8bef0267cd3722ec8532754972448... handshake new: [259] 010101e5922204334e7c09fba36d793abb8ad8bef0267cd3722ec85327549724... record old: [270] 1000010200010000000001020100e5922204334e7c09fba36d793abb8ad8bef0... record new: [271] 100001030001000000000103010101e5922204334e7c09fba36d793abb8ad8be... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101e5922204... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (123 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e2a2bdd19fbe53cffce9050c3db11dee24fd14e2b9126bd2a7bf65fdc3c4... handshake new: [259] 010101e2a2bdd19fbe53cffce9050c3db11dee24fd14e2b9126bd2a7bf65fdc3... record old: [270] 1000010200010000000001020100e2a2bdd19fbe53cffce9050c3db11dee24fd... record new: [271] 100001030001000000000103010101e2a2bdd19fbe53cffce9050c3db11dee24... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101e2a2bdd1... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (121 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ce417d9399bdd2d6cc54f1e1905b2a0505abae053ff45d0ed5e44b5654b0... handshake new: [259] 010100ce417d9399bdd2d6cc54f1e1905b2a0505abae053ff45d0ed5e44b5654... record old: [270] 1000010200010000000001020100ce417d9399bdd2d6cc54f1e1905b2a0505ab... record new: [271] 100001030001000000000103010100ce417d9399bdd2d6cc54f1e1905b2a0505... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100ce417d93... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (143 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100089bd549e51501e0abf7c5d75b46cc41abc3e384db7b0abcdc8fcff28a81... handshake new: [259] 010100089bd549e51501e0abf7c5d75b46cc41abc3e384db7b0abcdc8fcff28a... record old: [270] 1000010200010000000001020100089bd549e51501e0abf7c5d75b46cc41abc3... record new: [271] 100001030001000000000103010100089bd549e51501e0abf7c5d75b46cc41ab... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100089bd549... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (143 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (4402 ms total) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 (113 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 (79 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 (67 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 (66 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Drop packet client: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 (483 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Drop packet client: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 (479 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 (372 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 (374 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 (72 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 (72 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 (376 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 (373 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 (374 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 (377 ms) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 (3677 ms total) [----------] 22 tests from DatagramDrop13/TlsDropDatagram13 [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[187] 010000af00000000000000affefd9dcccd0c8c2e398171e0767b122754735f27... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/0 (93 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[187] 010000af00000000000000affefd12fff14e4dd60054cf75bd8c88c5b5453bff... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/1 (81 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd0fb0acd543034f2bb038aa37b7395a81e546... record drop: DTLS 1.3 <46> 2000000008492:[65] 243ff407e97d657367ceb7d727d19c23e24d5ab49e99ff7b2803f035fa8e1280... record drop: DTLS 1.3 <46> 200000000e682:[470] 34620e4003085efd1fff3f6baecb37b252548f2584d4066bcc2d4dad3e11b5f5... record drop: DTLS 1.3 <46> 200000000121d:[161] be5acf8cc2c804db0d4c49adb1abf617234c5ea72a2debba02041bc965536dd5... record drop: DTLS 1.3 <46> 200000000a79b:[61] a38d22b084ba4884ef334d38c6ecf86e18e61519c4c0ecdd4645519084ccef06... server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/0 (87 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd347f35c9caf43f642ad14693d7ddcc9ae640... record drop: DTLS 1.3 <46> 200000000a934:[65] 4526129e126b792e5bb50a84f5912dade6bbd70796d92fa11aa448fe419809fd... record drop: DTLS 1.3 <46> 2000000009502:[470] e2a70d71e31d87dae4e8835557b0e63f54ce9e9814e841e46c7ccf9ae82dc0fe... record drop: DTLS 1.3 <46> 2000000005bcf:[161] 6bc78644f3f6d6768713af518ef24d23d5f95036dc2e81777c0c09d80c380a2b... record drop: DTLS 1.3 <46> 200000000408a:[61] ee0cce363669cecb680b81db818b314a88043016f49e9a1cd79059fc7e479ba6... server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/1 (78 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefdb947515e45c45fb1a0a1509f9772834d54b8... server: Filtered packet: [777] 2e3044004137da2e503581676eb27dbe78818850c0b91d0c2bb68db1ae3dd8e5... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/0 (77 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd286b877c6040414c38161a1335d6544e4fb3... server: Filtered packet: [777] 2e481700415484b9550d0e61048545089a8a5dbb701874783b4309463d2964c0... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/1 (76 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000002e40:[65] 3d9456fc1eb3725373aabf5b2863c9b42b2d7967ee935f580b178bfdaab09840... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefd96c353f0fa... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/0 (52 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000d104:[65] df79ba33738a6b4399a7ab452d92b2dcfce741f6399a6d602dbadeb42a01fd7f... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefde7cde6d52f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/1 (28 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.3 <35> 300000000004b:[27] 514fbedeb3320ea262809220be90b54146fdc3d15ebac4d6942284 server: Drop packet Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/0 (25 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.3 <47> 300000000daee:[27] 778fde0fe170f4a0a8e50774de633de711ce2c684598020dbfdddb server: Drop packet Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/1 (25 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000001639:[161] d0debb63b783655230cf658fc6f56dc2517bf43b3fcd9d6cedd3e677f0a0cc51... client: Filtered packet: [547] 2e6e4301dcb2676ec0d0aa0eeb004f1fe9a49ef539edb35d59d3bcc9f4ad4519... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/0 (48 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000ffca:[161] 666c6e9ad87690721a8c99c37c2d53a09549d6168a58e4abb15bb58c26f311dc... client: Filtered packet: [547] 2edc7801dc649e01adb18d1eac83d531fefcee0ab390f5fefeba8b546d0c35c7... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/1 (47 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000c146:[259] d4ee19fe7a23e6e2c6521be5554351a93a8ef942c2c19cb5250787c1595f0b4c... server: Filtered packet: [181] 16fefd00000000000000000062020000560000000000000056fefd95c2a9d771... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/0 (24 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000008983:[259] bca36e0a4ad746036651040bf5b98eb7d43462fc322e304e220039ff56264df0... server: Filtered packet: [181] 16fefd00000000000000000062020000560000000000000056fefd65149ed9ed... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/1 (24 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000002ac4:[240] 07d62e97881cb3afe8c506b7a9c3ae4a3da71c016c9e37f3dfac595990536860... server: Filtered packet: [166] 2ee2cc00a1306b601da0b72ad62f2d9dd99bd147ad7f8ea3663dd4bce7448896... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/0 (23 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000fdc3:[240] 51ad45bc14c51a6c448b09e7febb1e3031147af53123790e9d2fd874639f30d1... server: Filtered packet: [166] 2ece0000a1f63f7b8d159249529fa81c90598edab0e757047fef2a42b182157b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/1 (24 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/0 (41 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/1 (42 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.3 <46> 2000000001f3b:[69] 5cfd7565855db4bc9a6c81801196ac8ef53391cff06779617c4660fec83b3058... server: Filtered packet: [183] 16fefd000000000000000000680200005c000000000000005cfefd54a1d16feb... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/0 (41 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.3 <46> 20000000038ad:[69] d3458e6ed324b5e36b57aded035d619258f77816bc09be1b05c15a16f0226e81... server: Filtered packet: [183] 16fefd000000000000000000680200005c000000000000005cfefd054d9dcbce... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/1 (41 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000002d37:[65] 56923afae1bb49367db5da65e762e6f5762195b3f9404e0711d844790ea3c64e... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefdc0f46927ec... server: Send Direct [70] 2e2d37004156923afae1bb49367db5da65e762e6f5762195b3f9404e0711d844... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/0 (24 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000361a:[65] 9b72831bca86c5f73942d5689b32ac7e5483d760a55d79f6f1e48fc9b1df63a3... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefdb8f81b9ab0... server: Send Direct [70] 2e361a00419b72831bca86c5f73942d5689b32ac7e5483d760a55d79f6f1e48f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/1 (24 ms) [----------] 22 tests from DatagramDrop13/TlsDropDatagram13 (1025 ms total) [----------] 4 tests from DatagramFragment13/TlsFragmentationAndRecoveryTest [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000906b:[470] f9cf738c4e08c4c259ef82661d1e668de6cf4e365b25ed1e25a167950784aec6... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefd0cf064ed24... record drop: DTLS 1.3 <46> 200000000f53a:[251] 59df0277d43d3ed4b9d462969951afb5e30af0950e9ca3c90e9272639f0d5543... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000005 client: Drop packet record drop: DTLS 1.3 <46> 200000000aaa0:[177] a7b819318afabc81967ef2c3db8fe9132f5d4cce09e3e0186d9ce37698868e73... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/0 (24 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000003e51:[470] ac762d6fb2132889be4ea80b113e2e069123238db0ead90ade9dbfe0b6318faa... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefd01c03b24dc... record drop: DTLS 1.3 <46> 2000000006891:[251] bf599348fea048e70faaac26b3fd5ad431f0dc5d2130e057ab992be0b4f8bee2... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000005 client: Drop packet record drop: DTLS 1.3 <46> 2000000005d86:[177] f70d80ab5444c83a4abea46288707ade3d337cb7f5c7710e864404255f1768e7... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/1 (25 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000001d9d:[470] 7d81f420790ea9f59300cdb37134be6f986eb015187406a4c2c653fe8b69ea8c... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefdc5a5d19e48... record drop: DTLS 1.3 <46> 20000000088cf:[248] fea65895f23a86deffb023c2aa7e0176d471f0e6d3c2bcd84a0a48e38330dd4d... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000004 client: Drop packet record drop: DTLS 1.3 <46> 20000000024fd:[177] 3a0c949d7c861aecfbecbe9e1ebf2163ecc0201187cef68806085e9cd24acea3... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/0 (25 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000008635:[470] 854bac7be11ec56df8d7bd2b722c0cd03a5dd38f30180108d279ada4a6086d35... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefdf648f66a85... record drop: DTLS 1.3 <46> 200000000c59a:[248] b36cbe30cc70367bce187826026731eb25fa464228d29a8b5699714cf5d46481... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000004 client: Drop packet record drop: DTLS 1.3 <46> 200000000674e:[177] 011acd0abb892cf37b961d2c7183375f0159038243b5879d16e2d44d02cec779... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/1 (25 ms) [----------] 4 tests from DatagramFragment13/TlsFragmentationAndRecoveryTest (99 ms total) [----------] 6 tests from DatagramReorder13/TlsReorderDatagram13 [ RUN ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd6a0dbfd74f5c17124dfec51c7dc743299cc8... record drop: DTLS 1.3 <46> 2000000007c3b:[65] 2f9ffa89a9c48b386a94b0f4aa98beceef463bf57a67b3277ec6061ca2bbf795... record drop: DTLS 1.3 <46> 2000000000ba8:[259] 52e7d007a4d9c44ae8bbae644a3dbd406a2bc61cba5828ad45ab37c1a388f8c1... server: Drop packet record drop: DTLS 1.3 <46> 200000000134b:[240] 384ed54013607c8fa6e3c926848711f7fc63e3c13794b2c9a67a7290c30cc35c... record drop: DTLS 1.3 <46> 200000000f9dd:[161] b6cf51f479bf400bd9a7e763314ccb51cf494ff5a7637ba3c5d97013836381b1... server: Drop packet record drop: DTLS 1.3 <46> 200000000cf2d:[61] 39539ef9dddac9c7a0f5359e3c4f4a5b26e7e8eec16089d7e39175ef15fedaa9... server: Drop packet server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056fefd6a0dbfd74f... server: Send Direct [70] 2e7c3b00412f9ffa89a9c48b386a94b0f4aa98beceef463bf57a67b3277ec606... server: Send Direct [245] 2e134b00f0384ed54013607c8fa6e3c926848711f7fc63e3c13794b2c9a67a72... server: Send Direct [264] 2e0ba8010352e7d007a4d9c44ae8bbae644a3dbd406a2bc61cba5828ad45ab37... server: Send Direct [166] 2ef9dd00a1b6cf51f479bf400bd9a7e763314ccb51cf494ff5a7637ba3c5d970... server: Send Direct [66] 2ecf2d003d39539ef9dddac9c7a0f5359e3c4f4a5b26e7e8eec16089d7e39175... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/0 (24 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd02d7935142c86eace1b04252280469235b30... record drop: DTLS 1.3 <46> 2000000000f80:[65] fe63cb2f0bd7fea85d01d6a318f7baeeb2766c7940365508901a741a0cc9b1c3... record drop: DTLS 1.3 <46> 2000000004d59:[259] 252baab8a1c68ab506fd6a0bbf53c73590526f163f4ce4afe1bc639a8706a7f6... server: Drop packet record drop: DTLS 1.3 <46> 200000000d1e7:[240] d5d393d0bbc7c2a033aea906e7020408df1a7d3e14340ac55f8f4a3210c85218... record drop: DTLS 1.3 <46> 200000000c7e1:[161] eeb54ac70dcc511872a59a55b4bf94a52ed26f0437ad0d6274b9e70d289022fd... server: Drop packet record drop: DTLS 1.3 <46> 20000000021cb:[61] cc0e9c1a271e07730bbb0d519973a4dd4152e7b9e24109cdad0ab9557bf4377e... server: Drop packet server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056fefd02d7935142... server: Send Direct [70] 2e0f800041fe63cb2f0bd7fea85d01d6a318f7baeeb2766c7940365508901a74... server: Send Direct [245] 2ed1e700f0d5d393d0bbc7c2a033aea906e7020408df1a7d3e14340ac55f8f4a... server: Send Direct [264] 2e4d590103252baab8a1c68ab506fd6a0bbf53c73590526f163f4ce4afe1bc63... server: Send Direct [166] 2ec7e100a1eeb54ac70dcc511872a59a55b4bf94a52ed26f0437ad0d6274b9e7... server: Send Direct [66] 2e21cb003dcc0e9c1a271e07730bbb0d519973a4dd4152e7b9e24109cdad0ab9... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/1 (25 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 100000000d50f:[23] 1c175cb19339d6c6ed6329242dc9b3e4ec0c7866ec6687 client: Drop packet record drop: DTLS 1.3 <45> 100000000dd57:[29] 47f2c27e05c00c17f94fb872ffd29b871b0655526bc49c78574b98d241 record drop: DTLS 1.3 <46> 2000000009e11:[61] 2675fd1703b98267cfda3da5fe03218926f60d727f2dbda38f7c0bd73bb3b77e... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2ddd57001d47f2c27e05c00c17f94fb872ffd29b871b0655526bc49c78574b98... client: Send Direct [28] 2dd50f00171c175cb19339d6c6ed6329242dc9b3e4ec0c7866ec6687 client: Send Direct [66] 2e9e11003d2675fd1703b98267cfda3da5fe03218926f60d727f2dbda38f7c0b... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/0 (41 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 10000000017aa:[23] c66e7155adc5322eb739a840f0c38be064fcffde6094f9 client: Drop packet record drop: DTLS 1.3 <45> 1000000007eb2:[29] d2bb6b9a8b367cb2d9358538be020aa0cb6c36ea7e8dbd0ff0fb84bb75 record drop: DTLS 1.3 <46> 2000000000572:[61] 5bbbd0f7a8a6374d42bae65de2a89d64125b995476a1a29d9defbd7167de97d9... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2d7eb2001dd2bb6b9a8b367cb2d9358538be020aa0cb6c36ea7e8dbd0ff0fb84... client: Send Direct [28] 2d17aa0017c66e7155adc5322eb739a840f0c38be064fcffde6094f9 client: Send Direct [66] 2e0572003d5bbbd0f7a8a6374d42bae65de2a89d64125b995476a1a29d9defbd... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/1 (43 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 10000000079c5:[23] 82774140772027918985e7b05af4e552ecb1bb2775d9c6 client: Drop packet record drop: DTLS 1.3 <45> 1000000009b03:[29] ff3f481e7fcfb9e011bb32eaaff5b8c02e0e1f74ecbe7f0efa1698da69 record drop: DTLS 1.3 <46> 2000000006146:[61] 1db8690ae9c519b8142957f27a24c26fa2a3546798ea189b40368116cbb642a8... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2d9b03001dff3f481e7fcfb9e011bb32eaaff5b8c02e0e1f74ecbe7f0efa1698... client: Send Direct [66] 2e6146003d1db8690ae9c519b8142957f27a24c26fa2a3546798ea189b403681... client: Send Direct [28] 2d79c5001782774140772027918985e7b05af4e552ecb1bb2775d9c6 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/0 (41 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 1000000004550:[23] 2cf360b66611317830f3c05f1c9c0345c0617ea8d539e4 client: Drop packet record drop: DTLS 1.3 <45> 1000000002e31:[29] cdb74f4854994ed75de5c7e5f2fb45a53f656ff96edaf311257791686a record drop: DTLS 1.3 <46> 200000000e0d0:[61] caf5dcf8fece8161b55268ee31f5c9785c9748ec19a9e2bf1858f0866ab8fda6... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2d2e31001dcdb74f4854994ed75de5c7e5f2fb45a53f656ff96edaf311257791... client: Send Direct [66] 2ee0d0003dcaf5dcf8fece8161b55268ee31f5c9785c9748ec19a9e2bf1858f0... client: Send Direct [28] 2d455000172cf360b66611317830f3c05f1c9c0345c0617ea8d539e4 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/1 (47 ms) [----------] 6 tests from DatagramReorder13/TlsReorderDatagram13 (221 ms total) [----------] 24 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (24 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (21 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (21 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [794] 2cfefd00000000000000000004010203042efc430041c09aa90508ad9b1624a1... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/0 (76 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [698] 17fefd000000000000000000040102030416fefd000000000000000101c20b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/1 (68 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [696] 17feff000000000000000000040102030416feff000000000000000101c20b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/2 (66 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/0 (79 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/1 (76 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/2 (75 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [231] 16feff00000000000000000066010000b5000000000000005afefd9237967b1c... client: Filtered packet: [66] 2ed09c003d0019111c47d5d00fabcabf470ba2b3a290e392cb15587f2c028731... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Filtered packet: [72] 2fae9a0043ebff74e2a6f9d2959719f71e2b20073902a0a59a8e965ccd606bb1... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [24] 2fe5ef0013d37937f70621b440a4c6c3a53e9316e5eba454 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (36 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [234] 16feff00000000000000000068010000b8000000000000005cfefd8910dc9ca2... client: Filtered packet: [158] 16fefd0000000000000002001c1000002100010000000000102065c9e82885b8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001115d5b262677ba193b97d1... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [39] 15fefd0001000000000002001a00010000000000023b2b8774404531ba919f13... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (20 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [164] 16feff00000000000000000045010000720000000000000039feff2b7c15c2a9... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020b5980f3c6a88... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Filtered packet: [109] 17feff0001000000000001006045158674bf8ac4e8b3a7c13cf3c4b08d4a3d84... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [61] 15feff000100000000000200303f2792eddf9a6f65cb0853829994498a711c8f... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (20 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [913] 16fefd0000000000000000003702000056000000000000002bfefd54253e2712... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Filtered packet: [32] 2fadd1001be7b71e217fb9e8bf572a32281afa689c3a98685465ae2c39510ad6 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Filtered packet: [72] 2ffb0500439765a774707a5f412ec156cf68579c6c80821aa96d3bf62f5217f1... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (22 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [874] 16fefd0000000000000000003a0200005d000000000000002efefdda692447a6... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001084d49c1b949f8b08bc58b... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (20 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [872] 16feff0000000000000000003a0200005d000000000000002efeff1480e3607c... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040f4eab2469a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [109] 17feff00010000000000010060828fc380aea5906aa9488f43ada3fcfd39a7da... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (20 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (42 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (21 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (19 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (23 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (19 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (19 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 (29 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 (19 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 (20 ms) [----------] 24 tests from DatagramOnly/TlsConnectDatagram (855 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (22 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (20 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (22 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (19 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (83 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (367 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (245 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (244 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (346 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (242 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (243 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (345 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (244 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (244 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (347 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (242 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (243 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (350 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (242 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (242 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (345 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (242 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (242 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (41 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (24 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (41 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (5226 ms total) [----------] 36 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (81 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (81 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (79 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 030166b89dac7650d5dd091f512dfb1ebde173ef7be81593f6c651f5b3fdf664... handshake new: [93] 0301cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [713] 0200005d030166b89dac7650d5dd091f512dfb1ebde173ef7be81593f6c651f5... record new: [713] 0200005d0301cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [718] 16030102c90200005d0301cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/0 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03023f26f30bd30e87e523a5677839804d5ad562d3e99dfbc3b78c61dfb7eb72... handshake new: [93] 0302cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [713] 0200005d03023f26f30bd30e87e523a5677839804d5ad562d3e99dfbc3b78c61... record new: [713] 0200005d0302cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [718] 16030202c90200005d0302cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0303c85e123c0207b69f04c00fc4efec407b27933938931e1ca9c48633dc5f10... handshake new: [93] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [715] 0200005d0303c85e123c0207b69f04c00fc4efec407b27933938931e1ca9c486... record new: [715] 0200005d0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [720] 16030302cb0200005d0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/2 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [110] 160301002510000021208d755787796a7db41b01c7d10937cbd6885a0d194a02... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (39 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [126] 16030200251000002120c7f6d3cc21f954be417ad98b0b55f9f83a2c108d40c9... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (18 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [102] 1603030025100000212013191ff88d18c67f518e87f4aafda91414527452f3dc... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (18 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [68] 16030100041400000c1403010001011603010030a42ad62018928faba24ad24c... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (20 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [84] 16030200041400000c14030200010116030200408dbfc4eeff27c77abd1a47af... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (19 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000d48c428f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (19 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (62 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (34 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (34 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (40 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/0 (33 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/1 (37 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/2 (36 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080973264cbdbc32c88f6e76eaba2e1c9645784986f1b5702f9785700a5ec43... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080973264cbdbc32c88f6e76eaba2e1c9645784986f1b5702f97857... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080168eae03a2a59398fc6f873952bffd3867bfc0c611b4e02c5672f7f31e08... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080168eae03a2a59398fc6f873952bffd3867bfc0c611b4e02c5672... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080353710f876bc43a727aaf6daef7c403ee9cdc54f9509f5495bcd49bc8eb6... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080353710f876bc43a727aaf6daef7c403ee9cdc54f9509f5495bcd... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00809956a379cc5787fbfe47ff0789004735234c09ab8ad6fce9e92e4cefa136... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200809956a379cc5787fbfe47ff0789004735234c09ab8ad6fce9e92e... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00806b7d9b77477d8c28ffde0cf3fb2054fad3f795937e2bf5b069de8993718b... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200806b7d9b77477d8c28ffde0cf3fb2054fad3f795937e2bf5b069de... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00803848180e32bb2adb4b13dde2450cee6128da7b634d5fc9f0f8948ac11007... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200803848180e32bb2adb4b13dde2450cee6128da7b634d5fc9f0f894... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (14 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (14 ms) [----------] 36 tests from Pre13StreamOnly/TlsConnectStreamPre13 (925 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (56 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (57 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (22 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (23 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (59 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (61 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (59 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (61 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (59 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (60 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (60 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (60 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (22 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (23 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (58 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (59 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (799 ms total) [----------] 72 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [180] 030359b9b496ba0825c1add37779bf18ad313d8d1cde276611a0fc78f0b2795d... handshake new: [180] 030359b9b496ba0825c1add37779bf18ad313d8d1cde276611a0fc78f0b2795d... record old: [184] 010000b4030359b9b496ba0825c1add37779bf18ad313d8d1cde276611a0fc78... record new: [184] 010000b4030359b9b496ba0825c1add37779bf18ad313d8d1cde276611a0fc78... client: Filtered packet: [189] 16030100b8010000b4030359b9b496ba0825c1add37779bf18ad313d8d1cde27... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (69 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [187] 0303beaf862dfd664a73b5917ae6128920fcdc424057dad5579779ff6af0876a... handshake new: [187] 0303beaf862dfd664a73b5917ae6128920fcdc424057dad5579779ff6af0876a... record old: [191] 010000bb0303beaf862dfd664a73b5917ae6128920fcdc424057dad5579779ff... record new: [191] 010000bb0303beaf862dfd664a73b5917ae6128920fcdc424057dad5579779ff... client: Filtered packet: [196] 16030100bf010000bb0303beaf862dfd664a73b5917ae6128920fcdc424057da... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [117] 0302a05adc4acf558822f16c1a3f2e99b0a68fc458b8d3260caa172eed5645a3... handshake new: [117] 0302a05adc4acf558822f16c1a3f2e99b0a68fc458b8d3260caa172eed5645a3... record old: [121] 010000750302a05adc4acf558822f16c1a3f2e99b0a68fc458b8d3260caa172e... record new: [121] 010000750302a05adc4acf558822f16c1a3f2e99b0a68fc458b8d3260caa172e... client: Filtered packet: [126] 1603010079010000750302a05adc4acf558822f16c1a3f2e99b0a68fc458b8d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [117] 03017b0fb56af82a4d4dd068a39536500b5cb3b5e326e8dfb49a2637dae84c83... handshake new: [117] 03017b0fb56af82a4d4dd068a39536500b5cb3b5e326e8dfb49a2637dae84c83... record old: [121] 0100007503017b0fb56af82a4d4dd068a39536500b5cb3b5e326e8dfb49a2637... record new: [121] 0100007503017b0fb56af82a4d4dd068a39536500b5cb3b5e326e8dfb49a2637... client: Filtered packet: [126] 16030100790100007503017b0fb56af82a4d4dd068a39536500b5cb3b5e326e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [180] 0303fcdfaa25c50a9c698e47eb6d37552b6d501a1ba4fb4984b4332605b664b3... handshake new: [180] 0303fcdfaa25c50a9c698e47eb6d37552b6d501a1ba4fb4984b4332605b664b3... record old: [184] 010000b40303fcdfaa25c50a9c698e47eb6d37552b6d501a1ba4fb4984b43326... record new: [184] 010000b40303fcdfaa25c50a9c698e47eb6d37552b6d501a1ba4fb4984b43326... client: Filtered packet: [189] 16030100b8010000b40303fcdfaa25c50a9c698e47eb6d37552b6d501a1ba4fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [187] 03034c6a7ed626275230b1d3ff68212fe596f90836edd8eae650d303c30ecc3b... handshake new: [187] 03034c6a7ed626275230b1d3ff68212fe596f90836edd8eae650d303c30ecc3b... record old: [191] 010000bb03034c6a7ed626275230b1d3ff68212fe596f90836edd8eae650d303... record new: [191] 010000bb03034c6a7ed626275230b1d3ff68212fe596f90836edd8eae650d303... client: Filtered packet: [196] 16030100bf010000bb03034c6a7ed626275230b1d3ff68212fe596f90836edd8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [117] 0302acb10d8b25f9b07cd38717f289cd8ed3d11ce3068281268646679f67e0d3... handshake new: [117] 0302acb10d8b25f9b07cd38717f289cd8ed3d11ce3068281268646679f67e0d3... record old: [121] 010000750302acb10d8b25f9b07cd38717f289cd8ed3d11ce306828126864667... record new: [121] 010000750302acb10d8b25f9b07cd38717f289cd8ed3d11ce306828126864667... client: Filtered packet: [126] 1603010079010000750302acb10d8b25f9b07cd38717f289cd8ed3d11ce30682... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [117] 0301044f4aa3d24ca6331923233e502a3883a663e61407c3d78010fcc1fed7d6... handshake new: [117] 0301044f4aa3d24ca6331923233e502a3883a663e61407c3d78010fcc1fed7d6... record old: [121] 010000750301044f4aa3d24ca6331923233e502a3883a663e61407c3d78010fc... record new: [121] 010000750301044f4aa3d24ca6331923233e502a3883a663e61407c3d78010fc... client: Filtered packet: [126] 1603010079010000750301044f4aa3d24ca6331923233e502a3883a663e61407... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [180] 0303b0dabbc23ebc89a5937d022cf6604643e5e7aefd36464d9d85e87dfda75c... handshake new: [176] 0303b0dabbc23ebc89a5937d022cf6604643e5e7aefd36464d9d85e87dfda75c... record old: [184] 010000b40303b0dabbc23ebc89a5937d022cf6604643e5e7aefd36464d9d85e8... record new: [180] 010000b00303b0dabbc23ebc89a5937d022cf6604643e5e7aefd36464d9d85e8... client: Filtered packet: [185] 16030100b4010000b00303b0dabbc23ebc89a5937d022cf6604643e5e7aefd36... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [187] 0303caa22137d54892659c5eed2d4bcccf5cc817f4a503e0a85fb882b5660757... handshake new: [183] 0303caa22137d54892659c5eed2d4bcccf5cc817f4a503e0a85fb882b5660757... record old: [191] 010000bb0303caa22137d54892659c5eed2d4bcccf5cc817f4a503e0a85fb882... record new: [187] 010000b70303caa22137d54892659c5eed2d4bcccf5cc817f4a503e0a85fb882... client: Filtered packet: [192] 16030100bb010000b70303caa22137d54892659c5eed2d4bcccf5cc817f4a503... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [117] 03024113a76e7d0242c8029f30a6773c9aae5a816444144065fc07d20be1cb95... handshake new: [113] 03024113a76e7d0242c8029f30a6773c9aae5a816444144065fc07d20be1cb95... record old: [121] 0100007503024113a76e7d0242c8029f30a6773c9aae5a816444144065fc07d2... record new: [117] 0100007103024113a76e7d0242c8029f30a6773c9aae5a816444144065fc07d2... client: Filtered packet: [122] 16030100750100007103024113a76e7d0242c8029f30a6773c9aae5a81644414... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [117] 0301fad799b1f1b398bbb2575e1895dd2601d8fb7655071c6c94da7cd8336746... handshake new: [113] 0301fad799b1f1b398bbb2575e1895dd2601d8fb7655071c6c94da7cd8336746... record old: [121] 010000750301fad799b1f1b398bbb2575e1895dd2601d8fb7655071c6c94da7c... record new: [117] 010000710301fad799b1f1b398bbb2575e1895dd2601d8fb7655071c6c94da7c... client: Filtered packet: [122] 1603010075010000710301fad799b1f1b398bbb2575e1895dd2601d8fb765507... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 030323a0b9701bc1dbbc9d3bf257c43ff2594d75f27d0dba6cf29313199c252a... handshake new: [198] 030323a0b9701bc1dbbc9d3bf257c43ff2594d75f27d0dba6cf29313199c252a... record old: [184] 010000b4030323a0b9701bc1dbbc9d3bf257c43ff2594d75f27d0dba6cf29313... record new: [202] 010000c6030323a0b9701bc1dbbc9d3bf257c43ff2594d75f27d0dba6cf29313... client: Filtered packet: [207] 16030100ca010000c6030323a0b9701bc1dbbc9d3bf257c43ff2594d75f27d0d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303f2d10b1266a49bdac2b5965b31a4e0ada9703eeed5cc1d9180d94d78dc0a... handshake new: [205] 0303f2d10b1266a49bdac2b5965b31a4e0ada9703eeed5cc1d9180d94d78dc0a... record old: [191] 010000bb0303f2d10b1266a49bdac2b5965b31a4e0ada9703eeed5cc1d9180d9... record new: [209] 010000cd0303f2d10b1266a49bdac2b5965b31a4e0ada9703eeed5cc1d9180d9... client: Filtered packet: [214] 16030100d1010000cd0303f2d10b1266a49bdac2b5965b31a4e0ada9703eeed5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 0302e0a82c04c0699dd5da4b9f965d4cb52dd0aad7d5f993393b27df20f25eea... handshake new: [135] 0302e0a82c04c0699dd5da4b9f965d4cb52dd0aad7d5f993393b27df20f25eea... record old: [121] 010000750302e0a82c04c0699dd5da4b9f965d4cb52dd0aad7d5f993393b27df... record new: [139] 010000870302e0a82c04c0699dd5da4b9f965d4cb52dd0aad7d5f993393b27df... client: Filtered packet: [144] 160301008b010000870302e0a82c04c0699dd5da4b9f965d4cb52dd0aad7d5f9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 0301cdc054a322b97bc6a812fd3a4450551d8af563aabc8040badf34f67ebe67... handshake new: [135] 0301cdc054a322b97bc6a812fd3a4450551d8af563aabc8040badf34f67ebe67... record old: [121] 010000750301cdc054a322b97bc6a812fd3a4450551d8af563aabc8040badf34... record new: [139] 010000870301cdc054a322b97bc6a812fd3a4450551d8af563aabc8040badf34... client: Filtered packet: [144] 160301008b010000870301cdc054a322b97bc6a812fd3a4450551d8af563aabc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [180] 030369974f9893bf1220c6e20ea3d6cb12ede003407307c144d7e2a7639bef47... handshake new: [186] 030369974f9893bf1220c6e20ea3d6cb12ede003407307c144d7e2a7639bef47... record old: [184] 010000b4030369974f9893bf1220c6e20ea3d6cb12ede003407307c144d7e2a7... record new: [190] 010000ba030369974f9893bf1220c6e20ea3d6cb12ede003407307c144d7e2a7... client: Filtered packet: [195] 16030100be010000ba030369974f9893bf1220c6e20ea3d6cb12ede003407307... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [187] 030354ddd3e099171fa26c35ab6adf7e485e1f0bbf366312061b4471ce7672d7... handshake new: [193] 030354ddd3e099171fa26c35ab6adf7e485e1f0bbf366312061b4471ce7672d7... record old: [191] 010000bb030354ddd3e099171fa26c35ab6adf7e485e1f0bbf366312061b4471... record new: [197] 010000c1030354ddd3e099171fa26c35ab6adf7e485e1f0bbf366312061b4471... client: Filtered packet: [202] 16030100c5010000c1030354ddd3e099171fa26c35ab6adf7e485e1f0bbf3663... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [117] 030224c299c2feb74d7303673a36c570668f19e7d1aa070e44ee51f97e29c7e8... handshake new: [123] 030224c299c2feb74d7303673a36c570668f19e7d1aa070e44ee51f97e29c7e8... record old: [121] 01000075030224c299c2feb74d7303673a36c570668f19e7d1aa070e44ee51f9... record new: [127] 0100007b030224c299c2feb74d7303673a36c570668f19e7d1aa070e44ee51f9... client: Filtered packet: [132] 160301007f0100007b030224c299c2feb74d7303673a36c570668f19e7d1aa07... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [117] 03018163eb37984d0a198038332e64b1557b6c05b0982ee3de4546d9cd2457e4... handshake new: [123] 03018163eb37984d0a198038332e64b1557b6c05b0982ee3de4546d9cd2457e4... record old: [121] 0100007503018163eb37984d0a198038332e64b1557b6c05b0982ee3de4546d9... record new: [127] 0100007b03018163eb37984d0a198038332e64b1557b6c05b0982ee3de4546d9... client: Filtered packet: [132] 160301007f0100007b03018163eb37984d0a198038332e64b1557b6c05b0982e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [180] 030329cb1aa40fdf62d7c43bdee34ea028b8b094e88ee7c1d756de93ca6be7bb... handshake new: [171] 030329cb1aa40fdf62d7c43bdee34ea028b8b094e88ee7c1d756de93ca6be7bb... record old: [184] 010000b4030329cb1aa40fdf62d7c43bdee34ea028b8b094e88ee7c1d756de93... record new: [175] 010000ab030329cb1aa40fdf62d7c43bdee34ea028b8b094e88ee7c1d756de93... client: Filtered packet: [180] 16030100af010000ab030329cb1aa40fdf62d7c43bdee34ea028b8b094e88ee7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [187] 030371cfc5383205ecfd6d39f04397403d8d2ad6d157a5ca8b12d3e113bedd5b... handshake new: [178] 030371cfc5383205ecfd6d39f04397403d8d2ad6d157a5ca8b12d3e113bedd5b... record old: [191] 010000bb030371cfc5383205ecfd6d39f04397403d8d2ad6d157a5ca8b12d3e1... record new: [182] 010000b2030371cfc5383205ecfd6d39f04397403d8d2ad6d157a5ca8b12d3e1... client: Filtered packet: [187] 16030100b6010000b2030371cfc5383205ecfd6d39f04397403d8d2ad6d157a5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [117] 0302fb58e37f0fc9d8898b373909b14034049bdae3f177aeec35ac99b836614a... handshake new: [108] 0302fb58e37f0fc9d8898b373909b14034049bdae3f177aeec35ac99b836614a... record old: [121] 010000750302fb58e37f0fc9d8898b373909b14034049bdae3f177aeec35ac99... record new: [112] 0100006c0302fb58e37f0fc9d8898b373909b14034049bdae3f177aeec35ac99... client: Filtered packet: [117] 16030100700100006c0302fb58e37f0fc9d8898b373909b14034049bdae3f177... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [117] 0301a358e7c04af99ba190e2a410c6c402c3c4ab0ea60291fae4e55af0651f16... handshake new: [108] 0301a358e7c04af99ba190e2a410c6c402c3c4ab0ea60291fae4e55af0651f16... record old: [121] 010000750301a358e7c04af99ba190e2a410c6c402c3c4ab0ea60291fae4e55a... record new: [112] 0100006c0301a358e7c04af99ba190e2a410c6c402c3c4ab0ea60291fae4e55a... client: Filtered packet: [117] 16030100700100006c0301a358e7c04af99ba190e2a410c6c402c3c4ab0ea602... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [190] 0303a7468f54e7602f60f7acaada294bba3b356f2b5594c6e8479bdc3c638522... handshake new: [184] 0303a7468f54e7602f60f7acaada294bba3b356f2b5594c6e8479bdc3c638522... record old: [194] 010000be0303a7468f54e7602f60f7acaada294bba3b356f2b5594c6e8479bdc... record new: [188] 010000b80303a7468f54e7602f60f7acaada294bba3b356f2b5594c6e8479bdc... client: Filtered packet: [193] 16030100bc010000b80303a7468f54e7602f60f7acaada294bba3b356f2b5594... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [197] 0303e86cea4733c369621f22498a2b557f02574a2e34075069b26391650b08cd... handshake new: [191] 0303e86cea4733c369621f22498a2b557f02574a2e34075069b26391650b08cd... record old: [201] 010000c50303e86cea4733c369621f22498a2b557f02574a2e34075069b26391... record new: [195] 010000bf0303e86cea4733c369621f22498a2b557f02574a2e34075069b26391... client: Filtered packet: [200] 16030100c3010000bf0303e86cea4733c369621f22498a2b557f02574a2e3407... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [127] 03021c64dc86875369c11dca799b665753b62322b46dee37919df7818f067d8e... handshake new: [121] 03021c64dc86875369c11dca799b665753b62322b46dee37919df7818f067d8e... record old: [131] 0100007f03021c64dc86875369c11dca799b665753b62322b46dee37919df781... record new: [125] 0100007903021c64dc86875369c11dca799b665753b62322b46dee37919df781... client: Filtered packet: [130] 160301007d0100007903021c64dc86875369c11dca799b665753b62322b46dee... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [127] 0301f1fb740c07d6f7961121668d5e03d8409f28793861939a20535b8b2bdcb4... handshake new: [121] 0301f1fb740c07d6f7961121668d5e03d8409f28793861939a20535b8b2bdcb4... record old: [131] 0100007f0301f1fb740c07d6f7961121668d5e03d8409f28793861939a20535b... record new: [125] 010000790301f1fb740c07d6f7961121668d5e03d8409f28793861939a20535b... client: Filtered packet: [130] 160301007d010000790301f1fb740c07d6f7961121668d5e03d8409f28793861... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [190] 0303c01fab2178b28c7f87a7afae89f39b4fe55e1a6fa13562a05fa8b4c38aa1... handshake new: [186] 0303c01fab2178b28c7f87a7afae89f39b4fe55e1a6fa13562a05fa8b4c38aa1... record old: [194] 010000be0303c01fab2178b28c7f87a7afae89f39b4fe55e1a6fa13562a05fa8... record new: [190] 010000ba0303c01fab2178b28c7f87a7afae89f39b4fe55e1a6fa13562a05fa8... client: Filtered packet: [195] 16030100be010000ba0303c01fab2178b28c7f87a7afae89f39b4fe55e1a6fa1... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [197] 03035aa7c3eb043fa78195dea0d0a1154e83a9f2365560bbf310c3868e07d63c... handshake new: [193] 03035aa7c3eb043fa78195dea0d0a1154e83a9f2365560bbf310c3868e07d63c... record old: [201] 010000c503035aa7c3eb043fa78195dea0d0a1154e83a9f2365560bbf310c386... record new: [197] 010000c103035aa7c3eb043fa78195dea0d0a1154e83a9f2365560bbf310c386... client: Filtered packet: [202] 16030100c5010000c103035aa7c3eb043fa78195dea0d0a1154e83a9f2365560... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [127] 0302f0eb1e7e1315531403ef1b9739708e58ced6d44928dab0d7aba06200de85... handshake new: [123] 0302f0eb1e7e1315531403ef1b9739708e58ced6d44928dab0d7aba06200de85... record old: [131] 0100007f0302f0eb1e7e1315531403ef1b9739708e58ced6d44928dab0d7aba0... record new: [127] 0100007b0302f0eb1e7e1315531403ef1b9739708e58ced6d44928dab0d7aba0... client: Filtered packet: [132] 160301007f0100007b0302f0eb1e7e1315531403ef1b9739708e58ced6d44928... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [127] 0301dc6059656fccb1410f57f05f2634fa700a628fa508726659de58d3f83c43... handshake new: [123] 0301dc6059656fccb1410f57f05f2634fa700a628fa508726659de58d3f83c43... record old: [131] 0100007f0301dc6059656fccb1410f57f05f2634fa700a628fa508726659de58... record new: [127] 0100007b0301dc6059656fccb1410f57f05f2634fa700a628fa508726659de58... client: Filtered packet: [132] 160301007f0100007b0301dc6059656fccb1410f57f05f2634fa700a628fa508... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [190] 030365ba2dfdaea0efb1204dc5d9c811b6a433e7f797b0509a87a1abc81a02ba... handshake new: [185] 030365ba2dfdaea0efb1204dc5d9c811b6a433e7f797b0509a87a1abc81a02ba... record old: [194] 010000be030365ba2dfdaea0efb1204dc5d9c811b6a433e7f797b0509a87a1ab... record new: [189] 010000b9030365ba2dfdaea0efb1204dc5d9c811b6a433e7f797b0509a87a1ab... client: Filtered packet: [194] 16030100bd010000b9030365ba2dfdaea0efb1204dc5d9c811b6a433e7f797b0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [197] 0303418afa2c4b64d517d8e93fbf1e8418b657c39423601e1d6895b6c1191356... handshake new: [192] 0303418afa2c4b64d517d8e93fbf1e8418b657c39423601e1d6895b6c1191356... record old: [201] 010000c50303418afa2c4b64d517d8e93fbf1e8418b657c39423601e1d6895b6... record new: [196] 010000c00303418afa2c4b64d517d8e93fbf1e8418b657c39423601e1d6895b6... client: Filtered packet: [201] 16030100c4010000c00303418afa2c4b64d517d8e93fbf1e8418b657c3942360... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [127] 03027efcd443758d49097c53a82d1a1aab84f31773745291177cf1a0036e7239... handshake new: [122] 03027efcd443758d49097c53a82d1a1aab84f31773745291177cf1a0036e7239... record old: [131] 0100007f03027efcd443758d49097c53a82d1a1aab84f31773745291177cf1a0... record new: [126] 0100007a03027efcd443758d49097c53a82d1a1aab84f31773745291177cf1a0... client: Filtered packet: [131] 160301007e0100007a03027efcd443758d49097c53a82d1a1aab84f317737452... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [127] 03019ee9a297c631eeefae8143a0169d19400a75f84b7412dedbc78d54740949... handshake new: [122] 03019ee9a297c631eeefae8143a0169d19400a75f84b7412dedbc78d54740949... record old: [131] 0100007f03019ee9a297c631eeefae8143a0169d19400a75f84b7412dedbc78d... record new: [126] 0100007a03019ee9a297c631eeefae8143a0169d19400a75f84b7412dedbc78d... client: Filtered packet: [131] 160301007e0100007a03019ee9a297c631eeefae8143a0169d19400a75f84b74... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [190] 0303b929548823311182cb8e3d51c626a48a7c0a3aaf936680a5d0b7ba3a23be... handshake new: [189] 0303b929548823311182cb8e3d51c626a48a7c0a3aaf936680a5d0b7ba3a23be... record old: [194] 010000be0303b929548823311182cb8e3d51c626a48a7c0a3aaf936680a5d0b7... record new: [193] 010000bd0303b929548823311182cb8e3d51c626a48a7c0a3aaf936680a5d0b7... client: Filtered packet: [198] 16030100c1010000bd0303b929548823311182cb8e3d51c626a48a7c0a3aaf93... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [197] 0303fb0f88a53feb41e56f854fac5b3336ffe393e6898a76e0f8fe3a6b73dea5... handshake new: [196] 0303fb0f88a53feb41e56f854fac5b3336ffe393e6898a76e0f8fe3a6b73dea5... record old: [201] 010000c50303fb0f88a53feb41e56f854fac5b3336ffe393e6898a76e0f8fe3a... record new: [200] 010000c40303fb0f88a53feb41e56f854fac5b3336ffe393e6898a76e0f8fe3a... client: Filtered packet: [205] 16030100c8010000c40303fb0f88a53feb41e56f854fac5b3336ffe393e6898a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [127] 0302414331da2de3018b517a6e1f999d9a77ee89fdc0622b7cf3625b6d685d66... handshake new: [126] 0302414331da2de3018b517a6e1f999d9a77ee89fdc0622b7cf3625b6d685d66... record old: [131] 0100007f0302414331da2de3018b517a6e1f999d9a77ee89fdc0622b7cf3625b... record new: [130] 0100007e0302414331da2de3018b517a6e1f999d9a77ee89fdc0622b7cf3625b... client: Filtered packet: [135] 16030100820100007e0302414331da2de3018b517a6e1f999d9a77ee89fdc062... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [127] 0301639728a5f8fa7ecf0ff83332bedc2958447bc6d00c91cb9eb77e83e76b6f... handshake new: [126] 0301639728a5f8fa7ecf0ff83332bedc2958447bc6d00c91cb9eb77e83e76b6f... record old: [131] 0100007f0301639728a5f8fa7ecf0ff83332bedc2958447bc6d00c91cb9eb77e... record new: [130] 0100007e0301639728a5f8fa7ecf0ff83332bedc2958447bc6d00c91cb9eb77e... client: Filtered packet: [135] 16030100820100007e0301639728a5f8fa7ecf0ff83332bedc2958447bc6d00c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [190] 030342444bd88de4c222920389c7dff94a9484df539e139a75685999ba3c4a1f... handshake new: [189] 030342444bd88de4c222920389c7dff94a9484df539e139a75685999ba3c4a1f... record old: [194] 010000be030342444bd88de4c222920389c7dff94a9484df539e139a75685999... record new: [193] 010000bd030342444bd88de4c222920389c7dff94a9484df539e139a75685999... client: Filtered packet: [198] 16030100c1010000bd030342444bd88de4c222920389c7dff94a9484df539e13... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [197] 03035028eade113b20949208b597e5131746d6a143294b845f71d4ee8718512c... handshake new: [196] 03035028eade113b20949208b597e5131746d6a143294b845f71d4ee8718512c... record old: [201] 010000c503035028eade113b20949208b597e5131746d6a143294b845f71d4ee... record new: [200] 010000c403035028eade113b20949208b597e5131746d6a143294b845f71d4ee... client: Filtered packet: [205] 16030100c8010000c403035028eade113b20949208b597e5131746d6a143294b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [127] 0302a0ee54348db0574b8e9067f8468803bccb7f490e220f155493cc3f290fbb... handshake new: [126] 0302a0ee54348db0574b8e9067f8468803bccb7f490e220f155493cc3f290fbb... record old: [131] 0100007f0302a0ee54348db0574b8e9067f8468803bccb7f490e220f155493cc... record new: [130] 0100007e0302a0ee54348db0574b8e9067f8468803bccb7f490e220f155493cc... client: Filtered packet: [135] 16030100820100007e0302a0ee54348db0574b8e9067f8468803bccb7f490e22... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [127] 03017b65af18cef275fe64bce8ddfb6a8f5993c9163d525e79ce48690882b2f9... handshake new: [126] 03017b65af18cef275fe64bce8ddfb6a8f5993c9163d525e79ce48690882b2f9... record old: [131] 0100007f03017b65af18cef275fe64bce8ddfb6a8f5993c9163d525e79ce4869... record new: [130] 0100007e03017b65af18cef275fe64bce8ddfb6a8f5993c9163d525e79ce4869... client: Filtered packet: [135] 16030100820100007e03017b65af18cef275fe64bce8ddfb6a8f5993c9163d52... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [190] 030320371542b9c7b067c6cbc66733fb3f33732613e5782cd125cfaeddd9893c... handshake new: [189] 030320371542b9c7b067c6cbc66733fb3f33732613e5782cd125cfaeddd9893c... record old: [194] 010000be030320371542b9c7b067c6cbc66733fb3f33732613e5782cd125cfae... record new: [193] 010000bd030320371542b9c7b067c6cbc66733fb3f33732613e5782cd125cfae... client: Filtered packet: [198] 16030100c1010000bd030320371542b9c7b067c6cbc66733fb3f33732613e578... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [197] 030327ec6805020935fc2e1231a5f1222f164d96a5946e56abfc4cb0df27e712... handshake new: [196] 030327ec6805020935fc2e1231a5f1222f164d96a5946e56abfc4cb0df27e712... record old: [201] 010000c5030327ec6805020935fc2e1231a5f1222f164d96a5946e56abfc4cb0... record new: [200] 010000c4030327ec6805020935fc2e1231a5f1222f164d96a5946e56abfc4cb0... client: Filtered packet: [205] 16030100c8010000c4030327ec6805020935fc2e1231a5f1222f164d96a5946e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [127] 0302dcabd6c8cb3f40798da1babea6e1a28acdaae9df4997156bf7c8099884ab... handshake new: [126] 0302dcabd6c8cb3f40798da1babea6e1a28acdaae9df4997156bf7c8099884ab... record old: [131] 0100007f0302dcabd6c8cb3f40798da1babea6e1a28acdaae9df4997156bf7c8... record new: [130] 0100007e0302dcabd6c8cb3f40798da1babea6e1a28acdaae9df4997156bf7c8... client: Filtered packet: [135] 16030100820100007e0302dcabd6c8cb3f40798da1babea6e1a28acdaae9df49... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [127] 0301fbce149e14a4ad3f8f0b542d31c02fc4c3aea5003ce35c4eeff5a954d988... handshake new: [126] 0301fbce149e14a4ad3f8f0b542d31c02fc4c3aea5003ce35c4eeff5a954d988... record old: [131] 0100007f0301fbce149e14a4ad3f8f0b542d31c02fc4c3aea5003ce35c4eeff5... record new: [130] 0100007e0301fbce149e14a4ad3f8f0b542d31c02fc4c3aea5003ce35c4eeff5... client: Filtered packet: [135] 16030100820100007e0301fbce149e14a4ad3f8f0b542d31c02fc4c3aea5003c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnDisabledServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnDisabledServer/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnDisabledServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnDisabledServer/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnDisabledServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnDisabledServer/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnDisabledServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnDisabledServer/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [180] 0303e9c7ec03edca891ea308cc170a878f5dcfa4b3ed7c7761f0cc9e89b048a5... handshake new: [156] 0303e9c7ec03edca891ea308cc170a878f5dcfa4b3ed7c7761f0cc9e89b048a5... record old: [184] 010000b40303e9c7ec03edca891ea308cc170a878f5dcfa4b3ed7c7761f0cc9e... record new: [160] 0100009c0303e9c7ec03edca891ea308cc170a878f5dcfa4b3ed7c7761f0cc9e... client: Filtered packet: [165] 16030100a00100009c0303e9c7ec03edca891ea308cc170a878f5dcfa4b3ed7c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [187] 0303d9980627798fbf9b6e6599aeb22e7e9a2bf1e8ccaabd1de9c45f6f318430... handshake new: [173] 0303d9980627798fbf9b6e6599aeb22e7e9a2bf1e8ccaabd1de9c45f6f318430... record old: [191] 010000bb0303d9980627798fbf9b6e6599aeb22e7e9a2bf1e8ccaabd1de9c45f... record new: [177] 010000ad0303d9980627798fbf9b6e6599aeb22e7e9a2bf1e8ccaabd1de9c45f... client: Filtered packet: [182] 16030100b1010000ad0303d9980627798fbf9b6e6599aeb22e7e9a2bf1e8ccaa... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (43 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 0302d2b87c38cec1164ab7fb40b4b2f83254a49f08a77ec18dbf85364c459b6c... handshake new: [103] 0302d2b87c38cec1164ab7fb40b4b2f83254a49f08a77ec18dbf85364c459b6c... record old: [121] 010000750302d2b87c38cec1164ab7fb40b4b2f83254a49f08a77ec18dbf8536... record new: [107] 010000670302d2b87c38cec1164ab7fb40b4b2f83254a49f08a77ec18dbf8536... client: Filtered packet: [112] 160301006b010000670302d2b87c38cec1164ab7fb40b4b2f83254a49f08a77e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (42 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 0301bf67c800fa4f68d1115beb375114f33eae7f76da4a7d682d330d87aeb753... handshake new: [103] 0301bf67c800fa4f68d1115beb375114f33eae7f76da4a7d682d330d87aeb753... record old: [121] 010000750301bf67c800fa4f68d1115beb375114f33eae7f76da4a7d682d330d... record new: [107] 010000670301bf67c800fa4f68d1115beb375114f33eae7f76da4a7d682d330d... client: Filtered packet: [112] 160301006b010000670301bf67c800fa4f68d1115beb375114f33eae7f76da4a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (42 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [180] 03036c00a0d50314cc05373242cabbe8ff20e609ddec717908ac870330241979... handshake new: [163] 03036c00a0d50314cc05373242cabbe8ff20e609ddec717908ac870330241979... record old: [184] 010000b403036c00a0d50314cc05373242cabbe8ff20e609ddec717908ac8703... record new: [167] 010000a303036c00a0d50314cc05373242cabbe8ff20e609ddec717908ac8703... client: Filtered packet: [172] 16030100a7010000a303036c00a0d50314cc05373242cabbe8ff20e609ddec71... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [187] 030309d6380dc6738c9e57f0a1651ef960fe05c3722573f3497ae25f1e248848... handshake new: [180] 030309d6380dc6738c9e57f0a1651ef960fe05c3722573f3497ae25f1e248848... record old: [191] 010000bb030309d6380dc6738c9e57f0a1651ef960fe05c3722573f3497ae25f... record new: [184] 010000b4030309d6380dc6738c9e57f0a1651ef960fe05c3722573f3497ae25f... client: Filtered packet: [189] 16030100b8010000b4030309d6380dc6738c9e57f0a1651ef960fe05c3722573... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [117] 03026df031a1bc08267a293904c5fca46d2a82af3a5bc95503ed616c4a1dcf6e... handshake new: [110] 03026df031a1bc08267a293904c5fca46d2a82af3a5bc95503ed616c4a1dcf6e... record old: [121] 0100007503026df031a1bc08267a293904c5fca46d2a82af3a5bc95503ed616c... record new: [114] 0100006e03026df031a1bc08267a293904c5fca46d2a82af3a5bc95503ed616c... client: Filtered packet: [119] 16030100720100006e03026df031a1bc08267a293904c5fca46d2a82af3a5bc9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [117] 0301b861149264b8841d5ce1fe96105ac1f5c6f3993efa26438586449588bd38... handshake new: [110] 0301b861149264b8841d5ce1fe96105ac1f5c6f3993efa26438586449588bd38... record old: [121] 010000750301b861149264b8841d5ce1fe96105ac1f5c6f3993efa2643858644... record new: [114] 0100006e0301b861149264b8841d5ce1fe96105ac1f5c6f3993efa2643858644... client: Filtered packet: [119] 16030100720100006e0301b861149264b8841d5ce1fe96105ac1f5c6f3993efa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [180] 0303d09d0dea373e8fea4d31949e45b312f7911cab96081a06a0f260e0c0703a... handshake new: [164] 0303d09d0dea373e8fea4d31949e45b312f7911cab96081a06a0f260e0c0703a... record old: [184] 010000b40303d09d0dea373e8fea4d31949e45b312f7911cab96081a06a0f260... record new: [168] 010000a40303d09d0dea373e8fea4d31949e45b312f7911cab96081a06a0f260... client: Filtered packet: [173] 16030100a8010000a40303d09d0dea373e8fea4d31949e45b312f7911cab9608... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [187] 030329db37bfbe02ca2b74977cfd9e6bf4a2fdaf77c714c4d5665aebf02cc4ed... handshake new: [181] 030329db37bfbe02ca2b74977cfd9e6bf4a2fdaf77c714c4d5665aebf02cc4ed... record old: [191] 010000bb030329db37bfbe02ca2b74977cfd9e6bf4a2fdaf77c714c4d5665aeb... record new: [185] 010000b5030329db37bfbe02ca2b74977cfd9e6bf4a2fdaf77c714c4d5665aeb... client: Filtered packet: [190] 16030100b9010000b5030329db37bfbe02ca2b74977cfd9e6bf4a2fdaf77c714... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [117] 030215f375161c73e1adfc2bcbc0bc5b71671ab9e82f35c323cc7b285beadc02... handshake new: [111] 030215f375161c73e1adfc2bcbc0bc5b71671ab9e82f35c323cc7b285beadc02... record old: [121] 01000075030215f375161c73e1adfc2bcbc0bc5b71671ab9e82f35c323cc7b28... record new: [115] 0100006f030215f375161c73e1adfc2bcbc0bc5b71671ab9e82f35c323cc7b28... client: Filtered packet: [120] 16030100730100006f030215f375161c73e1adfc2bcbc0bc5b71671ab9e82f35... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [117] 030161f0c99612850cd7bc3eb32b710a88d48eaa0b8c591531113791e229f2ad... handshake new: [111] 030161f0c99612850cd7bc3eb32b710a88d48eaa0b8c591531113791e229f2ad... record old: [121] 01000075030161f0c99612850cd7bc3eb32b710a88d48eaa0b8c591531113791... record new: [115] 0100006f030161f0c99612850cd7bc3eb32b710a88d48eaa0b8c591531113791... client: Filtered packet: [120] 16030100730100006f030161f0c99612850cd7bc3eb32b710a88d48eaa0b8c59... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [180] 03034d4b87d0193a90324c6df33d8ac05f69334f90beaf267704d4fd99d5abf6... handshake new: [165] 03034d4b87d0193a90324c6df33d8ac05f69334f90beaf267704d4fd99d5abf6... record old: [184] 010000b403034d4b87d0193a90324c6df33d8ac05f69334f90beaf267704d4fd... record new: [169] 010000a503034d4b87d0193a90324c6df33d8ac05f69334f90beaf267704d4fd... client: Filtered packet: [174] 16030100a9010000a503034d4b87d0193a90324c6df33d8ac05f69334f90beaf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [187] 03038cfed5db1dc50faea0f44d9c95ccd1a9747ae0648d0dfe8ca8e168516275... handshake new: [182] 03038cfed5db1dc50faea0f44d9c95ccd1a9747ae0648d0dfe8ca8e168516275... record old: [191] 010000bb03038cfed5db1dc50faea0f44d9c95ccd1a9747ae0648d0dfe8ca8e1... record new: [186] 010000b603038cfed5db1dc50faea0f44d9c95ccd1a9747ae0648d0dfe8ca8e1... client: Filtered packet: [191] 16030100ba010000b603038cfed5db1dc50faea0f44d9c95ccd1a9747ae0648d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [117] 0302a6760c97a779e1b00e2586395fa99769e953eba1012eef8e9af5d19d2aab... handshake new: [112] 0302a6760c97a779e1b00e2586395fa99769e953eba1012eef8e9af5d19d2aab... record old: [121] 010000750302a6760c97a779e1b00e2586395fa99769e953eba1012eef8e9af5... record new: [116] 010000700302a6760c97a779e1b00e2586395fa99769e953eba1012eef8e9af5... client: Filtered packet: [121] 1603010074010000700302a6760c97a779e1b00e2586395fa99769e953eba101... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [117] 0301bd1ecefaf935e1cae099216106f73392e8c253ac65a320461e90615779fe... handshake new: [112] 0301bd1ecefaf935e1cae099216106f73392e8c253ac65a320461e90615779fe... record old: [121] 010000750301bd1ecefaf935e1cae099216106f73392e8c253ac65a320461e90... record new: [116] 010000700301bd1ecefaf935e1cae099216106f73392e8c253ac65a320461e90... client: Filtered packet: [121] 1603010074010000700301bd1ecefaf935e1cae099216106f73392e8c253ac65... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (5 ms) [----------] 72 tests from ExtensionStream/TlsExtensionTestGeneric (607 ms total) [----------] 54 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [181] fefd8bc75913dc3d737d944073eee949cfcdb46f41a29b840359c0bb3d7f0c9d... handshake new: [181] fefd8bc75913dc3d737d944073eee949cfcdb46f41a29b840359c0bb3d7f0c9d... record old: [193] 010000b500000000000000b5fefd8bc75913dc3d737d944073eee949cfcdb46f... record new: [193] 010000b500000000000000b5fefd8bc75913dc3d737d944073eee949cfcdb46f... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd8bc75913dc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [184] fefdf6b0901ee3d4217c53cda4e184a2c44da90264cc654f73034f81c400495f... handshake new: [184] fefdf6b0901ee3d4217c53cda4e184a2c44da90264cc654f73034f81c400495f... record old: [196] 010000b800000000000000b8fefdf6b0901ee3d4217c53cda4e184a2c44da902... record new: [196] 010000b800000000000000b8fefdf6b0901ee3d4217c53cda4e184a2c44da902... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdf6b0901ee3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [114] feffc84b7a834fc89baa24acdea7b417b5d64c0cffb78216099fc6bea2f7732a... handshake new: [114] feffc84b7a834fc89baa24acdea7b417b5d64c0cffb78216099fc6bea2f7732a... record old: [126] 010000720000000000000072feffc84b7a834fc89baa24acdea7b417b5d64c0c... record new: [126] 010000720000000000000072feffc84b7a834fc89baa24acdea7b417b5d64c0c... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feffc84b7a834f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [181] fefd5910086c15ab1f77df0f440b8faf549105bc5a0aafe23cf39551be1a2a08... handshake new: [181] fefd5910086c15ab1f77df0f440b8faf549105bc5a0aafe23cf39551be1a2a08... record old: [193] 010000b500000000000000b5fefd5910086c15ab1f77df0f440b8faf549105bc... record new: [193] 010000b500000000000000b5fefd5910086c15ab1f77df0f440b8faf549105bc... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd5910086c15... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [184] fefd9c32f68e5511cf9d2f40b2ec4df7fa377968907cb750f208e1e94b193f4b... handshake new: [184] fefd9c32f68e5511cf9d2f40b2ec4df7fa377968907cb750f208e1e94b193f4b... record old: [196] 010000b800000000000000b8fefd9c32f68e5511cf9d2f40b2ec4df7fa377968... record new: [196] 010000b800000000000000b8fefd9c32f68e5511cf9d2f40b2ec4df7fa377968... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd9c32f68e55... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [114] feff1eeb97aefe4421ec78b42067bb9a5305004f425565a7a46ef05c5478d98e... handshake new: [114] feff1eeb97aefe4421ec78b42067bb9a5305004f425565a7a46ef05c5478d98e... record old: [126] 010000720000000000000072feff1eeb97aefe4421ec78b42067bb9a5305004f... record new: [126] 010000720000000000000072feff1eeb97aefe4421ec78b42067bb9a5305004f... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff1eeb97aefe... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [181] fefd17e4856a22bc65f64d93403bf76b7b49564b02180ef15f5ee9d42832ff91... handshake new: [177] fefd17e4856a22bc65f64d93403bf76b7b49564b02180ef15f5ee9d42832ff91... record old: [193] 010000b500000000000000b5fefd17e4856a22bc65f64d93403bf76b7b49564b... record new: [189] 010000b100000000000000b1fefd17e4856a22bc65f64d93403bf76b7b49564b... client: Filtered packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd17e4856a22... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [184] fefd9b428d54f2fe6f21132e75d0da4999f9f4e2a84d3a6e3d49d799a707368b... handshake new: [180] fefd9b428d54f2fe6f21132e75d0da4999f9f4e2a84d3a6e3d49d799a707368b... record old: [196] 010000b800000000000000b8fefd9b428d54f2fe6f21132e75d0da4999f9f4e2... record new: [192] 010000b400000000000000b4fefd9b428d54f2fe6f21132e75d0da4999f9f4e2... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd9b428d54f2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [114] feff19bedd36e42aa681ab79bd17432f4beaadd6bf2152fb1f1cc20c9d13d761... handshake new: [110] feff19bedd36e42aa681ab79bd17432f4beaadd6bf2152fb1f1cc20c9d13d761... record old: [126] 010000720000000000000072feff19bedd36e42aa681ab79bd17432f4beaadd6... record new: [122] 0100006e000000000000006efeff19bedd36e42aa681ab79bd17432f4beaadd6... client: Filtered packet: [135] 16feff0000000000000000007a0100006e000000000000006efeff19bedd36e4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefd6b34537fb1333b0f45bb901c1257cf301c585b4f5acfa136945701a8553c... handshake new: [199] fefd6b34537fb1333b0f45bb901c1257cf301c585b4f5acfa136945701a8553c... record old: [193] 010000b500000000000000b5fefd6b34537fb1333b0f45bb901c1257cf301c58... record new: [211] 010000c700000000000000c7fefd6b34537fb1333b0f45bb901c1257cf301c58... client: Filtered packet: [224] 16feff000000000000000000d3010000c700000000000000c7fefd6b34537fb1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefde7841f0843d63b3187156408359a21940112f890790fac8300569849b010... handshake new: [202] fefde7841f0843d63b3187156408359a21940112f890790fac8300569849b010... record old: [196] 010000b800000000000000b8fefde7841f0843d63b3187156408359a21940112... record new: [214] 010000ca00000000000000cafefde7841f0843d63b3187156408359a21940112... client: Filtered packet: [227] 16feff000000000000000000d6010000ca00000000000000cafefde7841f0843... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [114] feff3a8a2abc71e8ef8830353f9af8c2fc40207a2f8bf663ea6a56cb0b080cd8... handshake new: [132] feff3a8a2abc71e8ef8830353f9af8c2fc40207a2f8bf663ea6a56cb0b080cd8... record old: [126] 010000720000000000000072feff3a8a2abc71e8ef8830353f9af8c2fc40207a... record new: [144] 010000840000000000000084feff3a8a2abc71e8ef8830353f9af8c2fc40207a... client: Filtered packet: [157] 16feff00000000000000000090010000840000000000000084feff3a8a2abc71... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [181] fefd4f4775e2499cab07ad582560011aadfc1cc173d3f0d63b49a95b523899f7... handshake new: [187] fefd4f4775e2499cab07ad582560011aadfc1cc173d3f0d63b49a95b523899f7... record old: [193] 010000b500000000000000b5fefd4f4775e2499cab07ad582560011aadfc1cc1... record new: [199] 010000bb00000000000000bbfefd4f4775e2499cab07ad582560011aadfc1cc1... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd4f4775e249... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [184] fefd30194366ddb98503a5b7bb52b737dbbb2a6fb633c86e2f9ba7beff920874... handshake new: [190] fefd30194366ddb98503a5b7bb52b737dbbb2a6fb633c86e2f9ba7beff920874... record old: [196] 010000b800000000000000b8fefd30194366ddb98503a5b7bb52b737dbbb2a6f... record new: [202] 010000be00000000000000befefd30194366ddb98503a5b7bb52b737dbbb2a6f... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd30194366dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [114] feff82c959bf23d431ba2cf57f339a94b87673b5175ddb4d6f6e10cbdad61874... handshake new: [120] feff82c959bf23d431ba2cf57f339a94b87673b5175ddb4d6f6e10cbdad61874... record old: [126] 010000720000000000000072feff82c959bf23d431ba2cf57f339a94b87673b5... record new: [132] 010000780000000000000078feff82c959bf23d431ba2cf57f339a94b87673b5... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff82c959bf23... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [181] fefd431cc1f6e816f98125a80d6adfc432c0858008e71aadffc9be0eb8261ce2... handshake new: [172] fefd431cc1f6e816f98125a80d6adfc432c0858008e71aadffc9be0eb8261ce2... record old: [193] 010000b500000000000000b5fefd431cc1f6e816f98125a80d6adfc432c08580... record new: [184] 010000ac00000000000000acfefd431cc1f6e816f98125a80d6adfc432c08580... client: Filtered packet: [197] 16feff000000000000000000b8010000ac00000000000000acfefd431cc1f6e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [184] fefd2a24b9165bf182dfbbc86bbe13e87fcebaa0bbb026a36fd3f17e58dc8ac5... handshake new: [175] fefd2a24b9165bf182dfbbc86bbe13e87fcebaa0bbb026a36fd3f17e58dc8ac5... record old: [196] 010000b800000000000000b8fefd2a24b9165bf182dfbbc86bbe13e87fcebaa0... record new: [187] 010000af00000000000000affefd2a24b9165bf182dfbbc86bbe13e87fcebaa0... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd2a24b9165b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [114] feff880cff9314106573a4f335e61ec6fa47a0697b82b48846263d592b5dea17... handshake new: [105] feff880cff9314106573a4f335e61ec6fa47a0697b82b48846263d592b5dea17... record old: [126] 010000720000000000000072feff880cff9314106573a4f335e61ec6fa47a069... record new: [117] 010000690000000000000069feff880cff9314106573a4f335e61ec6fa47a069... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff880cff9314... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [191] fefd1222058998f6733da736fb09bca994cf369ee56c2af3ceee89fe9f58a00b... handshake new: [185] fefd1222058998f6733da736fb09bca994cf369ee56c2af3ceee89fe9f58a00b... record old: [203] 010000bf00000000000000bffefd1222058998f6733da736fb09bca994cf369e... record new: [197] 010000b900000000000000b9fefd1222058998f6733da736fb09bca994cf369e... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd1222058998... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [194] fefd086457e285bc93c6e50bf43493d2d55fdff1ca2044cb6f5c252ce0b3c58d... handshake new: [188] fefd086457e285bc93c6e50bf43493d2d55fdff1ca2044cb6f5c252ce0b3c58d... record old: [206] 010000c200000000000000c2fefd086457e285bc93c6e50bf43493d2d55fdff1... record new: [200] 010000bc00000000000000bcfefd086457e285bc93c6e50bf43493d2d55fdff1... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd086457e285... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [124] feffb2807458f9769926303549398b2260d3a62bdbed4f001ac19da3f8cca04b... handshake new: [118] feffb2807458f9769926303549398b2260d3a62bdbed4f001ac19da3f8cca04b... record old: [136] 0100007c000000000000007cfeffb2807458f9769926303549398b2260d3a62b... record new: [130] 010000760000000000000076feffb2807458f9769926303549398b2260d3a62b... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feffb2807458f9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [191] fefd23f7a3a7001028a26e4667260c663279ddd2ced8b9a0a4b9f8aee1d58fff... handshake new: [187] fefd23f7a3a7001028a26e4667260c663279ddd2ced8b9a0a4b9f8aee1d58fff... record old: [203] 010000bf00000000000000bffefd23f7a3a7001028a26e4667260c663279ddd2... record new: [199] 010000bb00000000000000bbfefd23f7a3a7001028a26e4667260c663279ddd2... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd23f7a3a700... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [194] fefde8a7d07388c317204ffe2c5c775302a8ec9ca927844c32eb8790d58324b3... handshake new: [190] fefde8a7d07388c317204ffe2c5c775302a8ec9ca927844c32eb8790d58324b3... record old: [206] 010000c200000000000000c2fefde8a7d07388c317204ffe2c5c775302a8ec9c... record new: [202] 010000be00000000000000befefde8a7d07388c317204ffe2c5c775302a8ec9c... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefde8a7d07388... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [124] feffe0f3e86740a36af2939eb96311d774b14c855d2914294ce992acc4187c47... handshake new: [120] feffe0f3e86740a36af2939eb96311d774b14c855d2914294ce992acc4187c47... record old: [136] 0100007c000000000000007cfeffe0f3e86740a36af2939eb96311d774b14c85... record new: [132] 010000780000000000000078feffe0f3e86740a36af2939eb96311d774b14c85... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feffe0f3e86740... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [191] fefdb7add6bb1226c6b35a4d1eeb02aa50b1371556b3534c89808bf65916ab10... handshake new: [186] fefdb7add6bb1226c6b35a4d1eeb02aa50b1371556b3534c89808bf65916ab10... record old: [203] 010000bf00000000000000bffefdb7add6bb1226c6b35a4d1eeb02aa50b13715... record new: [198] 010000ba00000000000000bafefdb7add6bb1226c6b35a4d1eeb02aa50b13715... client: Filtered packet: [211] 16feff000000000000000000c6010000ba00000000000000bafefdb7add6bb12... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [194] fefd0130f5779e95c883dfe700a53599558d958637e5d6f084bd50cb99c516fa... handshake new: [189] fefd0130f5779e95c883dfe700a53599558d958637e5d6f084bd50cb99c516fa... record old: [206] 010000c200000000000000c2fefd0130f5779e95c883dfe700a53599558d9586... record new: [201] 010000bd00000000000000bdfefd0130f5779e95c883dfe700a53599558d9586... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd0130f5779e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [124] feff5294ad9b2e66786254ad165d21ffbb0c61ee00bbd7dbab27144802b1d4bd... handshake new: [119] feff5294ad9b2e66786254ad165d21ffbb0c61ee00bbd7dbab27144802b1d4bd... record old: [136] 0100007c000000000000007cfeff5294ad9b2e66786254ad165d21ffbb0c61ee... record new: [131] 010000770000000000000077feff5294ad9b2e66786254ad165d21ffbb0c61ee... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff5294ad9b2e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [191] fefde72cd38bf7b87fa7b30f80fd71dda868812eeea0b85d7887f7bb2ea84e6d... handshake new: [190] fefde72cd38bf7b87fa7b30f80fd71dda868812eeea0b85d7887f7bb2ea84e6d... record old: [203] 010000bf00000000000000bffefde72cd38bf7b87fa7b30f80fd71dda868812e... record new: [202] 010000be00000000000000befefde72cd38bf7b87fa7b30f80fd71dda868812e... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefde72cd38bf7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [194] fefd77b075eccf863fed8f3eb0a1e24326c8043113bdfdbe29eccef97eebb983... handshake new: [193] fefd77b075eccf863fed8f3eb0a1e24326c8043113bdfdbe29eccef97eebb983... record old: [206] 010000c200000000000000c2fefd77b075eccf863fed8f3eb0a1e24326c80431... record new: [205] 010000c100000000000000c1fefd77b075eccf863fed8f3eb0a1e24326c80431... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd77b075eccf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [124] feffc392d564645916e6e18996a328935c8f698fc63496ac080aab0488bc52ac... handshake new: [123] feffc392d564645916e6e18996a328935c8f698fc63496ac080aab0488bc52ac... record old: [136] 0100007c000000000000007cfeffc392d564645916e6e18996a328935c8f698f... record new: [135] 0100007b000000000000007bfeffc392d564645916e6e18996a328935c8f698f... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeffc392d56464... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [191] fefd7c63166a9a4a0a2af488899caa11eede89743533a15233c17805cf59d79f... handshake new: [190] fefd7c63166a9a4a0a2af488899caa11eede89743533a15233c17805cf59d79f... record old: [203] 010000bf00000000000000bffefd7c63166a9a4a0a2af488899caa11eede8974... record new: [202] 010000be00000000000000befefd7c63166a9a4a0a2af488899caa11eede8974... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd7c63166a9a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [194] fefd7fd734449104d8d802f36dec85bd5750a90e36eac69d0b353bf9d15a4ed5... handshake new: [193] fefd7fd734449104d8d802f36dec85bd5750a90e36eac69d0b353bf9d15a4ed5... record old: [206] 010000c200000000000000c2fefd7fd734449104d8d802f36dec85bd5750a90e... record new: [205] 010000c100000000000000c1fefd7fd734449104d8d802f36dec85bd5750a90e... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd7fd7344491... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [124] feff16ad18e0143901f26961ca8b7b146c7ea951c68661b6e917ae825e3f55c7... handshake new: [123] feff16ad18e0143901f26961ca8b7b146c7ea951c68661b6e917ae825e3f55c7... record old: [136] 0100007c000000000000007cfeff16ad18e0143901f26961ca8b7b146c7ea951... record new: [135] 0100007b000000000000007bfeff16ad18e0143901f26961ca8b7b146c7ea951... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeff16ad18e014... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [191] fefdd90ce4dfd3e1611802c2eda3341329877eecba68a66dadce149db70d8494... handshake new: [190] fefdd90ce4dfd3e1611802c2eda3341329877eecba68a66dadce149db70d8494... record old: [203] 010000bf00000000000000bffefdd90ce4dfd3e1611802c2eda3341329877eec... record new: [202] 010000be00000000000000befefdd90ce4dfd3e1611802c2eda3341329877eec... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdd90ce4dfd3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/0 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [194] fefde5ad8328d7916336e8f3e9a2b7125e1d921dec1ac60557fd58fa5280adbe... handshake new: [193] fefde5ad8328d7916336e8f3e9a2b7125e1d921dec1ac60557fd58fa5280adbe... record old: [206] 010000c200000000000000c2fefde5ad8328d7916336e8f3e9a2b7125e1d921d... record new: [205] 010000c100000000000000c1fefde5ad8328d7916336e8f3e9a2b7125e1d921d... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefde5ad8328d7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [124] feff5e9674e866860ea14d25fb5ba2b158e6e0b7501e405e4b1ecc47fbe12005... handshake new: [123] feff5e9674e866860ea14d25fb5ba2b158e6e0b7501e405e4b1ecc47fbe12005... record old: [136] 0100007c000000000000007cfeff5e9674e866860ea14d25fb5ba2b158e6e0b7... record new: [135] 0100007b000000000000007bfeff5e9674e866860ea14d25fb5ba2b158e6e0b7... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeff5e9674e866... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnDisabledServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnDisabledServer/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnDisabledServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnDisabledServer/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnDisabledServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnDisabledServer/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [181] fefd0e15c78601aea27a90139b56322619e46e8fe3c975cf748d12872fea90cf... handshake new: [157] fefd0e15c78601aea27a90139b56322619e46e8fe3c975cf748d12872fea90cf... record old: [193] 010000b500000000000000b5fefd0e15c78601aea27a90139b56322619e46e8f... record new: [169] 0100009d000000000000009dfefd0e15c78601aea27a90139b56322619e46e8f... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefd0e15c78601... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [184] fefdcf66189eddff97bcf65febf9690265d257d21fb2f5004de3abf800a9d5f2... handshake new: [170] fefdcf66189eddff97bcf65febf9690265d257d21fb2f5004de3abf800a9d5f2... record old: [196] 010000b800000000000000b8fefdcf66189eddff97bcf65febf9690265d257d2... record new: [182] 010000aa00000000000000aafefdcf66189eddff97bcf65febf9690265d257d2... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefdcf66189edd... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (49 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [114] feff4ed66410e9dfe7355076b07e34acd4b9f92402b74084fefb6b54207a9fb2... handshake new: [100] feff4ed66410e9dfe7355076b07e34acd4b9f92402b74084fefb6b54207a9fb2... record old: [126] 010000720000000000000072feff4ed66410e9dfe7355076b07e34acd4b9f924... record new: [112] 010000640000000000000064feff4ed66410e9dfe7355076b07e34acd4b9f924... client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064feff4ed66410e9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (49 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [181] fefdf871c2b396316805f134a57fc608300069ba589efb7fb8aa96bf880dd560... handshake new: [164] fefdf871c2b396316805f134a57fc608300069ba589efb7fb8aa96bf880dd560... record old: [193] 010000b500000000000000b5fefdf871c2b396316805f134a57fc608300069ba... record new: [176] 010000a400000000000000a4fefdf871c2b396316805f134a57fc608300069ba... client: Filtered packet: [189] 16feff000000000000000000b0010000a400000000000000a4fefdf871c2b396... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [184] fefd0aa4e1a5dd29aae3adef6650208c3bd3cb959ebd5e970e02a2b64ecbb4bf... handshake new: [177] fefd0aa4e1a5dd29aae3adef6650208c3bd3cb959ebd5e970e02a2b64ecbb4bf... record old: [196] 010000b800000000000000b8fefd0aa4e1a5dd29aae3adef6650208c3bd3cb95... record new: [189] 010000b100000000000000b1fefd0aa4e1a5dd29aae3adef6650208c3bd3cb95... client: Filtered packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd0aa4e1a5dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [114] feff16d4ffeb13ccb9373e871938aee2c43017068187be60d0e14733a69d94d4... handshake new: [107] feff16d4ffeb13ccb9373e871938aee2c43017068187be60d0e14733a69d94d4... record old: [126] 010000720000000000000072feff16d4ffeb13ccb9373e871938aee2c4301706... record new: [119] 0100006b000000000000006bfeff16d4ffeb13ccb9373e871938aee2c4301706... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff16d4ffeb13... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [181] fefd623362ea08171d17441ad0a2b9b1131e9dcd2968916d05507b3d78700f48... handshake new: [165] fefd623362ea08171d17441ad0a2b9b1131e9dcd2968916d05507b3d78700f48... record old: [193] 010000b500000000000000b5fefd623362ea08171d17441ad0a2b9b1131e9dcd... record new: [177] 010000a500000000000000a5fefd623362ea08171d17441ad0a2b9b1131e9dcd... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefd623362ea08... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [184] fefd485b7586cf58e737f0e5fde96405630170343665b9ea6a3b8d4eacec06af... handshake new: [178] fefd485b7586cf58e737f0e5fde96405630170343665b9ea6a3b8d4eacec06af... record old: [196] 010000b800000000000000b8fefd485b7586cf58e737f0e5fde9640563017034... record new: [190] 010000b200000000000000b2fefd485b7586cf58e737f0e5fde9640563017034... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd485b7586cf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [114] feff762b07e047eea4a8225059d401d1578deafb4acf20ca40718fe053870082... handshake new: [108] feff762b07e047eea4a8225059d401d1578deafb4acf20ca40718fe053870082... record old: [126] 010000720000000000000072feff762b07e047eea4a8225059d401d1578deafb... record new: [120] 0100006c000000000000006cfeff762b07e047eea4a8225059d401d1578deafb... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff762b07e047... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [181] fefde81939cbe50e3c29793af471f36caa9d7e63aff64da7aa9ccf477e250780... handshake new: [166] fefde81939cbe50e3c29793af471f36caa9d7e63aff64da7aa9ccf477e250780... record old: [193] 010000b500000000000000b5fefde81939cbe50e3c29793af471f36caa9d7e63... record new: [178] 010000a600000000000000a6fefde81939cbe50e3c29793af471f36caa9d7e63... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefde81939cbe5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [184] fefd25f7b2d00dfd2b0653dfc35b2984b580e5c2d844c5709dcd65776e808808... handshake new: [179] fefd25f7b2d00dfd2b0653dfc35b2984b580e5c2d844c5709dcd65776e808808... record old: [196] 010000b800000000000000b8fefd25f7b2d00dfd2b0653dfc35b2984b580e5c2... record new: [191] 010000b300000000000000b3fefd25f7b2d00dfd2b0653dfc35b2984b580e5c2... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd25f7b2d00d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [114] feff138b3d79739afc45847eb04e9d737662edefde555e21b772bab939ac3645... handshake new: [109] feff138b3d79739afc45847eb04e9d737662edefde555e21b772bab939ac3645... record old: [126] 010000720000000000000072feff138b3d79739afc45847eb04e9d737662edef... record new: [121] 0100006d000000000000006dfeff138b3d79739afc45847eb04e9d737662edef... client: Filtered packet: [134] 16feff000000000000000000790100006d000000000000006dfeff138b3d7973... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (6 ms) [----------] 54 tests from ExtensionDatagram/TlsExtensionTestGeneric (427 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0301c7051264ef80ffdad7122e671c7279167c082db223b5e5e32aa26856afa2... handshake new: [99] 0301c7051264ef80ffdad7122e671c7279167c082db223b5e5e32aa26856afa2... record old: [721] 020000650301c7051264ef80ffdad7122e671c7279167c082db223b5e5e32aa2... record new: [719] 020000630301c7051264ef80ffdad7122e671c7279167c082db223b5e5e32aa2... server: Filtered packet: [724] 16030102cf020000630301c7051264ef80ffdad7122e671c7279167c082db223... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0302a9ade9109077620ae6357a3bf44171d453e3aa3ac01c019495b92f6ae39b... handshake new: [99] 0302a9ade9109077620ae6357a3bf44171d453e3aa3ac01c019495b92f6ae39b... record old: [721] 020000650302a9ade9109077620ae6357a3bf44171d453e3aa3ac01c019495b9... record new: [719] 020000630302a9ade9109077620ae6357a3bf44171d453e3aa3ac01c019495b9... server: Filtered packet: [724] 16030202cf020000630302a9ade9109077620ae6357a3bf44171d453e3aa3ac0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 03033da163223d1ad8392d6cbd76a094b01cdf4c9d2a2cfc9d64684744a7cce0... handshake new: [99] 03033da163223d1ad8392d6cbd76a094b01cdf4c9d2a2cfc9d64684744a7cce0... record old: [723] 0200006503033da163223d1ad8392d6cbd76a094b01cdf4c9d2a2cfc9d646847... record new: [721] 0200006303033da163223d1ad8392d6cbd76a094b01cdf4c9d2a2cfc9d646847... server: Filtered packet: [726] 16030302d10200006303033da163223d1ad8392d6cbd76a094b01cdf4c9d2a2c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 03019f0c370c7304b51f25f40bd4c60b8c046cd594f9aca548ee2c13e894cd55... handshake new: [100] 03019f0c370c7304b51f25f40bd4c60b8c046cd594f9aca548ee2c13e894cd55... record old: [721] 0200006503019f0c370c7304b51f25f40bd4c60b8c046cd594f9aca548ee2c13... record new: [720] 0200006403019f0c370c7304b51f25f40bd4c60b8c046cd594f9aca548ee2c13... server: Filtered packet: [725] 16030102d00200006403019f0c370c7304b51f25f40bd4c60b8c046cd594f9ac... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 0302441ab9da9914d6a9647a70f68ee0f3d6c355fbd2d807b17036ddae8bf4fa... handshake new: [100] 0302441ab9da9914d6a9647a70f68ee0f3d6c355fbd2d807b17036ddae8bf4fa... record old: [721] 020000650302441ab9da9914d6a9647a70f68ee0f3d6c355fbd2d807b17036dd... record new: [720] 020000640302441ab9da9914d6a9647a70f68ee0f3d6c355fbd2d807b17036dd... server: Filtered packet: [725] 16030202d0020000640302441ab9da9914d6a9647a70f68ee0f3d6c355fbd2d8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 0303b3e78b7b2b0b70b70cdb7ed2dd4c2ab5b0185d1316d2188f35eb69809252... handshake new: [100] 0303b3e78b7b2b0b70b70cdb7ed2dd4c2ab5b0185d1316d2188f35eb69809252... record old: [723] 020000650303b3e78b7b2b0b70b70cdb7ed2dd4c2ab5b0185d1316d2188f35eb... record new: [722] 020000640303b3e78b7b2b0b70b70cdb7ed2dd4c2ab5b0185d1316d2188f35eb... server: Filtered packet: [727] 16030302d2020000640303b3e78b7b2b0b70b70cdb7ed2dd4c2ab5b0185d1316... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 030154fca30facaa6db1927a150bfd227c405bdffd9122d1e252131a4be8670a... handshake new: [102] 030154fca30facaa6db1927a150bfd227c405bdffd9122d1e252131a4be8670a... record old: [721] 02000065030154fca30facaa6db1927a150bfd227c405bdffd9122d1e252131a... record new: [722] 02000066030154fca30facaa6db1927a150bfd227c405bdffd9122d1e252131a... server: Filtered packet: [727] 16030102d202000066030154fca30facaa6db1927a150bfd227c405bdffd9122... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 030298f608bf50da4e358f37bd650202eb255a977abc882a119b1cf7632174c5... handshake new: [102] 030298f608bf50da4e358f37bd650202eb255a977abc882a119b1cf7632174c5... record old: [721] 02000065030298f608bf50da4e358f37bd650202eb255a977abc882a119b1cf7... record new: [722] 02000066030298f608bf50da4e358f37bd650202eb255a977abc882a119b1cf7... server: Filtered packet: [727] 16030202d202000066030298f608bf50da4e358f37bd650202eb255a977abc88... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0303b57be8c9c3647f788ae5247d3ba682d7f49d4d89e4ba8a73e032eb80f406... handshake new: [102] 0303b57be8c9c3647f788ae5247d3ba682d7f49d4d89e4ba8a73e032eb80f406... record old: [723] 020000650303b57be8c9c3647f788ae5247d3ba682d7f49d4d89e4ba8a73e032... record new: [724] 020000660303b57be8c9c3647f788ae5247d3ba682d7f49d4d89e4ba8a73e032... server: Filtered packet: [729] 16030302d4020000660303b57be8c9c3647f788ae5247d3ba682d7f49d4d89e4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 03017ab418a39229006e3847c8d7283143fe7f5a8ae287356d5f0c9534f67c03... handshake new: [103] 03017ab418a39229006e3847c8d7283143fe7f5a8ae287356d5f0c9534f67c03... record old: [721] 0200006503017ab418a39229006e3847c8d7283143fe7f5a8ae287356d5f0c95... record new: [723] 0200006703017ab418a39229006e3847c8d7283143fe7f5a8ae287356d5f0c95... server: Filtered packet: [728] 16030102d30200006703017ab418a39229006e3847c8d7283143fe7f5a8ae287... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 03024ca331a18ac33ecf056e3d0226533c4fa6abb1e391fe7086d7fe80caeb83... handshake new: [103] 03024ca331a18ac33ecf056e3d0226533c4fa6abb1e391fe7086d7fe80caeb83... record old: [721] 0200006503024ca331a18ac33ecf056e3d0226533c4fa6abb1e391fe7086d7fe... record new: [723] 0200006703024ca331a18ac33ecf056e3d0226533c4fa6abb1e391fe7086d7fe... server: Filtered packet: [728] 16030202d30200006703024ca331a18ac33ecf056e3d0226533c4fa6abb1e391... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0303e520663ebfdaa6d029d7b1f9c4a75a1941411942e2f8595b8cb6445552ba... handshake new: [103] 0303e520663ebfdaa6d029d7b1f9c4a75a1941411942e2f8595b8cb6445552ba... record old: [723] 020000650303e520663ebfdaa6d029d7b1f9c4a75a1941411942e2f8595b8cb6... record new: [725] 020000670303e520663ebfdaa6d029d7b1f9c4a75a1941411942e2f8595b8cb6... server: Filtered packet: [730] 16030302d5020000670303e520663ebfdaa6d029d7b1f9c4a75a1941411942e2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0301ce6ba52cabc371dc729725120db3873e2a495648f83aea3d09d38436af72... handshake new: [102] 0301ce6ba52cabc371dc729725120db3873e2a495648f83aea3d09d38436af72... record old: [721] 020000650301ce6ba52cabc371dc729725120db3873e2a495648f83aea3d09d3... record new: [722] 020000660301ce6ba52cabc371dc729725120db3873e2a495648f83aea3d09d3... server: Filtered packet: [727] 16030102d2020000660301ce6ba52cabc371dc729725120db3873e2a495648f8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0302f01ffc6b28ac5ce73dd043b6b10c40fa50fb4b4ec50f68dd7b6c7470fbd2... handshake new: [102] 0302f01ffc6b28ac5ce73dd043b6b10c40fa50fb4b4ec50f68dd7b6c7470fbd2... record old: [721] 020000650302f01ffc6b28ac5ce73dd043b6b10c40fa50fb4b4ec50f68dd7b6c... record new: [722] 020000660302f01ffc6b28ac5ce73dd043b6b10c40fa50fb4b4ec50f68dd7b6c... server: Filtered packet: [727] 16030202d2020000660302f01ffc6b28ac5ce73dd043b6b10c40fa50fb4b4ec5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 030359936050400867eb70c3f0d78edd44831afd1119db7c60dd5f32cbd02f41... handshake new: [102] 030359936050400867eb70c3f0d78edd44831afd1119db7c60dd5f32cbd02f41... record old: [723] 02000065030359936050400867eb70c3f0d78edd44831afd1119db7c60dd5f32... record new: [724] 02000066030359936050400867eb70c3f0d78edd44831afd1119db7c60dd5f32... server: Filtered packet: [729] 16030302d402000066030359936050400867eb70c3f0d78edd44831afd1119db... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (20 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 030102a111c23dc13de638412f6b14c529e810f59ff7bd3d533ce9c1ed457c1d... handshake new: [101] 030102a111c23dc13de638412f6b14c529e810f59ff7bd3d533ce9c1ed457c1d... record old: [721] 02000065030102a111c23dc13de638412f6b14c529e810f59ff7bd3d533ce9c1... record new: [721] 02000065030102a111c23dc13de638412f6b14c529e810f59ff7bd3d533ce9c1... server: Filtered packet: [726] 16030102d102000065030102a111c23dc13de638412f6b14c529e810f59ff7bd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0302f49c7f71b3b6264eb033984cd8a664876627b79b177537b8b86bb0341104... handshake new: [101] 0302f49c7f71b3b6264eb033984cd8a664876627b79b177537b8b86bb0341104... record old: [721] 020000650302f49c7f71b3b6264eb033984cd8a664876627b79b177537b8b86b... record new: [721] 020000650302f49c7f71b3b6264eb033984cd8a664876627b79b177537b8b86b... server: Filtered packet: [726] 16030202d1020000650302f49c7f71b3b6264eb033984cd8a664876627b79b17... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0303a8ad0507fbaced960ce3161197a7c582636b5fc1807431542eacb3bf3f41... handshake new: [101] 0303a8ad0507fbaced960ce3161197a7c582636b5fc1807431542eacb3bf3f41... record old: [723] 020000650303a8ad0507fbaced960ce3161197a7c582636b5fc1807431542eac... record new: [723] 020000650303a8ad0507fbaced960ce3161197a7c582636b5fc1807431542eac... server: Filtered packet: [728] 16030302d3020000650303a8ad0507fbaced960ce3161197a7c582636b5fc180... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03013b1a784ea3884452d15b7abc62dcae6392b66bc9469def7ae0cb50ed62cc... handshake new: [101] 03013b1a784ea3884452d15b7abc62dcae6392b66bc9469def7ae0cb50ed62cc... record old: [721] 0200006503013b1a784ea3884452d15b7abc62dcae6392b66bc9469def7ae0cb... record new: [721] 0200006503013b1a784ea3884452d15b7abc62dcae6392b66bc9469def7ae0cb... server: Filtered packet: [726] 16030102d10200006503013b1a784ea3884452d15b7abc62dcae6392b66bc946... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 030214fda7eb535e8f299f4f483e82367f5b7e77396d2d004642ba28e9668f5c... handshake new: [101] 030214fda7eb535e8f299f4f483e82367f5b7e77396d2d004642ba28e9668f5c... record old: [721] 02000065030214fda7eb535e8f299f4f483e82367f5b7e77396d2d004642ba28... record new: [721] 02000065030214fda7eb535e8f299f4f483e82367f5b7e77396d2d004642ba28... server: Filtered packet: [726] 16030202d102000065030214fda7eb535e8f299f4f483e82367f5b7e77396d2d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03034825dd908304178bd7948028650401ea4f4f88a1a9733a53d4cd252a44ad... handshake new: [101] 03034825dd908304178bd7948028650401ea4f4f88a1a9733a53d4cd252a44ad... record old: [723] 0200006503034825dd908304178bd7948028650401ea4f4f88a1a9733a53d4cd... record new: [723] 0200006503034825dd908304178bd7948028650401ea4f4f88a1a9733a53d4cd... server: Filtered packet: [728] 16030302d30200006503034825dd908304178bd7948028650401ea4f4f88a1a9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 0301c4c82edda8f148940b267c40b53130095e2d6a1af447bc101fe2c325d4f3... handshake new: [116] 0301c4c82edda8f148940b267c40b53130095e2d6a1af447bc101fe2c325d4f3... record old: [121] 010000750301c4c82edda8f148940b267c40b53130095e2d6a1af447bc101fe2... record new: [120] 010000740301c4c82edda8f148940b267c40b53130095e2d6a1af447bc101fe2... client: Filtered packet: [125] 1603010078010000740301c4c82edda8f148940b267c40b53130095e2d6a1af4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 03026f68c660ced0c95fd3e1d6086809dddfa53d8eecc6ef9b3547db5bdd277f... handshake new: [116] 03026f68c660ced0c95fd3e1d6086809dddfa53d8eecc6ef9b3547db5bdd277f... record old: [121] 0100007503026f68c660ced0c95fd3e1d6086809dddfa53d8eecc6ef9b3547db... record new: [120] 0100007403026f68c660ced0c95fd3e1d6086809dddfa53d8eecc6ef9b3547db... client: Filtered packet: [125] 16030100780100007403026f68c660ced0c95fd3e1d6086809dddfa53d8eecc6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [187] 03030b3355fee49febc401cefd83fefdfe615cb73e4e5c653c9e724e57e73c7b... handshake new: [186] 03030b3355fee49febc401cefd83fefdfe615cb73e4e5c653c9e724e57e73c7b... record old: [191] 010000bb03030b3355fee49febc401cefd83fefdfe615cb73e4e5c653c9e724e... record new: [190] 010000ba03030b3355fee49febc401cefd83fefdfe615cb73e4e5c653c9e724e... client: Filtered packet: [195] 16030100be010000ba03030b3355fee49febc401cefd83fefdfe615cb73e4e5c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 03018b803b044654475df2a33d0bfee3ee8a8af70f72b9a2bcfed1977aa8a07c... handshake new: [118] 03018b803b044654475df2a33d0bfee3ee8a8af70f72b9a2bcfed1977aa8a07c... record old: [121] 0100007503018b803b044654475df2a33d0bfee3ee8a8af70f72b9a2bcfed197... record new: [122] 0100007603018b803b044654475df2a33d0bfee3ee8a8af70f72b9a2bcfed197... client: Filtered packet: [127] 160301007a0100007603018b803b044654475df2a33d0bfee3ee8a8af70f72b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 03021cb0adc8fd1e7bc2c7d7d9a6b51f4c1e86689e38a1dd8bb08b329a50fe19... handshake new: [118] 03021cb0adc8fd1e7bc2c7d7d9a6b51f4c1e86689e38a1dd8bb08b329a50fe19... record old: [121] 0100007503021cb0adc8fd1e7bc2c7d7d9a6b51f4c1e86689e38a1dd8bb08b32... record new: [122] 0100007603021cb0adc8fd1e7bc2c7d7d9a6b51f4c1e86689e38a1dd8bb08b32... client: Filtered packet: [127] 160301007a0100007603021cb0adc8fd1e7bc2c7d7d9a6b51f4c1e86689e38a1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [187] 0303f8a1f0358a726d247f4d8886dfaa15b215407fd3bf4720af5c16d80d2101... handshake new: [188] 0303f8a1f0358a726d247f4d8886dfaa15b215407fd3bf4720af5c16d80d2101... record old: [191] 010000bb0303f8a1f0358a726d247f4d8886dfaa15b215407fd3bf4720af5c16... record new: [192] 010000bc0303f8a1f0358a726d247f4d8886dfaa15b215407fd3bf4720af5c16... client: Filtered packet: [197] 16030100c0010000bc0303f8a1f0358a726d247f4d8886dfaa15b215407fd3bf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 0301216a2235dc8bf2781048793cc3274245b12659d66d8736d309910fe56f51... handshake new: [118] 0301216a2235dc8bf2781048793cc3274245b12659d66d8736d309910fe56f51... record old: [121] 010000750301216a2235dc8bf2781048793cc3274245b12659d66d8736d30991... record new: [122] 010000760301216a2235dc8bf2781048793cc3274245b12659d66d8736d30991... client: Filtered packet: [127] 160301007a010000760301216a2235dc8bf2781048793cc3274245b12659d66d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 030253797ad533d5b5afb8bf56be955e529dee0a4a2949d59ef362532f7506eb... handshake new: [118] 030253797ad533d5b5afb8bf56be955e529dee0a4a2949d59ef362532f7506eb... record old: [121] 01000075030253797ad533d5b5afb8bf56be955e529dee0a4a2949d59ef36253... record new: [122] 01000076030253797ad533d5b5afb8bf56be955e529dee0a4a2949d59ef36253... client: Filtered packet: [127] 160301007a01000076030253797ad533d5b5afb8bf56be955e529dee0a4a2949... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [187] 0303ec385c93a149bc7beee7c76c909ee5afaee0533bb0a31cc92ed0539d4ab6... handshake new: [188] 0303ec385c93a149bc7beee7c76c909ee5afaee0533bb0a31cc92ed0539d4ab6... record old: [191] 010000bb0303ec385c93a149bc7beee7c76c909ee5afaee0533bb0a31cc92ed0... record new: [192] 010000bc0303ec385c93a149bc7beee7c76c909ee5afaee0533bb0a31cc92ed0... client: Filtered packet: [197] 16030100c0010000bc0303ec385c93a149bc7beee7c76c909ee5afaee0533bb0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 03015ffb7c08ae475b73eae869b43e415db9e62d45250977040acb9beb59a7a0... handshake new: [117] 03015ffb7c08ae475b73eae869b43e415db9e62d45250977040acb9beb59a7a0... record old: [121] 0100007503015ffb7c08ae475b73eae869b43e415db9e62d45250977040acb9b... record new: [121] 0100007503015ffb7c08ae475b73eae869b43e415db9e62d45250977040acb9b... client: Filtered packet: [126] 16030100790100007503015ffb7c08ae475b73eae869b43e415db9e62d452509... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 030284bd5ba0a4c2d7e2bd93eb2bf01737b14de0c27ef033650a13a668601cff... handshake new: [117] 030284bd5ba0a4c2d7e2bd93eb2bf01737b14de0c27ef033650a13a668601cff... record old: [121] 01000075030284bd5ba0a4c2d7e2bd93eb2bf01737b14de0c27ef033650a13a6... record new: [121] 01000075030284bd5ba0a4c2d7e2bd93eb2bf01737b14de0c27ef033650a13a6... client: Filtered packet: [126] 160301007901000075030284bd5ba0a4c2d7e2bd93eb2bf01737b14de0c27ef0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [187] 0303dc46ec79be6e1d9d45f1b34e730c91688da986bb498f7a97a78ec90aa2fd... handshake new: [187] 0303dc46ec79be6e1d9d45f1b34e730c91688da986bb498f7a97a78ec90aa2fd... record old: [191] 010000bb0303dc46ec79be6e1d9d45f1b34e730c91688da986bb498f7a97a78e... record new: [191] 010000bb0303dc46ec79be6e1d9d45f1b34e730c91688da986bb498f7a97a78e... client: Filtered packet: [196] 16030100bf010000bb0303dc46ec79be6e1d9d45f1b34e730c91688da986bb49... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 03012e1379adbd540c4576040e4836888ea2413564f5f1159eef250a1d2e9c3e... handshake new: [118] 03012e1379adbd540c4576040e4836888ea2413564f5f1159eef250a1d2e9c3e... record old: [121] 0100007503012e1379adbd540c4576040e4836888ea2413564f5f1159eef250a... record new: [122] 0100007603012e1379adbd540c4576040e4836888ea2413564f5f1159eef250a... client: Filtered packet: [127] 160301007a0100007603012e1379adbd540c4576040e4836888ea2413564f5f1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 03028664846e0b73797bc4d78596a188a3786c5ddde71f80aa7c03fc9b63958f... handshake new: [118] 03028664846e0b73797bc4d78596a188a3786c5ddde71f80aa7c03fc9b63958f... record old: [121] 0100007503028664846e0b73797bc4d78596a188a3786c5ddde71f80aa7c03fc... record new: [122] 0100007603028664846e0b73797bc4d78596a188a3786c5ddde71f80aa7c03fc... client: Filtered packet: [127] 160301007a0100007603028664846e0b73797bc4d78596a188a3786c5ddde71f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [187] 03037355d91c3e70f11540313ccbcf12f8a0a66206f98b2db0c088916aeb3a2b... handshake new: [188] 03037355d91c3e70f11540313ccbcf12f8a0a66206f98b2db0c088916aeb3a2b... record old: [191] 010000bb03037355d91c3e70f11540313ccbcf12f8a0a66206f98b2db0c08891... record new: [192] 010000bc03037355d91c3e70f11540313ccbcf12f8a0a66206f98b2db0c08891... client: Filtered packet: [197] 16030100c0010000bc03037355d91c3e70f11540313ccbcf12f8a0a66206f98b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 0301ca44388842bccb6be67d9f61274db83ba06479d0fcfe2e5712d7c6fedb4f... handshake new: [116] 0301ca44388842bccb6be67d9f61274db83ba06479d0fcfe2e5712d7c6fedb4f... record old: [121] 010000750301ca44388842bccb6be67d9f61274db83ba06479d0fcfe2e5712d7... record new: [120] 010000740301ca44388842bccb6be67d9f61274db83ba06479d0fcfe2e5712d7... client: Filtered packet: [125] 1603010078010000740301ca44388842bccb6be67d9f61274db83ba06479d0fc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 0302f42282aa64c27dd9bafccbe2f848441ae7de704c9b9f53d4a4a33fe53974... handshake new: [116] 0302f42282aa64c27dd9bafccbe2f848441ae7de704c9b9f53d4a4a33fe53974... record old: [121] 010000750302f42282aa64c27dd9bafccbe2f848441ae7de704c9b9f53d4a4a3... record new: [120] 010000740302f42282aa64c27dd9bafccbe2f848441ae7de704c9b9f53d4a4a3... client: Filtered packet: [125] 1603010078010000740302f42282aa64c27dd9bafccbe2f848441ae7de704c9b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [187] 0303c0f8fc0091c14d5c5a22522490edfa7a5bfabc23abacbb18bf2da249ff77... handshake new: [186] 0303c0f8fc0091c14d5c5a22522490edfa7a5bfabc23abacbb18bf2da249ff77... record old: [191] 010000bb0303c0f8fc0091c14d5c5a22522490edfa7a5bfabc23abacbb18bf2d... record new: [190] 010000ba0303c0f8fc0091c14d5c5a22522490edfa7a5bfabc23abacbb18bf2d... client: Filtered packet: [195] 16030100be010000ba0303c0f8fc0091c14d5c5a22522490edfa7a5bfabc23ab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (5 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (386 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0302f280ca76b68fc6fb1f8f4cf4853cff4d95d97d8468a58246e88972c4a300... handshake new: [99] 0302f280ca76b68fc6fb1f8f4cf4853cff4d95d97d8468a58246e88972c4a300... record old: [721] 020000650302f280ca76b68fc6fb1f8f4cf4853cff4d95d97d8468a58246e889... record new: [719] 020000630302f280ca76b68fc6fb1f8f4cf4853cff4d95d97d8468a58246e889... server: Filtered packet: [724] 16030202cf020000630302f280ca76b68fc6fb1f8f4cf4853cff4d95d97d8468... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0303166bc58cc338cfc6baef14dcbc7cc00d6f4510c0fd05984b44bdee04a358... handshake new: [99] 0303166bc58cc338cfc6baef14dcbc7cc00d6f4510c0fd05984b44bdee04a358... record old: [723] 020000650303166bc58cc338cfc6baef14dcbc7cc00d6f4510c0fd05984b44bd... record new: [721] 020000630303166bc58cc338cfc6baef14dcbc7cc00d6f4510c0fd05984b44bd... server: Filtered packet: [726] 16030302d1020000630303166bc58cc338cfc6baef14dcbc7cc00d6f4510c0fd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] fefff3689f82af81d3066cc6ce6afb34000ded4af10a257b41ff53efd9805a2d... handshake new: [99] fefff3689f82af81d3066cc6ce6afb34000ded4af10a257b41ff53efd9805a2d... record old: [113] 020000650000000000000065fefff3689f82af81d3066cc6ce6afb34000ded4a... record new: [111] 020000630000000000000063fefff3689f82af81d3066cc6ce6afb34000ded4a... server: Filtered packet: [803] 16feff0000000000000000006f020000630000000000000063fefff3689f82af... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] fefd6e7e576cb7a24738b3ca2d99a9970e5f8917b5893e6718a5680a3f9b5cc6... handshake new: [99] fefd6e7e576cb7a24738b3ca2d99a9970e5f8917b5893e6718a5680a3f9b5cc6... record old: [113] 020000650000000000000065fefd6e7e576cb7a24738b3ca2d99a9970e5f8917... record new: [111] 020000630000000000000063fefd6e7e576cb7a24738b3ca2d99a9970e5f8917... server: Filtered packet: [805] 16fefd0000000000000000006f020000630000000000000063fefd6e7e576cb7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 03026fb3a24467cf05c5b4d4c649d8e4aae0f0a4db4530d684b6117cf058df37... handshake new: [100] 03026fb3a24467cf05c5b4d4c649d8e4aae0f0a4db4530d684b6117cf058df37... record old: [721] 0200006503026fb3a24467cf05c5b4d4c649d8e4aae0f0a4db4530d684b6117c... record new: [720] 0200006403026fb3a24467cf05c5b4d4c649d8e4aae0f0a4db4530d684b6117c... server: Filtered packet: [725] 16030202d00200006403026fb3a24467cf05c5b4d4c649d8e4aae0f0a4db4530... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 030381a5f30ed42c1c2483cae3349bee53c7dc5d5965e5ecdc791503bbf4533f... handshake new: [100] 030381a5f30ed42c1c2483cae3349bee53c7dc5d5965e5ecdc791503bbf4533f... record old: [723] 02000065030381a5f30ed42c1c2483cae3349bee53c7dc5d5965e5ecdc791503... record new: [722] 02000064030381a5f30ed42c1c2483cae3349bee53c7dc5d5965e5ecdc791503... server: Filtered packet: [727] 16030302d202000064030381a5f30ed42c1c2483cae3349bee53c7dc5d5965e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] feff5ed584710466d91b7fa8a4ff2384ffedd73b284a31962d70ddbe3d951f2b... handshake new: [100] feff5ed584710466d91b7fa8a4ff2384ffedd73b284a31962d70ddbe3d951f2b... record old: [113] 020000650000000000000065feff5ed584710466d91b7fa8a4ff2384ffedd73b... record new: [112] 020000640000000000000064feff5ed584710466d91b7fa8a4ff2384ffedd73b... server: Filtered packet: [804] 16feff00000000000000000070020000640000000000000064feff5ed5847104... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] fefd3cc550bff136b6ff26d11acf0e038bd46da1a82c14a6a2bb61f6d8877e06... handshake new: [100] fefd3cc550bff136b6ff26d11acf0e038bd46da1a82c14a6a2bb61f6d8877e06... record old: [113] 020000650000000000000065fefd3cc550bff136b6ff26d11acf0e038bd46da1... record new: [112] 020000640000000000000064fefd3cc550bff136b6ff26d11acf0e038bd46da1... server: Filtered packet: [806] 16fefd00000000000000000070020000640000000000000064fefd3cc550bff1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0302d07dedf69ae1ca59100d2a9e0fb25f8924674cda6fec976cd4504f3cf39d... handshake new: [102] 0302d07dedf69ae1ca59100d2a9e0fb25f8924674cda6fec976cd4504f3cf39d... record old: [721] 020000650302d07dedf69ae1ca59100d2a9e0fb25f8924674cda6fec976cd450... record new: [722] 020000660302d07dedf69ae1ca59100d2a9e0fb25f8924674cda6fec976cd450... server: Filtered packet: [727] 16030202d2020000660302d07dedf69ae1ca59100d2a9e0fb25f8924674cda6f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 03038d429ddf0de2b80c1ac0a4b0cce2b12cae983001a7ef54897efe14aa598a... handshake new: [102] 03038d429ddf0de2b80c1ac0a4b0cce2b12cae983001a7ef54897efe14aa598a... record old: [723] 0200006503038d429ddf0de2b80c1ac0a4b0cce2b12cae983001a7ef54897efe... record new: [724] 0200006603038d429ddf0de2b80c1ac0a4b0cce2b12cae983001a7ef54897efe... server: Filtered packet: [729] 16030302d40200006603038d429ddf0de2b80c1ac0a4b0cce2b12cae983001a7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] feff809ad445fd40bca943fb5b8db1f193d8871c6422de34b315034576fb9d76... handshake new: [102] feff809ad445fd40bca943fb5b8db1f193d8871c6422de34b315034576fb9d76... record old: [113] 020000650000000000000065feff809ad445fd40bca943fb5b8db1f193d8871c... record new: [114] 020000660000000000000066feff809ad445fd40bca943fb5b8db1f193d8871c... server: Filtered packet: [806] 16feff00000000000000000072020000660000000000000066feff809ad445fd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] fefdcf740b5567d2080892cd1156d99493bc01d0efe411c4d70ca61e8e305ff5... handshake new: [102] fefdcf740b5567d2080892cd1156d99493bc01d0efe411c4d70ca61e8e305ff5... record old: [113] 020000650000000000000065fefdcf740b5567d2080892cd1156d99493bc01d0... record new: [114] 020000660000000000000066fefdcf740b5567d2080892cd1156d99493bc01d0... server: Filtered packet: [808] 16fefd00000000000000000072020000660000000000000066fefdcf740b5567... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 03025ee6b8da27a6077314c5421c027eb1c57a65a44464c638ca771e663dca12... handshake new: [103] 03025ee6b8da27a6077314c5421c027eb1c57a65a44464c638ca771e663dca12... record old: [721] 0200006503025ee6b8da27a6077314c5421c027eb1c57a65a44464c638ca771e... record new: [723] 0200006703025ee6b8da27a6077314c5421c027eb1c57a65a44464c638ca771e... server: Filtered packet: [728] 16030202d30200006703025ee6b8da27a6077314c5421c027eb1c57a65a44464... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 03033d6c102f3f09f46b360d798cea31d5978c0a93f7bfb6ef8426c73f46b053... handshake new: [103] 03033d6c102f3f09f46b360d798cea31d5978c0a93f7bfb6ef8426c73f46b053... record old: [723] 0200006503033d6c102f3f09f46b360d798cea31d5978c0a93f7bfb6ef8426c7... record new: [725] 0200006703033d6c102f3f09f46b360d798cea31d5978c0a93f7bfb6ef8426c7... server: Filtered packet: [730] 16030302d50200006703033d6c102f3f09f46b360d798cea31d5978c0a93f7bf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] feffc53d463bbace7b07fd36ca2bd57ff31a0f09ca85895497045fc747c4df8d... handshake new: [103] feffc53d463bbace7b07fd36ca2bd57ff31a0f09ca85895497045fc747c4df8d... record old: [113] 020000650000000000000065feffc53d463bbace7b07fd36ca2bd57ff31a0f09... record new: [115] 020000670000000000000067feffc53d463bbace7b07fd36ca2bd57ff31a0f09... server: Filtered packet: [807] 16feff00000000000000000073020000670000000000000067feffc53d463bba... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] fefd128f96d87c583e60ed54171e17bc0058331f14fb57f6fc64c7019a6b9510... handshake new: [103] fefd128f96d87c583e60ed54171e17bc0058331f14fb57f6fc64c7019a6b9510... record old: [113] 020000650000000000000065fefd128f96d87c583e60ed54171e17bc0058331f... record new: [115] 020000670000000000000067fefd128f96d87c583e60ed54171e17bc0058331f... server: Filtered packet: [809] 16fefd00000000000000000073020000670000000000000067fefd128f96d87c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 030288532a749fa956a0c5b860de8a546e3bcf4106f3a72177fbbacd7623d3df... handshake new: [102] 030288532a749fa956a0c5b860de8a546e3bcf4106f3a72177fbbacd7623d3df... record old: [721] 02000065030288532a749fa956a0c5b860de8a546e3bcf4106f3a72177fbbacd... record new: [722] 02000066030288532a749fa956a0c5b860de8a546e3bcf4106f3a72177fbbacd... server: Filtered packet: [727] 16030202d202000066030288532a749fa956a0c5b860de8a546e3bcf4106f3a7... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0303908b0c790f29c5698bd5bbfa624a3d338d36da9a9dff1e848e9bdf9a967e... handshake new: [102] 0303908b0c790f29c5698bd5bbfa624a3d338d36da9a9dff1e848e9bdf9a967e... record old: [723] 020000650303908b0c790f29c5698bd5bbfa624a3d338d36da9a9dff1e848e9b... record new: [724] 020000660303908b0c790f29c5698bd5bbfa624a3d338d36da9a9dff1e848e9b... server: Filtered packet: [729] 16030302d4020000660303908b0c790f29c5698bd5bbfa624a3d338d36da9a9d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] feffcbccec7a593bf1ee5e3acd40a8a2839b7da9089e17ceb90baf761c4db050... handshake new: [102] feffcbccec7a593bf1ee5e3acd40a8a2839b7da9089e17ceb90baf761c4db050... record old: [113] 020000650000000000000065feffcbccec7a593bf1ee5e3acd40a8a2839b7da9... record new: [114] 020000660000000000000066feffcbccec7a593bf1ee5e3acd40a8a2839b7da9... server: Filtered packet: [806] 16feff00000000000000000072020000660000000000000066feffcbccec7a59... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] fefd9fafc03d9a367d8f536a29c30828be6eb97734d6b0b9aed6cf16a77897df... handshake new: [102] fefd9fafc03d9a367d8f536a29c30828be6eb97734d6b0b9aed6cf16a77897df... record old: [113] 020000650000000000000065fefd9fafc03d9a367d8f536a29c30828be6eb977... record new: [114] 020000660000000000000066fefd9fafc03d9a367d8f536a29c30828be6eb977... server: Filtered packet: [808] 16fefd00000000000000000072020000660000000000000066fefd9fafc03d9a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 030207ca66ad0a042e6291f7af7201e55454479d7c4b546fcc99cc859fb1cca7... handshake new: [101] 030207ca66ad0a042e6291f7af7201e55454479d7c4b546fcc99cc859fb1cca7... record old: [721] 02000065030207ca66ad0a042e6291f7af7201e55454479d7c4b546fcc99cc85... record new: [721] 02000065030207ca66ad0a042e6291f7af7201e55454479d7c4b546fcc99cc85... server: Filtered packet: [726] 16030202d102000065030207ca66ad0a042e6291f7af7201e55454479d7c4b54... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0303be5c94b99e8e75fe96b6968b97d42a33f72cbe153005fb6bc52b3fd6ec9e... handshake new: [101] 0303be5c94b99e8e75fe96b6968b97d42a33f72cbe153005fb6bc52b3fd6ec9e... record old: [723] 020000650303be5c94b99e8e75fe96b6968b97d42a33f72cbe153005fb6bc52b... record new: [723] 020000650303be5c94b99e8e75fe96b6968b97d42a33f72cbe153005fb6bc52b... server: Filtered packet: [728] 16030302d3020000650303be5c94b99e8e75fe96b6968b97d42a33f72cbe1530... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] feff5bbb04cc7ad61fe66a660a1d96ef6c9c745865bd553e6e3783f110b48de7... handshake new: [101] feff5bbb04cc7ad61fe66a660a1d96ef6c9c745865bd553e6e3783f110b48de7... record old: [113] 020000650000000000000065feff5bbb04cc7ad61fe66a660a1d96ef6c9c7458... record new: [113] 020000650000000000000065feff5bbb04cc7ad61fe66a660a1d96ef6c9c7458... server: Filtered packet: [805] 16feff00000000000000000071020000650000000000000065feff5bbb04cc7a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] fefdb2bee5f6a66390ce43a4ecd237eeaa4e20b182ad51c1b1616c2b422536e0... handshake new: [101] fefdb2bee5f6a66390ce43a4ecd237eeaa4e20b182ad51c1b1616c2b422536e0... record old: [113] 020000650000000000000065fefdb2bee5f6a66390ce43a4ecd237eeaa4e20b1... record new: [113] 020000650000000000000065fefdb2bee5f6a66390ce43a4ecd237eeaa4e20b1... server: Filtered packet: [807] 16fefd00000000000000000071020000650000000000000065fefdb2bee5f6a6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03028dc984213c5dc22f8e38821e24a085de01e12dad8c786044a91d9a856b24... handshake new: [101] 03028dc984213c5dc22f8e38821e24a085de01e12dad8c786044a91d9a856b24... record old: [721] 0200006503028dc984213c5dc22f8e38821e24a085de01e12dad8c786044a91d... record new: [721] 0200006503028dc984213c5dc22f8e38821e24a085de01e12dad8c786044a91d... server: Filtered packet: [726] 16030202d10200006503028dc984213c5dc22f8e38821e24a085de01e12dad8c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03037d39c7b03d332346948ef4c3eb96629d3383de9d4a8e99d6ea4c662cbad0... handshake new: [101] 03037d39c7b03d332346948ef4c3eb96629d3383de9d4a8e99d6ea4c662cbad0... record old: [723] 0200006503037d39c7b03d332346948ef4c3eb96629d3383de9d4a8e99d6ea4c... record new: [723] 0200006503037d39c7b03d332346948ef4c3eb96629d3383de9d4a8e99d6ea4c... server: Filtered packet: [728] 16030302d30200006503037d39c7b03d332346948ef4c3eb96629d3383de9d4a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] fefff4afe6460a5ff27efa0929013ddd946d96aa7df1827bc8803fb919591f9a... handshake new: [101] fefff4afe6460a5ff27efa0929013ddd946d96aa7df1827bc8803fb919591f9a... record old: [113] 020000650000000000000065fefff4afe6460a5ff27efa0929013ddd946d96aa... record new: [113] 020000650000000000000065fefff4afe6460a5ff27efa0929013ddd946d96aa... server: Filtered packet: [805] 16feff00000000000000000071020000650000000000000065fefff4afe6460a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] fefde224a80aa7b545b91b55c3bce0e946a55dd0687b701ca9f3af05ce5a480a... handshake new: [101] fefde224a80aa7b545b91b55c3bce0e946a55dd0687b701ca9f3af05ce5a480a... record old: [113] 020000650000000000000065fefde224a80aa7b545b91b55c3bce0e946a55dd0... record new: [113] 020000650000000000000065fefde224a80aa7b545b91b55c3bce0e946a55dd0... server: Filtered packet: [807] 16fefd00000000000000000071020000650000000000000065fefde224a80aa7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 0302b4b60cd2afdaf2b91424ee6c321ebda4cd26dc6da4cf6a77e8bf05e54537... handshake new: [116] 0302b4b60cd2afdaf2b91424ee6c321ebda4cd26dc6da4cf6a77e8bf05e54537... record old: [121] 010000750302b4b60cd2afdaf2b91424ee6c321ebda4cd26dc6da4cf6a77e8bf... record new: [120] 010000740302b4b60cd2afdaf2b91424ee6c321ebda4cd26dc6da4cf6a77e8bf... client: Filtered packet: [125] 1603010078010000740302b4b60cd2afdaf2b91424ee6c321ebda4cd26dc6da4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [187] 030331248668e9ee513e78952717512b9ba13db1210d4cdcc100792f51e27df7... handshake new: [186] 030331248668e9ee513e78952717512b9ba13db1210d4cdcc100792f51e27df7... record old: [191] 010000bb030331248668e9ee513e78952717512b9ba13db1210d4cdcc100792f... record new: [190] 010000ba030331248668e9ee513e78952717512b9ba13db1210d4cdcc100792f... client: Filtered packet: [195] 16030100be010000ba030331248668e9ee513e78952717512b9ba13db1210d4c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [114] feffdd61d7e27b936d0bde0b8d84a725972e9923d8cb15e62caf1990573aeb30... handshake new: [113] feffdd61d7e27b936d0bde0b8d84a725972e9923d8cb15e62caf1990573aeb30... record old: [126] 010000720000000000000072feffdd61d7e27b936d0bde0b8d84a725972e9923... record new: [125] 010000710000000000000071feffdd61d7e27b936d0bde0b8d84a725972e9923... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffdd61d7e27b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [184] fefd391d5120777d8dba5e0cc7f67144f96766282455587629790b06c89c6303... handshake new: [183] fefd391d5120777d8dba5e0cc7f67144f96766282455587629790b06c89c6303... record old: [196] 010000b800000000000000b8fefd391d5120777d8dba5e0cc7f67144f9676628... record new: [195] 010000b700000000000000b7fefd391d5120777d8dba5e0cc7f67144f9676628... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd391d512077... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 03024114e4a55a208b40297a07a8ede4dafc9892f05162c685e065409f0a7804... handshake new: [118] 03024114e4a55a208b40297a07a8ede4dafc9892f05162c685e065409f0a7804... record old: [121] 0100007503024114e4a55a208b40297a07a8ede4dafc9892f05162c685e06540... record new: [122] 0100007603024114e4a55a208b40297a07a8ede4dafc9892f05162c685e06540... client: Filtered packet: [127] 160301007a0100007603024114e4a55a208b40297a07a8ede4dafc9892f05162... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [187] 030315ddbbd0832e1130752c65f2abf8abb0efd90f665d731f094a8a7b1a9478... handshake new: [188] 030315ddbbd0832e1130752c65f2abf8abb0efd90f665d731f094a8a7b1a9478... record old: [191] 010000bb030315ddbbd0832e1130752c65f2abf8abb0efd90f665d731f094a8a... record new: [192] 010000bc030315ddbbd0832e1130752c65f2abf8abb0efd90f665d731f094a8a... client: Filtered packet: [197] 16030100c0010000bc030315ddbbd0832e1130752c65f2abf8abb0efd90f665d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [114] feff2be81c1a215e648a82c03943c033b3a16b0d329bb586f0f0a290e6a3e03a... handshake new: [115] feff2be81c1a215e648a82c03943c033b3a16b0d329bb586f0f0a290e6a3e03a... record old: [126] 010000720000000000000072feff2be81c1a215e648a82c03943c033b3a16b0d... record new: [127] 010000730000000000000073feff2be81c1a215e648a82c03943c033b3a16b0d... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feff2be81c1a21... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [184] fefd10ae42b552a72193e76c3d4e70046bb99da1b9cbd91d169fee485a1c2511... handshake new: [185] fefd10ae42b552a72193e76c3d4e70046bb99da1b9cbd91d169fee485a1c2511... record old: [196] 010000b800000000000000b8fefd10ae42b552a72193e76c3d4e70046bb99da1... record new: [197] 010000b900000000000000b9fefd10ae42b552a72193e76c3d4e70046bb99da1... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd10ae42b552... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 03023425b4e0e0445bc930e5ac5ec2468101248de79fa0bbf0ec65c56790775a... handshake new: [118] 03023425b4e0e0445bc930e5ac5ec2468101248de79fa0bbf0ec65c56790775a... record old: [121] 0100007503023425b4e0e0445bc930e5ac5ec2468101248de79fa0bbf0ec65c5... record new: [122] 0100007603023425b4e0e0445bc930e5ac5ec2468101248de79fa0bbf0ec65c5... client: Filtered packet: [127] 160301007a0100007603023425b4e0e0445bc930e5ac5ec2468101248de79fa0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [187] 03039dd197ce48240bf45d34b5a6c0dd816940a92e4df1cecc544b9b38fe2f29... handshake new: [188] 03039dd197ce48240bf45d34b5a6c0dd816940a92e4df1cecc544b9b38fe2f29... record old: [191] 010000bb03039dd197ce48240bf45d34b5a6c0dd816940a92e4df1cecc544b9b... record new: [192] 010000bc03039dd197ce48240bf45d34b5a6c0dd816940a92e4df1cecc544b9b... client: Filtered packet: [197] 16030100c0010000bc03039dd197ce48240bf45d34b5a6c0dd816940a92e4df1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [114] feffbadf8dad1a98cf6f2abf6eddee2e6780037702153ddf24aacdb47e97c393... handshake new: [115] feffbadf8dad1a98cf6f2abf6eddee2e6780037702153ddf24aacdb47e97c393... record old: [126] 010000720000000000000072feffbadf8dad1a98cf6f2abf6eddee2e67800377... record new: [127] 010000730000000000000073feffbadf8dad1a98cf6f2abf6eddee2e67800377... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feffbadf8dad1a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [184] fefd8b7e07b60f2afbeb9d02068d721c9d714c3d887e635384330048ae820acb... handshake new: [185] fefd8b7e07b60f2afbeb9d02068d721c9d714c3d887e635384330048ae820acb... record old: [196] 010000b800000000000000b8fefd8b7e07b60f2afbeb9d02068d721c9d714c3d... record new: [197] 010000b900000000000000b9fefd8b7e07b60f2afbeb9d02068d721c9d714c3d... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd8b7e07b60f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 03025f0f7a5a91322dad81ece1d3dcb2748ae05e9b9227fd5d466f5f48f9b26c... handshake new: [117] 03025f0f7a5a91322dad81ece1d3dcb2748ae05e9b9227fd5d466f5f48f9b26c... record old: [121] 0100007503025f0f7a5a91322dad81ece1d3dcb2748ae05e9b9227fd5d466f5f... record new: [121] 0100007503025f0f7a5a91322dad81ece1d3dcb2748ae05e9b9227fd5d466f5f... client: Filtered packet: [126] 16030100790100007503025f0f7a5a91322dad81ece1d3dcb2748ae05e9b9227... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [187] 030329ad096a837339a8b8770f1d0625e591f4333853a32eb4f3bf533a00a3f5... handshake new: [187] 030329ad096a837339a8b8770f1d0625e591f4333853a32eb4f3bf533a00a3f5... record old: [191] 010000bb030329ad096a837339a8b8770f1d0625e591f4333853a32eb4f3bf53... record new: [191] 010000bb030329ad096a837339a8b8770f1d0625e591f4333853a32eb4f3bf53... client: Filtered packet: [196] 16030100bf010000bb030329ad096a837339a8b8770f1d0625e591f4333853a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [114] feff583a01fb9c9c7c0ab7420fc0c36e4266344ead01d5defc6c2ebc5830887c... handshake new: [114] feff583a01fb9c9c7c0ab7420fc0c36e4266344ead01d5defc6c2ebc5830887c... record old: [126] 010000720000000000000072feff583a01fb9c9c7c0ab7420fc0c36e4266344e... record new: [126] 010000720000000000000072feff583a01fb9c9c7c0ab7420fc0c36e4266344e... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff583a01fb9c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [184] fefd10c7accc4a38119eb00150fd9d0e845191a0524cd5fbf89f19409050867f... handshake new: [184] fefd10c7accc4a38119eb00150fd9d0e845191a0524cd5fbf89f19409050867f... record old: [196] 010000b800000000000000b8fefd10c7accc4a38119eb00150fd9d0e845191a0... record new: [196] 010000b800000000000000b8fefd10c7accc4a38119eb00150fd9d0e845191a0... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd10c7accc4a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 03025328c7a9788d92da62e2693713992bd01b07651486d699ef9b1a589efe88... handshake new: [118] 03025328c7a9788d92da62e2693713992bd01b07651486d699ef9b1a589efe88... record old: [121] 0100007503025328c7a9788d92da62e2693713992bd01b07651486d699ef9b1a... record new: [122] 0100007603025328c7a9788d92da62e2693713992bd01b07651486d699ef9b1a... client: Filtered packet: [127] 160301007a0100007603025328c7a9788d92da62e2693713992bd01b07651486... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [187] 030394527cd56a1e8cb835165066bccaf04a2b52aa8cfded371ee94de321d775... handshake new: [188] 030394527cd56a1e8cb835165066bccaf04a2b52aa8cfded371ee94de321d775... record old: [191] 010000bb030394527cd56a1e8cb835165066bccaf04a2b52aa8cfded371ee94d... record new: [192] 010000bc030394527cd56a1e8cb835165066bccaf04a2b52aa8cfded371ee94d... client: Filtered packet: [197] 16030100c0010000bc030394527cd56a1e8cb835165066bccaf04a2b52aa8cfd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [114] feff0dcfc6ab934c95621bd6ad0f41dc143a281dfd60ec0123873ff77d2ee9c9... handshake new: [115] feff0dcfc6ab934c95621bd6ad0f41dc143a281dfd60ec0123873ff77d2ee9c9... record old: [126] 010000720000000000000072feff0dcfc6ab934c95621bd6ad0f41dc143a281d... record new: [127] 010000730000000000000073feff0dcfc6ab934c95621bd6ad0f41dc143a281d... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feff0dcfc6ab93... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [184] fefde274f5f5a580bdd9bd913f45f683a7c386648329652f3e70919cdd8c04f5... handshake new: [185] fefde274f5f5a580bdd9bd913f45f683a7c386648329652f3e70919cdd8c04f5... record old: [196] 010000b800000000000000b8fefde274f5f5a580bdd9bd913f45f683a7c38664... record new: [197] 010000b900000000000000b9fefde274f5f5a580bdd9bd913f45f683a7c38664... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefde274f5f5a5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 03020aaf404d37b72727881bc7cd619f2d830384d50a00096446518179e8261c... handshake new: [116] 03020aaf404d37b72727881bc7cd619f2d830384d50a00096446518179e8261c... record old: [121] 0100007503020aaf404d37b72727881bc7cd619f2d830384d50a000964465181... record new: [120] 0100007403020aaf404d37b72727881bc7cd619f2d830384d50a000964465181... client: Filtered packet: [125] 16030100780100007403020aaf404d37b72727881bc7cd619f2d830384d50a00... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [187] 03032d5d55976aad44d52c45e2729e949605651166f842d9dfef78c66c37d575... handshake new: [186] 03032d5d55976aad44d52c45e2729e949605651166f842d9dfef78c66c37d575... record old: [191] 010000bb03032d5d55976aad44d52c45e2729e949605651166f842d9dfef78c6... record new: [190] 010000ba03032d5d55976aad44d52c45e2729e949605651166f842d9dfef78c6... client: Filtered packet: [195] 16030100be010000ba03032d5d55976aad44d52c45e2729e949605651166f842... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [114] feffb1ea598ec25172b2b6a1ff00c2ec3bb31deebb0ecae302d48ba0e639cacc... handshake new: [113] feffb1ea598ec25172b2b6a1ff00c2ec3bb31deebb0ecae302d48ba0e639cacc... record old: [126] 010000720000000000000072feffb1ea598ec25172b2b6a1ff00c2ec3bb31dee... record new: [125] 010000710000000000000071feffb1ea598ec25172b2b6a1ff00c2ec3bb31dee... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffb1ea598ec2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [184] fefd46e86f93add0bde5630cd12d761a9662a7327a488fbbd616044de6facf87... handshake new: [183] fefd46e86f93add0bde5630cd12d761a9662a7327a488fbbd616044de6facf87... record old: [196] 010000b800000000000000b8fefd46e86f93add0bde5630cd12d761a9662a732... record new: [195] 010000b700000000000000b7fefd46e86f93add0bde5630cd12d761a9662a732... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd46e86f93ad... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (5 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (488 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [192] fefdf12d49c70100e6ad79bbe169149a44330f787855a6106b5722117d1a735f... handshake new: [188] fefdf12d49c70100e6ad79bbe169149a44330f787855a6106b5722117d1a735f... record old: [204] 010000c000000000000000c0fefdf12d49c70100e6ad79bbe169149a44330f78... record new: [200] 010000bc00000000000000bcfefdf12d49c70100e6ad79bbe169149a44330f78... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefdf12d49c701... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (8 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [195] fefda6ec44237919d779ac7bc223ed128c27160d9027f5957de2bb9a4d1766d2... handshake new: [191] fefda6ec44237919d779ac7bc223ed128c27160d9027f5957de2bb9a4d1766d2... record old: [207] 010000c300000000000000c3fefda6ec44237919d779ac7bc223ed128c27160d... record new: [203] 010000bf00000000000000bffefda6ec44237919d779ac7bc223ed128c27160d... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefda6ec442379... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [125] feffddf5fcce83596b138a340db0929b4fa1cb1f7792402c702ce0a51d09f3e7... handshake new: [121] feffddf5fcce83596b138a340db0929b4fa1cb1f7792402c702ce0a51d09f3e7... record old: [137] 0100007d000000000000007dfeffddf5fcce83596b138a340db0929b4fa1cb1f... record new: [133] 010000790000000000000079feffddf5fcce83596b138a340db0929b4fa1cb1f... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feffddf5fcce83... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [192] fefd42f87c0376bbb6e65b45d16d1dcc9428466d7e3e934ecd66db2b68ed55fe... handshake new: [189] fefd42f87c0376bbb6e65b45d16d1dcc9428466d7e3e934ecd66db2b68ed55fe... record old: [204] 010000c000000000000000c0fefd42f87c0376bbb6e65b45d16d1dcc9428466d... record new: [201] 010000bd00000000000000bdfefd42f87c0376bbb6e65b45d16d1dcc9428466d... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd42f87c0376... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (8 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [195] fefd20f1e7110c2cb38acec57c79a17bf848c2ecddcaacd4aab7a2a2a3151076... handshake new: [192] fefd20f1e7110c2cb38acec57c79a17bf848c2ecddcaacd4aab7a2a2a3151076... record old: [207] 010000c300000000000000c3fefd20f1e7110c2cb38acec57c79a17bf848c2ec... record new: [204] 010000c000000000000000c0fefd20f1e7110c2cb38acec57c79a17bf848c2ec... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd20f1e7110c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (6 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [125] feff9255d42ad2436692ba6ccc9318eaca099542126c0288e8add1ee25676c11... handshake new: [122] feff9255d42ad2436692ba6ccc9318eaca099542126c0288e8add1ee25676c11... record old: [137] 0100007d000000000000007dfeff9255d42ad2436692ba6ccc9318eaca099542... record new: [134] 0100007a000000000000007afeff9255d42ad2436692ba6ccc9318eaca099542... client: Filtered packet: [147] 16feff000000000000000000860100007a000000000000007afeff9255d42ad2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (5 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (37 ms total) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [1] 00 handshake old: [180] 030332a43777e152d33a160f72e93d2ba369a1dd7b6b81aa24f0f79f19920612... handshake new: [157] 030332a43777e152d33a160f72e93d2ba369a1dd7b6b81aa24f0f79f19920612... record old: [184] 010000b4030332a43777e152d33a160f72e93d2ba369a1dd7b6b81aa24f0f79f... record new: [161] 0100009d030332a43777e152d33a160f72e93d2ba369a1dd7b6b81aa24f0f79f... client: Filtered packet: [166] 16030100a10100009d030332a43777e152d33a160f72e93d2ba369a1dd7b6b81... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [187] 0303e3643a110c6a4b3e00c9f3facca868dd04ba847223e2f781dfcfa74b2e4d... handshake new: [156] 0303e3643a110c6a4b3e00c9f3facca868dd04ba847223e2f781dfcfa74b2e4d... record old: [191] 010000bb0303e3643a110c6a4b3e00c9f3facca868dd04ba847223e2f781dfcf... record new: [160] 0100009c0303e3643a110c6a4b3e00c9f3facca868dd04ba847223e2f781dfcf... client: Filtered packet: [165] 16030100a00100009c0303e3643a110c6a4b3e00c9f3facca868dd04ba847223... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [1] 00 handshake old: [181] fefd40d0a6dca9ce13f179917f5a0d54eccf8a490ae3dd9e70d84b69f469e321... handshake new: [158] fefd40d0a6dca9ce13f179917f5a0d54eccf8a490ae3dd9e70d84b69f469e321... record old: [193] 010000b500000000000000b5fefd40d0a6dca9ce13f179917f5a0d54eccf8a49... record new: [170] 0100009e000000000000009efefd40d0a6dca9ce13f179917f5a0d54eccf8a49... client: Filtered packet: [183] 16feff000000000000000000aa0100009e000000000000009efefd40d0a6dca9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (10 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [184] fefd9b7a2900900eaa4d57e7c3a2003bfb6eb7f40f76f8669a01800716577de8... handshake new: [153] fefd9b7a2900900eaa4d57e7c3a2003bfb6eb7f40f76f8669a01800716577de8... record old: [196] 010000b800000000000000b8fefd9b7a2900900eaa4d57e7c3a2003bfb6eb7f4... record new: [165] 010000990000000000000099fefd9b7a2900900eaa4d57e7c3a2003bfb6eb7f4... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd9b7a290090... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [5] 0002080900 handshake old: [180] 03037e8aa88b910adbedf5c727944853ebb6c81d291bf29aabba507caa9e2222... handshake new: [161] 03037e8aa88b910adbedf5c727944853ebb6c81d291bf29aabba507caa9e2222... record old: [184] 010000b403037e8aa88b910adbedf5c727944853ebb6c81d291bf29aabba507c... record new: [165] 010000a103037e8aa88b910adbedf5c727944853ebb6c81d291bf29aabba507c... client: Filtered packet: [170] 16030100a5010000a103037e8aa88b910adbedf5c727944853ebb6c81d291bf2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002080900 handshake old: [187] 03038ca465eb581b972d87bccb3d844cadbd7cde5dc429b408e916f252ebe556... handshake new: [160] 03038ca465eb581b972d87bccb3d844cadbd7cde5dc429b408e916f252ebe556... record old: [191] 010000bb03038ca465eb581b972d87bccb3d844cadbd7cde5dc429b408e916f2... record new: [164] 010000a003038ca465eb581b972d87bccb3d844cadbd7cde5dc429b408e916f2... client: Filtered packet: [169] 16030100a4010000a003038ca465eb581b972d87bccb3d844cadbd7cde5dc429... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [5] 0002080900 handshake old: [181] fefdab38cc6505031bd081e3d164486745aed36ce42a74ef8b84d781d25d0998... handshake new: [162] fefdab38cc6505031bd081e3d164486745aed36ce42a74ef8b84d781d25d0998... record old: [193] 010000b500000000000000b5fefdab38cc6505031bd081e3d164486745aed36c... record new: [174] 010000a200000000000000a2fefdab38cc6505031bd081e3d164486745aed36c... client: Filtered packet: [187] 16feff000000000000000000ae010000a200000000000000a2fefdab38cc6505... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002080900 handshake old: [184] fefdd85d025c615eb4e793d84e6fe9fdaf4b97ab9d29c97e2baef4eca10a576a... handshake new: [157] fefdd85d025c615eb4e793d84e6fe9fdaf4b97ab9d29c97e2baef4eca10a576a... record old: [196] 010000b800000000000000b8fefdd85d025c615eb4e793d84e6fe9fdaf4b97ab... record new: [169] 0100009d000000000000009dfefdd85d025c615eb4e793d84e6fe9fdaf4b97ab... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefdd85d025c61... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [2] 0000 handshake old: [180] 0303eef1d94f5908769c8252fba79b3f1a312b590698672c82abefa77646d0bf... handshake new: [158] 0303eef1d94f5908769c8252fba79b3f1a312b590698672c82abefa77646d0bf... record old: [184] 010000b40303eef1d94f5908769c8252fba79b3f1a312b590698672c82abefa7... record new: [162] 0100009e0303eef1d94f5908769c8252fba79b3f1a312b590698672c82abefa7... client: Filtered packet: [167] 16030100a20100009e0303eef1d94f5908769c8252fba79b3f1a312b59069867... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [187] 0303d36756932ce07691aa9167cb093b52a3a4fa4df223c3adff5e37a6cd2d1b... handshake new: [157] 0303d36756932ce07691aa9167cb093b52a3a4fa4df223c3adff5e37a6cd2d1b... record old: [191] 010000bb0303d36756932ce07691aa9167cb093b52a3a4fa4df223c3adff5e37... record new: [161] 0100009d0303d36756932ce07691aa9167cb093b52a3a4fa4df223c3adff5e37... client: Filtered packet: [166] 16030100a10100009d0303d36756932ce07691aa9167cb093b52a3a4fa4df223... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [2] 0000 handshake old: [181] fefdacaed91376c274d514a6ee23460abfe7f457219e6d897e71e02d94fca7db... handshake new: [159] fefdacaed91376c274d514a6ee23460abfe7f457219e6d897e71e02d94fca7db... record old: [193] 010000b500000000000000b5fefdacaed91376c274d514a6ee23460abfe7f457... record new: [171] 0100009f000000000000009ffefdacaed91376c274d514a6ee23460abfe7f457... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefdacaed91376... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [184] fefdc3442e6734987d649fff2d9c8c3fd71661628457bc1da86658c22cf2e8c0... handshake new: [154] fefdc3442e6734987d649fff2d9c8c3fd71661628457bc1da86658c22cf2e8c0... record old: [196] 010000b800000000000000b8fefdc3442e6734987d649fff2d9c8c3fd7166162... record new: [166] 0100009a000000000000009afefdc3442e6734987d649fff2d9c8c3fd7166162... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefdc3442e6734... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [4] 0002ffff handshake old: [180] 03030ffc219a10bcce03ad20162c35ae086d2a92379ce81717305992b0e3d00c... handshake new: [160] 03030ffc219a10bcce03ad20162c35ae086d2a92379ce81717305992b0e3d00c... record old: [184] 010000b403030ffc219a10bcce03ad20162c35ae086d2a92379ce81717305992... record new: [164] 010000a003030ffc219a10bcce03ad20162c35ae086d2a92379ce81717305992... client: Filtered packet: [169] 16030100a4010000a003030ffc219a10bcce03ad20162c35ae086d2a92379ce8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [187] 0303a6b8a2783435385a7fc0a53e294dff16f1fdec8dceda27225a1181b84a20... handshake new: [159] 0303a6b8a2783435385a7fc0a53e294dff16f1fdec8dceda27225a1181b84a20... record old: [191] 010000bb0303a6b8a2783435385a7fc0a53e294dff16f1fdec8dceda27225a11... record new: [163] 0100009f0303a6b8a2783435385a7fc0a53e294dff16f1fdec8dceda27225a11... client: Filtered packet: [168] 16030100a30100009f0303a6b8a2783435385a7fc0a53e294dff16f1fdec8dce... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [4] 0002ffff handshake old: [181] fefd4f647b02207465bc4fa3e127f573ddadf066298cca5eaa2b0bf3acfa33be... handshake new: [161] fefd4f647b02207465bc4fa3e127f573ddadf066298cca5eaa2b0bf3acfa33be... record old: [193] 010000b500000000000000b5fefd4f647b02207465bc4fa3e127f573ddadf066... record new: [173] 010000a100000000000000a1fefd4f647b02207465bc4fa3e127f573ddadf066... client: Filtered packet: [186] 16feff000000000000000000ad010000a100000000000000a1fefd4f647b0220... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [184] fefda00d8ffd7e2aed74f1641ee4437dc01a9ea60a981f01f5bb2c7ac0f0033c... handshake new: [156] fefda00d8ffd7e2aed74f1641ee4437dc01a9ea60a981f01f5bb2c7ac0f0033c... record old: [196] 010000b800000000000000b8fefda00d8ffd7e2aed74f1641ee4437dc01a9ea6... record new: [168] 0100009c000000000000009cfefda00d8ffd7e2aed74f1641ee4437dc01a9ea6... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefda00d8ffd7e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [3] 000104 handshake old: [180] 0303c1b99223036f0a1736570bb11a3a57fc6f73eb997fd66cde3f32336a54b4... handshake new: [159] 0303c1b99223036f0a1736570bb11a3a57fc6f73eb997fd66cde3f32336a54b4... record old: [184] 010000b40303c1b99223036f0a1736570bb11a3a57fc6f73eb997fd66cde3f32... record new: [163] 0100009f0303c1b99223036f0a1736570bb11a3a57fc6f73eb997fd66cde3f32... client: Filtered packet: [168] 16030100a30100009f0303c1b99223036f0a1736570bb11a3a57fc6f73eb997f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [187] 03031656c4f05b7480f673e3ad5851da801ba1c5863600de87a44c44188caa06... handshake new: [158] 03031656c4f05b7480f673e3ad5851da801ba1c5863600de87a44c44188caa06... record old: [191] 010000bb03031656c4f05b7480f673e3ad5851da801ba1c5863600de87a44c44... record new: [162] 0100009e03031656c4f05b7480f673e3ad5851da801ba1c5863600de87a44c44... client: Filtered packet: [167] 16030100a20100009e03031656c4f05b7480f673e3ad5851da801ba1c5863600... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [3] 000104 handshake old: [181] fefd76d34cf169097d0b650c1efabaa467dff3cb3b483c01577b6e71feb9cb40... handshake new: [160] fefd76d34cf169097d0b650c1efabaa467dff3cb3b483c01577b6e71feb9cb40... record old: [193] 010000b500000000000000b5fefd76d34cf169097d0b650c1efabaa467dff3cb... record new: [172] 010000a000000000000000a0fefd76d34cf169097d0b650c1efabaa467dff3cb... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd76d34cf169... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [184] fefd4119c04c16008e13541a83d2934dc8ffc4132420bb17f85f7b903b806fa5... handshake new: [155] fefd4119c04c16008e13541a83d2934dc8ffc4132420bb17f85f7b903b806fa5... record old: [196] 010000b800000000000000b8fefd4119c04c16008e13541a83d2934dc8ffc413... record new: [167] 0100009b000000000000009bfefd4119c04c16008e13541a83d2934dc8ffc413... client: Filtered packet: [180] 16feff000000000000000000a70100009b000000000000009bfefd4119c04c16... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (6 ms) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (147 ms total) [----------] 6 tests from ExtensionTls12/TlsExtensionTest12 [ RUN ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/0 (69 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/1 (62 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/0 (13 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/1 (13 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/0 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/0 (206 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/1 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/1 (208 ms) [----------] 6 tests from ExtensionTls12/TlsExtensionTest12 (572 ms total) [----------] 22 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002073ccc2ebbcb507f231d6764ac796f8492ccd5ffb8afb087fa15f... extension new: [2] 0024 handshake old: [180] 03032719bd9073898d2628943d23f118c9ce82b926986b785e0a2092dea19121... handshake new: [144] 03032719bd9073898d2628943d23f118c9ce82b926986b785e0a2092dea19121... record old: [184] 010000b403032719bd9073898d2628943d23f118c9ce82b926986b785e0a2092... record new: [148] 0100009003032719bd9073898d2628943d23f118c9ce82b926986b785e0a2092... client: Filtered packet: [153] 16030100940100009003032719bd9073898d2628943d23f118c9ce82b926986b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002035ab911de26b00275db5bf190e932f59ed369fd498e53b6973b4... extension new: [2] 0024 handshake old: [181] fefdf18bbe2f5be280aba4941dd7d91071aaaff7e51d54e7c8bdadaf5eeb8de7... handshake new: [145] fefdf18bbe2f5be280aba4941dd7d91071aaaff7e51d54e7c8bdadaf5eeb8de7... record old: [193] 010000b500000000000000b5fefdf18bbe2f5be280aba4941dd7d91071aaaff7... record new: [157] 010000910000000000000091fefdf18bbe2f5be280aba4941dd7d91071aaaff7... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefdf18bbe2f5b... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (25 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (24 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 020303 handshake old: [180] 030321bd74e2542668e2dd1da01f0ae3c5c7e7bdbfcb8fb69853e97a34ce513e... handshake new: [180] 030321bd74e2542668e2dd1da01f0ae3c5c7e7bdbfcb8fb69853e97a34ce513e... record old: [184] 010000b4030321bd74e2542668e2dd1da01f0ae3c5c7e7bdbfcb8fb69853e97a... record new: [184] 010000b4030321bd74e2542668e2dd1da01f0ae3c5c7e7bdbfcb8fb69853e97a... client: Filtered packet: [189] 16030100b8010000b4030321bd74e2542668e2dd1da01f0ae3c5c7e7bdbfcb8f... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f2b extension new: [3] 02fefd handshake old: [181] fefda3674315a04ff50a5c5bb5dd9d6a135b446e5fbe31a453c9731664ef952e... handshake new: [181] fefda3674315a04ff50a5c5bb5dd9d6a135b446e5fbe31a453c9731664ef952e... record old: [193] 010000b500000000000000b5fefda3674315a04ff50a5c5bb5dd9d6a135b446e... record new: [193] 010000b500000000000000b5fefda3674315a04ff50a5c5bb5dd9d6a135b446e... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefda3674315a0... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 020303 handshake old: [180] 03032675eae0f8b7a46e8a81e1bc8401dcae48ffd667f57c4b0fc19ee1de729f... handshake new: [180] 03032675eae0f8b7a46e8a81e1bc8401dcae48ffd667f57c4b0fc19ee1de729f... record old: [184] 010000b403032675eae0f8b7a46e8a81e1bc8401dcae48ffd667f57c4b0fc19e... record new: [184] 010000b403032675eae0f8b7a46e8a81e1bc8401dcae48ffd667f57c4b0fc19e... client: Filtered packet: [189] 16030100b8010000b403032675eae0f8b7a46e8a81e1bc8401dcae48ffd667f5... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f2b extension new: [3] 02fefd handshake old: [181] fefd63dec3936444b621dc1f6463b09b945f03f8dadddcc954553b666ea88e6b... handshake new: [181] fefd63dec3936444b621dc1f6463b09b945f03f8dadddcc954553b666ea88e6b... record old: [193] 010000b500000000000000b5fefd63dec3936444b621dc1f6463b09b945f03f8... record new: [193] 010000b500000000000000b5fefd63dec3936444b621dc1f6463b09b945f03f8... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd63dec39364... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 0403040303 extension new: [3] 020303 handshake old: [508] 030317efe6b0cfa2a1325505d2d4301e884a6247750c348561f730cd771be05d... handshake new: [506] 030317efe6b0cfa2a1325505d2d4301e884a6247750c348561f730cd771be05d... record old: [512] 010001fc030317efe6b0cfa2a1325505d2d4301e884a6247750c348561f730cd... record new: [510] 010001fa030317efe6b0cfa2a1325505d2d4301e884a6247750c348561f730cd... client: Filtered packet: [515] 16030101fe010001fa030317efe6b0cfa2a1325505d2d4301e884a6247750c34... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (16 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f2bfefd extension new: [3] 02fefd handshake old: [257] fefd660988c4b0903af24ca3f1edafa7c464568bf5caa1f5680e67353dac586b... handshake new: [255] fefd660988c4b0903af24ca3f1edafa7c464568bf5caa1f5680e67353dac586b... record old: [269] 010001010000000000000101fefd660988c4b0903af24ca3f1edafa7c464568b... record new: [267] 010000ff00000000000000fffefd660988c4b0903af24ca3f1edafa7c464568b... client: Filtered packet: [280] 16feff0000000000000000010b010000ff00000000000000fffefd660988c4b0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (21 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [508] 03038618dd614c9cf2012ca1ef2901e717f1e0f2230bbb885e9f51ee4549a363... handshake new: [480] 03038618dd614c9cf2012ca1ef2901e717f1e0f2230bbb885e9f51ee4549a363... record old: [512] 010001fc03038618dd614c9cf2012ca1ef2901e717f1e0f2230bbb885e9f51ee... record new: [484] 010001e003038618dd614c9cf2012ca1ef2901e717f1e0f2230bbb885e9f51ee... client: Filtered packet: [489] 16030301e4010001e003038618dd614c9cf2012ca1ef2901e717f1e0f2230bbb... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (111 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [287] fefd5f79306cc94c3128b29894e3b5b85dee2e9f9e03ff018fdbec066497f029... handshake new: [259] fefd5f79306cc94c3128b29894e3b5b85dee2e9f9e03ff018fdbec066497f029... record old: [299] 0100011f000100000000011ffefd5f79306cc94c3128b29894e3b5b85dee2e9f... record new: [271] 010001030001000000000103fefd5f79306cc94c3128b29894e3b5b85dee2e9f... client: Filtered packet: [284] 16fefd0000000000000000010f010001030001000000000103fefd5f79306cc9... extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [287] fefd5f79306cc94c3128b29894e3b5b85dee2e9f9e03ff018fdbec066497f029... handshake new: [259] fefd5f79306cc94c3128b29894e3b5b85dee2e9f9e03ff018fdbec066497f029... record old: [299] 0100011f000100000000011ffefd5f79306cc94c3128b29894e3b5b85dee2e9f... record new: [271] 010001030001000000000103fefd5f79306cc94c3128b29894e3b5b85dee2e9f... client: Filtered packet: [284] 16fefd0000000000000002010f010001030001000000000103fefd5f79306cc9... extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [287] fefd5f79306cc94c3128b29894e3b5b85dee2e9f9e03ff018fdbec066497f029... handshake new: [259] fefd5f79306cc94c3128b29894e3b5b85dee2e9f9e03ff018fdbec066497f029... record old: [299] 0100011f000100000000011ffefd5f79306cc94c3128b29894e3b5b85dee2e9f... record new: [271] 010001030001000000000103fefd5f79306cc94c3128b29894e3b5b85dee2e9f... client: Filtered packet: [284] 16fefd0000000000000003010f010001030001000000000103fefd5f79306cc9... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (265 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020416d2447e343f4ba80db9d2278938aca8e3c42bc5d4b51c27f36... handshake old: [508] 030363e24ffa3f984b241933294f8439dc384513c9c137d5fcc1aaa64ea9525f... handshake new: [466] 030363e24ffa3f984b241933294f8439dc384513c9c137d5fcc1aaa64ea9525f... record old: [512] 010001fc030363e24ffa3f984b241933294f8439dc384513c9c137d5fcc1aaa6... record new: [470] 010001d2030363e24ffa3f984b241933294f8439dc384513c9c137d5fcc1aaa6... client: Filtered packet: [475] 16030301d6010001d2030363e24ffa3f984b241933294f8439dc384513c9c137... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (112 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d002088dbd3b4ea00cdb1455dc9bd878a6935f3124b17b372396b3308... handshake old: [287] fefda14c5bad44f331c505e0393cb0835cf099e7021d64ac03670c4af42e35b0... handshake new: [245] fefda14c5bad44f331c505e0393cb0835cf099e7021d64ac03670c4af42e35b0... record old: [299] 0100011f000100000000011ffefda14c5bad44f331c505e0393cb0835cf099e7... record new: [257] 010000f500010000000000f5fefda14c5bad44f331c505e0393cb0835cf099e7... client: Filtered packet: [270] 16fefd00000000000000000101010000f500010000000000f5fefda14c5bad44... extension drop: [38] 0024001d002088dbd3b4ea00cdb1455dc9bd878a6935f3124b17b372396b3308... handshake old: [287] fefda14c5bad44f331c505e0393cb0835cf099e7021d64ac03670c4af42e35b0... handshake new: [245] fefda14c5bad44f331c505e0393cb0835cf099e7021d64ac03670c4af42e35b0... record old: [299] 0100011f000100000000011ffefda14c5bad44f331c505e0393cb0835cf099e7... record new: [257] 010000f500010000000000f5fefda14c5bad44f331c505e0393cb0835cf099e7... client: Filtered packet: [270] 16fefd00000000000000020101010000f500010000000000f5fefda14c5bad44... extension drop: [38] 0024001d002088dbd3b4ea00cdb1455dc9bd878a6935f3124b17b372396b3308... handshake old: [287] fefda14c5bad44f331c505e0393cb0835cf099e7021d64ac03670c4af42e35b0... handshake new: [245] fefda14c5bad44f331c505e0393cb0835cf099e7021d64ac03670c4af42e35b0... record old: [299] 0100011f000100000000011ffefda14c5bad44f331c505e0393cb0835cf099e7... record new: [257] 010000f500010000000000f5fefda14c5bad44f331c505e0393cb0835cf099e7... client: Filtered packet: [270] 16fefd00000000000000030101010000f500010000000000f5fefda14c5bad44... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (265 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [508] 03031a30efb406b2fdcee753d37b7f5a351bd43f829ba0f2fdc9c4ff473e1665... handshake new: [498] 03031a30efb406b2fdcee753d37b7f5a351bd43f829ba0f2fdc9c4ff473e1665... record old: [512] 010001fc03031a30efb406b2fdcee753d37b7f5a351bd43f829ba0f2fdc9c4ff... record new: [502] 010001f203031a30efb406b2fdcee753d37b7f5a351bd43f829ba0f2fdc9c4ff... client: Filtered packet: [507] 16030301f6010001f203031a30efb406b2fdcee753d37b7f5a351bd43f829ba0... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (111 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [287] fefd9ca262f232027e49864a3a4a73b850fb9fe639694e682d29ad31df026186... handshake new: [277] fefd9ca262f232027e49864a3a4a73b850fb9fe639694e682d29ad31df026186... record old: [299] 0100011f000100000000011ffefd9ca262f232027e49864a3a4a73b850fb9fe6... record new: [289] 010001150001000000000115fefd9ca262f232027e49864a3a4a73b850fb9fe6... client: Filtered packet: [302] 16fefd00000000000000000121010001150001000000000115fefd9ca262f232... extension drop: [6] 00040018001d handshake old: [287] fefd9ca262f232027e49864a3a4a73b850fb9fe639694e682d29ad31df026186... handshake new: [277] fefd9ca262f232027e49864a3a4a73b850fb9fe639694e682d29ad31df026186... record old: [299] 0100011f000100000000011ffefd9ca262f232027e49864a3a4a73b850fb9fe6... record new: [289] 010001150001000000000115fefd9ca262f232027e49864a3a4a73b850fb9fe6... client: Filtered packet: [302] 16fefd00000000000000020121010001150001000000000115fefd9ca262f232... extension drop: [6] 00040018001d handshake old: [287] fefd9ca262f232027e49864a3a4a73b850fb9fe639694e682d29ad31df026186... handshake new: [277] fefd9ca262f232027e49864a3a4a73b850fb9fe639694e682d29ad31df026186... record old: [299] 0100011f000100000000011ffefd9ca262f232027e49864a3a4a73b850fb9fe6... record new: [289] 010001150001000000000115fefd9ca262f232027e49864a3a4a73b850fb9fe6... client: Filtered packet: [302] 16fefd00000000000000030121010001150001000000000115fefd9ca262f232... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (265 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [2] 0000 handshake old: [180] 030325bcb02883970cd00067337bd100d60d277d88dcec002baace1484521c0b... handshake new: [179] 030325bcb02883970cd00067337bd100d60d277d88dcec002baace1484521c0b... record old: [184] 010000b4030325bcb02883970cd00067337bd100d60d277d88dcec002baace14... record new: [183] 010000b3030325bcb02883970cd00067337bd100d60d277d88dcec002baace14... client: Filtered packet: [188] 16030100b7010000b3030325bcb02883970cd00067337bd100d60d277d88dcec... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f2b extension new: [2] 0000 handshake old: [181] fefdde435f1c598921959ad6fa09e77f29d75da057b7735fc818e1a85fdc6309... handshake new: [180] fefdde435f1c598921959ad6fa09e77f29d75da057b7735fc818e1a85fdc6309... record old: [193] 010000b500000000000000b5fefdde435f1c598921959ad6fa09e77f29d75da0... record new: [192] 010000b400000000000000b4fefdde435f1c598921959ad6fa09e77f29d75da0... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefdde435f1c59... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 000100 handshake old: [180] 030330f415b8b3dbdf3d8d0802ba7d0ef785d8aad141d3d36d9fb1c589efbce3... handshake new: [180] 030330f415b8b3dbdf3d8d0802ba7d0ef785d8aad141d3d36d9fb1c589efbce3... record old: [184] 010000b4030330f415b8b3dbdf3d8d0802ba7d0ef785d8aad141d3d36d9fb1c5... record new: [184] 010000b4030330f415b8b3dbdf3d8d0802ba7d0ef785d8aad141d3d36d9fb1c5... client: Filtered packet: [189] 16030100b8010000b4030330f415b8b3dbdf3d8d0802ba7d0ef785d8aad141d3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f2b extension new: [3] 000100 handshake old: [181] fefd2b0d48ec362798d9f2085a5f4fcdc8e84e88b993a7048d74f4981a9b9fac... handshake new: [181] fefd2b0d48ec362798d9f2085a5f4fcdc8e84e88b993a7048d74f4981a9b9fac... record old: [193] 010000b500000000000000b5fefd2b0d48ec362798d9f2085a5f4fcdc8e84e88... record new: [193] 010000b500000000000000b5fefd2b0d48ec362798d9f2085a5f4fcdc8e84e88... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd2b0d48ec36... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.SignatureAlgorithmsInvalidTls13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [4] 00020401 handshake old: [180] 03039b63b7721b0061b9fb0f927bc6f2d28a7abcef526fa43902cace51316d1b... handshake new: [160] 03039b63b7721b0061b9fb0f927bc6f2d28a7abcef526fa43902cace51316d1b... record old: [184] 010000b403039b63b7721b0061b9fb0f927bc6f2d28a7abcef526fa43902cace... record new: [164] 010000a003039b63b7721b0061b9fb0f927bc6f2d28a7abcef526fa43902cace... client: Filtered packet: [169] 16030100a4010000a003039b63b7721b0061b9fb0f927bc6f2d28a7abcef526f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.SignatureAlgorithmsInvalidTls13/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.SignatureAlgorithmsInvalidTls13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [4] 00020401 handshake old: [181] fefd947f6c202a40b480d133eef9e76cea6aeef0455ba33dce196083db2cee2e... handshake new: [161] fefd947f6c202a40b480d133eef9e76cea6aeef0455ba33dce196083db2cee2e... record old: [193] 010000b500000000000000b5fefd947f6c202a40b480d133eef9e76cea6aeef0... record new: [173] 010000a100000000000000a1fefd947f6c202a40b480d133eef9e76cea6aeef0... client: Filtered packet: [186] 16feff000000000000000000ad010000a100000000000000a1fefd947f6c202a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.SignatureAlgorithmsInvalidTls13/1 (7 ms) [----------] 22 tests from ExtensionTls13/TlsExtensionTest13 (1312 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301e25146ff7d111dac7bcce4c498343b0188cceda6d202d69adfc97d403177... handshake new: [97] 0301e25146ff7d111dac7bcce4c498343b0188cceda6d202d69adfc97d403177... record old: [713] 0200005d0301e25146ff7d111dac7bcce4c498343b0188cceda6d202d69adfc9... record new: [717] 020000610301e25146ff7d111dac7bcce4c498343b0188cceda6d202d69adfc9... server: Filtered packet: [722] 16030102cd020000610301e25146ff7d111dac7bcce4c498343b0188cceda6d2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (13 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0302f91cabcc6c7480441e6bd9fdee47f12960711f823bc711a52b138d191a1d... handshake new: [97] 0302f91cabcc6c7480441e6bd9fdee47f12960711f823bc711a52b138d191a1d... record old: [713] 0200005d0302f91cabcc6c7480441e6bd9fdee47f12960711f823bc711a52b13... record new: [717] 020000610302f91cabcc6c7480441e6bd9fdee47f12960711f823bc711a52b13... server: Filtered packet: [722] 16030202cd020000610302f91cabcc6c7480441e6bd9fdee47f12960711f823b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (13 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03030be20744b89fde5dd3376949ee72a56f57d0e0b1cf7f62a718a00e718962... handshake new: [97] 03030be20744b89fde5dd3376949ee72a56f57d0e0b1cf7f62a718a00e718962... record old: [715] 0200005d03030be20744b89fde5dd3376949ee72a56f57d0e0b1cf7f62a718a0... record new: [719] 0200006103030be20744b89fde5dd3376949ee72a56f57d0e0b1cf7f62a718a0... server: Filtered packet: [724] 16030302cf0200006103030be20744b89fde5dd3376949ee72a56f57d0e0b1cf... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (12 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (38 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] feff458e1dc6890cc48713e945e668276ab30be6693634b5ee6beea897f5a6a0... handshake new: [97] feff458e1dc6890cc48713e945e668276ab30be6693634b5ee6beea897f5a6a0... record old: [105] 0200005d000000000000005dfeff458e1dc6890cc48713e945e668276ab30be6... record new: [109] 020000610000000000000061feff458e1dc6890cc48713e945e668276ab30be6... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feff458e1dc689... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (13 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefdf3b3339f52bd66e230441a5d4dfe0b1bf9b33def8cb5fac851615a5d614d... handshake new: [97] fefdf3b3339f52bd66e230441a5d4dfe0b1bf9b33def8cb5fac851615a5d614d... record old: [105] 0200005d000000000000005dfefdf3b3339f52bd66e230441a5d4dfe0b1bf9b3... record new: [109] 020000610000000000000061fefdf3b3339f52bd66e230441a5d4dfe0b1bf9b3... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefdf3b3339f52... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (12 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (25 ms total) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303cdd80485b876011dced4af48bb09e80720a927d3906c6cca54548ebe8f66... handshake new: [90] 0303cdd80485b876011dced4af48bb09e80720a927d3906c6cca54548ebe8f66... record old: [90] 020000560303cdd80485b876011dced4af48bb09e80720a927d3906c6cca5454... record new: [94] 0200005a0303cdd80485b876011dced4af48bb09e80720a927d3906c6cca5454... server: Filtered packet: [778] 160303005e0200005a0303cdd80485b876011dced4af48bb09e80720a927d390... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (20 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] fefdaf0bef429ef45f7336021d31b04397855316b58efcc96b6bc35d6ee2c073... handshake new: [90] fefdaf0bef429ef45f7336021d31b04397855316b58efcc96b6bc35d6ee2c073... record old: [98] 020000560000000000000056fefdaf0bef429ef45f7336021d31b04397855316... record new: [102] 0200005a000000000000005afefdaf0bef429ef45f7336021d31b04397855316... server: Filtered packet: [892] 16fefd000000000000000000660200005a000000000000005afefdaf0bef429e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (27 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000280026000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a0200005603037652cda4675e785f95e7e005c9a600974f6709bb87... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [52] 0800002800010000000000280026000a00140012001d00170018001901000101... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefd319fe77128... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a020000560303b69f98283dc756bb9dd2198739bb06acfc47bf8105... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefd32c62f4ec6... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [692] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [696] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [813] 160303005a0200005603035deb05d60071cacd7a5a9814320ceb38de449eefd4... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [43] 0d00001f000200000000001f00001c000d001800160403050306030203080408... record new: [47] 0d0000230002000000000023000020000d001800160403050306030203080408... server: Filtered packet: [957] 16fefd00000000000000000062020000560000000000000056fefdd99d60fafd... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (23 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [176] 020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... record new: [180] 020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [185] 16030300b4020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (111 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] fefdcf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] fefdcf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [184] 020000ac00000000000000acfefdcf21ad74e59a6111be1d8c021e65b891c2a2... record new: [188] 020000b000000000000000b0fefdcf21ad74e59a6111be1d8c021e65b891c2a2... server: Filtered packet: [201] 16fefd000000000000000000bc020000b000000000000000b0fefdcf21ad74e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (111 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000280026000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a0200005603035a489b69554c2ad7271961d0321ed1cbae51fdef5b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [52] 0800002800010000000000280026000a00140012001d00170018001901000101... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefd7bdca6972b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a020000560303006b2dfde6599d810e0c532065dcded3f948d108b3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefdd07371bfbe... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [692] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [696] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [813] 160303005a0200005603037582f36a621432177fae75bc20d2596833f77571c3... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [43] 0d00001f000200000000001f00001c000d001800160403050306030203080408... record new: [47] 0d0000230002000000000023000020000d001800160403050306030203080408... server: Filtered packet: [957] 16fefd00000000000000000062020000560000000000000056fefd71082102e4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (22 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED handshake old: [193] 0002a300b515efef02000000b20383df125be7dce8dbc9c01c000000000aa460... handshake new: [197] 0002a300b515efef02000000b20383df125be7dce8dbc9c01c000000000aa460... record old: [197] 040000c10002a300b515efef02000000b20383df125be7dce8dbc9c01c000000... record new: [201] 040000c50002a300b515efef02000000b20383df125be7dce8dbc9c01c000000... server: Filtered packet: [223] 17030300da3cc2e7f08be01ba42e85cf17ecdb88d02317b9557cd8b9fedec2d7... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (40 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED handshake old: [193] 0002a300dc26b63602000000b26287383b8480790f9de36229000000008b587a... handshake new: [197] 0002a300dc26b63602000000b26287383b8480790f9de36229000000008b587a... record old: [205] 040000c100050000000000c10002a300dc26b63602000000b26287383b848079... record new: [209] 040000c500050000000000c50002a300dc26b63602000000b26287383b848079... server: Filtered packet: [231] 2f586d00e25293d4dd4f16f85b8d6609dd129cd4edf1f75f9b9b10fd73700f3f... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (41 ms) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 (611 ms total) [----------] 52 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (4 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (22 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ShortRead/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [27] afe0cf775437fc2f71b962b6a1eafbb16c0aa8eca772fe205e024b record new: [27] afe0cf775437fc2f71b962b6a1eafbb16c0aa8eca772fe205e024c client: Filtered packet: [32] 170303001bafe0cf775437fc2f71b962b6a1eafbb16c0aa8eca772fe205e024c server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/0 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 record old: [34] 000000000000000103e2e849f61fdd621daa21662af76d0f55d653d708d3e9df... record new: [34] 000000000000000103e2e849f61fdd621daa21662af76d0f55d653d708d3e9df... client: Filtered packet: [39] 1703030022000000000000000103e2e849f61fdd621daa21662af76d0f55d653... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/1 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA record old: [48] 97ce27aa40cd3809aaa1ddd36f92b345fd98cd79a6d281510b2c74f199240839... record new: [48] 97ce27aa40cd3809aaa1ddd36f92b345fd98cd79a6d281510b2c74f199240839... client: Filtered packet: [53] 170302003097ce27aa40cd3809aaa1ddd36f92b345fd98cd79a6d281510b2c74... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/2 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA record old: [32] 264f5ce973c60bbdf799afc370db039c154dcf0654e05ed09f7a82846cf606d5 record new: [32] 264f5ce973c60bbdf799afc370db039c154dcf0654e05ed09f7a82846cf606d6 client: Filtered packet: [37] 1703010020264f5ce973c60bbdf799afc370db039c154dcf0654e05ed09f7a82... record old: [32] 9130d7a71c3dcb4c190a16e44ca092e25396ab6d932722a2928634ea27c1ffab record new: [32] 9130d7a71c3dcb4c190a16e44ca092e25396ab6d932722a2928634ea27c1ffac client: Filtered packet: [37] 17030100209130d7a71c3dcb4c190a16e44ca092e25396ab6d932722a2928634... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/3 (22 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/0 (24 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/1 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/2 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/3 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/0 (24 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/1 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/2 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/3 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/0 (24 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/1 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/2 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/3 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 03036e4b2f4906a9eff9b9b1b3bc78815d84814416bd20d0d81ae53460033677... handshake new: [92] 03036e4b2f4906a9eff9b9b1b3bc78815d84814416bd20d0d81ae53460033677... record old: [96] 0200005c03036e4b2f4906a9eff9b9b1b3bc78815d84814416bd20d0d81ae534... record new: [96] 0200005c03036e4b2f4906a9eff9b9b1b3bc78815d84814416bd20d0d81ae534... server: Filtered packet: [199] 16030300600200005c03036e4b2f4906a9eff9b9b1b3bc78815d84814416bd20... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/0 (39 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 030304cfd8fdc9c3fbd72372142338b2f570336579084ede93cafb7c324961d5... handshake new: [89] 030304cfd8fdc9c3fbd72372142338b2f570336579084ede93cafb7c324961d5... record old: [93] 02000059030304cfd8fdc9c3fbd72372142338b2f570336579084ede93cafb7c... record new: [93] 02000059030304cfd8fdc9c3fbd72372142338b2f570336579084ede93cafb7c... server: Filtered packet: [173] 160303005d02000059030304cfd8fdc9c3fbd72372142338b2f570336579084e... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/1 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 030264c6dfd27212509836d4c2f8cbf657c3149a8804000d5669a2c0483acbc8... handshake new: [89] 030264c6dfd27212509836d4c2f8cbf657c3149a8804000d5669a2c0483acbc8... record old: [93] 02000059030264c6dfd27212509836d4c2f8cbf657c3149a8804000d5669a2c0... record new: [93] 02000059030264c6dfd27212509836d4c2f8cbf657c3149a8804000d5669a2c0... server: Filtered packet: [173] 160302005d02000059030264c6dfd27212509836d4c2f8cbf657c3149a880400... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/2 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 03015dd58cd41e3fb6559030b7cf2021d673fbbc13c54ccb844364dae18c1cd4... handshake new: [89] 03015dd58cd41e3fb6559030b7cf2021d673fbbc13c54ccb844364dae18c1cd4... record old: [93] 0200005903015dd58cd41e3fb6559030b7cf2021d673fbbc13c54ccb844364da... record new: [93] 0200005903015dd58cd41e3fb6559030b7cf2021d673fbbc13c54ccb844364da... server: Filtered packet: [157] 160301005d0200005903015dd58cd41e3fb6559030b7cf2021d673fbbc13c54c... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/3 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (23 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (22 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 (22 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 (22 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 (25 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (21 ms) [----------] 52 tests from StreamOnly/TlsConnectStream (975 ms total) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (135 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (128 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (124 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (125 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (139 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (139 ms) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (790 ms total) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (112 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 16030400000000000000000040020000340000000000000034fefdcf21ad74e5... Process message: [77] 16030400000000000000010040020000340001000000000034fefdcf21ad74e5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (110 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (3 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 16030400000000000000000040020000340000000000000034fefdcf21ad74e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (3 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [55] 16030400320200002e0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (3 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [71] 1603040000000000000000003a0200002e000000000000002efefdcf21ad74e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (3 ms) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (235 ms total) [----------] 6 tests from DatagramHolddown/TlsHolddownTest [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 (22 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 (19 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 (20 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 (40 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 (27 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 (27 ms) [----------] 6 tests from DatagramHolddown/TlsHolddownTest (155 ms total) [----------] 136 tests from GenericStream/TlsConnectGenericResumption [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (36 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (55 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 (32 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (52 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (53 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (36 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 (45 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 (49 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 (51 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/6 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/7 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/6 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/7 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 (32 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 (32 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 (63 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 (56 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (63 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (54 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (51 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (52 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 (52 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 (60 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 (58 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 (52 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 (50 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 (53 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 (51 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/6 (52 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/7 (51 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 (50 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 (52 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 (47 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/6 (49 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/7 (47 ms) [----------] 136 tests from GenericStream/TlsConnectGenericResumption (5738 ms total) [----------] 102 tests from GenericDatagram/TlsConnectGenericResumption [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (62 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (47 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (43 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (49 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (40 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (40 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (50 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (48 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (48 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (55 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (53 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (35 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (61 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (60 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (52 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (52 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (54 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (63 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (44 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (45 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (44 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (36 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (48 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (49 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (48 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (43 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (40 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 (47 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 (44 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 (44 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 (61 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 (57 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 (45 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 (45 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 (45 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 (57 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 (40 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 (36 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 (58 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 (33 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (59 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (60 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (51 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (52 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 (70 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 (64 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 (57 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 (54 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 (57 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 (56 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 (54 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 (52 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 (46 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 (52 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 (53 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 (50 ms) [----------] 102 tests from GenericDatagram/TlsConnectGenericResumption (4711 ms total) [----------] 20 tests from GenericStream/TlsConnectGenericResumptionToken [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/0 (56 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/1 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/2 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/3 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (56 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 (36 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/3 (37 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 (64 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 (54 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 (54 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/3 (56 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (64 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (56 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 (36 ms) [----------] 20 tests from GenericStream/TlsConnectGenericResumptionToken (948 ms total) [----------] 15 tests from GenericDatagram/TlsConnectGenericResumptionToken [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/0 (57 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (60 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (45 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (35 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 (68 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 (47 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 (43 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (32 ms) [----------] 15 tests from GenericDatagram/TlsConnectGenericResumptionToken (654 ms total) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 (48 ms) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken (92 ms total) [----------] 60 tests from GenericMasking/VariantSuiteTest [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/0 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/1 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/2 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/3 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/4 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/5 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/0 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/1 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/2 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/2 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/3 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/4 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/5 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/0 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/1 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/2 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/3 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/4 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/5 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/0 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/1 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/1 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/2 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/3 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/4 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/5 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/0 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/1 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/2 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/3 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/4 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/5 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/0 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/1 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/2 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/3 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/4 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/4 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/5 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/0 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/1 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/2 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/3 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/4 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/5 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/0 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/1 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/1 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/2 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/3 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/4 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/5 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/0 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/1 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/1 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/2 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/3 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/4 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/5 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/0 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/1 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/1 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/2 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/3 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/4 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/5 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/5 (0 ms) [----------] 60 tests from GenericMasking/VariantSuiteTest (6 ms total) [----------] 3 tests from GenericMasking/SuiteTest [ RUN ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/0 [ OK ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/0 (0 ms) [ RUN ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/1 [ OK ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/1 (1 ms) [ RUN ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/2 [ OK ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/2 (0 ms) [----------] 3 tests from GenericMasking/SuiteTest (1 ms total) [----------] 2 tests from GenericMasking/VariantTest [ RUN ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/0 [ OK ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/0 (0 ms) [ RUN ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/1 [ OK ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/1 (0 ms) [----------] 2 tests from GenericMasking/VariantTest (0 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (9 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 0200005703019b355ffa49594c0f88f22172e3d6c685e8cf90a88709ec3ef726... record new: [95] 0200005703019b355ffa49594c0f88f22172e3d6c685e8cf90a88709ec3ef726... server: Filtered packet: [100] 160301005f0200005703019b355ffa49594c0f88f22172e3d6c685e8cf90a887... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d030145d6646591a1b54ec64ff7e076651b91b0e82054988ff2aacda0... record new: [271] 0200005d030145d6646591a1b54ec64ff7e076651b91b0e82054988ff2aacda0... server: Filtered packet: [276] 160301010f0200005d030145d6646591a1b54ec64ff7e076651b91b0e8205498... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (14 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0301456d587d959e18686d111b67d36714404126f646bdf26b03861c... record new: [271] 0200005d0301456d587d959e18686d111b67d36714404126f646bdf26b03861c... server: Filtered packet: [276] 160301010f0200005d0301456d587d959e18686d111b67d36714404126f646bd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (14 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [530] 0200005d0301fdc35f63394d292913f5c6c041e77f78a01e826d18f6e647dd5f... record new: [215] 0200005d0301fdc35f63394d292913f5c6c041e77f78a01e826d18f6e647dd5f... server: Filtered packet: [220] 16030100d70200005d0301fdc35f63394d292913f5c6c041e77f78a01e826d18... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (12 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [713] 0200005d030180cb798620b76414b824f6a9c769fc05ff05d11aaf94c2dc7f69... record new: [543] 0200005d030180cb798620b76414b824f6a9c769fc05ff05d11aaf94c2dc7f69... server: Filtered packet: [548] 160301021f0200005d030180cb798620b76414b824f6a9c769fc05ff05d11aaf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (15 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [530] 0200005d030106e14292e8491dba048252a85f11e2cecac4b469c27510f83722... record new: [416] 0200005d030106e14292e8491dba048252a85f11e2cecac4b469c27510f83722... server: Filtered packet: [421] 16030101a00200005d030106e14292e8491dba048252a85f11e2cecac4b469c2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (12 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d03018095166734a038691ab97b4c4372c4fc356d3d05556ee58801d9... record new: [271] 0200005d03018095166734a038691ab97b4c4372c4fc356d3d05556ee58801d9... Dropping handshake: 12 record old: [271] 0200005d03018095166734a038691ab97b4c4372c4fc356d3d05556ee58801d9... record new: [101] 0200005d03018095166734a038691ab97b4c4372c4fc356d3d05556ee58801d9... server: Filtered packet: [106] 16030100650200005d03018095166734a038691ab97b4c4372c4fc356d3d0555... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (15 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [529] 0200005d0301678f2b85fc7b6546084e905eec54030c908cedcd1d322eaa2003... record new: [214] 0200005d0301678f2b85fc7b6546084e905eec54030c908cedcd1d322eaa2003... Dropping handshake: 12 record old: [214] 0200005d0301678f2b85fc7b6546084e905eec54030c908cedcd1d322eaa2003... record new: [101] 0200005d0301678f2b85fc7b6546084e905eec54030c908cedcd1d322eaa2003... server: Filtered packet: [106] 16030100650200005d0301678f2b85fc7b6546084e905eec54030c908cedcd1d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (13 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (102 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 0200005703025b7c5a373200caea9b8e94f96bed370247bd5ce7e1a6b05edf1c... record new: [95] 0200005703025b7c5a373200caea9b8e94f96bed370247bd5ce7e1a6b05edf1c... server: Filtered packet: [100] 160302005f0200005703025b7c5a373200caea9b8e94f96bed370247bd5ce7e1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 02000057030303d27867f318845cc8014869f7382a67df65651eb580633800ba... record new: [95] 02000057030303d27867f318845cc8014869f7382a67df65651eb580633800ba... server: Filtered packet: [100] 160303005f02000057030303d27867f318845cc8014869f7382a67df65651eb5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [150] 16feff00000000000000000063020000570000000000000057feffa6a347c7fc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [150] 16fefd00000000000000000063020000570000000000000057fefdf1348d8e44... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0302ea997d3a2be85dabbd7deba85ad9c6a938f353c00896cdcbc6fb... record new: [271] 0200005d0302ea997d3a2be85dabbd7deba85ad9c6a938f353c00896cdcbc6fb... server: Filtered packet: [276] 160302010f0200005d0302ea997d3a2be85dabbd7deba85ad9c6a938f353c008... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d030325fe665a9243acb01a73d76d375a8f7b9e4e04aa4327f5ac99cf... record new: [273] 0200005d030325fe665a9243acb01a73d76d375a8f7b9e4e04aa4327f5ac99cf... server: Filtered packet: [278] 16030301110200005d030325fe665a9243acb01a73d76d375a8f7b9e4e04aa43... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (15 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record new: [178] 0c0000a600010000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [347] 16feff000000000000000000690200005d000000000000005dfefffcaa9ed062... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [180] 0c0000a800010000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [349] 16fefd000000000000000000690200005d000000000000005dfefde2df4b3831... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d030227c78b88b2b8f3b527cdd1bb98fd57df75b291f23f5a7555420d... record new: [271] 0200005d030227c78b88b2b8f3b527cdd1bb98fd57df75b291f23f5a7555420d... server: Filtered packet: [276] 160302010f0200005d030227c78b88b2b8f3b527cdd1bb98fd57df75b291f23f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d0303e29f0e96fb6032694912ca48cc98e1d116cec7436be15e4657ac... record new: [273] 0200005d0303e29f0e96fb6032694912ca48cc98e1d116cec7436be15e4657ac... server: Filtered packet: [278] 16030301110200005d0303e29f0e96fb6032694912ca48cc98e1d116cec7436b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record new: [178] 0c0000a600010000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [347] 16feff000000000000000000690200005d000000000000005dfeffe18ddfd084... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [180] 0c0000a800010000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [349] 16fefd000000000000000000690200005d000000000000005dfefd78d812bc99... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [528] 0200005d0302f5042e5596521340d450f122d2955ede2891c33368f4f14e0bd3... record new: [213] 0200005d0302f5042e5596521340d450f122d2955ede2891c33368f4f14e0bd3... server: Filtered packet: [218] 16030200d50200005d0302f5042e5596521340d450f122d2955ede2891c33368... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [532] 0200005d0303e230e473a32d2f3a3d9a1935784413cda83d5b288f4126d3d4ee... record new: [217] 0200005d0303e230e473a32d2f3a3d9a1935784413cda83d5b288f4126d3d4ee... server: Filtered packet: [222] 16030300d90200005d0303e230e473a32d2f3a3d9a1935784413cda83d5b288f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d2045500dd9c48e0bc9c48add2a2c198316... record new: [120] 0c00006c000100000000006c03001d2045500dd9c48e0bc9c48add2a2c198316... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [289] 16feff000000000000000000690200005d000000000000005dfefffaac3d0205... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d2045500dd9c48e0bc9c48add2a2c198316... record new: [123] 0c00006f000100000000006f03001d2045500dd9c48e0bc9c48add2a2c198316... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [292] 16fefd000000000000000000690200005d000000000000005dfefd50c1defe2f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [713] 0200005d0302aa007ddf7f66b47b2c14b5dc01f2d3a68d86f71dfbe0e72a88f1... record new: [543] 0200005d0302aa007ddf7f66b47b2c14b5dc01f2d3a68d86f71dfbe0e72a88f1... server: Filtered packet: [548] 160302021f0200005d0302aa007ddf7f66b47b2c14b5dc01f2d3a68d86f71dfb... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [715] 0200005d03031abbfeeb578f3a01c75aa9269132be6e593b930c56e316fdab42... record new: [543] 0200005d03031abbfeeb578f3a01c75aa9269132be6e593b930c56e316fdab42... server: Filtered packet: [548] 160303021f0200005d03031abbfeeb578f3a01c75aa9269132be6e593b930c56... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [619] 16feff000000000000000000690200005d000000000000005dfeff5a16c4dbc6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [619] 16fefd000000000000000000690200005d000000000000005dfefd29e274260f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [529] 0200005d030253a4f038e8541efc647d5dbb6eef39b38762fdb7fb41c548d270... record new: [416] 0200005d030253a4f038e8541efc647d5dbb6eef39b38762fdb7fb41c548d270... server: Filtered packet: [421] 16030201a00200005d030253a4f038e8541efc647d5dbb6eef39b38762fdb7fb... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [531] 0200005d030308e9d00a92f97d37b34b7206ca62b691d8112466dde5718d5755... record new: [416] 0200005d030308e9d00a92f97d37b34b7206ca62b691d8112466dde5718d5755... server: Filtered packet: [421] 16030301a00200005d030308e9d00a92f97d37b34b7206ca62b691d8112466dd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d2045500dd9c48e0bc9c48add2a2c198316... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [492] 16feff000000000000000000690200005d000000000000005dfeffc72898b40e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [124] 0c000070000200000000007003001d2045500dd9c48e0bc9c48add2a2c198316... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [492] 16fefd000000000000000000690200005d000000000000005dfefdc589b5c3e3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d030233ea10c3a8d67d594d373cf4c092c43dbce18e6f92817d7593cf... record new: [271] 0200005d030233ea10c3a8d67d594d373cf4c092c43dbce18e6f92817d7593cf... Dropping handshake: 12 record old: [271] 0200005d030233ea10c3a8d67d594d373cf4c092c43dbce18e6f92817d7593cf... record new: [101] 0200005d030233ea10c3a8d67d594d373cf4c092c43dbce18e6f92817d7593cf... server: Filtered packet: [106] 16030200650200005d030233ea10c3a8d67d594d373cf4c092c43dbce18e6f92... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d03031504bce1937f5d8caedc455a8cdf377465003501e26ff1cc96f8... record new: [273] 0200005d03031504bce1937f5d8caedc455a8cdf377465003501e26ff1cc96f8... Dropping handshake: 12 record old: [273] 0200005d03031504bce1937f5d8caedc455a8cdf377465003501e26ff1cc96f8... record new: [101] 0200005d03031504bce1937f5d8caedc455a8cdf377465003501e26ff1cc96f8... server: Filtered packet: [106] 16030300650200005d03031504bce1937f5d8caedc455a8cdf377465003501e2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (14 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record new: [178] 0c0000a600010000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2045500dd9c48e0bc9c48add2a2c198316... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16feff000000000000000000690200005d000000000000005dfeffe87d8ae043... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [180] 0c0000a800010000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2045500dd9c48e0bc9c48add2a2c198316... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16fefd000000000000000000690200005d000000000000005dfefd6975908108... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [528] 0200005d0302da60e44ba91fa806f08faa29acdb6095c64002badf186744205f... record new: [213] 0200005d0302da60e44ba91fa806f08faa29acdb6095c64002badf186744205f... Dropping handshake: 12 record old: [213] 0200005d0302da60e44ba91fa806f08faa29acdb6095c64002badf186744205f... record new: [101] 0200005d0302da60e44ba91fa806f08faa29acdb6095c64002badf186744205f... server: Filtered packet: [106] 16030200650200005d0302da60e44ba91fa806f08faa29acdb6095c64002badf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005d0303aba414d47550545f6e00348bc67c668b3e07c62f8f2002f26b53... record new: [216] 0200005d0303aba414d47550545f6e00348bc67c668b3e07c62f8f2002f26b53... Dropping handshake: 12 record old: [216] 0200005d0303aba414d47550545f6e00348bc67c668b3e07c62f8f2002f26b53... record new: [101] 0200005d0303aba414d47550545f6e00348bc67c668b3e07c62f8f2002f26b53... server: Filtered packet: [106] 16030300650200005d0303aba414d47550545f6e00348bc67c668b3e07c62f8f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2045500dd9c48e0bc9c48add2a2c198316... record new: [121] 0c00006d000100000000006d03001d2045500dd9c48e0bc9c48add2a2c198316... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [121] 0c00006d000100000000006d03001d2045500dd9c48e0bc9c48add2a2c198316... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16feff000000000000000000690200005d000000000000005dfeff09122a4e42... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [323] 0b00013700010000000001370001340001313082012d3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d2045500dd9c48e0bc9c48add2a2c198316... record new: [124] 0c000070000100000000007003001d2045500dd9c48e0bc9c48add2a2c198316... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d2045500dd9c48e0bc9c48add2a2c198316... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16fefd000000000000000000690200005d000000000000005dfefdcc462b0039... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (10 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (373 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... server: Filtered packet: [734] 160303005a0200005603034668d700c14f4c6fd9236205f1296a128c38c6eb57... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (24 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [0] record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... record old: [144] 0f00008400030000000000840804008017c022f284c87d4b9704d0803919822f... record new: [144] 0f00008400020000000000840804008017c022f284c87d4b9704d0803919822f... record old: [44] 140000200004000000000020b761d18e792cb61b31e2daf981b4601116df5f88... record new: [44] 140000200003000000000020b761d18e792cb61b31e2daf981b4601116df5f88... server: Filtered packet: [840] 16fefd00000000000000000062020000560000000000000056fefd73ed3db165... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (25 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [212] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [329] 160303005a02000056030367de909390dae70b6cc4fae1a5f0fe548fedc32eb6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (24 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] record old: [144] 0f0000840003000000000084080400804ad40ea1c8d06dc1410f0ee9e74bbd36... record new: [144] 0f0000840002000000000084080400804ad40ea1c8d06dc1410f0ee9e74bbd36... record old: [44] 140000200004000000000020f2a9f4c901a6280f38faca01eb32ef0e98d947ad... record new: [44] 140000200003000000000020f2a9f4c901a6280f38faca01eb32ef0e98d947ad... server: Filtered packet: [435] 16fefd00000000000000000062020000560000000000000056fefd383413837c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (24 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [521] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [638] 160303005a020000560303b47ce53a26cbe2552852d38b74152fa3b9508dd2ba... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (25 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f00008400030000000000840804008099093a25d649882922d3e4303b5c9844... record new: [0] record old: [44] 14000020000400000000002074d085e32755875cd9d50e4cbdf3debbcc42ab85... record new: [44] 14000020000300000000002074d085e32755875cd9d50e4cbdf3debbcc42ab85... server: Filtered packet: [744] 16fefd00000000000000000062020000560000000000000056fefd46398d4687... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (24 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f0000840804008079b069abcefd2bc9c048e06688d5b634f61f0516fdd76aca... client: Filtered packet: [194] 17030300bd9416c37c557f5a76e30362a77075c0af387f53a10c4b74635de5af... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (37 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] record old: [144] 0f0000840002000000000084080400800591a95d29b8b12ed6e8bd84ddcfbf5d... record new: [144] 0f0000840001000000000084080400800591a95d29b8b12ed6e8bd84ddcfbf5d... record old: [44] 140000200003000000000020d69ac0e4148192da1ced62eee027412a85cf5964... record new: [44] 140000200002000000000020d69ac0e4148192da1ced62eee027412a85cf5964... client: Filtered packet: [254] 2e0dbd0011baefcdc5f097b34076c331842e7986fb452e365b00a10d4c2e17f4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (38 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Filtered packet: [509] 17030301f86f4705b291aa722ce99e420b65e3a063575cfbe4400ecbb22501a8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (42 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f0000840002000000000084080400804a51502ac652d270334b6a898af25d35... record new: [0] record old: [44] 140000200003000000000020fc1151fc76191763ba46276417b33840c87d9973... record new: [44] 140000200002000000000020fc1151fc76191763ba46276417b33840c87d9973... client: Filtered packet: [569] 2ed9b101dc5a73e3ab66c7a40bfdfc6431adfd711d75c2da9c0102302c3ff2ec... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (46 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (309 ms total) [----------] 14 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000003366e1ba77d4ff4cc49a379880530bd226 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (168 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectDisabled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010301000300000010000033cfbfd1be58a2cc2ff1a9623d3502f42f client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectDisabled/0 (9 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010301000300000010000033361842e39276507cea053e64f91751fa00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000c013aaa7b607c8ac620cfbf6d9a681611b31 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (59 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff0103010003000000100000337f1aeeab4736e2d473f2303a08c8adad00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (156 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff010301000300000010000033abe2493dd63fd80b8664cba3361f41bc00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 00210401030100030000001000003382d0164b80a2f600ff876b4b00c0596f00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 0021060103010003000000100000331133d682c4e22cac17bb156d4b51bda600... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030100030000000f00003369d096a3a9be399bbaf3ca814ec717 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c010301000300000020000033e51c1bdfedf4a021267c35cde2c89dba530a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (159 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d01030100030000002100003370a3281a0d248ec4aef6bc1b127aa856a8e1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (7 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010301000300000010000033dcc424050697bb3742065cc544423562 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (8 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103010006000000100000330000ff393a76f079a2c1b16b6dab4f94a263... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (157 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.CheckServerRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000003337b26e9cde63aed6107540bfbe5ed5eb server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.CheckServerRandom/0 (194 ms) [----------] 14 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (955 ms total) [----------] 28 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010302000300000010000033133e0902e4541c08d51d7dca59bc4cd6 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (157 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010303000300000010000033c9d581c34a63c6e8c3dd56acfc433e4c server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (149 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103020003000000100000337497f51d338fda79e97c62ae1314db5f client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030300030000001000003338dbbc2ca6204bbc6593c7854fa8efb8 client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff01030200030000001000003349fb81f04f8e41d39644df90aa40cd8000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff0103030003000000100000334bfcd102b6bd8361dfebfb09d476e76e00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030200030000001000c01340e30bbdfc572e8668a436efedceb966 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (43 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030300030000001000c01342a24c85f7518792f0ea536de587dab6 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (42 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff0103020003000000100000339b9b914be9ad431a45ba288d14c2ef5a00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (145 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff0103030003000000100000339ade6b34ca3c34efa8ea91bb584d529d00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (143 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff01030200030000001000003330fb94ac6971199c809d4e74c3e0258a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff01030300030000001000003302c1d75b7c99c4d435c0922a6fbfd35600... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 00210401030200030000001000003304f642c89dc04b9c0d478c0c274243e400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002104010303000300000010000033c08618f17c297e0a7d2323d4409f786a00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 0021060103020003000000100000337544f777ab5ddcdb0021e7f6fe80501100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002106010303000300000010000033aea0dbeccb88125bc8bdcc40ccfb1abb00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030200030000000f00003340939970730d231a2fcad7f5cf9f39 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030300030000000f000033f393d31bcf43c06a1f01a8068151aa server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c01030200030000002000003305c0e316d9d00d6b64548c0dd070fe2e4b01... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (144 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c010303000300000020000033e9d0233ebcc0e6bfe00aa4cf4d6265d48c48... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (143 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d0103020003000000210000338d907bfa0b09b23e02170fc9f473bcc37649... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d0103030003000000210000332a23c8190ae74fd5c37e329c31900a4bc7c5... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103020003000000100000337450148e7b3ea49c13e10acca2a5d881 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103030003000000100000339196afad7ae093fce393db2709633f64 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103020006000000100000330000ff2889f6e53a3195bda16c6c45fa023b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (143 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103030006000000100000330000ff266ed76946f17391237f84208c9d73... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (143 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103020003000000100000332cece1ec4d3683cc749f3905d5814762 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/0 (163 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010303000300000010000033f6722cd7afb78460c579c173ebf25046 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/1 (163 ms) [----------] 28 tests from VersionsStreamPre13/SSLv2ClientHelloTest (1657 ms total) [----------] 8 tests from TlsDowngradeSentinelTest/TlsDowngradeTest [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/0 (22 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 Version: TLS 1.3 [ SKIPPED ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 (0 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/2 (19 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/3 (19 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/4 (19 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/5 (20 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/6 (19 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/7 (20 ms) [----------] 8 tests from TlsDowngradeSentinelTest/TlsDowngradeTest (138 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (144 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (145 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (144 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (144 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (144 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (145 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (148 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (147 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (144 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (145 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (147 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (146 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (144 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (145 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (145 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (149 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (144 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (148 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (5 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (22497 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (6 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (18 ms total) [----------] 16 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (13 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 416c5392b9f36df188e90eb14d17bf0da190bfdb7f1f4956e6e566a569c8b15c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 16af00543a56c826a2a7fcb634668afd36dc8ecec4d26c7adce370363d60fa0b [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] a568025a95c97f5538bcf797cc0fd5f6a88d15bc0e8574703ca365bd76cf9fd3 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 3e4e6ed0bcc4f4fff0f569d06c1e0e1032aad7a3eff6a8658ebeeec71f016d3c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 41ea77098c900410ecbc37d85b54cd7b08151320ed1e3f5474f78b0638280637... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/0 Hash = SHA-256 Output: [32] b70800e38e486891b10f5e6f22536b846975aaa32ae7deaac3d1b405225c68f5 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/1 Hash = SHA-384 Output: [48] 13d3369f3c78a03240ee16e9111266c751add83ca1a39774d745ffa7889e5217... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/0 [ OK ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/0 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/1 [ OK ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/0 [ OK ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/1 [ OK ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/1 (0 ms) [----------] 16 tests from AllHashFuncs/TlsHkdfTest (19 ms total) [----------] 34 tests from Tls13PskTest/Tls13PskTest [ RUN ] Tls13PskTest/Tls13PskTest.NormalExternal/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.NormalExternal/0 (39 ms) [ RUN ] Tls13PskTest/Tls13PskTest.NormalExternal/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.NormalExternal/1 (14 ms) [ RUN ] Tls13PskTest/Tls13PskTest.KeyTooLarge/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.KeyTooLarge/0 (14 ms) [ RUN ] Tls13PskTest/Tls13PskTest.KeyTooLarge/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.KeyTooLarge/1 (16 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 030361d8db204dfc0d5acf5934dbdf97a49e5712d67afa2dd2bd668f1b9dbeb1... handshake new: [92] 030361d8db204dfc0d5acf5934dbdf97a49e5712d67afa2dd2bd668f1b9dbeb1... record old: [96] 0200005c030361d8db204dfc0d5acf5934dbdf97a49e5712d67afa2dd2bd668f... record new: [96] 0200005c030361d8db204dfc0d5acf5934dbdf97a49e5712d67afa2dd2bd668f... server: Filtered packet: [215] 16030300600200005c030361d8db204dfc0d5acf5934dbdf97a49e5712d67afa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/0 (13 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] fefd455772ef80cf2d15a6cf89bf015eb188bed267487e114e6311ddbacfe4af... handshake new: [92] fefd455772ef80cf2d15a6cf89bf015eb188bed267487e114e6311ddbacfe4af... record old: [104] 0200005c000000000000005cfefd455772ef80cf2d15a6cf89bf015eb188bed2... record new: [104] 0200005c000000000000005cfefd455772ef80cf2d15a6cf89bf015eb188bed2... server: Filtered packet: [269] 16fefd000000000000000000680200005c000000000000005cfefd455772ef80... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/1 (13 ms) [ RUN ] Tls13PskTest/Tls13PskTest.LabelMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.LabelMismatch/0 (24 ms) [ RUN ] Tls13PskTest/Tls13PskTest.LabelMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.LabelMismatch/1 (26 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/0 (41 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/1 (42 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/0 (19 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/1 (20 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ClientOnly/0 (32 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ClientOnly/1 (28 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropKexModes/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 030303079ff23bb6d96143f3645449ec2e4d2ce0d82e4c0f2c2cd51555c855f2... handshake new: [502] 030303079ff23bb6d96143f3645449ec2e4d2ce0d82e4c0f2c2cd51555c855f2... record old: [512] 010001fc030303079ff23bb6d96143f3645449ec2e4d2ce0d82e4c0f2c2cd515... record new: [506] 010001f6030303079ff23bb6d96143f3645449ec2e4d2ce0d82e4c0f2c2cd515... client: Filtered packet: [511] 16030101fa010001f6030303079ff23bb6d96143f3645449ec2e4d2ce0d82e4c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropKexModes/0 (8 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropKexModes/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [263] fefdeedab69d42f6d93307c4c250550a9af8ba99730e6cdf189d8f0f881c7906... handshake new: [257] fefdeedab69d42f6d93307c4c250550a9af8ba99730e6cdf189d8f0f881c7906... record old: [275] 010001070000000000000107fefdeedab69d42f6d93307c4c250550a9af8ba99... record new: [269] 010001010000000000000101fefdeedab69d42f6d93307c4c250550a9af8ba99... client: Filtered packet: [282] 16feff0000000000000000010d010001010000000000000101fefdeedab69d42... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropKexModes/1 (8 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020722de5b8d4cb46259ccf39dc2e36abaf2efed42bf66dc42a337138ae... handshake old: [92] 0303eb95a057ab3f7aa9f450c4ea4c6012ced474b4c636ded6d2b0246b5f8a0e... handshake new: [52] 0303eb95a057ab3f7aa9f450c4ea4c6012ced474b4c636ded6d2b0246b5f8a0e... record old: [96] 0200005c0303eb95a057ab3f7aa9f450c4ea4c6012ced474b4c636ded6d2b024... record new: [56] 020000340303eb95a057ab3f7aa9f450c4ea4c6012ced474b4c636ded6d2b024... server: Filtered packet: [175] 1603030038020000340303eb95a057ab3f7aa9f450c4ea4c6012ced474b4c636... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/0 (13 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020df4c06101b24b69c282cc01097f56395ceff6e0114b623ff9343d722... handshake old: [92] fefd17b9572aa2f726eb7b8415d4f3395d69069ae6530ce8bccf05e71c355073... handshake new: [52] fefd17b9572aa2f726eb7b8415d4f3395d69069ae6530ce8bccf05e71c355073... record old: [104] 0200005c000000000000005cfefd17b9572aa2f726eb7b8415d4f3395d69069a... record new: [64] 020000340000000000000034fefd17b9572aa2f726eb7b8415d4f3395d69069a... server: Filtered packet: [229] 16fefd00000000000000000040020000340000000000000034fefd17b9572aa2... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/1 (13 ms) [ RUN ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0000 extension new: [2] 0001 handshake old: [92] 03030a105e5b786ba9f272345bebdf03ec9c23c00b0d1f6ae3c70e36ce5ae938... handshake new: [92] 03030a105e5b786ba9f272345bebdf03ec9c23c00b0d1f6ae3c70e36ce5ae938... record old: [96] 0200005c03030a105e5b786ba9f272345bebdf03ec9c23c00b0d1f6ae3c70e36... record new: [96] 0200005c03030a105e5b786ba9f272345bebdf03ec9c23c00b0d1f6ae3c70e36... server: Filtered packet: [215] 16030300600200005c03030a105e5b786ba9f272345bebdf03ec9c23c00b0d1f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_PRE_SHARED_KEY: SSL received an invalid PreSharedKey extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/0 (13 ms) [ RUN ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0000 extension new: [2] 0001 handshake old: [92] fefd231963455ea47e5a38943bead7dad6e3d0c1972bbccc2ccae2d358592939... handshake new: [92] fefd231963455ea47e5a38943bead7dad6e3d0c1972bbccc2ccae2d358592939... record old: [104] 0200005c000000000000005cfefd231963455ea47e5a38943bead7dad6e3d0c1... record new: [104] 0200005c000000000000005cfefd231963455ea47e5a38943bead7dad6e3d0c1... server: Filtered packet: [269] 16fefd000000000000000000680200005c000000000000005cfefd231963455e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_PRE_SHARED_KEY: SSL received an invalid PreSharedKey extension. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/1 (12 ms) [ RUN ] Tls13PskTest/Tls13PskTest.PreferEpsk/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.PreferEpsk/0 (38 ms) [ RUN ] Tls13PskTest/Tls13PskTest.PreferEpsk/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.PreferEpsk/1 (39 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/0 (30 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/1 (32 ms) [ RUN ] Tls13PskTest/Tls13PskTest.BadConfigValues/0 Version: TLS 1.3 [ OK ] Tls13PskTest/Tls13PskTest.BadConfigValues/0 (0 ms) [ RUN ] Tls13PskTest/Tls13PskTest.BadConfigValues/1 Version: DTLS 1.3 [ OK ] Tls13PskTest/Tls13PskTest.BadConfigValues/1 (0 ms) [ RUN ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/0 (22 ms) [ RUN ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/1 (22 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/0 (8 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/1 (8 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/0 (14 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/1 (15 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/0 (7 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/1 (8 ms) [----------] 34 tests from Tls13PskTest/Tls13PskTest (652 ms total) [----------] 12 tests from Tls13PskTestWithCiphers/Tls13PskTestWithCiphers [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/0 (15 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/1 (15 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/2 (14 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/3 (16 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/4 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/4 (16 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/5 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/5 (15 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/0 (15 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/1 (15 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/2 (14 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/3 (15 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/4 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/4 (16 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/5 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/5 (15 ms) [----------] 12 tests from Tls13PskTestWithCiphers/Tls13PskTestWithCiphers (181 ms total) [----------] 28 tests from EchAgentTest/TlsAgentEchTest [ RUN ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedYesNo/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedYesNo/0 (49 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedYesNo/1 [ SKIPPED ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedYesNo/1 (0 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedNoYes/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedNoYes/0 (7 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedNoYes/1 [ SKIPPED ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedNoYes/1 (0 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedNoNo/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedNoNo/0 (3 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedNoNo/1 [ SKIPPED ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedNoNo/1 (0 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.ShortEchConfig/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.ShortEchConfig/0 (6 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.ShortEchConfig/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.ShortEchConfig/1 (5 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.LongEchConfig/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.LongEchConfig/0 (5 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.LongEchConfig/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.LongEchConfig/1 (6 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.UnsupportedEchConfigVersion/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.UnsupportedEchConfigVersion/0 (5 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.UnsupportedEchConfigVersion/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.UnsupportedEchConfigVersion/1 (5 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.UnsupportedHpkeKem/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.UnsupportedHpkeKem/0 (6 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.UnsupportedHpkeKem/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.UnsupportedHpkeKem/1 (5 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchRejectIgnoreAllUnknownSuites/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.EchRejectIgnoreAllUnknownSuites/0 (5 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchRejectIgnoreAllUnknownSuites/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.EchRejectIgnoreAllUnknownSuites/1 (6 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchConfigRejectEmptyPublicName/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.EchConfigRejectEmptyPublicName/0 (5 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchConfigRejectEmptyPublicName/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.EchConfigRejectEmptyPublicName/1 (5 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.ApiInvalidArgs/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.ApiInvalidArgs/0 (1 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.ApiInvalidArgs/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.ApiInvalidArgs/1 (0 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.NoEarlyRetryConfigs/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.NoEarlyRetryConfigs/0 (3 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.NoEarlyRetryConfigs/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.NoEarlyRetryConfigs/1 (2 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.NoSniSoNoEch/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.NoSniSoNoEch/0 (6 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.NoSniSoNoEch/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.NoSniSoNoEch/1 (5 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.NoEchConfigSoNoEch/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.NoEchConfigSoNoEch/0 (3 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.NoEchConfigSoNoEch/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.NoEchConfigSoNoEch/1 (3 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchConfigDuplicateExtensions/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.EchConfigDuplicateExtensions/0 (6 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.EchConfigDuplicateExtensions/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.EchConfigDuplicateExtensions/1 (5 ms) [----------] 28 tests from EchAgentTest/TlsAgentEchTest (157 ms total) [----------] Global test environment tear-down [==========] 12836 tests from 99 test suites ran. (830489 ms total) [ PASSED ] 12334 tests. [ SKIPPED ] 502 tests, listed below: [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 [ SKIPPED ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 [ SKIPPED ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 [ SKIPPED ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 [ SKIPPED ] StreamOnly/TlsConnectStream.ShortRead/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 [ SKIPPED ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 [ SKIPPED ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedYesNo/1 [ SKIPPED ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedNoYes/1 [ SKIPPED ] EchAgentTest/TlsAgentEchTest.EchConfigsSupportedNoNo/1 YOU HAVE 64 DISABLED TESTS ssl_gtest.sh: #26: ssl_gtests ran successfully - PASSED DEBUG: Falling back to legacy XML report parsing using only sed ssl_gtest.sh: #27: 'TlsConnectStreamTls13: ZeroRttUsingLateTicket' - PASSED ssl_gtest.sh: #28: 'TlsConnectStreamTls13: ZeroRttUsingLateTicketPha' - PASSED ssl_gtest.sh: #29: 'TlsConnectStreamTls13: ZeroRttUsingLateTicketClientAuth' - PASSED ssl_gtest.sh: #30: 'TlsConnectStreamTls13: ZeroRttLateReadTls' - PASSED ssl_gtest.sh: #31: 'TlsConnectStreamTls13: ZeroRttCoalesceReadTls' - PASSED ssl_gtest.sh: #32: 'TlsConnectStreamTls13: TimePassesByDefault' - PASSED ssl_gtest.sh: #33: 'TlsConnectStreamTls13: BadAntiReplayArgs' - PASSED ssl_gtest.sh: #34: 'TlsConnectStreamTls13: SuppressEndOfEarlyDataClientOnly' - PASSED ssl_gtest.sh: #35: 'TlsConnectStreamTls13: PostHandshakeAuth' - PASSED ssl_gtest.sh: #36: 'TlsConnectStreamTls13: PostHandshakeAuthAfterResumption' - PASSED ssl_gtest.sh: #37: 'TlsConnectStreamTls13: PostHandshakeAuthMultiple' - PASSED ssl_gtest.sh: #38: 'TlsConnectStreamTls13: PostHandshakeAuthConcurrent' - PASSED ssl_gtest.sh: #39: 'TlsConnectStreamTls13: PostHandshakeAuthBeforeKeyUpdate' - PASSED ssl_gtest.sh: #40: 'TlsConnectStreamTls13: PostHandshakeAuthDuringClientKeyUpdate' - PASSED ssl_gtest.sh: #41: 'TlsConnectStreamTls13: PostHandshakeAuthMissingExtension' - PASSED ssl_gtest.sh: #42: 'TlsConnectStreamTls13: PostHandshakeAuthAfterClientAuth' - PASSED ssl_gtest.sh: #43: 'TlsConnectStreamTls13: PostHandshakeAuthContextMismatch' - PASSED ssl_gtest.sh: #44: 'TlsConnectStreamTls13: PostHandshakeAuthBadSignature' - PASSED ssl_gtest.sh: #45: 'TlsConnectStreamTls13: PostHandshakeAuthDecline' - PASSED ssl_gtest.sh: #46: 'TlsConnectStreamTls13: PostHandshakeAuthWithSessionTicketsEnabled' - PASSED ssl_gtest.sh: #47: 'TlsConnectStreamTls13: PostHandshakeAuthDisjointSchemes' - PASSED ssl_gtest.sh: #48: 'TlsConnectStreamTls13: CustomExtensionAllNoopClient' - PASSED ssl_gtest.sh: #49: 'TlsConnectStreamTls13: CustomExtensionAllNoopServer' - PASSED ssl_gtest.sh: #50: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterClient' - PASSED ssl_gtest.sh: #51: 'TlsConnectStreamTls13: CustomExtensionEmptyWriterServer' - PASSED ssl_gtest.sh: #52: 'TlsConnectStreamTls13: CustomExtensionWriterDisable' - PASSED ssl_gtest.sh: #53: 'TlsConnectStreamTls13: CustomExtensionOverride' - PASSED ssl_gtest.sh: #54: 'TlsConnectStreamTls13: CustomExtensionClientToServer' - PASSED ssl_gtest.sh: #55: 'TlsConnectStreamTls13: CustomExtensionServerToClientSH' - PASSED ssl_gtest.sh: #56: 'TlsConnectStreamTls13: CustomExtensionServerToClientEE' - PASSED ssl_gtest.sh: #57: 'TlsConnectStreamTls13: CustomExtensionUnsolicitedServer' - PASSED ssl_gtest.sh: #58: 'TlsConnectStreamTls13: CustomExtensionServerReject' - PASSED ssl_gtest.sh: #59: 'TlsConnectStreamTls13: CustomExtensionClientReject' - PASSED ssl_gtest.sh: #60: 'TlsConnectStreamTls13: CustomExtensionServerRejectAlert' - PASSED ssl_gtest.sh: #61: 'TlsConnectStreamTls13: CustomExtensionClientRejectAlert' - PASSED ssl_gtest.sh: #62: 'TlsConnectStreamTls13: CustomExtensionOnlyWriter' - PASSED ssl_gtest.sh: #63: 'TlsConnectStreamTls13: CustomExtensionOnlyHandler' - PASSED ssl_gtest.sh: #64: 'TlsConnectStreamTls13: CustomExtensionOverrunBuffer' - PASSED ssl_gtest.sh: #65: 'TlsConnectStreamTls13: RetryCallbackWithSessionTicketToken' - PASSED ssl_gtest.sh: #66: 'TlsConnectStreamTls13: RetryStatelessDamageFirstClientHello' - PASSED ssl_gtest.sh: #67: 'TlsConnectStreamTls13: RetryStatelessDamageSecondClientHello' - PASSED ssl_gtest.sh: #68: 'TlsConnectStreamTls13: SecondClientHelloSendSameTicket' - PASSED ssl_gtest.sh: #69: 'TlsConnectStreamTls13: RetryWithDifferentCipherSuite' - PASSED ssl_gtest.sh: #70: 'TlsConnectStreamTls13: HrrThenTls12' - PASSED ssl_gtest.sh: #71: 'TlsConnectStreamTls13: ZeroRttHrrThenTls12' - PASSED ssl_gtest.sh: #72: 'TlsConnectStreamTls13: HrrThenTls12SupportedVersions' - PASSED ssl_gtest.sh: #73: 'TlsConnectStreamTls13: KeyUpdateTooEarly_Client' - PASSED ssl_gtest.sh: #74: 'TlsConnectStreamTls13: KeyUpdateTooEarly_Server' - PASSED ssl_gtest.sh: #75: 'TlsConnectStreamTls13: DecryptRecordClient' - PASSED ssl_gtest.sh: #76: 'TlsConnectStreamTls13: DecryptRecordServer' - PASSED ssl_gtest.sh: #77: 'TlsConnectStreamTls13: DropRecordServer' - PASSED ssl_gtest.sh: #78: 'TlsConnectStreamTls13: DropRecordClient' - PASSED ssl_gtest.sh: #79: 'TlsConnectStreamTls13: Tls13FailedWriteSecondFlight' - PASSED ssl_gtest.sh: #80: 'TlsConnectStreamTls13: LargeRecord' - PASSED ssl_gtest.sh: #81: 'TlsConnectStreamTls13: TooLargeRecord' - PASSED ssl_gtest.sh: #82: 'TlsConnectStreamTls13: UnencryptedFinishedMessage' - PASSED ssl_gtest.sh: #83: 'TlsConnectStreamTls13: ReplaceRecordLayerZeroRtt' - PASSED ssl_gtest.sh: #84: 'TlsConnectStreamTls13: ReplaceRecordLayerAsyncPostHandshake' - PASSED ssl_gtest.sh: #85: 'TlsConnectStreamTls13: ReplaceRecordLayerAsyncEarlyAuth' - PASSED ssl_gtest.sh: #86: 'TlsConnectStreamTls13: ForwardInvalidData' - PASSED ssl_gtest.sh: #87: 'TlsConnectStreamTls13: SuppressEndOfEarlyData' - PASSED ssl_gtest.sh: #88: 'TlsConnectStreamTls13: ClientHelloF5Padding' - PASSED ssl_gtest.sh: #89: 'TlsConnectStreamTls13: RecordSizeClientExtensionInvalid' - PASSED ssl_gtest.sh: #90: 'TlsConnectStreamTls13: ExternalResumptionUseSecondTicket' - PASSED ssl_gtest.sh: #91: 'TlsConnectStreamTls13: ExternalTokenAfterHrr' - PASSED ssl_gtest.sh: #92: 'TlsConnectStreamTls13: ExternalTokenWithPeerId' - PASSED ssl_gtest.sh: #93: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello13' - PASSED ssl_gtest.sh: #94: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHelloTwice' - PASSED ssl_gtest.sh: #95: 'TlsConnectStreamTls13: ChangeCipherSpecAfterClientHelloEmptySid' - PASSED ssl_gtest.sh: #96: 'TlsConnectStreamTls13: ChangeCipherSpecAfterServerHelloEmptySid' - PASSED ssl_gtest.sh: #97: 'TlsConnectStreamTls13: ChangeCipherSpecBeforeClientHello12' - PASSED ssl_gtest.sh: #98: 'TlsConnectStreamTls13: ChangeCipherSpecAfterFinished13' - PASSED ssl_gtest.sh: #99: 'TlsConnectStreamTls13: Tls14ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #100: 'TlsConnectStreamTls13: Ssl30ClientHelloWithSupportedVersions' - PASSED ssl_gtest.sh: #101: 'TlsConnectStreamTls13: ClientRejectHandshakeCertReq' - PASSED ssl_gtest.sh: #102: 'TlsConnectStreamTls13: RejectPha' - PASSED ssl_gtest.sh: #103: 'TlsConnectStreamTls13: EchAcceptIgnoreSingleUnknownSuite' - PASSED ssl_gtest.sh: #104: 'TlsConnectStreamTls13: OuterWithEchAndEchIsInner' - PASSED ssl_gtest.sh: #105: 'TlsConnectStreamTls13: EchAcceptWithResume' - PASSED ssl_gtest.sh: #106: 'TlsConnectStreamTls13: EchAcceptWithExternalPsk' - PASSED ssl_gtest.sh: #107: 'TlsConnectStreamTls13: EchDowngradeNoFalseStart' - PASSED ssl_gtest.sh: #108: 'TlsConnectStreamTls13: EchAcceptWithHrr' - PASSED ssl_gtest.sh: #109: 'TlsConnectStreamTls13: GreaseEchHrrMatches' - PASSED ssl_gtest.sh: #110: 'TlsConnectStreamTls13: EchFailDecryptCH2' - PASSED ssl_gtest.sh: #111: 'TlsConnectStreamTls13: EchHrrChangeCh2OfferingYN' - PASSED ssl_gtest.sh: #112: 'TlsConnectStreamTls13: EchHrrChangeCh2OfferingNY' - PASSED ssl_gtest.sh: #113: 'TlsConnectStreamTls13: EchHrrChangeCipherSuite' - PASSED ssl_gtest.sh: #114: 'TlsConnectStreamTls13: EchAcceptWithHrrAndPsk' - PASSED ssl_gtest.sh: #115: 'TlsConnectStreamTls13: EchRejectWithHrrAndPsk' - PASSED ssl_gtest.sh: #116: 'TlsConnectStreamTls13: EchRejectResume' - PASSED ssl_gtest.sh: #117: 'TlsConnectStreamTls13: EchZeroRttBoth' - PASSED ssl_gtest.sh: #118: 'TlsConnectStreamTls13: EchZeroRttFirst' - PASSED ssl_gtest.sh: #119: 'TlsConnectStreamTls13: EchZeroRttSecond' - PASSED ssl_gtest.sh: #120: 'TlsConnectStreamTls13: EchZeroRttRejectSecond' - PASSED ssl_gtest.sh: #121: 'TlsConnectStreamTls13: EchRejectUnknownCriticalExtension' - PASSED ssl_gtest.sh: #122: 'TlsConnectStreamTls13: EchRejectAuthCertSuccessNoRetries' - PASSED ssl_gtest.sh: #123: 'TlsConnectStreamTls13: EchRejectSuppressClientCert' - PASSED ssl_gtest.sh: #124: 'TlsConnectStreamTls13: EchRejectAuthCertSuccessIncompatibleRetries' - PASSED ssl_gtest.sh: #125: 'TlsConnectStreamTls13: EchRejectAuthCertFail' - PASSED ssl_gtest.sh: #126: 'TlsConnectStreamTls13: EchValidateGreaseResponse' - PASSED ssl_gtest.sh: #127: 'TlsConnectStreamTls13: EchBadCiphertext' - PASSED ssl_gtest.sh: #128: 'TlsConnectStreamTls13: EchOuterBinding' - PASSED ssl_gtest.sh: #129: 'TlsConnectStreamTls13: EchBadCiphersuite' - PASSED ssl_gtest.sh: #130: 'TlsConnectStreamTls13: EchToTls12Server' - PASSED ssl_gtest.sh: #131: 'TlsConnectStreamTls13: NoEchFromTls12Client' - PASSED ssl_gtest.sh: #132: 'TlsConnectStreamTls13: EchOuterWith12Max' - PASSED ssl_gtest.sh: #133: 'TlsConnectStreamTls13: EchOuterExtensionsInCHOuter' - PASSED ssl_gtest.sh: #134: 'TlsConnectStreamTls13: EchBackendAcceptance' - PASSED ssl_gtest.sh: #135: 'TlsConnectDatagram13: ZeroRttLateReadDtls' - PASSED ssl_gtest.sh: #136: 'TlsConnectDatagram13: ZeroRttLateArrivalDtls' - PASSED ssl_gtest.sh: #137: 'TlsConnectDatagram13: ZeroRttNoCoalesceReadDtls' - PASSED ssl_gtest.sh: #138: 'TlsConnectDatagram13: ZeroRttShortReadDtls' - PASSED ssl_gtest.sh: #139: 'TlsConnectDatagram13: AuthCompleteBeforeFinished' - PASSED ssl_gtest.sh: #140: 'TlsConnectDatagram13: SendOutOfOrderAppWithHandshakeKey' - PASSED ssl_gtest.sh: #141: 'TlsConnectDatagram13: SendOutOfOrderHsNonsenseWithHandshakeKey' - PASSED ssl_gtest.sh: #142: 'TlsConnectDatagram13: UnderflowSequenceNumber' - PASSED ssl_gtest.sh: #143: 'TlsConnectDatagram13: TlsVersionInDtls' - PASSED ssl_gtest.sh: #144: 'TlsConnectDatagram13: Dtls13RejectLegacyCookie' - PASSED ssl_gtest.sh: #145: 'TlsConnectDatagram13: DropClientSecondFlightWithHelloRetry' - PASSED ssl_gtest.sh: #146: 'TlsConnectDatagram13: MessageSeq1ClientHello' - PASSED ssl_gtest.sh: #147: 'TlsConnectDatagram13: AeadLimit' - PASSED ssl_gtest.sh: #148: 'TlsConnectDatagram13: ShortHeadersClient' - PASSED ssl_gtest.sh: #149: 'TlsConnectDatagram13: ShortHeadersServer' - PASSED ssl_gtest.sh: #150: 'TlsConnectDatagram13: DtlsAlternateShortHeader' - PASSED ssl_gtest.sh: #151: 'TlsConnectDatagram13: ForwardDataDtls' - PASSED ssl_gtest.sh: #152: 'TlsConnectDatagram13: SendSessionTicketDtls' - PASSED ssl_gtest.sh: #153: 'TlsConnectDatagram13: CompatModeDtlsClient' - PASSED ssl_gtest.sh: #154: 'TlsConnectDatagram13: CompatModeDtlsServer' - PASSED ssl_gtest.sh: #155: 'AeadTest: AeadBadVersion' - PASSED ssl_gtest.sh: #156: 'AeadTest: AeadUnsupportedCipher' - PASSED ssl_gtest.sh: #157: 'AeadTest: AeadOlderCipher' - PASSED ssl_gtest.sh: #158: 'AeadTest: AeadNoLabel' - PASSED ssl_gtest.sh: #159: 'AeadTest: AeadLongLabel' - PASSED ssl_gtest.sh: #160: 'AeadTest: AeadNoPointer' - PASSED ssl_gtest.sh: #161: 'AeadTest: AeadAes128Gcm' - PASSED ssl_gtest.sh: #162: 'AeadTest: AeadAes256Gcm' - PASSED ssl_gtest.sh: #163: 'AeadTest: AeadChaCha20Poly1305' - PASSED ssl_gtest.sh: #164: 'TlsAgentStreamTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #165: 'TlsAgentStreamTestClient: Set0RttOptionThenWrite' - PASSED ssl_gtest.sh: #166: 'TlsAgentStreamTestClient: Set0RttOptionThenRead' - PASSED ssl_gtest.sh: #167: 'TlsAgentDgramTestClient: EncryptedExtensionsInClearTwoPieces' - PASSED ssl_gtest.sh: #168: 'TlsAgentDgramTestClient: AckWithBogusLengthField' - PASSED ssl_gtest.sh: #169: 'TlsAgentDgramTestClient: AckWithNonEvenLength' - PASSED ssl_gtest.sh: #170: 'TlsAgentStreamTestServer: Set0RttOptionClientHelloThenRead' - PASSED ssl_gtest.sh: #171: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1SignAndKEX' - PASSED ssl_gtest.sh: #172: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1Sign' - PASSED ssl_gtest.sh: #173: 'TlsAgentStreamTestServer: ConfigureCertRsaPkcs1KEX' - PASSED ssl_gtest.sh: #174: 'TlsAgentStreamTestServer: ConfigureCertRsaPss' - PASSED ssl_gtest.sh: #175: 'TlsCipherOrderTest: CipherOrderGet' - PASSED ssl_gtest.sh: #176: 'TlsCipherOrderTest: CipherOrderSet' - PASSED ssl_gtest.sh: #177: 'TlsCipherOrderTest: CipherOrderCopySocket' - PASSED ssl_gtest.sh: #178: 'TlsCipherOrderTest: CipherOrderSetLower' - PASSED ssl_gtest.sh: #179: 'TlsCipherOrderTest: CipherOrderSetControls' - PASSED ssl_gtest.sh: #180: 'TlsConnectTest: DamageSecretHandleClientFinished' - PASSED ssl_gtest.sh: #181: 'TlsConnectTest: DamageSecretHandleServerFinished' - PASSED ssl_gtest.sh: #182: 'TlsConnectTest: GatherEmptyV3Record' - PASSED ssl_gtest.sh: #183: 'TlsConnectTest: GatherExcessiveV3Record' - PASSED ssl_gtest.sh: #184: 'TlsConnectTest: Select12AfterHelloRetryRequest' - PASSED ssl_gtest.sh: #185: 'TlsConnectTest: KeyUpdateClient' - PASSED ssl_gtest.sh: #186: 'TlsConnectTest: KeyUpdateClientRequestUpdate' - PASSED ssl_gtest.sh: #187: 'TlsConnectTest: KeyUpdateServer' - PASSED ssl_gtest.sh: #188: 'TlsConnectTest: KeyUpdateServerRequestUpdate' - PASSED ssl_gtest.sh: #189: 'TlsConnectTest: KeyUpdateConsecutiveRequests' - PASSED ssl_gtest.sh: #190: 'TlsConnectTest: KeyUpdateLocalUpdateThenConsecutiveRequests' - PASSED ssl_gtest.sh: #191: 'TlsConnectTest: KeyUpdateMultiple' - PASSED ssl_gtest.sh: #192: 'TlsConnectTest: KeyUpdateBothRequest' - PASSED ssl_gtest.sh: #193: 'TlsConnectTest: KeyUpdateAutomaticOnWrite' - PASSED ssl_gtest.sh: #194: 'TlsConnectTest: KeyUpdateAutomaticOnRead' - PASSED ssl_gtest.sh: #195: 'TlsConnectTest: ConnectSSLv3' - PASSED ssl_gtest.sh: #196: 'TlsConnectTest: ConnectSSLv3ClientAuth' - PASSED ssl_gtest.sh: #197: 'TlsConnectTest: OneNRecordSplitting' - PASSED ssl_gtest.sh: #198: 'TlsConnectTest: HandshakeSecrets' - PASSED ssl_gtest.sh: #199: 'TlsConnectTest: ZeroRttSecrets' - PASSED ssl_gtest.sh: #200: 'TlsConnectTest: KeyUpdateSecrets' - PASSED ssl_gtest.sh: #201: 'TlsConnectTest: TestTls13ResumptionTwice' - PASSED ssl_gtest.sh: #202: 'TlsConnectTest: TestTls13ResumptionDuplicateNST' - PASSED ssl_gtest.sh: #203: 'TlsConnectTest: TestTls13ResumptionDuplicateNSTWithToken' - PASSED ssl_gtest.sh: #204: 'TlsConnectTest: SendSessionTicketWithTicketsDisabled' - PASSED ssl_gtest.sh: #205: 'TlsConnectTest: SendTicketAfterResumption' - PASSED ssl_gtest.sh: #206: 'TlsConnectTest: SendSessionTicketInappropriate' - PASSED ssl_gtest.sh: #207: 'TlsConnectTest: SendSessionTicketMassiveToken' - PASSED ssl_gtest.sh: #208: 'TlsConnectTest: TestTls13ResumptionDowngrade' - PASSED ssl_gtest.sh: #209: 'TlsConnectTest: TestTls13ResumptionForcedDowngrade' - PASSED ssl_gtest.sh: #210: 'TlsConnectTest: RenegotiationConfigTls13' - PASSED ssl_gtest.sh: #211: 'TlsConnectTest: Tls13RejectsRehandshakeClient' - PASSED ssl_gtest.sh: #212: 'TlsConnectTest: Tls13RejectsRehandshakeServer' - PASSED ssl_gtest.sh: #213: 'TlsConnectTest: EchoTLS13CompatibilitySessionID' - PASSED ssl_gtest.sh: #214: 'TlsConnectTest: TLS13NonCompatModeSessionID' - PASSED ssl_gtest.sh: #215: 'TlsConnectTest: TestDowngradeDetectionToTls11' - PASSED ssl_gtest.sh: #216: 'TlsConnectTest: TestDowngradeDetectionToTls12' - PASSED ssl_gtest.sh: #217: 'TlsConnectTest: TestDisableDowngradeDetection' - PASSED ssl_gtest.sh: #218: 'TlsConnectTest: TestDowngradeDetectionToTls10' - PASSED ssl_gtest.sh: #219: 'TlsConnectTest: TestFallbackFromTls12' - PASSED ssl_gtest.sh: #220: 'TlsConnectTest: DisableFalseStartOnFallback' - PASSED ssl_gtest.sh: #221: 'TlsConnectTest: TestFallbackFromTls13' - PASSED ssl_gtest.sh: #222: 'TlsConnectTest: DisallowSSLv3HelloWithTLSv13Enabled' - PASSED ssl_gtest.sh: #223: 'TlsConnectTest: TlsSupportedVersionsEncoding' - PASSED ssl_gtest.sh: #224: 'TlsExtensionTest13Stream: SignatureAlgorithmsPrecedingGarbage' - PASSED ssl_gtest.sh: #225: 'TlsExtensionTest13Stream: DropServerKeyShare' - PASSED ssl_gtest.sh: #226: 'TlsExtensionTest13Stream: WrongServerKeyShare' - PASSED ssl_gtest.sh: #227: 'TlsExtensionTest13Stream: UnknownServerKeyShare' - PASSED ssl_gtest.sh: #228: 'TlsExtensionTest13Stream: AddServerSignatureAlgorithmsOnResumption' - PASSED ssl_gtest.sh: #229: 'TlsExtensionTest13Stream: ResumeEmptyPskLabel' - PASSED ssl_gtest.sh: #230: 'TlsExtensionTest13Stream: ResumeIncorrectBinderValue' - PASSED ssl_gtest.sh: #231: 'TlsExtensionTest13Stream: ResumeIncorrectBinderLength' - PASSED ssl_gtest.sh: #232: 'TlsExtensionTest13Stream: ResumeBinderTooShort' - PASSED ssl_gtest.sh: #233: 'TlsExtensionTest13Stream: ResumeTwoPsks' - PASSED ssl_gtest.sh: #234: 'TlsExtensionTest13Stream: ResumeTwoIdentitiesOneBinder' - PASSED ssl_gtest.sh: #235: 'TlsExtensionTest13Stream: ResumeOneIdentityTwoBinders' - PASSED ssl_gtest.sh: #236: 'TlsExtensionTest13Stream: ResumePskExtensionNotLast' - PASSED ssl_gtest.sh: #237: 'TlsExtensionTest13Stream: ResumeNoKeModes' - PASSED ssl_gtest.sh: #238: 'TlsExtensionTest13Stream: ResumeBogusKeModes' - PASSED ssl_gtest.sh: #239: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader' - PASSED ssl_gtest.sh: #240: 'GatherV2ClientHelloTest: GatherV2RecordLongHeader2' - PASSED ssl_gtest.sh: #241: 'GatherV2ClientHelloTest: GatherEmptyV2RecordLongHeader' - PASSED ssl_gtest.sh: #242: 'GatherV2ClientHelloTest: GatherV2RecordShortHeader' - PASSED ssl_gtest.sh: #243: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader2' - PASSED ssl_gtest.sh: #244: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader3' - PASSED ssl_gtest.sh: #245: 'GatherV2ClientHelloTest: GatherEmptyV2RecordShortHeader' - PASSED ssl_gtest.sh: #246: 'MiscTest: NonExistentExperimentalAPI' - PASSED ssl_gtest.sh: #247: 'RecordSizeDefaultsTest: RecordSizeBadValues' - PASSED ssl_gtest.sh: #248: 'RecordSizeDefaultsTest: RecordSizeGetValue' - PASSED ssl_gtest.sh: #249: 'Tls13CompatTest: Disabled' - PASSED ssl_gtest.sh: #250: 'Tls13CompatTest: Enabled' - PASSED ssl_gtest.sh: #251: 'Tls13CompatTest: EnabledZeroRtt' - PASSED ssl_gtest.sh: #252: 'Tls13CompatTest: EnabledHrr' - PASSED ssl_gtest.sh: #253: 'Tls13CompatTest: EnabledStatelessHrr' - PASSED ssl_gtest.sh: #254: 'Tls13CompatTest: EnabledHrrZeroRtt' - PASSED ssl_gtest.sh: #255: 'Tls13CompatTest: EnabledAcceptedEch' - PASSED ssl_gtest.sh: #256: 'Tls13CompatTest: EnabledRejectedEch' - PASSED ssl_gtest.sh: #257: 'Tls13CompatTest: ChangeCipherSpecAfterClientHelloTwice' - PASSED ssl_gtest.sh: #258: 'Tls13CompatTest: ChangeCipherSpecAfterServerHelloTwice' - PASSED ssl_gtest.sh: #259: 'Tls13CompatTest: ConnectWith12ThenAttemptToResume13CompatMode' - PASSED ssl_gtest.sh: #260: 'SSLv2ClientHelloTestF: Connect13' - PASSED ssl_gtest.sh: #261: 'SSLv2ClientHelloTestF: FallbackSCSV' - PASSED ssl_gtest.sh: #262: 'SSLv2ClientHelloTestF: InappropriateFallbackSCSV' - PASSED ssl_gtest.sh: #263: 'DtlsConnectTest: TestDtlsVersion11' - PASSED ssl_gtest.sh: #264: 'DtlsConnectTest: DtlsSupportedVersionsEncoding' - PASSED ssl_gtest.sh: #265: 'DtlsConnectTest: Dtls13VersionWorkaround' - PASSED ssl_gtest.sh: #266: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer12' - PASSED ssl_gtest.sh: #267: 'Tls13NoSupportedVersions: Tls13ClientHelloWithoutSupportedVersionsServer13' - PASSED ssl_gtest.sh: #268: 'Tls13NoSupportedVersions: Tls14ClientHelloWithoutSupportedVersionsServer13' - PASSED 'SelfEncryptTest128: DISABLED_BadPadding' SKIPPED ssl_gtest.sh: #269: 'SelfEncryptTest128: ShortKeyName' - PASSED ssl_gtest.sh: #270: 'SelfEncryptTest128: ShortIv' - PASSED ssl_gtest.sh: #271: 'SelfEncryptTest128: ShortCiphertextLen' - PASSED ssl_gtest.sh: #272: 'SelfEncryptTest128: ShortCiphertext' - PASSED ssl_gtest.sh: #273: 'SelfEncryptTest128: MacWithAESKeyEncrypt' - PASSED ssl_gtest.sh: #274: 'SelfEncryptTest128: AESWithMacKeyEncrypt' - PASSED ssl_gtest.sh: #275: 'SelfEncryptTest128: MacWithAESKeyDecrypt' - PASSED ssl_gtest.sh: #276: 'SelfEncryptTest128: AESWithMacKeyDecrypt' - PASSED ssl_gtest.sh: #277: 'DCDelegation: DCDelegations' - PASSED ssl_gtest.sh: #278: 'TlsConnectStreamTls13Ech: EchFixedConfig' - PASSED ssl_gtest.sh: #279: 'TlsConnectStreamTls13Ech: EchOuterExtensionsReferencesMissing' - PASSED ssl_gtest.sh: #280: 'TlsConnectStreamTls13Ech: EchVersion12Inner' - PASSED ssl_gtest.sh: #281: 'TlsConnectStreamTls13Ech: EchVersion12InnerSupportedVersions' - PASSED ssl_gtest.sh: #282: 'TlsConnectStreamTls13Ech: EchInnerMissing' - PASSED ssl_gtest.sh: #283: 'TlsConnectStreamTls13Ech: InnerWithEchAndEchIsInner' - PASSED ssl_gtest.sh: #284: 'TlsConnectStreamTls13Ech: EchConfigsTrialDecrypt' - PASSED ssl_gtest.sh: #285: 'TlsConnectStreamTls13Ech: EchAcceptBasic' - PASSED ssl_gtest.sh: #286: 'TlsConnectStreamTls13Ech: EchRejectWithHrr' - PASSED ssl_gtest.sh: #287: 'TlsConnectStreamTls13Ech: EchShortClientEncryptedCH' - PASSED ssl_gtest.sh: #288: 'TlsConnectStreamTls13Ech: EchLongClientEncryptedCH' - PASSED ssl_gtest.sh: #289: 'TlsConnectStreamTls13Ech: EchShortServerEncryptedCH' - PASSED ssl_gtest.sh: #290: 'TlsConnectStreamTls13Ech: EchLongServerEncryptedCH' - PASSED ssl_gtest.sh: #291: 'TlsConnectStreamTls13Ech: EchInsecureFallbackNoRetries' - PASSED ssl_gtest.sh: #292: 'TlsConnectStreamTls13Ech: EchMismatchHpkeCiphersRetry' - PASSED ssl_gtest.sh: #293: 'TlsConnectStreamTls13Ech: EchMismatchKeysRetry' - PASSED ssl_gtest.sh: #294: 'TlsConnectStreamTls13Ech: EchPublicNameIp' - PASSED ssl_gtest.sh: #295: 'TlsConnectStreamTls13Ech: EchPublicNameNotIp' - PASSED ssl_gtest.sh: #296: 'TlsConnectStreamTls13Ech: EchPublicNameNotLdh' - PASSED ssl_gtest.sh: #297: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #298: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #299: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #300: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #301: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #302: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #303: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #304: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #305: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #306: 'BloomFilterConfigurations/BloomFilterTest: InitOnly/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #307: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #308: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #309: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #310: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #311: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #312: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #313: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #314: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #315: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #316: 'BloomFilterConfigurations/BloomFilterTest: AddToEmpty/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #317: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #318: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #319: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #320: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #321: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #322: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #323: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #324: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #325: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #326: 'BloomFilterConfigurations/BloomFilterTest: AddTwo/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #327: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #328: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #329: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #330: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #331: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #332: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #333: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #334: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #335: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #336: 'BloomFilterConfigurations/BloomFilterTest: AddOneTwice/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #337: 'BloomFilterConfigurations/BloomFilterTest: Zero/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #338: 'BloomFilterConfigurations/BloomFilterTest: Zero/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #339: 'BloomFilterConfigurations/BloomFilterTest: Zero/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #340: 'BloomFilterConfigurations/BloomFilterTest: Zero/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #341: 'BloomFilterConfigurations/BloomFilterTest: Zero/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #342: 'BloomFilterConfigurations/BloomFilterTest: Zero/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #343: 'BloomFilterConfigurations/BloomFilterTest: Zero/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #344: 'BloomFilterConfigurations/BloomFilterTest: Zero/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #345: 'BloomFilterConfigurations/BloomFilterTest: Zero/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #346: 'BloomFilterConfigurations/BloomFilterTest: Zero/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #347: 'BloomFilterConfigurations/BloomFilterTest: Fill/0 8-byte object <01-00 00-00 01-00 00-00>' - PASSED ssl_gtest.sh: #348: 'BloomFilterConfigurations/BloomFilterTest: Fill/1 8-byte object <01-00 00-00 02-00 00-00>' - PASSED ssl_gtest.sh: #349: 'BloomFilterConfigurations/BloomFilterTest: Fill/2 8-byte object <01-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #350: 'BloomFilterConfigurations/BloomFilterTest: Fill/3 8-byte object <01-00 00-00 04-00 00-00>' - PASSED ssl_gtest.sh: #351: 'BloomFilterConfigurations/BloomFilterTest: Fill/4 8-byte object <03-00 00-00 0A-00 00-00>' - PASSED ssl_gtest.sh: #352: 'BloomFilterConfigurations/BloomFilterTest: Fill/5 8-byte object <03-00 00-00 03-00 00-00>' - PASSED ssl_gtest.sh: #353: 'BloomFilterConfigurations/BloomFilterTest: Fill/6 8-byte object <04-00 00-00 0F-00 00-00>' - PASSED ssl_gtest.sh: #354: 'BloomFilterConfigurations/BloomFilterTest: Fill/7 8-byte object <02-00 00-00 12-00 00-00>' - PASSED ssl_gtest.sh: #355: 'BloomFilterConfigurations/BloomFilterTest: Fill/8 8-byte object <10-00 00-00 10-00 00-00>' - PASSED ssl_gtest.sh: #356: 'BloomFilterConfigurations/BloomFilterTest: Fill/9 8-byte object <10-00 00-00 09-00 00-00>' - PASSED ssl_gtest.sh: #357: 'Version13Only/TlsConnectTls13: ZeroRtt/0 0' - PASSED ssl_gtest.sh: #358: 'Version13Only/TlsConnectTls13: ZeroRtt/1 1' - PASSED ssl_gtest.sh: #359: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/0 0' - PASSED ssl_gtest.sh: #360: 'Version13Only/TlsConnectTls13: ZeroRttServerRejectByOption/1 1' - PASSED ssl_gtest.sh: #361: 'Version13Only/TlsConnectTls13: ZeroRttApplicationReject/0 0' - PASSED ssl_gtest.sh: #362: 'Version13Only/TlsConnectTls13: ZeroRttApplicationReject/1 1' - PASSED ssl_gtest.sh: #363: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/0 0' - PASSED ssl_gtest.sh: #364: 'Version13Only/TlsConnectTls13: ZeroRttApparentReplayAfterRestart/1 1' - PASSED ssl_gtest.sh: #365: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/0 0' - PASSED ssl_gtest.sh: #366: 'Version13Only/TlsConnectTls13: ZeroRttOptionsSetLate/1 1' - PASSED ssl_gtest.sh: #367: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/0 0' - PASSED ssl_gtest.sh: #368: 'Version13Only/TlsConnectTls13: ZeroRttServerForgetTicket/1 1' - PASSED ssl_gtest.sh: #369: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/0 0' - PASSED ssl_gtest.sh: #370: 'Version13Only/TlsConnectTls13: ZeroRttServerOnly/1 1' - PASSED ssl_gtest.sh: #371: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/0 0' - PASSED ssl_gtest.sh: #372: 'Version13Only/TlsConnectTls13: ZeroRttRejectOldTicket/1 1' - PASSED ssl_gtest.sh: #373: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/0 0' - PASSED ssl_gtest.sh: #374: 'Version13Only/TlsConnectTls13: ZeroRttRejectPrematureTicket/1 1' - PASSED ssl_gtest.sh: #375: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/0 0' - PASSED ssl_gtest.sh: #376: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpn/1 1' - PASSED ssl_gtest.sh: #377: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/0 0' - PASSED ssl_gtest.sh: #378: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeServer/1 1' - PASSED ssl_gtest.sh: #379: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/0 0' - PASSED ssl_gtest.sh: #380: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnServer/1 1' - PASSED ssl_gtest.sh: #381: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/0 0' - PASSED ssl_gtest.sh: #382: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttNoAlpnClient/1 1' - PASSED ssl_gtest.sh: #383: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/0 0' - PASSED ssl_gtest.sh: #384: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttAlpnChangeBoth/1 1' - PASSED ssl_gtest.sh: #385: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/0 0' - PASSED ssl_gtest.sh: #386: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngrade/1 1' - PASSED ssl_gtest.sh: #387: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/0 0' - PASSED ssl_gtest.sh: #388: 'Version13Only/TlsConnectTls13: TestTls13ZeroRttDowngradeEarlyData/1 1' - PASSED ssl_gtest.sh: #389: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #390: 'Version13Only/TlsConnectTls13: SendTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #391: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/0 0' - PASSED ssl_gtest.sh: #392: 'Version13Only/TlsConnectTls13: ReceiveTooMuchEarlyData/1 1' - PASSED ssl_gtest.sh: #393: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/0 0' - PASSED ssl_gtest.sh: #394: 'Version13Only/TlsConnectTls13: ZeroRttOrdering/1 1' - PASSED ssl_gtest.sh: #395: 'Version13Only/TlsConnectTls13: ZeroRttDifferentCompatibleCipher/0 0' - PASSED ssl_gtest.sh: #396: 'Version13Only/TlsConnectTls13: ZeroRttDifferentCompatibleCipher/1 1' - PASSED ssl_gtest.sh: #397: 'Version13Only/TlsConnectTls13: ZeroRttDifferentIncompatibleCipher/0 0' - PASSED ssl_gtest.sh: #398: 'Version13Only/TlsConnectTls13: ZeroRttDifferentIncompatibleCipher/1 1' - PASSED ssl_gtest.sh: #399: 'Version13Only/TlsConnectTls13: ServerAuthRejectAsync/0 0' - PASSED ssl_gtest.sh: #400: 'Version13Only/TlsConnectTls13: ServerAuthRejectAsync/1 1' - PASSED ssl_gtest.sh: #401: 'Version13Only/TlsConnectTls13: ClientAuthRequiredRejected/0 0' - PASSED ssl_gtest.sh: #402: 'Version13Only/TlsConnectTls13: ClientAuthRequiredRejected/1 1' - PASSED ssl_gtest.sh: #403: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureScheme/0 0' - PASSED ssl_gtest.sh: #404: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureScheme/1 1' - PASSED ssl_gtest.sh: #405: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureSchemeOnly/0 0' - PASSED ssl_gtest.sh: #406: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1SignatureSchemeOnly/1 1' - PASSED ssl_gtest.sh: #407: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1AndEcdsaScheme/0 0' - PASSED ssl_gtest.sh: #408: 'Version13Only/TlsConnectTls13: ClientAuthPkcs1AndEcdsaScheme/1 1' - PASSED ssl_gtest.sh: #409: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #410: 'Version13Only/TlsConnectTls13: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #411: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #412: 'Version13Only/TlsConnectTls13: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #413: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #414: 'Version13Only/TlsConnectTls13: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #415: 'Version13Only/TlsConnectTls13: UnsupportedSignatureSchemeAlert/0 0' - PASSED ssl_gtest.sh: #416: 'Version13Only/TlsConnectTls13: UnsupportedSignatureSchemeAlert/1 1' - PASSED ssl_gtest.sh: #417: 'Version13Only/TlsConnectTls13: InconsistentSignatureSchemeAlert/0 0' - PASSED ssl_gtest.sh: #418: 'Version13Only/TlsConnectTls13: InconsistentSignatureSchemeAlert/1 1' - PASSED ssl_gtest.sh: #419: 'Version13Only/TlsConnectTls13: AuthCompleteAfterFinished/0 0' - PASSED ssl_gtest.sh: #420: 'Version13Only/TlsConnectTls13: AuthCompleteAfterFinished/1 1' - PASSED ssl_gtest.sh: #421: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/0 0' - PASSED ssl_gtest.sh: #422: 'Version13Only/TlsConnectTls13: AuthCompleteDelayed/1 1' - PASSED ssl_gtest.sh: #423: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/0 0' - PASSED ssl_gtest.sh: #424: 'Version13Only/TlsConnectTls13: AuthCompleteFailDelayed/1 1' - PASSED ssl_gtest.sh: #425: 'Version13Only/TlsConnectTls13: Tls13CertDisabledGroup/0 0' - PASSED ssl_gtest.sh: #426: 'Version13Only/TlsConnectTls13: Tls13CertDisabledGroup/1 1' - PASSED ssl_gtest.sh: #427: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyClient/0 0' - PASSED ssl_gtest.sh: #428: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyClient/1 1' - PASSED ssl_gtest.sh: #429: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyServer/0 0' - PASSED ssl_gtest.sh: #430: 'Version13Only/TlsConnectTls13: Tls13DsaOnlyServer/1 1' - PASSED ssl_gtest.sh: #431: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyClient/0 0' - PASSED ssl_gtest.sh: #432: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyClient/1 1' - PASSED ssl_gtest.sh: #433: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyServer/0 0' - PASSED ssl_gtest.sh: #434: 'Version13Only/TlsConnectTls13: Tls13Pkcs1OnlyServer/1 1' - PASSED ssl_gtest.sh: #435: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedClient/0 0' - PASSED ssl_gtest.sh: #436: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedClient/1 1' - PASSED ssl_gtest.sh: #437: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedServer/0 0' - PASSED ssl_gtest.sh: #438: 'Version13Only/TlsConnectTls13: Tls13DsaIsNotAdvertisedServer/1 1' - PASSED ssl_gtest.sh: #439: 'Version13Only/TlsConnectTls13: Tls13RsaPkcs1IsAdvertisedClient/0 0' - PASSED ssl_gtest.sh: #440: 'Version13Only/TlsConnectTls13: Tls13RsaPkcs1IsAdvertisedClient/1 1' - PASSED ssl_gtest.sh: #441: 'Version13Only/TlsConnectTls13: Tls13RsaPkcs1IsAdvertisedServer/0 0' - PASSED ssl_gtest.sh: #442: 'Version13Only/TlsConnectTls13: Tls13RsaPkcs1IsAdvertisedServer/1 1' - PASSED ssl_gtest.sh: #443: 'Version13Only/TlsConnectTls13: DamageServerSignature/0 0' - PASSED ssl_gtest.sh: #444: 'Version13Only/TlsConnectTls13: DamageServerSignature/1 1' - PASSED ssl_gtest.sh: #445: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/0 0' - PASSED ssl_gtest.sh: #446: 'Version13Only/TlsConnectTls13: SharesForBothEcdheAndDhe/1 1' - PASSED ssl_gtest.sh: #447: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/0 0' - PASSED ssl_gtest.sh: #448: 'Version13Only/TlsConnectTls13: NamedGroupMismatch13/1 1' - PASSED ssl_gtest.sh: #449: 'Version13Only/TlsConnectTls13: ResumeFfdhe/0 0' - PASSED ssl_gtest.sh: #450: 'Version13Only/TlsConnectTls13: ResumeFfdhe/1 1' - PASSED ssl_gtest.sh: #451: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/0 0' - PASSED ssl_gtest.sh: #452: 'Version13Only/TlsConnectTls13: DropSupportedGroupExtension/1 1' - PASSED ssl_gtest.sh: #453: 'Version13Only/TlsConnectTls13: UseLameGroup/0 0' - PASSED ssl_gtest.sh: #454: 'Version13Only/TlsConnectTls13: UseLameGroup/1 1' - PASSED ssl_gtest.sh: #455: 'Version13Only/TlsConnectTls13: ExporterSha384/0 0' - PASSED ssl_gtest.sh: #456: 'Version13Only/TlsConnectTls13: ExporterSha384/1 1' - PASSED ssl_gtest.sh: #457: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/0 0' - PASSED ssl_gtest.sh: #458: 'Version13Only/TlsConnectTls13: ExporterContextEmptyIsSameAsNone/1 1' - PASSED ssl_gtest.sh: #459: 'Version13Only/TlsConnectTls13: EarlyExporter/0 0' - PASSED ssl_gtest.sh: #460: 'Version13Only/TlsConnectTls13: EarlyExporter/1 1' - PASSED ssl_gtest.sh: #461: 'Version13Only/TlsConnectTls13: EarlyExporterExternalPsk/0 0' - PASSED ssl_gtest.sh: #462: 'Version13Only/TlsConnectTls13: EarlyExporterExternalPsk/1 1' - PASSED ssl_gtest.sh: #463: 'Version13Only/TlsConnectTls13: TestTls13PskInvalidBinderValue/0 0' - PASSED ssl_gtest.sh: #464: 'Version13Only/TlsConnectTls13: TestTls13PskInvalidBinderValue/1 1' - PASSED ssl_gtest.sh: #465: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/0 0' - PASSED ssl_gtest.sh: #466: 'Version13Only/TlsConnectTls13: HelloRetryRequestAbortsZeroRtt/1 1' - PASSED ssl_gtest.sh: #467: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/0 0' - PASSED ssl_gtest.sh: #468: 'Version13Only/TlsConnectTls13: SecondClientHelloRejectEarlyDataXtn/1 1' - PASSED ssl_gtest.sh: #469: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/0 0' - PASSED ssl_gtest.sh: #470: 'Version13Only/TlsConnectTls13: RetryWithSameKeyShare/1 1' - PASSED ssl_gtest.sh: #471: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/0 0' - PASSED ssl_gtest.sh: #472: 'Version13Only/TlsConnectTls13: RetryWithTwoShares/1 1' - PASSED ssl_gtest.sh: #473: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/0 0' - PASSED ssl_gtest.sh: #474: 'Version13Only/TlsConnectTls13: RetryCallbackAccept/1 1' - PASSED ssl_gtest.sh: #475: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/0 0' - PASSED ssl_gtest.sh: #476: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptGroupMismatch/1 1' - PASSED ssl_gtest.sh: #477: 'Version13Only/TlsConnectTls13: RetryCallbackFail/0 0' - PASSED ssl_gtest.sh: #478: 'Version13Only/TlsConnectTls13: RetryCallbackFail/1 1' - PASSED ssl_gtest.sh: #479: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/0 0' - PASSED ssl_gtest.sh: #480: 'Version13Only/TlsConnectTls13: RetryCallbackRequestHrrTwice/1 1' - PASSED ssl_gtest.sh: #481: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/0 0' - PASSED ssl_gtest.sh: #482: 'Version13Only/TlsConnectTls13: RetryCallbackAcceptAndSetToken/1 1' - PASSED ssl_gtest.sh: #483: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/0 0' - PASSED ssl_gtest.sh: #484: 'Version13Only/TlsConnectTls13: RetryCallbackRejectAndSetToken/1 1' - PASSED ssl_gtest.sh: #485: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/0 0' - PASSED ssl_gtest.sh: #486: 'Version13Only/TlsConnectTls13: RetryCallbackSetTooLargeToken/1 1' - PASSED ssl_gtest.sh: #487: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/0 0' - PASSED ssl_gtest.sh: #488: 'Version13Only/TlsConnectTls13: RetryCallbackRetry/1 1' - PASSED ssl_gtest.sh: #489: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/0 0' - PASSED ssl_gtest.sh: #490: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithAdditionalShares/1 1' - PASSED ssl_gtest.sh: #491: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/0 0' - PASSED ssl_gtest.sh: #492: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithGroupMismatch/1 1' - PASSED ssl_gtest.sh: #493: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/0 0' - PASSED ssl_gtest.sh: #494: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithToken/1 1' - PASSED ssl_gtest.sh: #495: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/0 0' - PASSED ssl_gtest.sh: #496: 'Version13Only/TlsConnectTls13: RetryCallbackRetryWithTokenAndGroupMismatch/1 1' - PASSED ssl_gtest.sh: #497: 'Version13Only/TlsConnectTls13: VersionNumbersAfterRetry/0 0' - PASSED ssl_gtest.sh: #498: 'Version13Only/TlsConnectTls13: VersionNumbersAfterRetry/1 1' - PASSED ssl_gtest.sh: #499: 'Version13Only/TlsConnectTls13: RetryStateless/0 0' - PASSED ssl_gtest.sh: #500: 'Version13Only/TlsConnectTls13: RetryStateless/1 1' - PASSED ssl_gtest.sh: #501: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/0 0' - PASSED ssl_gtest.sh: #502: 'Version13Only/TlsConnectTls13: RetryStatefulDropCookie/1 1' - PASSED ssl_gtest.sh: #503: 'Version13Only/TlsConnectTls13: RetryCookieEmpty/0 0' - PASSED ssl_gtest.sh: #504: 'Version13Only/TlsConnectTls13: RetryCookieEmpty/1 1' - PASSED ssl_gtest.sh: #505: 'Version13Only/TlsConnectTls13: RetryCookieWithExtras/0 0' - PASSED ssl_gtest.sh: #506: 'Version13Only/TlsConnectTls13: RetryCookieWithExtras/1 1' - PASSED ssl_gtest.sh: #507: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/0 0' - PASSED ssl_gtest.sh: #508: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteClient/1 1' - PASSED ssl_gtest.sh: #509: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/0 0' - PASSED ssl_gtest.sh: #510: 'Version13Only/TlsConnectTls13: RetryStatelessDisableSuiteServer/1 1' - PASSED ssl_gtest.sh: #511: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/0 0' - PASSED ssl_gtest.sh: #512: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupClient/1 1' - PASSED ssl_gtest.sh: #513: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/0 0' - PASSED ssl_gtest.sh: #514: 'Version13Only/TlsConnectTls13: RetryStatelessDisableGroupServer/1 1' - PASSED ssl_gtest.sh: #515: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/0 0' - PASSED ssl_gtest.sh: #516: 'Version13Only/TlsConnectTls13: RetryStatelessBadCookie/1 1' - PASSED ssl_gtest.sh: #517: 'Version13Only/TlsConnectTls13: CaptureAlertClient/0 0' - PASSED ssl_gtest.sh: #518: 'Version13Only/TlsConnectTls13: CaptureAlertClient/1 1' - PASSED ssl_gtest.sh: #519: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinished/0 0' - PASSED ssl_gtest.sh: #520: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinished/1 1' - PASSED ssl_gtest.sh: #521: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuth/0 0' - PASSED ssl_gtest.sh: #522: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuth/1 1' - PASSED ssl_gtest.sh: #523: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuthRequired/0 0' - PASSED ssl_gtest.sh: #524: 'Version13Only/TlsConnectTls13: WriteBeforeClientFinishedClientAuthRequired/1 1' - PASSED ssl_gtest.sh: #525: 'Version13Only/TlsConnectTls13: UnknownAlert/0 0' - PASSED ssl_gtest.sh: #526: 'Version13Only/TlsConnectTls13: UnknownAlert/1 1' - PASSED ssl_gtest.sh: #527: 'Version13Only/TlsConnectTls13: AlertWrongLevel/0 0' - PASSED ssl_gtest.sh: #528: 'Version13Only/TlsConnectTls13: AlertWrongLevel/1 1' - PASSED ssl_gtest.sh: #529: 'Version13Only/TlsConnectTls13: UnknownRecord/0 0' - PASSED ssl_gtest.sh: #530: 'Version13Only/TlsConnectTls13: UnknownRecord/1 1' - PASSED ssl_gtest.sh: #531: 'Version13Only/TlsConnectTls13: RecordSizePlaintextExceed/0 0' - PASSED ssl_gtest.sh: #532: 'Version13Only/TlsConnectTls13: RecordSizePlaintextExceed/1 1' - PASSED ssl_gtest.sh: #533: 'Version13Only/TlsConnectTls13: RecordSizeCiphertextExceed/0 0' - PASSED ssl_gtest.sh: #534: 'Version13Only/TlsConnectTls13: RecordSizeCiphertextExceed/1 1' - PASSED ssl_gtest.sh: #535: 'Version13Only/TlsConnectTls13: RecordSizeExceedPad/0 0' - PASSED ssl_gtest.sh: #536: 'Version13Only/TlsConnectTls13: RecordSizeExceedPad/1 1' - PASSED ssl_gtest.sh: #537: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/0 0' - PASSED ssl_gtest.sh: #538: 'Version13Only/TlsConnectTls13: TestTls13ResumeDifferentGroup/1 1' - PASSED ssl_gtest.sh: #539: 'Version13Only/TlsConnectTls13: TestTls13ResumeNoCertificateRequest/0 0' - PASSED ssl_gtest.sh: #540: 'Version13Only/TlsConnectTls13: TestTls13ResumeNoCertificateRequest/1 1' - PASSED ssl_gtest.sh: #541: 'Version13Only/TlsConnectTls13: WriteBeforeHandshakeCompleteOnResumption/0 0' - PASSED ssl_gtest.sh: #542: 'Version13Only/TlsConnectTls13: WriteBeforeHandshakeCompleteOnResumption/1 1' - PASSED ssl_gtest.sh: #543: 'Version13Only/TlsConnectTls13: ResumeClientCompatibleCipher/0 0' - PASSED ssl_gtest.sh: #544: 'Version13Only/TlsConnectTls13: ResumeClientCompatibleCipher/1 1' - PASSED ssl_gtest.sh: #545: 'Version13Only/TlsConnectTls13: ResumeServerCompatibleCipher/0 0' - PASSED ssl_gtest.sh: #546: 'Version13Only/TlsConnectTls13: ResumeServerCompatibleCipher/1 1' - PASSED ssl_gtest.sh: #547: 'Version13Only/TlsConnectTls13: DCNotConfigured/0 0' - PASSED ssl_gtest.sh: #548: 'Version13Only/TlsConnectTls13: DCNotConfigured/1 1' - PASSED ssl_gtest.sh: #549: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP256/0 0' - PASSED ssl_gtest.sh: #550: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP256/1 1' - PASSED ssl_gtest.sh: #551: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP483/0 0' - PASSED ssl_gtest.sh: #552: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP483/1 1' - PASSED ssl_gtest.sh: #553: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP521/0 0' - PASSED ssl_gtest.sh: #554: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP521/1 1' - PASSED ssl_gtest.sh: #555: 'Version13Only/TlsConnectTls13: DCConnectRsaPssEcdsa/0 0' - PASSED ssl_gtest.sh: #556: 'Version13Only/TlsConnectTls13: DCConnectRsaPssEcdsa/1 1' - PASSED ssl_gtest.sh: #557: 'Version13Only/TlsConnectTls13: DCConnectRsaPssRsaPss/0 0' - PASSED ssl_gtest.sh: #558: 'Version13Only/TlsConnectTls13: DCConnectRsaPssRsaPss/1 1' - PASSED ssl_gtest.sh: #559: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP256RsaPss/0 0' - PASSED ssl_gtest.sh: #560: 'Version13Only/TlsConnectTls13: DCConnectEcdsaP256RsaPss/1 1' - PASSED ssl_gtest.sh: #561: 'Version13Only/TlsConnectTls13: DCReceiveUnadvertisedScheme/0 0' - PASSED ssl_gtest.sh: #562: 'Version13Only/TlsConnectTls13: DCReceiveUnadvertisedScheme/1 1' - PASSED ssl_gtest.sh: #563: 'Version13Only/TlsConnectTls13: DCConnectServerRsaeOnly/0 0' - PASSED ssl_gtest.sh: #564: 'Version13Only/TlsConnectTls13: DCConnectServerRsaeOnly/1 1' - PASSED ssl_gtest.sh: #565: 'Version13Only/TlsConnectTls13: DCConnectRsaeDelegator/0 0' - PASSED ssl_gtest.sh: #566: 'Version13Only/TlsConnectTls13: DCConnectRsaeDelegator/1 1' - PASSED ssl_gtest.sh: #567: 'Version13Only/TlsConnectTls13: DCConnectClientRsaeOnly/0 0' - PASSED ssl_gtest.sh: #568: 'Version13Only/TlsConnectTls13: DCConnectClientRsaeOnly/1 1' - PASSED ssl_gtest.sh: #569: 'Version13Only/TlsConnectTls13: DCConnectRsaeDcSpki/0 0' - PASSED ssl_gtest.sh: #570: 'Version13Only/TlsConnectTls13: DCConnectRsaeDcSpki/1 1' - PASSED ssl_gtest.sh: #571: 'Version13Only/TlsConnectTls13: DCWeakKey/0 0' - PASSED ssl_gtest.sh: #572: 'Version13Only/TlsConnectTls13: DCWeakKey/1 1' - PASSED ssl_gtest.sh: #573: 'Version13Only/TlsConnectTls13: DCAbortBadExpectedCertVerifyAlg/0 0' - PASSED ssl_gtest.sh: #574: 'Version13Only/TlsConnectTls13: DCAbortBadExpectedCertVerifyAlg/1 1' - PASSED ssl_gtest.sh: #575: 'Version13Only/TlsConnectTls13: DCAbortBadSignature/0 0' - PASSED ssl_gtest.sh: #576: 'Version13Only/TlsConnectTls13: DCAbortBadSignature/1 1' - PASSED ssl_gtest.sh: #577: 'Version13Only/TlsConnectTls13: DCAbortExpired/0 0' - PASSED ssl_gtest.sh: #578: 'Version13Only/TlsConnectTls13: DCAbortExpired/1 1' - PASSED ssl_gtest.sh: #579: 'Version13Only/TlsConnectTls13: DCAbortExcessiveTTL/0 0' - PASSED ssl_gtest.sh: #580: 'Version13Only/TlsConnectTls13: DCAbortExcessiveTTL/1 1' - PASSED ssl_gtest.sh: #581: 'Version13Only/TlsConnectTls13: DCAbortBadKeyUsage/0 0' - PASSED ssl_gtest.sh: #582: 'Version13Only/TlsConnectTls13: DCAbortBadKeyUsage/1 1' - PASSED ssl_gtest.sh: #583: 'Version13Only/TlsConnectTls13: DCConnectNoClientSupport/0 0' - PASSED ssl_gtest.sh: #584: 'Version13Only/TlsConnectTls13: DCConnectNoClientSupport/1 1' - PASSED ssl_gtest.sh: #585: 'Version13Only/TlsConnectTls13: DCConnectNoServerSupport/0 0' - PASSED ssl_gtest.sh: #586: 'Version13Only/TlsConnectTls13: DCConnectNoServerSupport/1 1' - PASSED ssl_gtest.sh: #587: 'Version13Only/TlsConnectTls13: DCConnectClientNoTls13/0 0' - PASSED ssl_gtest.sh: #588: 'Version13Only/TlsConnectTls13: DCConnectClientNoTls13/1 1' - PASSED ssl_gtest.sh: #589: 'Version13Only/TlsConnectTls13: DCConnectServerNoTls13/0 0' - PASSED ssl_gtest.sh: #590: 'Version13Only/TlsConnectTls13: DCConnectServerNoTls13/1 1' - PASSED ssl_gtest.sh: #591: 'Version13Only/TlsConnectTls13: DCConnectExpectedCertVerifyAlgNotSupported/0 0' - PASSED ssl_gtest.sh: #592: 'Version13Only/TlsConnectTls13: DCConnectExpectedCertVerifyAlgNotSupported/1 1' - PASSED ssl_gtest.sh: #593: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfo/0 0' - PASSED ssl_gtest.sh: #594: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfo/1 1' - PASSED ssl_gtest.sh: #595: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfoNoDC/0 0' - PASSED ssl_gtest.sh: #596: 'Version13Only/TlsConnectTls13: DCCheckPreliminaryInfoNoDC/1 1' - PASSED ssl_gtest.sh: #597: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCScheme/0 0' - PASSED ssl_gtest.sh: #598: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCScheme/1 1' - PASSED ssl_gtest.sh: #599: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCAuthKeyBits/0 0' - PASSED ssl_gtest.sh: #600: 'Version13Only/TlsConnectTls13: DCRejectModifiedDCAuthKeyBits/1 1' - PASSED ssl_gtest.sh: #601: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ResPskZeroRttReplay/0 0' - PASSED ssl_gtest.sh: #602: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ResPskZeroRttReplay/1 1' - PASSED ssl_gtest.sh: #603: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ExtPskZeroRttReplay/0 0' - PASSED ssl_gtest.sh: #604: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ExtPskZeroRttReplay/1 1' - PASSED ssl_gtest.sh: #605: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/0 0' - PASSED ssl_gtest.sh: #606: 'Tls13ZeroRttReplayTest/TlsZeroRttReplayTest: ZeroRttReplayAfterRollover/1 1' - PASSED ssl_gtest.sh: #607: 'GenericStream/TlsConnectGeneric: SuppressEndOfEarlyDataNoZeroRtt/0 (0, 772)' - PASSED ssl_gtest.sh: #608: 'GenericStream/TlsConnectGeneric: SuppressEndOfEarlyDataNoZeroRtt/1 (0, 771)' - PASSED ssl_gtest.sh: #609: 'GenericStream/TlsConnectGeneric: SuppressEndOfEarlyDataNoZeroRtt/2 (0, 770)' - PASSED ssl_gtest.sh: #610: 'GenericStream/TlsConnectGeneric: SuppressEndOfEarlyDataNoZeroRtt/3 (0, 769)' - PASSED ssl_gtest.sh: #611: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #612: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #613: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #614: 'GenericStream/TlsConnectGeneric: ServerAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #615: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/0 (0, 772)' - PASSED ssl_gtest.sh: #616: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/1 (0, 771)' - PASSED ssl_gtest.sh: #617: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/2 (0, 770)' - PASSED ssl_gtest.sh: #618: 'GenericStream/TlsConnectGeneric: ServerAuthRsaChain/3 (0, 769)' - PASSED ssl_gtest.sh: #619: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #620: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #621: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #622: 'GenericStream/TlsConnectGeneric: ServerAuthRsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #623: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (0, 772)' - PASSED ssl_gtest.sh: #624: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (0, 771)' - PASSED ssl_gtest.sh: #625: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (0, 770)' - PASSED ssl_gtest.sh: #626: 'GenericStream/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/3 (0, 769)' - PASSED ssl_gtest.sh: #627: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #628: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #629: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #630: 'GenericStream/TlsConnectGeneric: ServerAuthRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #631: 'GenericStream/TlsConnectGeneric: ClientAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #632: 'GenericStream/TlsConnectGeneric: ClientAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #633: 'GenericStream/TlsConnectGeneric: ClientAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #634: 'GenericStream/TlsConnectGeneric: ClientAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #635: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/0 (0, 772)' - PASSED ssl_gtest.sh: #636: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/1 (0, 771)' - PASSED ssl_gtest.sh: #637: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/2 (0, 770)' - PASSED ssl_gtest.sh: #638: 'GenericStream/TlsConnectGeneric: ClientAuthRequestedRejected/3 (0, 769)' - PASSED ssl_gtest.sh: #639: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #640: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #641: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #642: 'GenericStream/TlsConnectGeneric: ClientAuthEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #643: 'GenericStream/TlsConnectGeneric: ClientAuthWithEch/0 (0, 772)' - PASSED ssl_gtest.sh: #644: 'GenericStream/TlsConnectGeneric: ClientAuthWithEch/1 (0, 771)' - PASSED ssl_gtest.sh: #645: 'GenericStream/TlsConnectGeneric: ClientAuthWithEch/2 (0, 770)' - PASSED ssl_gtest.sh: #646: 'GenericStream/TlsConnectGeneric: ClientAuthWithEch/3 (0, 769)' - PASSED ssl_gtest.sh: #647: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #648: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #649: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #650: 'GenericStream/TlsConnectGeneric: ClientAuthBigRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #651: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (0, 772)' - PASSED ssl_gtest.sh: #652: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (0, 771)' - PASSED ssl_gtest.sh: #653: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (0, 770)' - PASSED ssl_gtest.sh: #654: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerAuth/3 (0, 769)' - PASSED ssl_gtest.sh: #655: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #656: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #657: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #658: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmClientOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #659: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #660: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #661: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #662: 'GenericStream/TlsConnectGeneric: SignatureAlgorithmServerOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #663: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/0 (0, 772)' - PASSED ssl_gtest.sh: #664: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/1 (0, 771)' - PASSED ssl_gtest.sh: #665: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/2 (0, 770)' - PASSED ssl_gtest.sh: #666: 'GenericStream/TlsConnectGeneric: AuthFailImmediate/3 (0, 769)' - PASSED ssl_gtest.sh: #667: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #668: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #669: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #670: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #671: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (0, 772)' - PASSED ssl_gtest.sh: #672: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (0, 771)' - PASSED ssl_gtest.sh: #673: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (0, 770)' - PASSED ssl_gtest.sh: #674: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/3 (0, 769)' - PASSED ssl_gtest.sh: #675: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (0, 772)' - PASSED ssl_gtest.sh: #676: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (0, 771)' - PASSED ssl_gtest.sh: #677: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (0, 770)' - PASSED ssl_gtest.sh: #678: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/3 (0, 769)' - PASSED ssl_gtest.sh: #679: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (0, 772)' - PASSED ssl_gtest.sh: #680: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (0, 771)' - PASSED ssl_gtest.sh: #681: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (0, 770)' - PASSED ssl_gtest.sh: #682: 'GenericStream/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/3 (0, 769)' - PASSED ssl_gtest.sh: #683: 'GenericStream/TlsConnectGeneric: NoOcsp/0 (0, 772)' - PASSED ssl_gtest.sh: #684: 'GenericStream/TlsConnectGeneric: NoOcsp/1 (0, 771)' - PASSED ssl_gtest.sh: #685: 'GenericStream/TlsConnectGeneric: NoOcsp/2 (0, 770)' - PASSED ssl_gtest.sh: #686: 'GenericStream/TlsConnectGeneric: NoOcsp/3 (0, 769)' - PASSED ssl_gtest.sh: #687: 'GenericStream/TlsConnectGeneric: OcspNotRequested/0 (0, 772)' - PASSED ssl_gtest.sh: #688: 'GenericStream/TlsConnectGeneric: OcspNotRequested/1 (0, 771)' - PASSED ssl_gtest.sh: #689: 'GenericStream/TlsConnectGeneric: OcspNotRequested/2 (0, 770)' - PASSED ssl_gtest.sh: #690: 'GenericStream/TlsConnectGeneric: OcspNotRequested/3 (0, 769)' - PASSED ssl_gtest.sh: #691: 'GenericStream/TlsConnectGeneric: OcspNotProvided/0 (0, 772)' - PASSED ssl_gtest.sh: #692: 'GenericStream/TlsConnectGeneric: OcspNotProvided/1 (0, 771)' - PASSED ssl_gtest.sh: #693: 'GenericStream/TlsConnectGeneric: OcspNotProvided/2 (0, 770)' - PASSED ssl_gtest.sh: #694: 'GenericStream/TlsConnectGeneric: OcspNotProvided/3 (0, 769)' - PASSED ssl_gtest.sh: #695: 'GenericStream/TlsConnectGeneric: OcspSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #696: 'GenericStream/TlsConnectGeneric: OcspSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #697: 'GenericStream/TlsConnectGeneric: OcspSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #698: 'GenericStream/TlsConnectGeneric: OcspSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #699: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/0 (0, 772)' - PASSED ssl_gtest.sh: #700: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/1 (0, 771)' - PASSED ssl_gtest.sh: #701: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/2 (0, 770)' - PASSED ssl_gtest.sh: #702: 'GenericStream/TlsConnectGeneric: OcspHugeSuccess/3 (0, 769)' - PASSED ssl_gtest.sh: #703: 'GenericStream/TlsConnectGeneric: DamageClientSignature/0 (0, 772)' - PASSED ssl_gtest.sh: #704: 'GenericStream/TlsConnectGeneric: DamageClientSignature/1 (0, 771)' - PASSED ssl_gtest.sh: #705: 'GenericStream/TlsConnectGeneric: DamageClientSignature/2 (0, 770)' - PASSED ssl_gtest.sh: #706: 'GenericStream/TlsConnectGeneric: DamageClientSignature/3 (0, 769)' - PASSED ssl_gtest.sh: #707: 'GenericStream/TlsConnectGeneric: DebugEnvTraceFileNotSet/0 (0, 772)' - PASSED ssl_gtest.sh: #708: 'GenericStream/TlsConnectGeneric: DebugEnvTraceFileNotSet/1 (0, 771)' - PASSED ssl_gtest.sh: #709: 'GenericStream/TlsConnectGeneric: DebugEnvTraceFileNotSet/2 (0, 770)' - PASSED ssl_gtest.sh: #710: 'GenericStream/TlsConnectGeneric: DebugEnvTraceFileNotSet/3 (0, 769)' - PASSED ssl_gtest.sh: #711: 'GenericStream/TlsConnectGeneric: ConnectDhe/0 (0, 772)' - PASSED ssl_gtest.sh: #712: 'GenericStream/TlsConnectGeneric: ConnectDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #713: 'GenericStream/TlsConnectGeneric: ConnectDhe/2 (0, 770)' - PASSED ssl_gtest.sh: #714: 'GenericStream/TlsConnectGeneric: ConnectDhe/3 (0, 769)' - PASSED ssl_gtest.sh: #715: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/0 (0, 772)' - PASSED ssl_gtest.sh: #716: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/1 (0, 771)' - PASSED ssl_gtest.sh: #717: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/2 (0, 770)' - PASSED ssl_gtest.sh: #718: 'GenericStream/TlsConnectGeneric: ConnectFfdheClient/3 (0, 769)' - PASSED ssl_gtest.sh: #719: 'GenericStream/TlsConnectGeneric: Ffdhe3072/0 (0, 772)' - PASSED ssl_gtest.sh: #720: 'GenericStream/TlsConnectGeneric: Ffdhe3072/1 (0, 771)' - PASSED ssl_gtest.sh: #721: 'GenericStream/TlsConnectGeneric: Ffdhe3072/2 (0, 770)' - PASSED ssl_gtest.sh: #722: 'GenericStream/TlsConnectGeneric: Ffdhe3072/3 (0, 769)' - PASSED ssl_gtest.sh: #723: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/0 (0, 772)' - PASSED ssl_gtest.sh: #724: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #725: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/2 (0, 770)' - PASSED ssl_gtest.sh: #726: 'GenericStream/TlsConnectGeneric: ConnectEcdhe/3 (0, 769)' - PASSED ssl_gtest.sh: #727: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/0 (0, 772)' - PASSED ssl_gtest.sh: #728: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/1 (0, 771)' - PASSED ssl_gtest.sh: #729: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/2 (0, 770)' - PASSED ssl_gtest.sh: #730: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Client/3 (0, 769)' - PASSED ssl_gtest.sh: #731: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/0 (0, 772)' - PASSED ssl_gtest.sh: #732: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/1 (0, 771)' - PASSED ssl_gtest.sh: #733: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/2 (0, 770)' - PASSED ssl_gtest.sh: #734: 'GenericStream/TlsConnectGeneric: ConnectEcdheP384Server/3 (0, 769)' - PASSED ssl_gtest.sh: #735: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #736: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #737: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #738: 'GenericStream/TlsConnectGeneric: ConnectEcdheGroupMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #739: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (0, 772)' - PASSED ssl_gtest.sh: #740: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (0, 771)' - PASSED ssl_gtest.sh: #741: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (0, 770)' - PASSED ssl_gtest.sh: #742: 'GenericStream/TlsConnectGeneric: P256ClientAndCurve25519Server/3 (0, 769)' - PASSED ssl_gtest.sh: #743: 'GenericStream/TlsConnectGeneric: ExporterBasic/0 (0, 772)' - PASSED ssl_gtest.sh: #744: 'GenericStream/TlsConnectGeneric: ExporterBasic/1 (0, 771)' - PASSED ssl_gtest.sh: #745: 'GenericStream/TlsConnectGeneric: ExporterBasic/2 (0, 770)' - PASSED ssl_gtest.sh: #746: 'GenericStream/TlsConnectGeneric: ExporterBasic/3 (0, 769)' - PASSED ssl_gtest.sh: #747: 'GenericStream/TlsConnectGeneric: ExporterContext/0 (0, 772)' - PASSED ssl_gtest.sh: #748: 'GenericStream/TlsConnectGeneric: ExporterContext/1 (0, 771)' - PASSED ssl_gtest.sh: #749: 'GenericStream/TlsConnectGeneric: ExporterContext/2 (0, 770)' - PASSED ssl_gtest.sh: #750: 'GenericStream/TlsConnectGeneric: ExporterContext/3 (0, 769)' - PASSED ssl_gtest.sh: #751: 'GenericStream/TlsConnectGeneric: AlpnDisabled/0 (0, 772)' - PASSED ssl_gtest.sh: #752: 'GenericStream/TlsConnectGeneric: AlpnDisabled/1 (0, 771)' - PASSED ssl_gtest.sh: #753: 'GenericStream/TlsConnectGeneric: AlpnDisabled/2 (0, 770)' - PASSED ssl_gtest.sh: #754: 'GenericStream/TlsConnectGeneric: AlpnDisabled/3 (0, 769)' - PASSED ssl_gtest.sh: #755: 'GenericStream/TlsConnectGeneric: SetupOnly/0 (0, 772)' - PASSED ssl_gtest.sh: #756: 'GenericStream/TlsConnectGeneric: SetupOnly/1 (0, 771)' - PASSED ssl_gtest.sh: #757: 'GenericStream/TlsConnectGeneric: SetupOnly/2 (0, 770)' - PASSED ssl_gtest.sh: #758: 'GenericStream/TlsConnectGeneric: SetupOnly/3 (0, 769)' - PASSED ssl_gtest.sh: #759: 'GenericStream/TlsConnectGeneric: Connect/0 (0, 772)' - PASSED ssl_gtest.sh: #760: 'GenericStream/TlsConnectGeneric: Connect/1 (0, 771)' - PASSED ssl_gtest.sh: #761: 'GenericStream/TlsConnectGeneric: Connect/2 (0, 770)' - PASSED ssl_gtest.sh: #762: 'GenericStream/TlsConnectGeneric: Connect/3 (0, 769)' - PASSED ssl_gtest.sh: #763: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #764: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #765: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/2 (0, 770)' - PASSED ssl_gtest.sh: #766: 'GenericStream/TlsConnectGeneric: ConnectEcdsa/3 (0, 769)' - PASSED ssl_gtest.sh: #767: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #768: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #769: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #770: 'GenericStream/TlsConnectGeneric: CipherSuiteMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #771: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/0 (0, 772)' - PASSED ssl_gtest.sh: #772: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/1 (0, 771)' - PASSED ssl_gtest.sh: #773: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/2 (0, 770)' - PASSED ssl_gtest.sh: #774: 'GenericStream/TlsConnectGeneric: CaptureAlertServer/3 (0, 769)' - PASSED ssl_gtest.sh: #775: 'GenericStream/TlsConnectGeneric: ConnectAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #776: 'GenericStream/TlsConnectGeneric: ConnectAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #777: 'GenericStream/TlsConnectGeneric: ConnectAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #778: 'GenericStream/TlsConnectGeneric: ConnectAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #779: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/0 (0, 772)' - PASSED ssl_gtest.sh: #780: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/1 (0, 771)' - PASSED ssl_gtest.sh: #781: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/2 (0, 770)' - PASSED ssl_gtest.sh: #782: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityA/3 (0, 769)' - PASSED ssl_gtest.sh: #783: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/0 (0, 772)' - PASSED ssl_gtest.sh: #784: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/1 (0, 771)' - PASSED ssl_gtest.sh: #785: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/2 (0, 770)' - PASSED ssl_gtest.sh: #786: 'GenericStream/TlsConnectGeneric: ConnectAlpnPriorityB/3 (0, 769)' - PASSED ssl_gtest.sh: #787: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/0 (0, 772)' - PASSED ssl_gtest.sh: #788: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/1 (0, 771)' - PASSED ssl_gtest.sh: #789: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/2 (0, 770)' - PASSED ssl_gtest.sh: #790: 'GenericStream/TlsConnectGeneric: ConnectAlpnClone/3 (0, 769)' - PASSED ssl_gtest.sh: #791: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/0 (0, 772)' - PASSED ssl_gtest.sh: #792: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/1 (0, 771)' - PASSED ssl_gtest.sh: #793: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/2 (0, 770)' - PASSED ssl_gtest.sh: #794: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/3 (0, 769)' - PASSED ssl_gtest.sh: #795: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/0 (0, 772)' - PASSED ssl_gtest.sh: #796: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/1 (0, 771)' - PASSED ssl_gtest.sh: #797: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/2 (0, 770)' - PASSED ssl_gtest.sh: #798: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/3 (0, 769)' - PASSED ssl_gtest.sh: #799: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/0 (0, 772)' - PASSED ssl_gtest.sh: #800: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/1 (0, 771)' - PASSED ssl_gtest.sh: #801: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/2 (0, 770)' - PASSED ssl_gtest.sh: #802: 'GenericStream/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/3 (0, 769)' - PASSED ssl_gtest.sh: #803: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/0 (0, 772)' - PASSED ssl_gtest.sh: #804: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/1 (0, 771)' - PASSED ssl_gtest.sh: #805: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/2 (0, 770)' - PASSED ssl_gtest.sh: #806: 'GenericStream/TlsConnectGeneric: ConnectSendReceive/3 (0, 769)' - PASSED ssl_gtest.sh: #807: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #808: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #809: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #810: 'GenericStream/TlsConnectGeneric: ConnectWithCompressionEnabled/3 (0, 769)' - PASSED ssl_gtest.sh: #811: 'GenericStream/TlsConnectGeneric: CheckRandoms/0 (0, 772)' - PASSED ssl_gtest.sh: #812: 'GenericStream/TlsConnectGeneric: CheckRandoms/1 (0, 771)' - PASSED ssl_gtest.sh: #813: 'GenericStream/TlsConnectGeneric: CheckRandoms/2 (0, 770)' - PASSED ssl_gtest.sh: #814: 'GenericStream/TlsConnectGeneric: CheckRandoms/3 (0, 769)' - PASSED ssl_gtest.sh: #815: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/0 (0, 772)' - PASSED ssl_gtest.sh: #816: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/1 (0, 771)' - PASSED ssl_gtest.sh: #817: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/2 (0, 770)' - PASSED ssl_gtest.sh: #818: 'GenericStream/TlsConnectGeneric: ShutdownOneSide/3 (0, 769)' - PASSED ssl_gtest.sh: #819: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/0 (0, 772)' - PASSED ssl_gtest.sh: #820: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/1 (0, 771)' - PASSED ssl_gtest.sh: #821: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/2 (0, 770)' - PASSED ssl_gtest.sh: #822: 'GenericStream/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/3 (0, 769)' - PASSED ssl_gtest.sh: #823: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/0 (0, 772)' - PASSED ssl_gtest.sh: #824: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/1 (0, 771)' - PASSED ssl_gtest.sh: #825: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/2 (0, 770)' - PASSED ssl_gtest.sh: #826: 'GenericStream/TlsConnectGeneric: RecordSizeMaximum/3 (0, 769)' - PASSED ssl_gtest.sh: #827: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/0 (0, 772)' - PASSED ssl_gtest.sh: #828: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/1 (0, 771)' - PASSED ssl_gtest.sh: #829: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/2 (0, 770)' - PASSED ssl_gtest.sh: #830: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumClient/3 (0, 769)' - PASSED ssl_gtest.sh: #831: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/0 (0, 772)' - PASSED ssl_gtest.sh: #832: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/1 (0, 771)' - PASSED ssl_gtest.sh: #833: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/2 (0, 770)' - PASSED ssl_gtest.sh: #834: 'GenericStream/TlsConnectGeneric: RecordSizeMinimumServer/3 (0, 769)' - PASSED ssl_gtest.sh: #835: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/0 (0, 772)' - PASSED ssl_gtest.sh: #836: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/1 (0, 771)' - PASSED ssl_gtest.sh: #837: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/2 (0, 770)' - PASSED ssl_gtest.sh: #838: 'GenericStream/TlsConnectGeneric: RecordSizeAsymmetric/3 (0, 769)' - PASSED ssl_gtest.sh: #839: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/0 (0, 772)' - PASSED ssl_gtest.sh: #840: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/1 (0, 771)' - PASSED ssl_gtest.sh: #841: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/2 (0, 770)' - PASSED ssl_gtest.sh: #842: 'GenericStream/TlsConnectGeneric: RecordSizeBadValues/3 (0, 769)' - PASSED ssl_gtest.sh: #843: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/0 (0, 772)' - PASSED ssl_gtest.sh: #844: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/1 (0, 771)' - PASSED ssl_gtest.sh: #845: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/2 (0, 770)' - PASSED ssl_gtest.sh: #846: 'GenericStream/TlsConnectGeneric: RecordSizeGetValues/3 (0, 769)' - PASSED ssl_gtest.sh: #847: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/0 (0, 772)' - PASSED ssl_gtest.sh: #848: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/1 (0, 771)' - PASSED ssl_gtest.sh: #849: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/2 (0, 770)' - PASSED ssl_gtest.sh: #850: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionClient/3 (0, 769)' - PASSED ssl_gtest.sh: #851: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/0 (0, 772)' - PASSED ssl_gtest.sh: #852: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/1 (0, 771)' - PASSED ssl_gtest.sh: #853: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/2 (0, 770)' - PASSED ssl_gtest.sh: #854: 'GenericStream/TlsConnectGeneric: RecordSizeCapExtensionServer/3 (0, 769)' - PASSED ssl_gtest.sh: #855: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/0 (0, 772)' - PASSED ssl_gtest.sh: #856: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/1 (0, 771)' - PASSED ssl_gtest.sh: #857: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/2 (0, 770)' - PASSED ssl_gtest.sh: #858: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionInvalid/3 (0, 769)' - PASSED ssl_gtest.sh: #859: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/0 (0, 772)' - PASSED ssl_gtest.sh: #860: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/1 (0, 771)' - PASSED ssl_gtest.sh: #861: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/2 (0, 770)' - PASSED ssl_gtest.sh: #862: 'GenericStream/TlsConnectGeneric: RecordSizeServerExtensionExtra/3 (0, 769)' - PASSED ssl_gtest.sh: #863: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (0, 772)' - PASSED ssl_gtest.sh: #864: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (0, 771)' - PASSED ssl_gtest.sh: #865: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (0, 770)' - PASSED ssl_gtest.sh: #866: 'GenericStream/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/3 (0, 769)' - PASSED ssl_gtest.sh: #867: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (0, 772)' - PASSED ssl_gtest.sh: #868: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (0, 771)' - PASSED ssl_gtest.sh: #869: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (0, 770)' - PASSED ssl_gtest.sh: #870: 'GenericStream/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/3 (0, 769)' - PASSED ssl_gtest.sh: #871: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #872: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (0, 771)' - PASSED ssl_gtest.sh: #873: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (0, 770)' - PASSED ssl_gtest.sh: #874: 'GenericStream/TlsConnectGeneric: ConnectResumeCorruptTicket/3 (0, 769)' - PASSED ssl_gtest.sh: #875: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #876: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #877: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #878: 'GenericStream/TlsConnectGeneric: ServerSNICertSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #879: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (0, 772)' - PASSED ssl_gtest.sh: #880: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (0, 771)' - PASSED ssl_gtest.sh: #881: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (0, 770)' - PASSED ssl_gtest.sh: #882: 'GenericStream/TlsConnectGeneric: ServerSNICertTypeSwitch/3 (0, 769)' - PASSED ssl_gtest.sh: #883: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/0 (0, 772)' - PASSED ssl_gtest.sh: #884: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #885: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/2 (0, 770)' - PASSED ssl_gtest.sh: #886: 'GenericStream/TlsConnectGeneric: ServerAuthBiggestRsa/3 (0, 769)' - PASSED ssl_gtest.sh: #887: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/0 (0, 772)' - PASSED ssl_gtest.sh: #888: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/1 (0, 771)' - PASSED ssl_gtest.sh: #889: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/2 (0, 770)' - PASSED ssl_gtest.sh: #890: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls11/3 (0, 769)' - PASSED ssl_gtest.sh: #891: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/0 (0, 772)' - PASSED ssl_gtest.sh: #892: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/1 (0, 771)' - PASSED ssl_gtest.sh: #893: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/2 (0, 770)' - PASSED ssl_gtest.sh: #894: 'GenericStream/TlsConnectGeneric: ServerNegotiateTls12/3 (0, 769)' - PASSED ssl_gtest.sh: #895: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (0, 772)' - PASSED ssl_gtest.sh: #896: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (0, 771)' - PASSED ssl_gtest.sh: #897: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (0, 770)' - PASSED ssl_gtest.sh: #898: 'GenericStream/TlsConnectGeneric: TestFallbackSCSVVersionMatch/3 (0, 769)' - PASSED ssl_gtest.sh: #899: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #900: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/1 (0, 771)' - PASSED ssl_gtest.sh: #901: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/2 (0, 770)' - PASSED ssl_gtest.sh: #902: 'GenericStream/TlsConnectGeneric: AlertBeforeServerHello/3 (0, 769)' - PASSED ssl_gtest.sh: #903: 'GenericDatagram/TlsConnectGeneric: SuppressEndOfEarlyDataNoZeroRtt/0 (1, 772)' - PASSED ssl_gtest.sh: #904: 'GenericDatagram/TlsConnectGeneric: SuppressEndOfEarlyDataNoZeroRtt/1 (1, 771)' - PASSED ssl_gtest.sh: #905: 'GenericDatagram/TlsConnectGeneric: SuppressEndOfEarlyDataNoZeroRtt/2 (1, 770)' - PASSED ssl_gtest.sh: #906: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #907: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #908: 'GenericDatagram/TlsConnectGeneric: ServerAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #909: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/0 (1, 772)' - PASSED ssl_gtest.sh: #910: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/1 (1, 771)' - PASSED ssl_gtest.sh: #911: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaChain/2 (1, 770)' - PASSED ssl_gtest.sh: #912: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #913: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #914: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #915: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/0 (1, 772)' - PASSED ssl_gtest.sh: #916: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/1 (1, 771)' - PASSED ssl_gtest.sh: #917: 'GenericDatagram/TlsConnectGeneric: ServerAuthRsaCARsaPssChain/2 (1, 770)' - PASSED ssl_gtest.sh: #918: 'GenericDatagram/TlsConnectGeneric: ServerAuthRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #919: 'GenericDatagram/TlsConnectGeneric: ServerAuthRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #920: 'GenericDatagram/TlsConnectGeneric: ServerAuthRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #921: 'GenericDatagram/TlsConnectGeneric: ClientAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #922: 'GenericDatagram/TlsConnectGeneric: ClientAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #923: 'GenericDatagram/TlsConnectGeneric: ClientAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #924: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/0 (1, 772)' - PASSED ssl_gtest.sh: #925: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #926: 'GenericDatagram/TlsConnectGeneric: ClientAuthRequestedRejected/2 (1, 770)' - PASSED ssl_gtest.sh: #927: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #928: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #929: 'GenericDatagram/TlsConnectGeneric: ClientAuthEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #930: 'GenericDatagram/TlsConnectGeneric: ClientAuthWithEch/0 (1, 772)' - PASSED ssl_gtest.sh: #931: 'GenericDatagram/TlsConnectGeneric: ClientAuthWithEch/1 (1, 771)' - PASSED ssl_gtest.sh: #932: 'GenericDatagram/TlsConnectGeneric: ClientAuthWithEch/2 (1, 770)' - PASSED ssl_gtest.sh: #933: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #934: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #935: 'GenericDatagram/TlsConnectGeneric: ClientAuthBigRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #936: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/0 (1, 772)' - PASSED ssl_gtest.sh: #937: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/1 (1, 771)' - PASSED ssl_gtest.sh: #938: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerAuth/2 (1, 770)' - PASSED ssl_gtest.sh: #939: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #940: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #941: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmClientOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #942: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #943: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #944: 'GenericDatagram/TlsConnectGeneric: SignatureAlgorithmServerOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #945: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/0 (1, 772)' - PASSED ssl_gtest.sh: #946: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/1 (1, 771)' - PASSED ssl_gtest.sh: #947: 'GenericDatagram/TlsConnectGeneric: AuthFailImmediate/2 (1, 770)' - PASSED ssl_gtest.sh: #948: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #949: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #950: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #951: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/0 (1, 772)' - PASSED ssl_gtest.sh: #952: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/1 (1, 771)' - PASSED ssl_gtest.sh: #953: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveClient/2 (1, 770)' - PASSED ssl_gtest.sh: #954: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/0 (1, 772)' - PASSED ssl_gtest.sh: #955: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/1 (1, 771)' - PASSED ssl_gtest.sh: #956: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveServer/2 (1, 770)' - PASSED ssl_gtest.sh: #957: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/0 (1, 772)' - PASSED ssl_gtest.sh: #958: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/1 (1, 771)' - PASSED ssl_gtest.sh: #959: 'GenericDatagram/TlsConnectGeneric: SignedCertificateTimestampsInactiveBoth/2 (1, 770)' - PASSED ssl_gtest.sh: #960: 'GenericDatagram/TlsConnectGeneric: NoOcsp/0 (1, 772)' - PASSED ssl_gtest.sh: #961: 'GenericDatagram/TlsConnectGeneric: NoOcsp/1 (1, 771)' - PASSED ssl_gtest.sh: #962: 'GenericDatagram/TlsConnectGeneric: NoOcsp/2 (1, 770)' - PASSED ssl_gtest.sh: #963: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/0 (1, 772)' - PASSED ssl_gtest.sh: #964: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/1 (1, 771)' - PASSED ssl_gtest.sh: #965: 'GenericDatagram/TlsConnectGeneric: OcspNotRequested/2 (1, 770)' - PASSED ssl_gtest.sh: #966: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/0 (1, 772)' - PASSED ssl_gtest.sh: #967: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/1 (1, 771)' - PASSED ssl_gtest.sh: #968: 'GenericDatagram/TlsConnectGeneric: OcspNotProvided/2 (1, 770)' - PASSED ssl_gtest.sh: #969: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #970: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #971: 'GenericDatagram/TlsConnectGeneric: OcspSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #972: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/0 (1, 772)' - PASSED ssl_gtest.sh: #973: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/1 (1, 771)' - PASSED ssl_gtest.sh: #974: 'GenericDatagram/TlsConnectGeneric: OcspHugeSuccess/2 (1, 770)' - PASSED ssl_gtest.sh: #975: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/0 (1, 772)' - PASSED ssl_gtest.sh: #976: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #977: 'GenericDatagram/TlsConnectGeneric: DamageClientSignature/2 (1, 770)' - PASSED ssl_gtest.sh: #978: 'GenericDatagram/TlsConnectGeneric: DebugEnvTraceFileNotSet/0 (1, 772)' - PASSED ssl_gtest.sh: #979: 'GenericDatagram/TlsConnectGeneric: DebugEnvTraceFileNotSet/1 (1, 771)' - PASSED ssl_gtest.sh: #980: 'GenericDatagram/TlsConnectGeneric: DebugEnvTraceFileNotSet/2 (1, 770)' - PASSED ssl_gtest.sh: #981: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/0 (1, 772)' - PASSED ssl_gtest.sh: #982: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/1 (1, 771)' - PASSED ssl_gtest.sh: #983: 'GenericDatagram/TlsConnectGeneric: ConnectDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #984: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/0 (1, 772)' - PASSED ssl_gtest.sh: #985: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/1 (1, 771)' - PASSED ssl_gtest.sh: #986: 'GenericDatagram/TlsConnectGeneric: ConnectFfdheClient/2 (1, 770)' - PASSED ssl_gtest.sh: #987: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/0 (1, 772)' - PASSED ssl_gtest.sh: #988: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/1 (1, 771)' - PASSED ssl_gtest.sh: #989: 'GenericDatagram/TlsConnectGeneric: Ffdhe3072/2 (1, 770)' - PASSED ssl_gtest.sh: #990: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/0 (1, 772)' - PASSED ssl_gtest.sh: #991: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #992: 'GenericDatagram/TlsConnectGeneric: ConnectEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #993: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/0 (1, 772)' - PASSED ssl_gtest.sh: #994: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/1 (1, 771)' - PASSED ssl_gtest.sh: #995: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Client/2 (1, 770)' - PASSED ssl_gtest.sh: #996: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/0 (1, 772)' - PASSED ssl_gtest.sh: #997: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/1 (1, 771)' - PASSED ssl_gtest.sh: #998: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheP384Server/2 (1, 770)' - PASSED ssl_gtest.sh: #999: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #1000: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #1001: 'GenericDatagram/TlsConnectGeneric: ConnectEcdheGroupMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #1002: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/0 (1, 772)' - PASSED ssl_gtest.sh: #1003: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/1 (1, 771)' - PASSED ssl_gtest.sh: #1004: 'GenericDatagram/TlsConnectGeneric: P256ClientAndCurve25519Server/2 (1, 770)' - PASSED ssl_gtest.sh: #1005: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/0 (1, 772)' - PASSED ssl_gtest.sh: #1006: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/1 (1, 771)' - PASSED ssl_gtest.sh: #1007: 'GenericDatagram/TlsConnectGeneric: ExporterBasic/2 (1, 770)' - PASSED ssl_gtest.sh: #1008: 'GenericDatagram/TlsConnectGeneric: ExporterContext/0 (1, 772)' - PASSED ssl_gtest.sh: #1009: 'GenericDatagram/TlsConnectGeneric: ExporterContext/1 (1, 771)' - PASSED ssl_gtest.sh: #1010: 'GenericDatagram/TlsConnectGeneric: ExporterContext/2 (1, 770)' - PASSED ssl_gtest.sh: #1011: 'GenericDatagram/TlsConnectGeneric: AlpnDisabled/0 (1, 772)' - PASSED ssl_gtest.sh: #1012: 'GenericDatagram/TlsConnectGeneric: AlpnDisabled/1 (1, 771)' - PASSED ssl_gtest.sh: #1013: 'GenericDatagram/TlsConnectGeneric: AlpnDisabled/2 (1, 770)' - PASSED ssl_gtest.sh: #1014: 'GenericDatagram/TlsConnectGeneric: SetupOnly/0 (1, 772)' - PASSED ssl_gtest.sh: #1015: 'GenericDatagram/TlsConnectGeneric: SetupOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #1016: 'GenericDatagram/TlsConnectGeneric: SetupOnly/2 (1, 770)' - PASSED ssl_gtest.sh: #1017: 'GenericDatagram/TlsConnectGeneric: Connect/0 (1, 772)' - PASSED ssl_gtest.sh: #1018: 'GenericDatagram/TlsConnectGeneric: Connect/1 (1, 771)' - PASSED ssl_gtest.sh: #1019: 'GenericDatagram/TlsConnectGeneric: Connect/2 (1, 770)' - PASSED ssl_gtest.sh: #1020: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/0 (1, 772)' - PASSED ssl_gtest.sh: #1021: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/1 (1, 771)' - PASSED ssl_gtest.sh: #1022: 'GenericDatagram/TlsConnectGeneric: ConnectEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #1023: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #1024: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #1025: 'GenericDatagram/TlsConnectGeneric: CipherSuiteMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #1026: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/0 (1, 772)' - PASSED ssl_gtest.sh: #1027: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1028: 'GenericDatagram/TlsConnectGeneric: CaptureAlertServer/2 (1, 770)' - PASSED ssl_gtest.sh: #1029: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #1030: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #1031: 'GenericDatagram/TlsConnectGeneric: ConnectAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #1032: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityA/0 (1, 772)' - PASSED ssl_gtest.sh: #1033: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityA/1 (1, 771)' - PASSED ssl_gtest.sh: #1034: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityA/2 (1, 770)' - PASSED ssl_gtest.sh: #1035: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityB/0 (1, 772)' - PASSED ssl_gtest.sh: #1036: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityB/1 (1, 771)' - PASSED ssl_gtest.sh: #1037: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnPriorityB/2 (1, 770)' - PASSED ssl_gtest.sh: #1038: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/0 (1, 772)' - PASSED ssl_gtest.sh: #1039: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/1 (1, 771)' - PASSED ssl_gtest.sh: #1040: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnClone/2 (1, 770)' - PASSED ssl_gtest.sh: #1041: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/0 (1, 772)' - PASSED ssl_gtest.sh: #1042: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/1 (1, 771)' - PASSED ssl_gtest.sh: #1043: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackA/2 (1, 770)' - PASSED ssl_gtest.sh: #1044: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/0 (1, 772)' - PASSED ssl_gtest.sh: #1045: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/1 (1, 771)' - PASSED ssl_gtest.sh: #1046: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackB/2 (1, 770)' - PASSED ssl_gtest.sh: #1047: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/0 (1, 772)' - PASSED ssl_gtest.sh: #1048: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/1 (1, 771)' - PASSED ssl_gtest.sh: #1049: 'GenericDatagram/TlsConnectGeneric: ConnectAlpnWithCustomCallbackC/2 (1, 770)' - PASSED ssl_gtest.sh: #1050: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/0 (1, 772)' - PASSED ssl_gtest.sh: #1051: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/1 (1, 771)' - PASSED ssl_gtest.sh: #1052: 'GenericDatagram/TlsConnectGeneric: ConnectSendReceive/2 (1, 770)' - PASSED ssl_gtest.sh: #1053: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/0 (1, 772)' - PASSED ssl_gtest.sh: #1054: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/1 (1, 771)' - PASSED ssl_gtest.sh: #1055: 'GenericDatagram/TlsConnectGeneric: ConnectWithCompressionEnabled/2 (1, 770)' - PASSED ssl_gtest.sh: #1056: 'GenericDatagram/TlsConnectGeneric: CheckRandoms/0 (1, 772)' - PASSED ssl_gtest.sh: #1057: 'GenericDatagram/TlsConnectGeneric: CheckRandoms/1 (1, 771)' - PASSED ssl_gtest.sh: #1058: 'GenericDatagram/TlsConnectGeneric: CheckRandoms/2 (1, 770)' - PASSED ssl_gtest.sh: #1059: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSide/0 (1, 772)' - PASSED ssl_gtest.sh: #1060: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSide/1 (1, 771)' - PASSED ssl_gtest.sh: #1061: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSide/2 (1, 770)' - PASSED ssl_gtest.sh: #1062: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/0 (1, 772)' - PASSED ssl_gtest.sh: #1063: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/1 (1, 771)' - PASSED ssl_gtest.sh: #1064: 'GenericDatagram/TlsConnectGeneric: ShutdownOneSideThenCloseTcp/2 (1, 770)' - PASSED ssl_gtest.sh: #1065: 'GenericDatagram/TlsConnectGeneric: RecordSizeMaximum/0 (1, 772)' - PASSED ssl_gtest.sh: #1066: 'GenericDatagram/TlsConnectGeneric: RecordSizeMaximum/1 (1, 771)' - PASSED ssl_gtest.sh: #1067: 'GenericDatagram/TlsConnectGeneric: RecordSizeMaximum/2 (1, 770)' - PASSED ssl_gtest.sh: #1068: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumClient/0 (1, 772)' - PASSED ssl_gtest.sh: #1069: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumClient/1 (1, 771)' - PASSED ssl_gtest.sh: #1070: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumClient/2 (1, 770)' - PASSED ssl_gtest.sh: #1071: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumServer/0 (1, 772)' - PASSED ssl_gtest.sh: #1072: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1073: 'GenericDatagram/TlsConnectGeneric: RecordSizeMinimumServer/2 (1, 770)' - PASSED ssl_gtest.sh: #1074: 'GenericDatagram/TlsConnectGeneric: RecordSizeAsymmetric/0 (1, 772)' - PASSED ssl_gtest.sh: #1075: 'GenericDatagram/TlsConnectGeneric: RecordSizeAsymmetric/1 (1, 771)' - PASSED ssl_gtest.sh: #1076: 'GenericDatagram/TlsConnectGeneric: RecordSizeAsymmetric/2 (1, 770)' - PASSED ssl_gtest.sh: #1077: 'GenericDatagram/TlsConnectGeneric: RecordSizeBadValues/0 (1, 772)' - PASSED ssl_gtest.sh: #1078: 'GenericDatagram/TlsConnectGeneric: RecordSizeBadValues/1 (1, 771)' - PASSED ssl_gtest.sh: #1079: 'GenericDatagram/TlsConnectGeneric: RecordSizeBadValues/2 (1, 770)' - PASSED ssl_gtest.sh: #1080: 'GenericDatagram/TlsConnectGeneric: RecordSizeGetValues/0 (1, 772)' - PASSED ssl_gtest.sh: #1081: 'GenericDatagram/TlsConnectGeneric: RecordSizeGetValues/1 (1, 771)' - PASSED ssl_gtest.sh: #1082: 'GenericDatagram/TlsConnectGeneric: RecordSizeGetValues/2 (1, 770)' - PASSED ssl_gtest.sh: #1083: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionClient/0 (1, 772)' - PASSED ssl_gtest.sh: #1084: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionClient/1 (1, 771)' - PASSED ssl_gtest.sh: #1085: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionClient/2 (1, 770)' - PASSED ssl_gtest.sh: #1086: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionServer/0 (1, 772)' - PASSED ssl_gtest.sh: #1087: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1088: 'GenericDatagram/TlsConnectGeneric: RecordSizeCapExtensionServer/2 (1, 770)' - PASSED ssl_gtest.sh: #1089: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionInvalid/0 (1, 772)' - PASSED ssl_gtest.sh: #1090: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionInvalid/1 (1, 771)' - PASSED ssl_gtest.sh: #1091: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionInvalid/2 (1, 770)' - PASSED ssl_gtest.sh: #1092: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionExtra/0 (1, 772)' - PASSED ssl_gtest.sh: #1093: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionExtra/1 (1, 771)' - PASSED ssl_gtest.sh: #1094: 'GenericDatagram/TlsConnectGeneric: RecordSizeServerExtensionExtra/2 (1, 770)' - PASSED ssl_gtest.sh: #1095: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/0 (1, 772)' - PASSED ssl_gtest.sh: #1096: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/1 (1, 771)' - PASSED ssl_gtest.sh: #1097: 'GenericDatagram/TlsConnectGeneric: ConnectResumeClientBothTicketServerTicketForget/2 (1, 770)' - PASSED ssl_gtest.sh: #1098: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/0 (1, 772)' - PASSED ssl_gtest.sh: #1099: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1100: 'GenericDatagram/TlsConnectGeneric: ConnectWithExpiredTicketAtServer/2 (1, 770)' - PASSED ssl_gtest.sh: #1101: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/0 (1, 772)' - PASSED ssl_gtest.sh: #1102: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #1103: 'GenericDatagram/TlsConnectGeneric: ConnectResumeCorruptTicket/2 (1, 770)' - PASSED ssl_gtest.sh: #1104: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #1105: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #1106: 'GenericDatagram/TlsConnectGeneric: ServerSNICertSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #1107: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/0 (1, 772)' - PASSED ssl_gtest.sh: #1108: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/1 (1, 771)' - PASSED ssl_gtest.sh: #1109: 'GenericDatagram/TlsConnectGeneric: ServerSNICertTypeSwitch/2 (1, 770)' - PASSED ssl_gtest.sh: #1110: 'GenericDatagram/TlsConnectGeneric: ServerAuthBiggestRsa/0 (1, 772)' - PASSED ssl_gtest.sh: #1111: 'GenericDatagram/TlsConnectGeneric: ServerAuthBiggestRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #1112: 'GenericDatagram/TlsConnectGeneric: ServerAuthBiggestRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #1113: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/0 (1, 772)' - PASSED ssl_gtest.sh: #1114: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/1 (1, 771)' - PASSED ssl_gtest.sh: #1115: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls11/2 (1, 770)' - PASSED ssl_gtest.sh: #1116: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/0 (1, 772)' - PASSED ssl_gtest.sh: #1117: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/1 (1, 771)' - PASSED ssl_gtest.sh: #1118: 'GenericDatagram/TlsConnectGeneric: ServerNegotiateTls12/2 (1, 770)' - PASSED ssl_gtest.sh: #1119: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/0 (1, 772)' - PASSED ssl_gtest.sh: #1120: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/1 (1, 771)' - PASSED ssl_gtest.sh: #1121: 'GenericDatagram/TlsConnectGeneric: TestFallbackSCSVVersionMatch/2 (1, 770)' - PASSED ssl_gtest.sh: #1122: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/0 (1, 772)' - PASSED ssl_gtest.sh: #1123: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #1124: 'GenericDatagram/TlsConnectGeneric: AlertBeforeServerHello/2 (1, 770)' - PASSED ssl_gtest.sh: #1125: 'AgentTests/TlsAgentTest: EarlyFinished/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #1126: 'AgentTests/TlsAgentTest: EarlyFinished/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #1127: 'AgentTests/TlsAgentTest: EarlyFinished/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #1128: 'AgentTests/TlsAgentTest: EarlyFinished/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #1129: 'AgentTests/TlsAgentTest: EarlyFinished/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #1130: 'AgentTests/TlsAgentTest: EarlyFinished/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #1131: 'AgentTests/TlsAgentTest: EarlyFinished/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #1132: 'AgentTests/TlsAgentTest: EarlyFinished/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #1133: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/0 ("CLIENT", 0, 772)' - PASSED ssl_gtest.sh: #1134: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/1 ("CLIENT", 0, 771)' - PASSED ssl_gtest.sh: #1135: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/2 ("CLIENT", 0, 770)' - PASSED ssl_gtest.sh: #1136: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/3 ("CLIENT", 0, 769)' - PASSED ssl_gtest.sh: #1137: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/4 ("SERVER", 0, 772)' - PASSED ssl_gtest.sh: #1138: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/5 ("SERVER", 0, 771)' - PASSED ssl_gtest.sh: #1139: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/6 ("SERVER", 0, 770)' - PASSED ssl_gtest.sh: #1140: 'AgentTests/TlsAgentTest: EarlyCertificateVerify/7 ("SERVER", 0, 769)' - PASSED ssl_gtest.sh: #1141: 'ClientTests13/TlsAgentTestClient13: CannedHello/0 (0, 772)' - PASSED ssl_gtest.sh: #1142: 'ClientTests13/TlsAgentTestClient13: CannedHello/1 (1, 772)' - PASSED ssl_gtest.sh: #1143: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/0 (0, 772)' - PASSED ssl_gtest.sh: #1144: 'ClientTests13/TlsAgentTestClient13: EncryptedExtensionsInClear/1 (1, 772)' - PASSED ssl_gtest.sh: #1145: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/0 (0, 772)' - PASSED ssl_gtest.sh: #1146: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/1 (0, 771)' - PASSED ssl_gtest.sh: #1147: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/2 (1, 772)' - PASSED ssl_gtest.sh: #1148: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPss/3 (1, 771)' - PASSED ssl_gtest.sh: #1149: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/0 (0, 772)' - PASSED ssl_gtest.sh: #1150: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/1 (0, 771)' - PASSED ssl_gtest.sh: #1151: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/2 (1, 772)' - PASSED ssl_gtest.sh: #1152: 'Version12Plus/TlsConnectTls12Plus: ServerAuthRsaPssNoParameters/3 (1, 771)' - PASSED ssl_gtest.sh: #1153: 'Version12Plus/TlsConnectTls12Plus: ClientAuthDisjointSchemes/0 (0, 772)' - PASSED ssl_gtest.sh: #1154: 'Version12Plus/TlsConnectTls12Plus: ClientAuthDisjointSchemes/1 (0, 771)' - PASSED ssl_gtest.sh: #1155: 'Version12Plus/TlsConnectTls12Plus: ClientAuthDisjointSchemes/2 (1, 772)' - PASSED ssl_gtest.sh: #1156: 'Version12Plus/TlsConnectTls12Plus: ClientAuthDisjointSchemes/3 (1, 771)' - PASSED ssl_gtest.sh: #1157: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/0 (0, 772)' - PASSED ssl_gtest.sh: #1158: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #1159: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/2 (1, 772)' - PASSED ssl_gtest.sh: #1160: 'Version12Plus/TlsConnectTls12Plus: SignatureAlgorithmNoOverlapEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #1161: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/0 (0, 772)' - PASSED ssl_gtest.sh: #1162: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/1 (0, 771)' - PASSED ssl_gtest.sh: #1163: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/2 (1, 772)' - PASSED ssl_gtest.sh: #1164: 'Version12Plus/TlsConnectTls12Plus: MisconfiguredCertScheme/3 (1, 771)' - PASSED ssl_gtest.sh: #1165: 'Pre12Stream/TlsConnectPre12: ServerAuthRsaPssFails/0 (0, 769)' - PASSED ssl_gtest.sh: #1166: 'Pre12Stream/TlsConnectPre12: ServerAuthRsaPssFails/1 (0, 770)' - PASSED ssl_gtest.sh: #1167: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #1168: 'Pre12Stream/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/1 (0, 770)' - PASSED ssl_gtest.sh: #1169: 'Pre12Stream/TlsConnectPre12: ConnectSigAlgDisabledByPolicyDhePre12/0 (0, 769)' - PASSED ssl_gtest.sh: #1170: 'Pre12Stream/TlsConnectPre12: ConnectSigAlgDisabledByPolicyDhePre12/1 (0, 770)' - PASSED ssl_gtest.sh: #1171: 'Pre12Stream/TlsConnectPre12: ResumeWithHigherVersionTls12/0 (0, 769)' - PASSED ssl_gtest.sh: #1172: 'Pre12Stream/TlsConnectPre12: ResumeWithHigherVersionTls12/1 (0, 770)' - PASSED ssl_gtest.sh: #1173: 'Pre12Stream/TlsConnectPre12: ResumeWithLowerVersionFromTls12/0 (0, 769)' - PASSED ssl_gtest.sh: #1174: 'Pre12Stream/TlsConnectPre12: ResumeWithLowerVersionFromTls12/1 (0, 770)' - PASSED ssl_gtest.sh: #1175: 'Pre12Datagram/TlsConnectPre12: ServerAuthRsaPssFails/0 (1, 770)' - PASSED ssl_gtest.sh: #1176: 'Pre12Datagram/TlsConnectPre12: SignatureAlgorithmNoOverlapEcdsa/0 (1, 770)' - PASSED ssl_gtest.sh: #1177: 'Pre12Datagram/TlsConnectPre12: ConnectSigAlgDisabledByPolicyDhePre12/0 (1, 770)' - PASSED ssl_gtest.sh: #1178: 'Pre12Datagram/TlsConnectPre12: ResumeWithHigherVersionTls12/0 (1, 770)' - PASSED ssl_gtest.sh: #1179: 'Pre12Datagram/TlsConnectPre12: ResumeWithLowerVersionFromTls12/0 (1, 770)' - PASSED ssl_gtest.sh: #1180: 'Pre13Stream/TlsConnectGenericPre13: ServerAuthRejectAsync/0 (0, 769)' - PASSED ssl_gtest.sh: #1181: 'Pre13Stream/TlsConnectGenericPre13: ServerAuthRejectAsync/1 (0, 770)' - PASSED ssl_gtest.sh: #1182: 'Pre13Stream/TlsConnectGenericPre13: ServerAuthRejectAsync/2 (0, 771)' - PASSED ssl_gtest.sh: #1183: 'Pre13Stream/TlsConnectGenericPre13: ClientAuthRequiredRejected/0 (0, 769)' - PASSED ssl_gtest.sh: #1184: 'Pre13Stream/TlsConnectGenericPre13: ClientAuthRequiredRejected/1 (0, 770)' - PASSED ssl_gtest.sh: #1185: 'Pre13Stream/TlsConnectGenericPre13: ClientAuthRequiredRejected/2 (0, 771)' - PASSED ssl_gtest.sh: #1186: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #1187: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (0, 770)' - PASSED ssl_gtest.sh: #1188: 'Pre13Stream/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/2 (0, 771)' - PASSED ssl_gtest.sh: #1189: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #1190: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #1191: 'Pre13Stream/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #1192: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #1193: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #1194: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #1195: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #1196: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #1197: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #1198: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (0, 769)' - PASSED ssl_gtest.sh: #1199: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (0, 770)' - PASSED ssl_gtest.sh: #1200: 'Pre13Stream/TlsConnectGenericPre13: AuthCompleteFailDelayed/2 (0, 771)' - PASSED ssl_gtest.sh: #1201: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (0, 769)' - PASSED ssl_gtest.sh: #1202: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (0, 770)' - PASSED ssl_gtest.sh: #1203: 'Pre13Stream/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/2 (0, 771)' - PASSED ssl_gtest.sh: #1204: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/0 (0, 769)' - PASSED ssl_gtest.sh: #1205: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/1 (0, 770)' - PASSED ssl_gtest.sh: #1206: 'Pre13Stream/TlsConnectGenericPre13: OcspMangled/2 (0, 771)' - PASSED ssl_gtest.sh: #1207: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/0 (0, 769)' - PASSED ssl_gtest.sh: #1208: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/1 (0, 770)' - PASSED ssl_gtest.sh: #1209: 'Pre13Stream/TlsConnectGenericPre13: DamageServerSignature/2 (0, 771)' - PASSED ssl_gtest.sh: #1210: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/0 (0, 769)' - PASSED ssl_gtest.sh: #1211: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/1 (0, 770)' - PASSED ssl_gtest.sh: #1212: 'Pre13Stream/TlsConnectGenericPre13: ConnectFfdheServer/2 (0, 771)' - PASSED ssl_gtest.sh: #1213: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/0 (0, 769)' - PASSED ssl_gtest.sh: #1214: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/1 (0, 770)' - PASSED ssl_gtest.sh: #1215: 'Pre13Stream/TlsConnectGenericPre13: DamageServerKeyShare/2 (0, 771)' - PASSED ssl_gtest.sh: #1216: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/0 (0, 769)' - PASSED ssl_gtest.sh: #1217: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/1 (0, 770)' - PASSED ssl_gtest.sh: #1218: 'Pre13Stream/TlsConnectGenericPre13: MakeDhePEven/2 (0, 771)' - PASSED ssl_gtest.sh: #1219: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/0 (0, 769)' - PASSED ssl_gtest.sh: #1220: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/1 (0, 770)' - PASSED ssl_gtest.sh: #1221: 'Pre13Stream/TlsConnectGenericPre13: PadDheP/2 (0, 771)' - PASSED ssl_gtest.sh: #1222: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #1223: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #1224: 'Pre13Stream/TlsConnectGenericPre13: WeakDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #1225: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #1226: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #1227: 'Pre13Stream/TlsConnectGenericPre13: NamedGroupMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #1228: 'Pre13Stream/TlsConnectGenericPre13: TooBigDHGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #1229: 'Pre13Stream/TlsConnectGenericPre13: TooBigDHGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #1230: 'Pre13Stream/TlsConnectGenericPre13: TooBigDHGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #1231: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (0, 769)' - PASSED ssl_gtest.sh: #1232: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (0, 770)' - PASSED ssl_gtest.sh: #1233: 'Pre13Stream/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/2 (0, 771)' - PASSED ssl_gtest.sh: #1234: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #1235: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #1236: 'Pre13Stream/TlsConnectGenericPre13: PreferredFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #1237: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #1238: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #1239: 'Pre13Stream/TlsConnectGenericPre13: MismatchDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #1240: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #1241: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (0, 770)' - PASSED ssl_gtest.sh: #1242: 'Pre13Stream/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/2 (0, 771)' - PASSED ssl_gtest.sh: #1243: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/0 (0, 769)' - PASSED ssl_gtest.sh: #1244: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/1 (0, 770)' - PASSED ssl_gtest.sh: #1245: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdh/2 (0, 771)' - PASSED ssl_gtest.sh: #1246: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (0, 769)' - PASSED ssl_gtest.sh: #1247: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (0, 770)' - PASSED ssl_gtest.sh: #1248: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/2 (0, 771)' - PASSED ssl_gtest.sh: #1249: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/0 (0, 769)' - PASSED ssl_gtest.sh: #1250: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/1 (0, 770)' - PASSED ssl_gtest.sh: #1251: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityOnServer/2 (0, 771)' - PASSED ssl_gtest.sh: #1252: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (0, 769)' - PASSED ssl_gtest.sh: #1253: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (0, 770)' - PASSED ssl_gtest.sh: #1254: 'Pre13Stream/TlsConnectGenericPre13: P384PriorityFromModelSocket/2 (0, 771)' - PASSED ssl_gtest.sh: #1255: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (0, 769)' - PASSED ssl_gtest.sh: #1256: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (0, 770)' - PASSED ssl_gtest.sh: #1257: 'Pre13Stream/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/2 (0, 771)' - PASSED ssl_gtest.sh: #1258: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/0 (0, 769)' - PASSED ssl_gtest.sh: #1259: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/1 (0, 770)' - PASSED ssl_gtest.sh: #1260: 'Pre13Stream/TlsConnectGenericPre13: UseLameGroup/2 (0, 771)' - PASSED ssl_gtest.sh: #1261: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (0, 769)' - PASSED ssl_gtest.sh: #1262: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (0, 770)' - PASSED ssl_gtest.sh: #1263: 'Pre13Stream/TlsConnectGenericPre13: GroupPreferenceServerPriority/2 (0, 771)' - PASSED ssl_gtest.sh: #1264: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #1265: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #1266: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #1267: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (0, 769)' - PASSED ssl_gtest.sh: #1268: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (0, 770)' - PASSED ssl_gtest.sh: #1269: 'Pre13Stream/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/2 (0, 771)' - PASSED ssl_gtest.sh: #1270: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurveType/0 (0, 769)' - PASSED ssl_gtest.sh: #1271: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurveType/1 (0, 770)' - PASSED ssl_gtest.sh: #1272: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurveType/2 (0, 771)' - PASSED ssl_gtest.sh: #1273: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurve/0 (0, 769)' - PASSED ssl_gtest.sh: #1274: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurve/1 (0, 770)' - PASSED ssl_gtest.sh: #1275: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedCurve/2 (0, 771)' - PASSED ssl_gtest.sh: #1276: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/0 (0, 769)' - PASSED ssl_gtest.sh: #1277: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/1 (0, 770)' - PASSED ssl_gtest.sh: #1278: 'Pre13Stream/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/2 (0, 771)' - PASSED ssl_gtest.sh: #1279: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #1280: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #1281: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #1282: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #1283: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #1284: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #1285: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (0, 769)' - PASSED ssl_gtest.sh: #1286: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (0, 770)' - PASSED ssl_gtest.sh: #1287: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/2 (0, 771)' - PASSED ssl_gtest.sh: #1288: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (0, 769)' - PASSED ssl_gtest.sh: #1289: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (0, 770)' - PASSED ssl_gtest.sh: #1290: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/2 (0, 771)' - PASSED ssl_gtest.sh: #1291: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #1292: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #1293: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #1294: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (0, 769)' - PASSED ssl_gtest.sh: #1295: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (0, 770)' - PASSED ssl_gtest.sh: #1296: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/2 (0, 771)' - PASSED ssl_gtest.sh: #1297: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (0, 769)' - PASSED ssl_gtest.sh: #1298: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (0, 770)' - PASSED ssl_gtest.sh: #1299: 'Pre13Stream/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/2 (0, 771)' - PASSED ssl_gtest.sh: #1300: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (0, 769)' - PASSED ssl_gtest.sh: #1301: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (0, 770)' - PASSED ssl_gtest.sh: #1302: 'Pre13Stream/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/2 (0, 771)' - PASSED ssl_gtest.sh: #1303: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (0, 769)' - PASSED ssl_gtest.sh: #1304: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (0, 770)' - PASSED ssl_gtest.sh: #1305: 'Pre13Stream/TlsConnectGenericPre13: ExporterContextLengthTooLong/2 (0, 771)' - PASSED ssl_gtest.sh: #1306: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/0 (0, 769)' - PASSED ssl_gtest.sh: #1307: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/1 (0, 770)' - PASSED ssl_gtest.sh: #1308: 'Pre13Stream/TlsConnectGenericPre13: CaptureAlertClient/2 (0, 771)' - PASSED ssl_gtest.sh: #1309: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/0 (0, 769)' - PASSED ssl_gtest.sh: #1310: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/1 (0, 770)' - PASSED ssl_gtest.sh: #1311: 'Pre13Stream/TlsConnectGenericPre13: ConnectFalseStart/2 (0, 771)' - PASSED ssl_gtest.sh: #1312: 'Pre13Stream/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/0 (0, 769)' - PASSED ssl_gtest.sh: #1313: 'Pre13Stream/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/1 (0, 770)' - PASSED ssl_gtest.sh: #1314: 'Pre13Stream/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/2 (0, 771)' - PASSED ssl_gtest.sh: #1315: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/0 (0, 769)' - PASSED ssl_gtest.sh: #1316: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/1 (0, 770)' - PASSED ssl_gtest.sh: #1317: 'Pre13Stream/TlsConnectGenericPre13: ConnectResumed/2 (0, 771)' - PASSED ssl_gtest.sh: #1318: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/0 (0, 769)' - PASSED ssl_gtest.sh: #1319: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/1 (0, 770)' - PASSED ssl_gtest.sh: #1320: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/2 (0, 771)' - PASSED ssl_gtest.sh: #1321: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/0 (0, 769)' - PASSED ssl_gtest.sh: #1322: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/1 (0, 770)' - PASSED ssl_gtest.sh: #1323: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/2 (0, 771)' - PASSED ssl_gtest.sh: #1324: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/0 (0, 769)' - PASSED ssl_gtest.sh: #1325: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/1 (0, 770)' - PASSED ssl_gtest.sh: #1326: 'Pre13Stream/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/2 (0, 771)' - PASSED ssl_gtest.sh: #1327: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (0, 769)' - PASSED ssl_gtest.sh: #1328: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (0, 770)' - PASSED ssl_gtest.sh: #1329: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/2 (0, 771)' - PASSED ssl_gtest.sh: #1330: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (0, 769)' - PASSED ssl_gtest.sh: #1331: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (0, 770)' - PASSED ssl_gtest.sh: #1332: 'Pre13Stream/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/2 (0, 771)' - PASSED ssl_gtest.sh: #1333: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (0, 769)' - PASSED ssl_gtest.sh: #1334: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (0, 770)' - PASSED ssl_gtest.sh: #1335: 'Pre13Stream/TlsConnectGenericPre13: TestResumptionOverrideVersion/2 (0, 771)' - PASSED ssl_gtest.sh: #1336: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/0 (0, 769)' - PASSED ssl_gtest.sh: #1337: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/1 (0, 770)' - PASSED ssl_gtest.sh: #1338: 'Pre13Stream/TlsConnectGenericPre13: ReConnectCache/2 (0, 771)' - PASSED ssl_gtest.sh: #1339: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/0 (0, 769)' - PASSED ssl_gtest.sh: #1340: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/1 (0, 770)' - PASSED ssl_gtest.sh: #1341: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSA/2 (0, 771)' - PASSED ssl_gtest.sh: #1342: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (0, 769)' - PASSED ssl_gtest.sh: #1343: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (0, 770)' - PASSED ssl_gtest.sh: #1344: 'Pre13Stream/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/2 (0, 771)' - PASSED ssl_gtest.sh: #1345: 'Pre13Stream/TlsConnectGenericPre13: TooLargeRSAKeyInCert/0 (0, 769)' - PASSED ssl_gtest.sh: #1346: 'Pre13Stream/TlsConnectGenericPre13: TooLargeRSAKeyInCert/1 (0, 770)' - PASSED ssl_gtest.sh: #1347: 'Pre13Stream/TlsConnectGenericPre13: TooLargeRSAKeyInCert/2 (0, 771)' - PASSED ssl_gtest.sh: #1348: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #1349: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #1350: 'Pre13Stream/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #1351: 'Pre13Datagram/TlsConnectGenericPre13: ServerAuthRejectAsync/0 (1, 770)' - PASSED ssl_gtest.sh: #1352: 'Pre13Datagram/TlsConnectGenericPre13: ServerAuthRejectAsync/1 (1, 771)' - PASSED ssl_gtest.sh: #1353: 'Pre13Datagram/TlsConnectGenericPre13: ClientAuthRequiredRejected/0 (1, 770)' - PASSED ssl_gtest.sh: #1354: 'Pre13Datagram/TlsConnectGenericPre13: ClientAuthRequiredRejected/1 (1, 771)' - PASSED ssl_gtest.sh: #1355: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/0 (1, 770)' - PASSED ssl_gtest.sh: #1356: 'Pre13Datagram/TlsConnectGenericPre13: SignatureAlgorithmNoOverlapStaticRsa/1 (1, 771)' - PASSED ssl_gtest.sh: #1357: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #1358: 'Pre13Datagram/TlsConnectGenericPre13: ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #1359: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #1360: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteBeforeFinishedWithFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #1361: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #1362: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #1363: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/0 (1, 770)' - PASSED ssl_gtest.sh: #1364: 'Pre13Datagram/TlsConnectGenericPre13: AuthCompleteFailDelayed/1 (1, 771)' - PASSED ssl_gtest.sh: #1365: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/0 (1, 770)' - PASSED ssl_gtest.sh: #1366: 'Pre13Datagram/TlsConnectGenericPre13: SignedCertificateTimestampsLegacy/1 (1, 771)' - PASSED ssl_gtest.sh: #1367: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/0 (1, 770)' - PASSED ssl_gtest.sh: #1368: 'Pre13Datagram/TlsConnectGenericPre13: OcspMangled/1 (1, 771)' - PASSED ssl_gtest.sh: #1369: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/0 (1, 770)' - PASSED ssl_gtest.sh: #1370: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerSignature/1 (1, 771)' - PASSED ssl_gtest.sh: #1371: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/0 (1, 770)' - PASSED ssl_gtest.sh: #1372: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFfdheServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1373: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/0 (1, 770)' - PASSED ssl_gtest.sh: #1374: 'Pre13Datagram/TlsConnectGenericPre13: DamageServerKeyShare/1 (1, 771)' - PASSED ssl_gtest.sh: #1375: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/0 (1, 770)' - PASSED ssl_gtest.sh: #1376: 'Pre13Datagram/TlsConnectGenericPre13: MakeDhePEven/1 (1, 771)' - PASSED ssl_gtest.sh: #1377: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/0 (1, 770)' - PASSED ssl_gtest.sh: #1378: 'Pre13Datagram/TlsConnectGenericPre13: PadDheP/1 (1, 771)' - PASSED ssl_gtest.sh: #1379: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #1380: 'Pre13Datagram/TlsConnectGenericPre13: WeakDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #1381: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #1382: 'Pre13Datagram/TlsConnectGenericPre13: NamedGroupMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #1383: 'Pre13Datagram/TlsConnectGenericPre13: TooBigDHGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #1384: 'Pre13Datagram/TlsConnectGenericPre13: TooBigDHGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #1385: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/0 (1, 770)' - PASSED ssl_gtest.sh: #1386: 'Pre13Datagram/TlsConnectGenericPre13: RequireNamedGroupsMismatchPre13/1 (1, 771)' - PASSED ssl_gtest.sh: #1387: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #1388: 'Pre13Datagram/TlsConnectGenericPre13: PreferredFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #1389: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #1390: 'Pre13Datagram/TlsConnectGenericPre13: MismatchDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #1391: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/0 (1, 770)' - PASSED ssl_gtest.sh: #1392: 'Pre13Datagram/TlsConnectGenericPre13: InvalidDERSignatureFfdhe/1 (1, 771)' - PASSED ssl_gtest.sh: #1393: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/0 (1, 770)' - PASSED ssl_gtest.sh: #1394: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdh/1 (1, 771)' - PASSED ssl_gtest.sh: #1395: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/0 (1, 770)' - PASSED ssl_gtest.sh: #1396: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdhWithoutDisablingSuites/1 (1, 771)' - PASSED ssl_gtest.sh: #1397: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/0 (1, 770)' - PASSED ssl_gtest.sh: #1398: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityOnServer/1 (1, 771)' - PASSED ssl_gtest.sh: #1399: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/0 (1, 770)' - PASSED ssl_gtest.sh: #1400: 'Pre13Datagram/TlsConnectGenericPre13: P384PriorityFromModelSocket/1 (1, 771)' - PASSED ssl_gtest.sh: #1401: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/0 (1, 770)' - PASSED ssl_gtest.sh: #1402: 'Pre13Datagram/TlsConnectGenericPre13: DropSupportedGroupExtensionP256/1 (1, 771)' - PASSED ssl_gtest.sh: #1403: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/0 (1, 770)' - PASSED ssl_gtest.sh: #1404: 'Pre13Datagram/TlsConnectGenericPre13: UseLameGroup/1 (1, 771)' - PASSED ssl_gtest.sh: #1405: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/0 (1, 770)' - PASSED ssl_gtest.sh: #1406: 'Pre13Datagram/TlsConnectGenericPre13: GroupPreferenceServerPriority/1 (1, 771)' - PASSED ssl_gtest.sh: #1407: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #1408: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyServerPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #1409: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/0 (1, 770)' - PASSED ssl_gtest.sh: #1410: 'Pre13Datagram/TlsConnectGenericPre13: ConnectECDHEmptyClientPoint/1 (1, 771)' - PASSED ssl_gtest.sh: #1411: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurveType/0 (1, 770)' - PASSED ssl_gtest.sh: #1412: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurveType/1 (1, 771)' - PASSED ssl_gtest.sh: #1413: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurve/0 (1, 770)' - PASSED ssl_gtest.sh: #1414: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedCurve/1 (1, 771)' - PASSED ssl_gtest.sh: #1415: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/0 (1, 770)' - PASSED ssl_gtest.sh: #1416: 'Pre13Datagram/TlsConnectGenericPre13: ConnectUnsupportedPointFormat/1 (1, 771)' - PASSED ssl_gtest.sh: #1417: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #1418: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #1419: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #1420: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #1421: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/0 (1, 770)' - PASSED ssl_gtest.sh: #1422: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretECDHE/1 (1, 771)' - PASSED ssl_gtest.sh: #1423: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/0 (1, 770)' - PASSED ssl_gtest.sh: #1424: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretTicket/1 (1, 771)' - PASSED ssl_gtest.sh: #1425: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #1426: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretClientOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #1427: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/0 (1, 770)' - PASSED ssl_gtest.sh: #1428: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretServerOnly/1 (1, 771)' - PASSED ssl_gtest.sh: #1429: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/0 (1, 770)' - PASSED ssl_gtest.sh: #1430: 'Pre13Datagram/TlsConnectGenericPre13: ConnectExtendedMasterSecretResumeWithout/1 (1, 771)' - PASSED ssl_gtest.sh: #1431: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/0 (1, 770)' - PASSED ssl_gtest.sh: #1432: 'Pre13Datagram/TlsConnectGenericPre13: ConnectNormalResumeWithExtendedMasterSecret/1 (1, 771)' - PASSED ssl_gtest.sh: #1433: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/0 (1, 770)' - PASSED ssl_gtest.sh: #1434: 'Pre13Datagram/TlsConnectGenericPre13: ExporterContextLengthTooLong/1 (1, 771)' - PASSED ssl_gtest.sh: #1435: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/0 (1, 770)' - PASSED ssl_gtest.sh: #1436: 'Pre13Datagram/TlsConnectGenericPre13: CaptureAlertClient/1 (1, 771)' - PASSED ssl_gtest.sh: #1437: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/0 (1, 770)' - PASSED ssl_gtest.sh: #1438: 'Pre13Datagram/TlsConnectGenericPre13: ConnectFalseStart/1 (1, 771)' - PASSED ssl_gtest.sh: #1439: 'Pre13Datagram/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/0 (1, 770)' - PASSED ssl_gtest.sh: #1440: 'Pre13Datagram/TlsConnectGenericPre13: RecordSizeClientExtensionInvalid/1 (1, 771)' - PASSED ssl_gtest.sh: #1441: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/0 (1, 770)' - PASSED ssl_gtest.sh: #1442: 'Pre13Datagram/TlsConnectGenericPre13: ConnectResumed/1 (1, 771)' - PASSED ssl_gtest.sh: #1443: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/0 (1, 770)' - PASSED ssl_gtest.sh: #1444: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13/1 (1, 771)' - PASSED ssl_gtest.sh: #1445: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/0 (1, 770)' - PASSED ssl_gtest.sh: #1446: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithHigherVersionTls13SessionId/1 (1, 771)' - PASSED ssl_gtest.sh: #1447: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/0 (1, 770)' - PASSED ssl_gtest.sh: #1448: 'Pre13Datagram/TlsConnectGenericPre13: ResumeWithLowerVersionFromTls13/1 (1, 771)' - PASSED ssl_gtest.sh: #1449: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/0 (1, 770)' - PASSED ssl_gtest.sh: #1450: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceReuseKey/1 (1, 771)' - PASSED ssl_gtest.sh: #1451: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/0 (1, 770)' - PASSED ssl_gtest.sh: #1452: 'Pre13Datagram/TlsConnectGenericPre13: ConnectEcdheTwiceNewKey/1 (1, 771)' - PASSED ssl_gtest.sh: #1453: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/0 (1, 770)' - PASSED ssl_gtest.sh: #1454: 'Pre13Datagram/TlsConnectGenericPre13: TestResumptionOverrideVersion/1 (1, 771)' - PASSED ssl_gtest.sh: #1455: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/0 (1, 770)' - PASSED ssl_gtest.sh: #1456: 'Pre13Datagram/TlsConnectGenericPre13: ReConnectCache/1 (1, 771)' - PASSED ssl_gtest.sh: #1457: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/0 (1, 770)' - PASSED ssl_gtest.sh: #1458: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSA/1 (1, 771)' - PASSED ssl_gtest.sh: #1459: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/0 (1, 770)' - PASSED ssl_gtest.sh: #1460: 'Pre13Datagram/TlsConnectGenericPre13: ConnectStaticRSABogusPMSVersionIgnore/1 (1, 771)' - PASSED ssl_gtest.sh: #1461: 'Pre13Datagram/TlsConnectGenericPre13: TooLargeRSAKeyInCert/0 (1, 770)' - PASSED ssl_gtest.sh: #1462: 'Pre13Datagram/TlsConnectGenericPre13: TooLargeRSAKeyInCert/1 (1, 771)' - PASSED ssl_gtest.sh: #1463: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/0 (1, 770)' - PASSED ssl_gtest.sh: #1464: 'Pre13Datagram/TlsConnectGenericPre13: TestFallbackSCSVVersionMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #1465: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #1466: 'Version12Only/TlsConnectTls12: ServerAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #1467: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #1468: 'Version12Only/TlsConnectTls12: ClientAuthCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #1469: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/0 0' - PASSED ssl_gtest.sh: #1470: 'Version12Only/TlsConnectTls12: ClientAuthBigRsaCheckSigAlg/1 1' - PASSED ssl_gtest.sh: #1471: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentRsaeSignatureScheme/0 0' - PASSED ssl_gtest.sh: #1472: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentRsaeSignatureScheme/1 1' - PASSED ssl_gtest.sh: #1473: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentPssSignatureScheme/0 0' - PASSED ssl_gtest.sh: #1474: 'Version12Only/TlsConnectTls12: ClientAuthInconsistentPssSignatureScheme/1 1' - PASSED ssl_gtest.sh: #1475: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgs/0 0' - PASSED ssl_gtest.sh: #1476: 'Version12Only/TlsConnectTls12: ClientAuthNoSigAlgs/1 1' - PASSED ssl_gtest.sh: #1477: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/0 0' - PASSED ssl_gtest.sh: #1478: 'Version12Only/TlsConnectTls12: SignatureSchemeCurveMismatch/1 1' - PASSED ssl_gtest.sh: #1479: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/0 0' - PASSED ssl_gtest.sh: #1480: 'Version12Only/TlsConnectTls12: SignatureSchemeBadConfig/1 1' - PASSED ssl_gtest.sh: #1481: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/0 0' - PASSED ssl_gtest.sh: #1482: 'Version12Only/TlsConnectTls12: SignatureAlgorithmDrop/1 1' - PASSED ssl_gtest.sh: #1483: 'Version12Only/TlsConnectTls12: RequestClientAuthWithSha384/0 0' - PASSED ssl_gtest.sh: #1484: 'Version12Only/TlsConnectTls12: RequestClientAuthWithSha384/1 1' - PASSED ssl_gtest.sh: #1485: 'Version12Only/TlsConnectTls12: Tls12CertDisabledGroup/0 0' - PASSED ssl_gtest.sh: #1486: 'Version12Only/TlsConnectTls12: Tls12CertDisabledGroup/1 1' - PASSED ssl_gtest.sh: #1487: 'Version12Only/TlsConnectTls12: ConnectInconsistentSigAlgDHE/0 0' - PASSED ssl_gtest.sh: #1488: 'Version12Only/TlsConnectTls12: ConnectInconsistentSigAlgDHE/1 1' - PASSED ssl_gtest.sh: #1489: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicyDhe/0 0' - PASSED ssl_gtest.sh: #1490: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicyDhe/1 1' - PASSED ssl_gtest.sh: #1491: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicyDhe/0 0' - PASSED ssl_gtest.sh: #1492: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicyDhe/1 1' - PASSED ssl_gtest.sh: #1493: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/0 0' - PASSED ssl_gtest.sh: #1494: 'Version12Only/TlsConnectTls12: ConnectEcdheP384/1 1' - PASSED ssl_gtest.sh: #1495: 'Version12Only/TlsConnectTls12: ConnectUnsupportedSigAlg/0 0' - PASSED ssl_gtest.sh: #1496: 'Version12Only/TlsConnectTls12: ConnectUnsupportedSigAlg/1 1' - PASSED ssl_gtest.sh: #1497: 'Version12Only/TlsConnectTls12: ConnectIncorrectSigAlg/0 0' - PASSED ssl_gtest.sh: #1498: 'Version12Only/TlsConnectTls12: ConnectIncorrectSigAlg/1 1' - PASSED ssl_gtest.sh: #1499: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicy/0 0' - PASSED ssl_gtest.sh: #1500: 'Version12Only/TlsConnectTls12: ConnectSigAlgEnabledByPolicy/1 1' - PASSED ssl_gtest.sh: #1501: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicy/0 0' - PASSED ssl_gtest.sh: #1502: 'Version12Only/TlsConnectTls12: ConnectSigAlgDisabledByPolicy/1 1' - PASSED ssl_gtest.sh: #1503: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/0 0' - PASSED ssl_gtest.sh: #1504: 'Version12Only/TlsConnectTls12: ConnectExtendedMasterSecretSha384/1 1' - PASSED ssl_gtest.sh: #1505: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1506: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1507: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1508: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1509: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/4 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1510: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/5 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1511: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/6 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1512: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/7 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1513: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/8 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1514: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/9 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1515: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1516: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1517: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1518: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1519: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/4 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1520: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/5 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1521: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/6 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1522: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/7 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1523: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/8 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1524: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/9 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1525: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1526: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1527: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (0, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1528: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (0, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1529: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/4 (0, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1530: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/5 (1, 771, "rsa_sign", 7, 1025)' - PASSED ssl_gtest.sh: #1531: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/6 (1, 771, "rsa_sign", 7, 1281)' - PASSED ssl_gtest.sh: #1532: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/7 (1, 771, "rsa_sign", 7, 1537)' - PASSED ssl_gtest.sh: #1533: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/8 (1, 771, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1534: 'SignatureSchemeRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/9 (1, 771, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1535: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1536: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1537: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1538: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1539: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1540: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1541: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1542: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1543: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1544: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1545: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa_sign", 7, 2052)' - PASSED ssl_gtest.sh: #1546: 'SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 772, "rsa_sign", 7, 2053)' - PASSED ssl_gtest.sh: #1547: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1548: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1549: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1550: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1551: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1552: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1553: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1554: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1555: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1556: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1557: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1558: 'SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "rsa2048", 7, 2054)' - PASSED ssl_gtest.sh: #1559: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1560: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1561: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1562: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1563: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1564: 'SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (1, 771, "rsa", 7, 513)' - PASSED ssl_gtest.sh: #1565: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1566: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1567: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1568: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1569: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1570: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1571: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1572: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1573: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1574: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1575: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1576: 'SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa256", 4, 1027)' - PASSED ssl_gtest.sh: #1577: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1578: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1579: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1580: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1581: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1582: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1583: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1584: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1585: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1586: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1587: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1588: 'SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 1283)' - PASSED ssl_gtest.sh: #1589: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1590: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1591: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1592: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1593: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1594: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1595: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1596: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1597: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1598: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1599: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 772, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1600: 'SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa521", 4, 1539)' - PASSED ssl_gtest.sh: #1601: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1602: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1603: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1604: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigServer/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1605: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1606: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1607: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1608: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigClient/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1609: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/0 (0, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1610: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/1 (0, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1611: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/2 (1, 771, "ecdsa256", 4, 515)' - PASSED ssl_gtest.sh: #1612: 'SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration: SignatureSchemeConfigBoth/3 (1, 771, "ecdsa384", 4, 515)' - PASSED ssl_gtest.sh: #1613: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/0 (0, 772, 191, 4)' - PASSED ssl_gtest.sh: #1614: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/1 (0, 772, 191, 32)' - PASSED ssl_gtest.sh: #1615: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/2 (0, 772, 307, 4)' - PASSED ssl_gtest.sh: #1616: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/3 (0, 772, 307, 32)' - PASSED ssl_gtest.sh: #1617: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/4 (0, 772, 16, 4)' - PASSED ssl_gtest.sh: #1618: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/5 (0, 772, 16, 32)' - PASSED ssl_gtest.sh: #1619: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/6 (0, 772, 200, 4)' - PASSED ssl_gtest.sh: #1620: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/7 (0, 772, 200, 32)' - PASSED ssl_gtest.sh: #1621: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/8 (0, 771, 191, 4)' - PASSED ssl_gtest.sh: #1622: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/9 (0, 771, 191, 32)' - PASSED ssl_gtest.sh: #1623: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/10 (0, 771, 307, 4)' - PASSED ssl_gtest.sh: #1624: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/11 (0, 771, 307, 32)' - PASSED ssl_gtest.sh: #1625: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/12 (0, 771, 16, 4)' - PASSED ssl_gtest.sh: #1626: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/13 (0, 771, 16, 32)' - PASSED ssl_gtest.sh: #1627: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/14 (0, 771, 200, 4)' - PASSED ssl_gtest.sh: #1628: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/15 (0, 771, 200, 32)' - PASSED ssl_gtest.sh: #1629: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/16 (1, 772, 191, 4)' - PASSED ssl_gtest.sh: #1630: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/17 (1, 772, 191, 32)' - PASSED ssl_gtest.sh: #1631: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/18 (1, 772, 307, 4)' - PASSED ssl_gtest.sh: #1632: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/19 (1, 772, 307, 32)' - PASSED ssl_gtest.sh: #1633: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/20 (1, 772, 16, 4)' - PASSED ssl_gtest.sh: #1634: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/21 (1, 772, 16, 32)' - PASSED ssl_gtest.sh: #1635: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/22 (1, 772, 200, 4)' - PASSED ssl_gtest.sh: #1636: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/23 (1, 772, 200, 32)' - PASSED ssl_gtest.sh: #1637: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/24 (1, 771, 191, 4)' - PASSED ssl_gtest.sh: #1638: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/25 (1, 771, 191, 32)' - PASSED ssl_gtest.sh: #1639: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/26 (1, 771, 307, 4)' - PASSED ssl_gtest.sh: #1640: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/27 (1, 771, 307, 32)' - PASSED ssl_gtest.sh: #1641: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/28 (1, 771, 16, 4)' - PASSED ssl_gtest.sh: #1642: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/29 (1, 771, 16, 32)' - PASSED ssl_gtest.sh: #1643: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/30 (1, 771, 200, 4)' - PASSED ssl_gtest.sh: #1644: 'SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus: PolicySuccessTest/31 (1, 771, 200, 32)' - PASSED ssl_gtest.sh: #1645: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/0 (0, 771, 191, 4)' - PASSED ssl_gtest.sh: #1646: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/1 (0, 771, 191, 32)' - PASSED ssl_gtest.sh: #1647: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/2 (0, 771, 307, 4)' - PASSED ssl_gtest.sh: #1648: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/3 (0, 771, 307, 32)' - PASSED ssl_gtest.sh: #1649: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/4 (0, 771, 16, 4)' - PASSED ssl_gtest.sh: #1650: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/5 (0, 771, 16, 32)' - PASSED ssl_gtest.sh: #1651: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/6 (0, 771, 200, 4)' - PASSED ssl_gtest.sh: #1652: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/7 (0, 771, 200, 32)' - PASSED ssl_gtest.sh: #1653: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/8 (1, 771, 191, 4)' - PASSED ssl_gtest.sh: #1654: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/9 (1, 771, 191, 32)' - PASSED ssl_gtest.sh: #1655: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/10 (1, 771, 307, 4)' - PASSED ssl_gtest.sh: #1656: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/11 (1, 771, 307, 32)' - PASSED ssl_gtest.sh: #1657: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/12 (1, 771, 16, 4)' - PASSED ssl_gtest.sh: #1658: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/13 (1, 771, 16, 32)' - PASSED ssl_gtest.sh: #1659: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/14 (1, 771, 200, 4)' - PASSED ssl_gtest.sh: #1660: 'SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12: PolicyFailureTest/15 (1, 771, 200, 32)' - PASSED ssl_gtest.sh: #1661: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1662: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1663: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1664: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1665: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1666: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1667: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1668: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1669: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1670: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1671: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1672: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1673: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1674: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1675: 'CipherSuiteRC4/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1676: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1677: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1678: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1679: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1680: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1681: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1682: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1683: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1684: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1685: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1686: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1687: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1688: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1689: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1690: 'CipherSuiteRC4/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1691: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1692: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1693: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1694: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1695: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1696: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1697: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1698: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1699: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1700: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1701: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1702: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1703: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1704: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1705: 'CipherSuiteRC4/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1706: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1707: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1708: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1709: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1710: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1711: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/5 (0, 770, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1712: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/6 (0, 770, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1713: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/7 (0, 770, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1714: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/8 (0, 770, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1715: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/9 (0, 770, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1716: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 5, 65537, 0)' - PASSED ssl_gtest.sh: #1717: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 49154, 65537, 0)' - PASSED ssl_gtest.sh: #1718: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 49159, 65537, 0)' - PASSED ssl_gtest.sh: #1719: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 49164, 65537, 0)' - PASSED ssl_gtest.sh: #1720: 'CipherSuiteRC4/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 49169, 65537, 0)' - PASSED ssl_gtest.sh: #1721: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1722: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1723: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1724: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1725: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1726: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1727: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1728: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1729: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1730: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1731: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1732: 'CipherSuiteAEAD12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1733: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1734: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1735: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1736: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1737: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1738: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1739: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1740: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1741: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1742: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1743: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1744: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1745: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1746: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1747: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1748: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1749: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1750: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1751: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1752: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1753: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1754: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1755: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1756: 'CipherSuiteAEAD12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1757: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1758: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1759: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1760: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1761: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1762: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1763: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/6 (1, 771, 156, 65537, 0)' - PASSED ssl_gtest.sh: #1764: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/7 (1, 771, 157, 65537, 0)' - PASSED ssl_gtest.sh: #1765: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 162, 65537, 0)' - PASSED ssl_gtest.sh: #1766: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 163, 65537, 0)' - PASSED ssl_gtest.sh: #1767: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49188, 65537, 0)' - PASSED ssl_gtest.sh: #1768: 'CipherSuiteAEAD12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49192, 65537, 0)' - PASSED ssl_gtest.sh: #1769: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1770: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1771: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1772: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1773: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1774: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1775: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1776: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1777: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1778: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1779: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1780: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1781: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1782: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1783: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1784: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1785: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1786: 'CipherSuiteAEAD/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1787: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1788: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1789: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1790: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1791: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1792: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1793: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1794: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1795: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1796: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1797: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1798: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1799: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1800: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1801: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1802: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1803: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1804: 'CipherSuiteAEAD/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1805: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1806: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1807: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1808: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1809: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1810: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1811: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1812: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1813: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1814: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1815: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1816: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1817: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1818: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1819: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1820: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1821: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1822: 'CipherSuiteAEAD/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1823: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1824: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1825: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1826: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1827: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1828: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1829: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1830: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1831: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1832: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 49195, 65537, 0)' - PASSED ssl_gtest.sh: #1833: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49196, 65537, 0)' - PASSED ssl_gtest.sh: #1834: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49199, 65537, 0)' - PASSED ssl_gtest.sh: #1835: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49200, 65537, 0)' - PASSED ssl_gtest.sh: #1836: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 158, 65537, 0)' - PASSED ssl_gtest.sh: #1837: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 159, 65537, 0)' - PASSED ssl_gtest.sh: #1838: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 52393, 65537, 0)' - PASSED ssl_gtest.sh: #1839: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 52392, 65537, 0)' - PASSED ssl_gtest.sh: #1840: 'CipherSuiteAEAD/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 52394, 65537, 0)' - PASSED ssl_gtest.sh: #1841: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1842: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1843: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1844: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1845: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1846: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1847: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1848: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1849: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1850: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1851: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1852: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1853: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1854: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1855: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1856: 'CipherSuiteCBC12/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1857: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1858: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1859: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1860: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1861: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1862: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1863: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1864: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1865: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1866: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1867: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1868: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1869: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1870: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1871: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1872: 'CipherSuiteCBC12/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1873: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1874: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1875: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1876: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1877: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1878: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1879: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1880: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1881: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1882: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1883: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1884: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1885: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1886: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1887: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1888: 'CipherSuiteCBC12/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1889: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1890: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1891: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1892: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1893: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1894: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1895: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1896: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1897: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/8 (1, 771, 107, 65537, 0)' - PASSED ssl_gtest.sh: #1898: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/9 (1, 771, 61, 65537, 0)' - PASSED ssl_gtest.sh: #1899: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/10 (1, 771, 49187, 65537, 0)' - PASSED ssl_gtest.sh: #1900: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/11 (1, 771, 49191, 65537, 0)' - PASSED ssl_gtest.sh: #1901: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 103, 65537, 0)' - PASSED ssl_gtest.sh: #1902: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 60, 65537, 0)' - PASSED ssl_gtest.sh: #1903: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 64, 65537, 0)' - PASSED ssl_gtest.sh: #1904: 'CipherSuiteCBC12/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 106, 65537, 0)' - PASSED ssl_gtest.sh: #1905: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1906: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1907: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1908: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1909: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1910: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1911: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1912: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1913: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1914: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1915: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1916: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1917: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1918: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1919: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1920: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1921: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1922: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1923: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1924: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1925: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1926: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1927: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1928: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1929: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1930: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1931: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1932: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1933: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1934: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1935: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1936: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1937: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1938: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1939: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1940: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1941: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1942: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1943: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1944: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1945: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1946: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1947: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1948: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1949: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1950: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1951: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1952: 'CipherSuiteCBCStream/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1953: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1954: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1955: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1956: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1957: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1958: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1959: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1960: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1961: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1962: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1963: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1964: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1965: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1966: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1967: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1968: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1969: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1970: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1971: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1972: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1973: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1974: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1975: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1976: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1977: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1978: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1979: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1980: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1981: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1982: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1983: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #1984: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #1985: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #1986: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #1987: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #1988: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #1989: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #1990: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #1991: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #1992: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #1993: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #1994: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #1995: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #1996: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #1997: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #1998: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #1999: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2000: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2001: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #2002: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2003: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2004: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2005: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #2006: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2007: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2008: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2009: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #2010: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2011: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2012: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2013: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #2014: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2015: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2016: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2017: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #2018: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2019: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2020: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2021: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #2022: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2023: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2024: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2025: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #2026: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2027: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2028: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2029: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #2030: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2031: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2032: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2033: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #2034: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2035: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2036: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2037: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #2038: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2039: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2040: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2041: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #2042: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2043: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2044: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2045: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #2046: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2047: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2048: 'CipherSuiteCBCStream/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2049: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/0 (0, 769, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #2050: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/1 (0, 769, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2051: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/2 (0, 769, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2052: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/3 (0, 769, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2053: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/4 (0, 769, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #2054: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/5 (0, 769, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2055: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/6 (0, 769, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2056: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/7 (0, 769, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2057: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/8 (0, 769, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #2058: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/9 (0, 769, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2059: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/10 (0, 769, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2060: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/11 (0, 769, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2061: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/12 (0, 769, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #2062: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/13 (0, 769, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2063: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/14 (0, 769, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2064: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/15 (0, 769, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2065: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/16 (0, 770, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #2066: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/17 (0, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2067: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/18 (0, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2068: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/19 (0, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2069: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/20 (0, 770, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #2070: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/21 (0, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2071: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/22 (0, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2072: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/23 (0, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2073: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/24 (0, 770, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #2074: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/25 (0, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2075: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/26 (0, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2076: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/27 (0, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2077: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/28 (0, 770, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #2078: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/29 (0, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2079: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/30 (0, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2080: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/31 (0, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2081: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 49153, 65537, 0)' - PASSED ssl_gtest.sh: #2082: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2083: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2084: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2085: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 49158, 65537, 0)' - PASSED ssl_gtest.sh: #2086: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2087: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2088: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2089: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 49163, 65537, 0)' - PASSED ssl_gtest.sh: #2090: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2091: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2092: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2093: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 49168, 65537, 0)' - PASSED ssl_gtest.sh: #2094: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2095: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2096: 'CipherSuiteCBCStream/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2097: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2098: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2099: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2100: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2101: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2102: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2103: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2104: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2105: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2106: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2107: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2108: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2109: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2110: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2111: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2112: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2113: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2114: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2115: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2116: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2117: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2118: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2119: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2120: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: SingleCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2121: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2122: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2123: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2124: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2125: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2126: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2127: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2128: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2129: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2130: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2131: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2132: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2133: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2134: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2135: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2136: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2137: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2138: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2139: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2140: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2141: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2142: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2143: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2144: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ResumeCipherSuite/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2145: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2146: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2147: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2148: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2149: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2150: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2151: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2152: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2153: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2154: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2155: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2156: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2157: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2158: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2159: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2160: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2161: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2162: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2163: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2164: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2165: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2166: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2167: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2168: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: ReadLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2169: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/0 (1, 770, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2170: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/1 (1, 770, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2171: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/2 (1, 770, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2172: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/3 (1, 770, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2173: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/4 (1, 770, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2174: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/5 (1, 770, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2175: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/6 (1, 770, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2176: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/7 (1, 770, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2177: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/8 (1, 770, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2178: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/9 (1, 770, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2179: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/10 (1, 770, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2180: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/11 (1, 770, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2181: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/12 (1, 771, 49155, 65537, 0)' - PASSED ssl_gtest.sh: #2182: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/13 (1, 771, 49156, 65537, 0)' - PASSED ssl_gtest.sh: #2183: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/14 (1, 771, 49157, 65537, 0)' - PASSED ssl_gtest.sh: #2184: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/15 (1, 771, 49160, 65537, 0)' - PASSED ssl_gtest.sh: #2185: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/16 (1, 771, 49161, 65537, 0)' - PASSED ssl_gtest.sh: #2186: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/17 (1, 771, 49162, 65537, 0)' - PASSED ssl_gtest.sh: #2187: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/18 (1, 771, 49165, 65537, 0)' - PASSED ssl_gtest.sh: #2188: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/19 (1, 771, 49166, 65537, 0)' - PASSED ssl_gtest.sh: #2189: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/20 (1, 771, 49167, 65537, 0)' - PASSED ssl_gtest.sh: #2190: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/21 (1, 771, 49170, 65537, 0)' - PASSED ssl_gtest.sh: #2191: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/22 (1, 771, 49171, 65537, 0)' - PASSED ssl_gtest.sh: #2192: 'CipherSuiteCBCDatagram/TlsCipherSuiteTest: WriteLimit/23 (1, 771, 49172, 65537, 0)' - PASSED ssl_gtest.sh: #2193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #2194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #2195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #2196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #2197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #2198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #2199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #2200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #2201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #2202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #2203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #2204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #2205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #2206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #2207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #2208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #2209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #2210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #2211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #2212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #2213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #2214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #2215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #2216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #2217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #2218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #2219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #2220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #2221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #2222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #2223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #2224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #2225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #2226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #2227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #2228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #2229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #2230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #2231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #2232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #2233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #2234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #2235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #2236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #2237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #2238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #2239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #2240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #2241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #2242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #2243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #2244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #2245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #2246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #2247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #2248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #2249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #2250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #2251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #2252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #2253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #2254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #2255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #2256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #2257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #2258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #2259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #2260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #2261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #2262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #2263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #2264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #2265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #2266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #2267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #2268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #2269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #2270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #2271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #2272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #2273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #2274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #2275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #2276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #2277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #2278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #2279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #2280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #2281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #2282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #2283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #2284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #2285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #2286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #2287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #2288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #2289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #2290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #2291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #2292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #2293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #2294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #2295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #2296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #2297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #2298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #2299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #2300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #2301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #2302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #2303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #2304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #2305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #2306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #2307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #2308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #2309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #2310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #2311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #2312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #2313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #2314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #2315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #2316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #2317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #2318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #2319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #2320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #2321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #2322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #2323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #2324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #2325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #2326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #2327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #2328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #2329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #2330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #2331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #2332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #2333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #2334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #2335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #2336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #2337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #2338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #2339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #2340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #2341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #2342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #2343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #2344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #2345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #2346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #2347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #2348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #2349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #2350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #2351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #2352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #2353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #2354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #2355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #2356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #2357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #2358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #2359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #2360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #2361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #2362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #2363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #2364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #2365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #2366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #2367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #2368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #2369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #2370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #2371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #2372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #2373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #2374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #2375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #2376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #2377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #2378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #2379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #2380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #2381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #2382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #2383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #2384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #2385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #2386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #2387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #2388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #2389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #2390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #2391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #2392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #2393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #2394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #2395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #2396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #2397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #2398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #2399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #2400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #2401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #2402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #2403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #2404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #2405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #2406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #2407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #2408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #2409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #2410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #2411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #2412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #2413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #2414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #2415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #2416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #2417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #2418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #2419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #2420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #2421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #2422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #2423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #2424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #2425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #2426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #2427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #2428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #2429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #2430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #2431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #2432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #2433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #2434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #2435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #2436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #2437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #2438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #2439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #2440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #2441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #2442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #2443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #2444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #2445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #2446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #2447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #2448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #2449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #2450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #2451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #2452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #2453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #2454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #2455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #2456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #2457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #2458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #2459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #2460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #2461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #2462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #2463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #2464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #2465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #2466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #2467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #2468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #2469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #2470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #2471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #2472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #2473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #2474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #2475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #2476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #2477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #2478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #2479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #2480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #2481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #2482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #2483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #2484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #2485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #2486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #2487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #2488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #2489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #2490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #2491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #2492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #2493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #2494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #2495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #2496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #2497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #2498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #2499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #2500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #2501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #2502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #2503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #2504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #2505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #2506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #2507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #2508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #2509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #2510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #2511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #2512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #2513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #2514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #2515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #2516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #2517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #2518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #2519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #2520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #2521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #2522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #2523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #2524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #2525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #2526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #2527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #2528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #2529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #2530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #2531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #2532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #2533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #2534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #2535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #2536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #2537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #2538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #2539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #2540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #2541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #2542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #2543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #2544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #2545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #2546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #2547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #2548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #2549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #2550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #2551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #2552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #2553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #2554: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #2555: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #2556: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #2557: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #2558: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #2559: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #2560: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #2561: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #2562: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #2563: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #2564: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #2565: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #2566: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #2567: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #2568: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #2569: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #2570: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #2571: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #2572: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #2573: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #2574: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #2575: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #2576: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #2577: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #2578: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #2579: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #2580: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #2581: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #2582: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #2583: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #2584: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #2585: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #2586: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #2587: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #2588: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #2589: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #2590: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #2591: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #2592: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #2593: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #2594: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #2595: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #2596: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #2597: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #2598: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #2599: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #2600: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #2601: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #2602: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #2603: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #2604: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #2605: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #2606: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #2607: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #2608: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #2609: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #2610: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #2611: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #2612: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #2613: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #2614: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #2615: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #2616: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #2617: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #2618: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #2619: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #2620: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #2621: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #2622: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #2623: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #2624: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #2625: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #2626: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #2627: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #2628: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #2629: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #2630: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #2631: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #2632: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #2633: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #2634: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #2635: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #2636: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #2637: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #2638: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #2639: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #2640: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #2641: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #2642: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #2643: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #2644: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #2645: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #2646: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #2647: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #2648: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #2649: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #2650: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #2651: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #2652: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #2653: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #2654: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #2655: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #2656: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #2657: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #2658: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #2659: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #2660: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #2661: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #2662: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #2663: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #2664: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #2665: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #2666: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #2667: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #2668: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #2669: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #2670: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #2671: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #2672: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #2673: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #2674: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #2675: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #2676: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #2677: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #2678: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #2679: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #2680: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #2681: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #2682: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #2683: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #2684: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #2685: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #2686: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #2687: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #2688: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #2689: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #2690: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #2691: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #2692: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #2693: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #2694: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #2695: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #2696: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #2697: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #2698: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #2699: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #2700: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #2701: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #2702: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #2703: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #2704: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #2705: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #2706: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #2707: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #2708: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #2709: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #2710: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #2711: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #2712: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #2713: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #2714: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #2715: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #2716: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #2717: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #2718: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #2719: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #2720: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #2721: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #2722: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #2723: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #2724: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #2725: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #2726: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #2727: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #2728: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #2729: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #2730: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #2731: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #2732: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #2733: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #2734: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #2735: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #2736: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #2737: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #2738: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #2739: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #2740: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #2741: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #2742: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #2743: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #2744: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #2745: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #2746: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #2747: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #2748: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #2749: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #2750: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #2751: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #2752: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #2753: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #2754: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #2755: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #2756: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #2757: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #2758: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #2759: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #2760: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #2761: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #2762: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #2763: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #2764: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #2765: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #2766: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #2767: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #2768: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #2769: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #2770: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #2771: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #2772: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #2773: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #2774: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #2775: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #2776: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #2777: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #2778: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #2779: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #2780: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #2781: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #2782: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #2783: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #2784: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #2785: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #2786: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #2787: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #2788: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #2789: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #2790: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #2791: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #2792: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #2793: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #2794: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #2795: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #2796: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #2797: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #2798: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #2799: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #2800: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #2801: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #2802: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #2803: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #2804: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #2805: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #2806: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #2807: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #2808: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #2809: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #2810: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #2811: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #2812: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #2813: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #2814: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #2815: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #2816: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #2817: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #2818: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #2819: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #2820: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #2821: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #2822: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #2823: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #2824: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #2825: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #2826: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #2827: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #2828: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #2829: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #2830: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #2831: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #2832: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #2833: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #2834: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #2835: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #2836: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #2837: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #2838: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #2839: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #2840: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #2841: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #2842: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #2843: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #2844: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #2845: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #2846: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #2847: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #2848: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #2849: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #2850: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #2851: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #2852: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #2853: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #2854: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #2855: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #2856: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #2857: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #2858: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #2859: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #2860: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #2861: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #2862: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #2863: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #2864: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #2865: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #2866: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #2867: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #2868: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #2869: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #2870: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #2871: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #2872: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #2873: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #2874: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #2875: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #2876: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #2877: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #2878: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #2879: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #2880: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #2881: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #2882: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #2883: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #2884: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #2885: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #2886: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #2887: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #2888: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #2889: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #2890: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #2891: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #2892: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #2893: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #2894: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #2895: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #2896: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #2897: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #2898: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #2899: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #2900: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #2901: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #2902: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #2903: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #2904: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #2905: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #2906: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #2907: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #2908: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #2909: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #2910: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #2911: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #2912: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #2913: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #2914: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #2915: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #2916: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #2917: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #2918: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #2919: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #2920: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #2921: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #2922: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #2923: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #2924: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #2925: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #2926: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #2927: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #2928: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #2929: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #2930: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #2931: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #2932: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #2933: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #2934: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #2935: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #2936: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #2937: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #2938: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #2939: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #2940: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #2941: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #2942: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #2943: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #2944: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #2945: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #2946: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #2947: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #2948: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #2949: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #2950: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #2951: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #2952: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #2953: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #2954: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #2955: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #2956: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #2957: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #2958: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #2959: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #2960: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #2961: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #2962: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #2963: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #2964: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #2965: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #2966: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #2967: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #2968: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #2969: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #2970: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #2971: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #2972: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #2973: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #2974: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #2975: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #2976: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #2977: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #2978: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #2979: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #2980: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #2981: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #2982: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #2983: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #2984: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #2985: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #2986: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #2987: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #2988: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #2989: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #2990: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #2991: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #2992: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #2993: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #2994: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #2995: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #2996: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #2997: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #2998: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #2999: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #3000: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #3001: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #3002: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #3003: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #3004: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #3005: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #3006: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #3007: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #3008: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #3009: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #3010: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #3011: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #3012: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #3013: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #3014: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #3015: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #3016: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #3017: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #3018: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #3019: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #3020: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #3021: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #3022: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #3023: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #3024: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #3025: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #3026: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #3027: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #3028: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #3029: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #3030: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #3031: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #3032: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #3033: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #3034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #3035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #3036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #3037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #3038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #3039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #3040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #3041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #3042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #3043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #3044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #3045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #3046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #3047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #3048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #3049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #3050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #3051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #3052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #3053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #3054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #3055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #3056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #3057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #3058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #3059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #3060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #3061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #3062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #3063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #3064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #3065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #3066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #3067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #3068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #3069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #3070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #3071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #3072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: SingleCipherSuite/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #3073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #3074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #3075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #3076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #3077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #3078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #3079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #3080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #3081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #3082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #3083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #3084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #3085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #3086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #3087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #3088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #3089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #3090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #3091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #3092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #3093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #3094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #3095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #3096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #3097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #3098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #3099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #3100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #3101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #3102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #3103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #3104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #3105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #3106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #3107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #3108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #3109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #3110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #3111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #3112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #3113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #3114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #3115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #3116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #3117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #3118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #3119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #3120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #3121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #3122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #3123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #3124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #3125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #3126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #3127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #3128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #3129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #3130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #3131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #3132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #3133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #3134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #3135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #3136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #3137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #3138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #3139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #3140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #3141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #3142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #3143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #3144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #3145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #3146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #3147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #3148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #3149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #3150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #3151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #3152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #3153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #3154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #3155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #3156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #3157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #3158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #3159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #3160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #3161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #3162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #3163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #3164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #3165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #3166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #3167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #3168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #3169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #3170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #3171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #3172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #3173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #3174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #3175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #3176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #3177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #3178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #3179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #3180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #3181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #3182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #3183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #3184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #3185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #3186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #3187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #3188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #3189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #3190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #3191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #3192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #3193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #3194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #3195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #3196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #3197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #3198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #3199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #3200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #3201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #3202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #3203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #3204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #3205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #3206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #3207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #3208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #3209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #3210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #3211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #3212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #3213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #3214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #3215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #3216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #3217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #3218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #3219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #3220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #3221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #3222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #3223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #3224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #3225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #3226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #3227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #3228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #3229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #3230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #3231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #3232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #3233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #3234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #3235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #3236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #3237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #3238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #3239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #3240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #3241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #3242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #3243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #3244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #3245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #3246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #3247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #3248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #3249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #3250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #3251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #3252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #3253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #3254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #3255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #3256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #3257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #3258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #3259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #3260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #3261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #3262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #3263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #3264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #3265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #3266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #3267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #3268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #3269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #3270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #3271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #3272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #3273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #3274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #3275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #3276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #3277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #3278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #3279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #3280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #3281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #3282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #3283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #3284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #3285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #3286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #3287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #3288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #3289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #3290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #3291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #3292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #3293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #3294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #3295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #3296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #3297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #3298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #3299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #3300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #3301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #3302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #3303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #3304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #3305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #3306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #3307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #3308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #3309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #3310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #3311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #3312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #3313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #3314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #3315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #3316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #3317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #3318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #3319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #3320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #3321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #3322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #3323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #3324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #3325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #3326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #3327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #3328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #3329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #3330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #3331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #3332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #3333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #3334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #3335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #3336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #3337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #3338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #3339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #3340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #3341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #3342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #3343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #3344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #3345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #3346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #3347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #3348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #3349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #3350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #3351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #3352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #3353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #3354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #3355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #3356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #3357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #3358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #3359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #3360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #3361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #3362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #3363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #3364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #3365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #3366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #3367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #3368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #3369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #3370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #3371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #3372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #3373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #3374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #3375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #3376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #3377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #3378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #3379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #3380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #3381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #3382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #3383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #3384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #3385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #3386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #3387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #3388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #3389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #3390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #3391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #3392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #3393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #3394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #3395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #3396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #3397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #3398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #3399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #3400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #3401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #3402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #3403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #3404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #3405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #3406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #3407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #3408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #3409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #3410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #3411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #3412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #3413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #3414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #3415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #3416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #3417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #3418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #3419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #3420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #3421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #3422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #3423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #3424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #3425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #3426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #3427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #3428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #3429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #3430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #3431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #3432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #3433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #3434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #3435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #3436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #3437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #3438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #3439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #3440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #3441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #3442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #3443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #3444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #3445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #3446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #3447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #3448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #3449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #3450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #3451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #3452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #3453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #3454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #3455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #3456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #3457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #3458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #3459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #3460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #3461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #3462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #3463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #3464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #3465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #3466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #3467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #3468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #3469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #3470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #3471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #3472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #3473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #3474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #3475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #3476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #3477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #3478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #3479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #3480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #3481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #3482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #3483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #3484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #3485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #3486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #3487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #3488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #3489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #3490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #3491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #3492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #3493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #3494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #3495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #3496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #3497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #3498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #3499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #3500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #3501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #3502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #3503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #3504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #3505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #3506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #3507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #3508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #3509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #3510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #3511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #3512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #3513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #3514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #3515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #3516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #3517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #3518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #3519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #3520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #3521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #3522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #3523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #3524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #3525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #3526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #3527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #3528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #3529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #3530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #3531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #3532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #3533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #3534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #3535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #3536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #3537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #3538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #3539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #3540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #3541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #3542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #3543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #3544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #3545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #3546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #3547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #3548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #3549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #3550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #3551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #3552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #3553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #3554: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #3555: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #3556: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #3557: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #3558: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #3559: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #3560: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #3561: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #3562: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #3563: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #3564: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #3565: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #3566: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #3567: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #3568: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #3569: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #3570: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #3571: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #3572: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #3573: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #3574: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #3575: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #3576: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #3577: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #3578: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #3579: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #3580: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #3581: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #3582: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #3583: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #3584: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #3585: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #3586: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #3587: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #3588: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #3589: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #3590: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #3591: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #3592: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #3593: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #3594: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #3595: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #3596: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #3597: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #3598: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #3599: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #3600: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #3601: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #3602: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #3603: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #3604: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #3605: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #3606: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #3607: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #3608: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #3609: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #3610: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #3611: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #3612: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #3613: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #3614: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #3615: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #3616: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #3617: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #3618: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #3619: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #3620: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #3621: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #3622: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #3623: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #3624: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #3625: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #3626: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #3627: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #3628: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #3629: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #3630: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #3631: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #3632: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #3633: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #3634: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #3635: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #3636: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #3637: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #3638: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #3639: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #3640: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #3641: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #3642: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #3643: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #3644: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #3645: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #3646: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #3647: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #3648: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #3649: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #3650: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #3651: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #3652: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #3653: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #3654: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #3655: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #3656: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #3657: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #3658: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #3659: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #3660: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #3661: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #3662: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #3663: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #3664: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #3665: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #3666: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #3667: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #3668: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #3669: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #3670: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #3671: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #3672: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #3673: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #3674: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #3675: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #3676: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #3677: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #3678: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #3679: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #3680: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #3681: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #3682: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #3683: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #3684: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #3685: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #3686: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #3687: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #3688: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #3689: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #3690: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #3691: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #3692: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #3693: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #3694: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #3695: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #3696: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #3697: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #3698: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #3699: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #3700: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #3701: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #3702: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #3703: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #3704: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #3705: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #3706: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #3707: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #3708: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #3709: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #3710: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #3711: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #3712: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #3713: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #3714: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #3715: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #3716: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #3717: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #3718: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #3719: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #3720: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #3721: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #3722: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #3723: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #3724: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #3725: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #3726: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #3727: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #3728: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #3729: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #3730: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #3731: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #3732: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #3733: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #3734: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #3735: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #3736: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #3737: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #3738: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #3739: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #3740: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #3741: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #3742: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #3743: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #3744: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #3745: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #3746: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #3747: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #3748: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #3749: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #3750: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #3751: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #3752: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #3753: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #3754: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #3755: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #3756: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #3757: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #3758: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #3759: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #3760: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #3761: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #3762: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #3763: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #3764: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #3765: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #3766: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #3767: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #3768: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #3769: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #3770: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #3771: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #3772: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #3773: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #3774: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #3775: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #3776: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #3777: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #3778: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #3779: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #3780: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #3781: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #3782: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #3783: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #3784: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #3785: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #3786: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #3787: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #3788: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #3789: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #3790: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #3791: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #3792: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #3793: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #3794: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #3795: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #3796: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #3797: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #3798: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #3799: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #3800: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #3801: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #3802: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #3803: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #3804: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #3805: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #3806: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #3807: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #3808: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #3809: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #3810: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #3811: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #3812: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #3813: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #3814: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #3815: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #3816: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #3817: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #3818: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #3819: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #3820: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #3821: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #3822: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #3823: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #3824: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #3825: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #3826: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #3827: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #3828: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #3829: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #3830: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #3831: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #3832: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #3833: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #3834: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #3835: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #3836: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #3837: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #3838: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #3839: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #3840: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #3841: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #3842: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #3843: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #3844: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #3845: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #3846: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #3847: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #3848: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #3849: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #3850: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #3851: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #3852: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #3853: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #3854: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #3855: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #3856: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #3857: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #3858: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #3859: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #3860: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #3861: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #3862: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #3863: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #3864: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #3865: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #3866: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #3867: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #3868: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #3869: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #3870: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #3871: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #3872: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #3873: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #3874: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #3875: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #3876: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #3877: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #3878: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #3879: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #3880: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #3881: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #3882: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #3883: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #3884: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #3885: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #3886: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #3887: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #3888: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #3889: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #3890: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #3891: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #3892: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #3893: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #3894: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #3895: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #3896: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #3897: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #3898: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #3899: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #3900: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #3901: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #3902: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #3903: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #3904: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #3905: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #3906: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #3907: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #3908: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #3909: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #3910: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #3911: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #3912: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #3913: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #3914: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #3915: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #3916: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #3917: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #3918: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #3919: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #3920: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #3921: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #3922: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #3923: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #3924: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #3925: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #3926: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #3927: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #3928: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #3929: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #3930: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #3931: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #3932: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #3933: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #3934: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #3935: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #3936: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #3937: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #3938: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #3939: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #3940: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #3941: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #3942: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #3943: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #3944: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #3945: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #3946: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #3947: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #3948: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #3949: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #3950: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #3951: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #3952: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ResumeCipherSuite/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #3953: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #3954: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #3955: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #3956: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #3957: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #3958: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #3959: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #3960: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #3961: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #3962: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #3963: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #3964: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #3965: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #3966: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #3967: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #3968: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #3969: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #3970: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #3971: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #3972: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #3973: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #3974: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #3975: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #3976: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #3977: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #3978: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #3979: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #3980: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #3981: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #3982: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #3983: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #3984: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #3985: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #3986: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #3987: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #3988: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #3989: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #3990: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #3991: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #3992: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #3993: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #3994: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #3995: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #3996: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #3997: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #3998: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #3999: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #4000: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #4001: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #4002: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #4003: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #4004: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #4005: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #4006: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #4007: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #4008: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #4009: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #4010: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #4011: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #4012: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #4013: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #4014: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #4015: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #4016: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #4017: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #4018: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #4019: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #4020: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #4021: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #4022: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #4023: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #4024: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #4025: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #4026: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #4027: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #4028: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #4029: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #4030: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #4031: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #4032: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #4033: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #4034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #4035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #4036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #4037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #4038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #4039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #4040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #4041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #4042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #4043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #4044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #4045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #4046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #4047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #4048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #4049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #4050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #4051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #4052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #4053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #4054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #4055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #4056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #4057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #4058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #4059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #4060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #4061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #4062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #4063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #4064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #4065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #4066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #4067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #4068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #4069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #4070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #4071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #4072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #4073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #4074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #4075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #4076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #4077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #4078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #4079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #4080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #4081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #4082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #4083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #4084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #4085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #4086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #4087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #4088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #4089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #4090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #4091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #4092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #4093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #4094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #4095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #4096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #4097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #4098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #4099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #4100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #4101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #4102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #4103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #4104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #4105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #4106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #4107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #4108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #4109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #4110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #4111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #4112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #4113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #4114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #4115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #4116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #4117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #4118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #4119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #4120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #4121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #4122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #4123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #4124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #4125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #4126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #4127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #4128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #4129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #4130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #4131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #4132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #4133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #4134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #4135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #4136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #4137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #4138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #4139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #4140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #4141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #4142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #4143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #4144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #4145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #4146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #4147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #4148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #4149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #4150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #4151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #4152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #4153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #4154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #4155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #4156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #4157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #4158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #4159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #4160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #4161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #4162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #4163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #4164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #4165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #4166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #4167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #4168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #4169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #4170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #4171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #4172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #4173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #4174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #4175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #4176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #4177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #4178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #4179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #4180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #4181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #4182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #4183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #4184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #4185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #4186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #4187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #4188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #4189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #4190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #4191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #4192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #4193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #4194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #4195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #4196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #4197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #4198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #4199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #4200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #4201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #4202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #4203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #4204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #4205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #4206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #4207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #4208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #4209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #4210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #4211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #4212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #4213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #4214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #4215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #4216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #4217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #4218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #4219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #4220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #4221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #4222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #4223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #4224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #4225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #4226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #4227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #4228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #4229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #4230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #4231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #4232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #4233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #4234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #4235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #4236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #4237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #4238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #4239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #4240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #4241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #4242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #4243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #4244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #4245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #4246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #4247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #4248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #4249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #4250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #4251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #4252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #4253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #4254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #4255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #4256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #4257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #4258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #4259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #4260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #4261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #4262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #4263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #4264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #4265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #4266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #4267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #4268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #4269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #4270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #4271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #4272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #4273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #4274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #4275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #4276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #4277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #4278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #4279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #4280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #4281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #4282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #4283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #4284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #4285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #4286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #4287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #4288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #4289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #4290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #4291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #4292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #4293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #4294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #4295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #4296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #4297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #4298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #4299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #4300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #4301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #4302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #4303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #4304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #4305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #4306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #4307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #4308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #4309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #4310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #4311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #4312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #4313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #4314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #4315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #4316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #4317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #4318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #4319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #4320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #4321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #4322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #4323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #4324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #4325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #4326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #4327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #4328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #4329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #4330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #4331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #4332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #4333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #4334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #4335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #4336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #4337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #4338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #4339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #4340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #4341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #4342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #4343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #4344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #4345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #4346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #4347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #4348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #4349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #4350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #4351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #4352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #4353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #4354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #4355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #4356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #4357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #4358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #4359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #4360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #4361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #4362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #4363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #4364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #4365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #4366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #4367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #4368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #4369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #4370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #4371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #4372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #4373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #4374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #4375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #4376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #4377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #4378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #4379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #4380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #4381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #4382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #4383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #4384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #4385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #4386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #4387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #4388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #4389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #4390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #4391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #4392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #4393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #4394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #4395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #4396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #4397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #4398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #4399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #4400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #4401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #4402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #4403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #4404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #4405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #4406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #4407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #4408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #4409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #4410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #4411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #4412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #4413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #4414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #4415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #4416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #4417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #4418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #4419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #4420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #4421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #4422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #4423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #4424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #4425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #4426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #4427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #4428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #4429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #4430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #4431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #4432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #4433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #4434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #4435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #4436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #4437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #4438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #4439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #4440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #4441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #4442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #4443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #4444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #4445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #4446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #4447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #4448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #4449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #4450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #4451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #4452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #4453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #4454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #4455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #4456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #4457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #4458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #4459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #4460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #4461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #4462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #4463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #4464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #4465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #4466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #4467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #4468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #4469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #4470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #4471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #4472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #4473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #4474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #4475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #4476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #4477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #4478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #4479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #4480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #4481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #4482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #4483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #4484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #4485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #4486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #4487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #4488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #4489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #4490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #4491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #4492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #4493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #4494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #4495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #4496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #4497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #4498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #4499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #4500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #4501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #4502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #4503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #4504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #4505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #4506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #4507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #4508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #4509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #4510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #4511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #4512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #4513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #4514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #4515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #4516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #4517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #4518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #4519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #4520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #4521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #4522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #4523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #4524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #4525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #4526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #4527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #4528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #4529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #4530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #4531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #4532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #4533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #4534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #4535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #4536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #4537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #4538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #4539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #4540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #4541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #4542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #4543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #4544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #4545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #4546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #4547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #4548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #4549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #4550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #4551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #4552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #4553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #4554: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #4555: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #4556: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #4557: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #4558: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #4559: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #4560: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #4561: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #4562: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #4563: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #4564: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #4565: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #4566: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #4567: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #4568: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #4569: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #4570: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #4571: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #4572: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #4573: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #4574: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #4575: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #4576: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #4577: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #4578: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #4579: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #4580: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #4581: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #4582: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #4583: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #4584: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #4585: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #4586: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #4587: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #4588: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #4589: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #4590: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #4591: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #4592: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #4593: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #4594: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #4595: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #4596: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #4597: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #4598: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #4599: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #4600: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #4601: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #4602: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #4603: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #4604: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #4605: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #4606: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #4607: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #4608: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #4609: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #4610: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #4611: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #4612: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #4613: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #4614: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #4615: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #4616: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #4617: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #4618: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #4619: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #4620: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #4621: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #4622: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #4623: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #4624: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #4625: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #4626: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #4627: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #4628: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #4629: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #4630: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #4631: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #4632: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #4633: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #4634: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #4635: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #4636: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #4637: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #4638: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #4639: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #4640: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #4641: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #4642: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #4643: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #4644: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #4645: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #4646: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #4647: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #4648: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #4649: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #4650: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #4651: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #4652: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #4653: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #4654: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #4655: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #4656: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #4657: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #4658: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #4659: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #4660: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #4661: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #4662: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #4663: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #4664: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #4665: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #4666: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #4667: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #4668: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #4669: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #4670: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #4671: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #4672: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #4673: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #4674: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #4675: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #4676: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #4677: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #4678: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #4679: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #4680: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #4681: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #4682: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #4683: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #4684: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #4685: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #4686: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #4687: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #4688: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #4689: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #4690: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #4691: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #4692: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #4693: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #4694: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #4695: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #4696: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #4697: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #4698: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #4699: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #4700: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #4701: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #4702: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #4703: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #4704: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #4705: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #4706: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #4707: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #4708: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #4709: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #4710: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #4711: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #4712: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #4713: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #4714: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #4715: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #4716: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #4717: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #4718: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #4719: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #4720: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #4721: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #4722: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #4723: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #4724: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #4725: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #4726: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #4727: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #4728: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #4729: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #4730: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #4731: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #4732: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #4733: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #4734: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #4735: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #4736: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #4737: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #4738: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #4739: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #4740: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #4741: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #4742: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #4743: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #4744: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #4745: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #4746: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #4747: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #4748: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #4749: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #4750: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #4751: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #4752: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #4753: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #4754: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #4755: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #4756: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #4757: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #4758: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #4759: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #4760: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #4761: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #4762: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #4763: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #4764: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #4765: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #4766: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #4767: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #4768: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #4769: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #4770: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #4771: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #4772: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #4773: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #4774: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #4775: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #4776: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #4777: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #4778: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #4779: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #4780: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #4781: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #4782: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #4783: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #4784: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #4785: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #4786: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #4787: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #4788: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #4789: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #4790: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #4791: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #4792: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #4793: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #4794: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #4795: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #4796: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #4797: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #4798: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #4799: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #4800: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #4801: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #4802: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #4803: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #4804: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #4805: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #4806: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #4807: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #4808: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #4809: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #4810: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #4811: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #4812: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #4813: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #4814: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #4815: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #4816: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #4817: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #4818: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #4819: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #4820: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #4821: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #4822: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #4823: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #4824: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #4825: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #4826: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #4827: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #4828: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #4829: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #4830: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #4831: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #4832: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: ReadLimit/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #4833: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/0 (0, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #4834: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/1 (0, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #4835: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/2 (0, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #4836: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/3 (0, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #4837: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/4 (0, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #4838: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/5 (0, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #4839: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/6 (0, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #4840: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/7 (0, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #4841: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/8 (0, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #4842: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/9 (0, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #4843: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/10 (0, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #4844: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/11 (0, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #4845: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/12 (0, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #4846: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/13 (0, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #4847: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/14 (0, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #4848: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/15 (0, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #4849: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/16 (0, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #4850: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/17 (0, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #4851: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/18 (0, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #4852: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/19 (0, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #4853: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/20 (0, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #4854: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/21 (0, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #4855: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/22 (0, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #4856: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/23 (0, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #4857: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/24 (0, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #4858: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/25 (0, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #4859: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/26 (0, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #4860: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/27 (0, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #4861: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/28 (0, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #4862: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/29 (0, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #4863: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/30 (0, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #4864: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/31 (0, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #4865: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/32 (0, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #4866: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/33 (0, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #4867: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/34 (0, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #4868: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/35 (0, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #4869: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/36 (0, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #4870: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/37 (0, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #4871: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/38 (0, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #4872: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/39 (0, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #4873: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/40 (0, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #4874: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/41 (0, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #4875: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/42 (0, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #4876: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/43 (0, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #4877: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/44 (0, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #4878: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/45 (0, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #4879: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/46 (0, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #4880: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/47 (0, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #4881: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/48 (0, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #4882: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/49 (0, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #4883: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/50 (0, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #4884: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/51 (0, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #4885: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/52 (0, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #4886: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/53 (0, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #4887: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/54 (0, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #4888: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/55 (0, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #4889: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/56 (0, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #4890: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/57 (0, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #4891: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/58 (0, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #4892: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/59 (0, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #4893: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/60 (0, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #4894: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/61 (0, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #4895: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/62 (0, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #4896: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/63 (0, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #4897: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/64 (0, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #4898: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/65 (0, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #4899: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/66 (0, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #4900: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/67 (0, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #4901: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/68 (0, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #4902: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/69 (0, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #4903: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/70 (0, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #4904: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/71 (0, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #4905: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/72 (0, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #4906: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/73 (0, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #4907: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/74 (0, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #4908: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/75 (0, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #4909: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/76 (0, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #4910: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/77 (0, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #4911: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/78 (0, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #4912: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/79 (0, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #4913: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/80 (0, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #4914: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/81 (0, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #4915: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/82 (0, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #4916: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/83 (0, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #4917: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/84 (0, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #4918: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/85 (0, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #4919: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/86 (0, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #4920: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/87 (0, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #4921: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/88 (0, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #4922: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/89 (0, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #4923: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/90 (0, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #4924: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/91 (0, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #4925: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/92 (0, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #4926: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/93 (0, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #4927: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/94 (0, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #4928: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/95 (0, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #4929: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/96 (0, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #4930: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/97 (0, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #4931: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/98 (0, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #4932: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/99 (0, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #4933: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/100 (0, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #4934: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/101 (0, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #4935: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/102 (0, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #4936: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/103 (0, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #4937: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/104 (0, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #4938: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/105 (0, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #4939: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/106 (0, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #4940: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/107 (0, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #4941: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/108 (0, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #4942: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/109 (0, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #4943: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/110 (0, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #4944: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/111 (0, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #4945: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/112 (0, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #4946: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/113 (0, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #4947: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/114 (0, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #4948: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/115 (0, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #4949: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/116 (0, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #4950: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/117 (0, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #4951: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/118 (0, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #4952: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/119 (0, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #4953: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/120 (0, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #4954: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/121 (0, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #4955: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/122 (0, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #4956: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/123 (0, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #4957: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/124 (0, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #4958: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/125 (0, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #4959: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/126 (0, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #4960: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/127 (0, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #4961: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/128 (0, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #4962: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/129 (0, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #4963: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/130 (0, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #4964: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/131 (0, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #4965: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/132 (0, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #4966: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/133 (0, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #4967: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/134 (0, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #4968: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/135 (0, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #4969: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/136 (0, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #4970: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/137 (0, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #4971: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/138 (0, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #4972: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/139 (0, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #4973: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/140 (0, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #4974: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/141 (0, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #4975: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/142 (0, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #4976: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/143 (0, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #4977: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/144 (0, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #4978: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/145 (0, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #4979: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/146 (0, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #4980: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/147 (0, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #4981: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/148 (0, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #4982: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/149 (0, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #4983: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/150 (0, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #4984: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/151 (0, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #4985: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/152 (0, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #4986: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/153 (0, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #4987: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/154 (0, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #4988: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/155 (0, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #4989: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/156 (0, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #4990: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/157 (0, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #4991: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/158 (0, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #4992: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/159 (0, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #4993: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/160 (0, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #4994: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/161 (0, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #4995: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/162 (0, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #4996: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/163 (0, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #4997: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/164 (0, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #4998: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/165 (0, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #4999: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/166 (0, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #5000: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/167 (0, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #5001: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/168 (0, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #5002: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/169 (0, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #5003: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/170 (0, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #5004: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/171 (0, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #5005: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/172 (0, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #5006: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/173 (0, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #5007: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/174 (0, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #5008: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/175 (0, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #5009: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/176 (0, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #5010: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/177 (0, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #5011: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/178 (0, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #5012: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/179 (0, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #5013: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/180 (0, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #5014: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/181 (0, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #5015: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/182 (0, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #5016: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/183 (0, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #5017: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/184 (0, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #5018: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/185 (0, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #5019: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/186 (0, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #5020: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/187 (0, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #5021: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/188 (0, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #5022: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/189 (0, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #5023: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/190 (0, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #5024: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/191 (0, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #5025: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/192 (0, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #5026: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/193 (0, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #5027: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/194 (0, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #5028: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/195 (0, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #5029: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/196 (0, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #5030: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/197 (0, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #5031: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/198 (0, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #5032: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/199 (0, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #5033: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/200 (0, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #5034: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/201 (0, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #5035: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/202 (0, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #5036: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/203 (0, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #5037: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/204 (0, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #5038: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/205 (0, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #5039: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/206 (0, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #5040: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/207 (0, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #5041: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/208 (0, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #5042: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/209 (0, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #5043: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/210 (0, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #5044: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/211 (0, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #5045: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/212 (0, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #5046: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/213 (0, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #5047: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/214 (0, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #5048: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/215 (0, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #5049: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/216 (0, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #5050: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/217 (0, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #5051: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/218 (0, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #5052: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/219 (0, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #5053: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/220 (0, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #5054: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/221 (0, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #5055: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/222 (0, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #5056: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/223 (0, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #5057: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/224 (0, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #5058: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/225 (0, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #5059: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/226 (0, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #5060: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/227 (0, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #5061: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/228 (0, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #5062: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/229 (0, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #5063: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/230 (0, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #5064: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/231 (0, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #5065: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/232 (0, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #5066: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/233 (0, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #5067: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/234 (0, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #5068: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/235 (0, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #5069: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/236 (0, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #5070: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/237 (0, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #5071: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/238 (0, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #5072: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/239 (0, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #5073: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/240 (0, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #5074: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/241 (0, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #5075: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/242 (0, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #5076: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/243 (0, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #5077: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/244 (0, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #5078: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/245 (0, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #5079: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/246 (0, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #5080: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/247 (0, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #5081: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/248 (0, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #5082: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/249 (0, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #5083: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/250 (0, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #5084: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/251 (0, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #5085: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/252 (0, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #5086: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/253 (0, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #5087: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/254 (0, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #5088: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/255 (0, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #5089: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/256 (0, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #5090: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/257 (0, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #5091: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/258 (0, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #5092: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/259 (0, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #5093: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/260 (0, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #5094: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/261 (0, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #5095: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/262 (0, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #5096: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/263 (0, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #5097: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/264 (0, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #5098: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/265 (0, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #5099: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/266 (0, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #5100: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/267 (0, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #5101: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/268 (0, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #5102: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/269 (0, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #5103: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/270 (0, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #5104: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/271 (0, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #5105: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/272 (0, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #5106: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/273 (0, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #5107: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/274 (0, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #5108: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/275 (0, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #5109: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/276 (0, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #5110: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/277 (0, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #5111: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/278 (0, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #5112: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/279 (0, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #5113: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/280 (0, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #5114: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/281 (0, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #5115: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/282 (0, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #5116: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/283 (0, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #5117: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/284 (0, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #5118: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/285 (0, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #5119: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/286 (0, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #5120: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/287 (0, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #5121: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/288 (0, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #5122: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/289 (0, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #5123: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/290 (0, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #5124: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/291 (0, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #5125: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/292 (0, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #5126: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/293 (0, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #5127: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/294 (0, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #5128: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/295 (0, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #5129: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/296 (0, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #5130: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/297 (0, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #5131: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/298 (0, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #5132: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/299 (0, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #5133: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/300 (0, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #5134: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/301 (0, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #5135: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/302 (0, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #5136: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/303 (0, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #5137: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/304 (0, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #5138: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/305 (0, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #5139: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/306 (0, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #5140: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/307 (0, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #5141: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/308 (0, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #5142: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/309 (0, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #5143: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/310 (0, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #5144: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/311 (0, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #5145: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/312 (0, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #5146: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/313 (0, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #5147: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/314 (0, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #5148: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/315 (0, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #5149: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/316 (0, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #5150: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/317 (0, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #5151: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/318 (0, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #5152: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/319 (0, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #5153: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/320 (0, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #5154: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/321 (0, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #5155: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/322 (0, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #5156: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/323 (0, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #5157: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/324 (0, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #5158: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/325 (0, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #5159: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/326 (0, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #5160: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/327 (0, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #5161: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/328 (0, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #5162: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/329 (0, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #5163: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/330 (0, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #5164: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/331 (0, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #5165: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/332 (0, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #5166: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/333 (0, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #5167: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/334 (0, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #5168: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/335 (0, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #5169: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/336 (0, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #5170: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/337 (0, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #5171: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/338 (0, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #5172: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/339 (0, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #5173: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/340 (0, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #5174: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/341 (0, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #5175: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/342 (0, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #5176: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/343 (0, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #5177: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/344 (0, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #5178: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/345 (0, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #5179: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/346 (0, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #5180: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/347 (0, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #5181: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/348 (0, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #5182: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/349 (0, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #5183: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/350 (0, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #5184: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/351 (0, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #5185: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/352 (0, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #5186: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/353 (0, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #5187: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/354 (0, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #5188: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/355 (0, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #5189: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/356 (0, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #5190: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/357 (0, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #5191: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/358 (0, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #5192: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/359 (0, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #5193: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/360 (0, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #5194: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/361 (0, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #5195: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/362 (0, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #5196: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/363 (0, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #5197: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/364 (0, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #5198: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/365 (0, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #5199: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/366 (0, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #5200: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/367 (0, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #5201: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/368 (0, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #5202: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/369 (0, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #5203: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/370 (0, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #5204: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/371 (0, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #5205: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/372 (0, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #5206: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/373 (0, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #5207: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/374 (0, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #5208: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/375 (0, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #5209: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/376 (0, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #5210: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/377 (0, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #5211: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/378 (0, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #5212: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/379 (0, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #5213: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/380 (0, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #5214: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/381 (0, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #5215: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/382 (0, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #5216: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/383 (0, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #5217: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/384 (0, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #5218: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/385 (0, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #5219: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/386 (0, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #5220: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/387 (0, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #5221: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/388 (0, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #5222: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/389 (0, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #5223: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/390 (0, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #5224: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/391 (0, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #5225: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/392 (0, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #5226: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/393 (0, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #5227: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/394 (0, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #5228: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/395 (0, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #5229: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/396 (0, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #5230: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/397 (0, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #5231: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/398 (0, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #5232: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/399 (0, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #5233: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/400 (0, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #5234: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/401 (0, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #5235: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/402 (0, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #5236: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/403 (0, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #5237: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/404 (0, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #5238: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/405 (0, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #5239: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/406 (0, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #5240: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/407 (0, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #5241: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/408 (0, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #5242: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/409 (0, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #5243: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/410 (0, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #5244: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/411 (0, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #5245: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/412 (0, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #5246: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/413 (0, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #5247: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/414 (0, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #5248: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/415 (0, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #5249: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/416 (0, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #5250: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/417 (0, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #5251: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/418 (0, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #5252: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/419 (0, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #5253: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/420 (0, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #5254: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/421 (0, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #5255: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/422 (0, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #5256: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/423 (0, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #5257: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/424 (0, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #5258: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/425 (0, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #5259: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/426 (0, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #5260: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/427 (0, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #5261: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/428 (0, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #5262: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/429 (0, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #5263: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/430 (0, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #5264: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/431 (0, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #5265: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/432 (0, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #5266: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/433 (0, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #5267: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/434 (0, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #5268: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/435 (0, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #5269: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/436 (0, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #5270: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/437 (0, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #5271: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/438 (0, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #5272: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/439 (0, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #5273: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/440 (1, 771, 107, 29, 1025)' - PASSED ssl_gtest.sh: #5274: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/441 (1, 771, 107, 29, 1281)' - PASSED ssl_gtest.sh: #5275: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/442 (1, 771, 107, 29, 1537)' - PASSED ssl_gtest.sh: #5276: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/443 (1, 771, 107, 29, 1027)' - PASSED ssl_gtest.sh: #5277: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/444 (1, 771, 107, 29, 1283)' - PASSED ssl_gtest.sh: #5278: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/445 (1, 771, 107, 29, 2052)' - PASSED ssl_gtest.sh: #5279: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/446 (1, 771, 107, 29, 2053)' - PASSED ssl_gtest.sh: #5280: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/447 (1, 771, 107, 29, 2054)' - PASSED ssl_gtest.sh: #5281: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/448 (1, 771, 107, 29, 2057)' - PASSED ssl_gtest.sh: #5282: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/449 (1, 771, 107, 29, 2058)' - PASSED ssl_gtest.sh: #5283: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/450 (1, 771, 107, 29, 2059)' - PASSED ssl_gtest.sh: #5284: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/451 (1, 771, 107, 23, 1025)' - PASSED ssl_gtest.sh: #5285: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/452 (1, 771, 107, 23, 1281)' - PASSED ssl_gtest.sh: #5286: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/453 (1, 771, 107, 23, 1537)' - PASSED ssl_gtest.sh: #5287: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/454 (1, 771, 107, 23, 1027)' - PASSED ssl_gtest.sh: #5288: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/455 (1, 771, 107, 23, 1283)' - PASSED ssl_gtest.sh: #5289: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/456 (1, 771, 107, 23, 2052)' - PASSED ssl_gtest.sh: #5290: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/457 (1, 771, 107, 23, 2053)' - PASSED ssl_gtest.sh: #5291: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/458 (1, 771, 107, 23, 2054)' - PASSED ssl_gtest.sh: #5292: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/459 (1, 771, 107, 23, 2057)' - PASSED ssl_gtest.sh: #5293: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/460 (1, 771, 107, 23, 2058)' - PASSED ssl_gtest.sh: #5294: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/461 (1, 771, 107, 23, 2059)' - PASSED ssl_gtest.sh: #5295: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/462 (1, 771, 107, 24, 1025)' - PASSED ssl_gtest.sh: #5296: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/463 (1, 771, 107, 24, 1281)' - PASSED ssl_gtest.sh: #5297: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/464 (1, 771, 107, 24, 1537)' - PASSED ssl_gtest.sh: #5298: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/465 (1, 771, 107, 24, 1027)' - PASSED ssl_gtest.sh: #5299: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/466 (1, 771, 107, 24, 1283)' - PASSED ssl_gtest.sh: #5300: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/467 (1, 771, 107, 24, 2052)' - PASSED ssl_gtest.sh: #5301: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/468 (1, 771, 107, 24, 2053)' - PASSED ssl_gtest.sh: #5302: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/469 (1, 771, 107, 24, 2054)' - PASSED ssl_gtest.sh: #5303: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/470 (1, 771, 107, 24, 2057)' - PASSED ssl_gtest.sh: #5304: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/471 (1, 771, 107, 24, 2058)' - PASSED ssl_gtest.sh: #5305: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/472 (1, 771, 107, 24, 2059)' - PASSED ssl_gtest.sh: #5306: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/473 (1, 771, 107, 256, 1025)' - PASSED ssl_gtest.sh: #5307: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/474 (1, 771, 107, 256, 1281)' - PASSED ssl_gtest.sh: #5308: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/475 (1, 771, 107, 256, 1537)' - PASSED ssl_gtest.sh: #5309: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/476 (1, 771, 107, 256, 1027)' - PASSED ssl_gtest.sh: #5310: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/477 (1, 771, 107, 256, 1283)' - PASSED ssl_gtest.sh: #5311: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/478 (1, 771, 107, 256, 2052)' - PASSED ssl_gtest.sh: #5312: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/479 (1, 771, 107, 256, 2053)' - PASSED ssl_gtest.sh: #5313: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/480 (1, 771, 107, 256, 2054)' - PASSED ssl_gtest.sh: #5314: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/481 (1, 771, 107, 256, 2057)' - PASSED ssl_gtest.sh: #5315: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/482 (1, 771, 107, 256, 2058)' - PASSED ssl_gtest.sh: #5316: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/483 (1, 771, 107, 256, 2059)' - PASSED ssl_gtest.sh: #5317: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/484 (1, 771, 107, 257, 1025)' - PASSED ssl_gtest.sh: #5318: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/485 (1, 771, 107, 257, 1281)' - PASSED ssl_gtest.sh: #5319: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/486 (1, 771, 107, 257, 1537)' - PASSED ssl_gtest.sh: #5320: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/487 (1, 771, 107, 257, 1027)' - PASSED ssl_gtest.sh: #5321: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/488 (1, 771, 107, 257, 1283)' - PASSED ssl_gtest.sh: #5322: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/489 (1, 771, 107, 257, 2052)' - PASSED ssl_gtest.sh: #5323: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/490 (1, 771, 107, 257, 2053)' - PASSED ssl_gtest.sh: #5324: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/491 (1, 771, 107, 257, 2054)' - PASSED ssl_gtest.sh: #5325: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/492 (1, 771, 107, 257, 2057)' - PASSED ssl_gtest.sh: #5326: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/493 (1, 771, 107, 257, 2058)' - PASSED ssl_gtest.sh: #5327: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/494 (1, 771, 107, 257, 2059)' - PASSED ssl_gtest.sh: #5328: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/495 (1, 771, 61, 29, 1025)' - PASSED ssl_gtest.sh: #5329: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/496 (1, 771, 61, 29, 1281)' - PASSED ssl_gtest.sh: #5330: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/497 (1, 771, 61, 29, 1537)' - PASSED ssl_gtest.sh: #5331: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/498 (1, 771, 61, 29, 1027)' - PASSED ssl_gtest.sh: #5332: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/499 (1, 771, 61, 29, 1283)' - PASSED ssl_gtest.sh: #5333: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/500 (1, 771, 61, 29, 2052)' - PASSED ssl_gtest.sh: #5334: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/501 (1, 771, 61, 29, 2053)' - PASSED ssl_gtest.sh: #5335: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/502 (1, 771, 61, 29, 2054)' - PASSED ssl_gtest.sh: #5336: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/503 (1, 771, 61, 29, 2057)' - PASSED ssl_gtest.sh: #5337: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/504 (1, 771, 61, 29, 2058)' - PASSED ssl_gtest.sh: #5338: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/505 (1, 771, 61, 29, 2059)' - PASSED ssl_gtest.sh: #5339: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/506 (1, 771, 61, 23, 1025)' - PASSED ssl_gtest.sh: #5340: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/507 (1, 771, 61, 23, 1281)' - PASSED ssl_gtest.sh: #5341: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/508 (1, 771, 61, 23, 1537)' - PASSED ssl_gtest.sh: #5342: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/509 (1, 771, 61, 23, 1027)' - PASSED ssl_gtest.sh: #5343: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/510 (1, 771, 61, 23, 1283)' - PASSED ssl_gtest.sh: #5344: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/511 (1, 771, 61, 23, 2052)' - PASSED ssl_gtest.sh: #5345: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/512 (1, 771, 61, 23, 2053)' - PASSED ssl_gtest.sh: #5346: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/513 (1, 771, 61, 23, 2054)' - PASSED ssl_gtest.sh: #5347: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/514 (1, 771, 61, 23, 2057)' - PASSED ssl_gtest.sh: #5348: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/515 (1, 771, 61, 23, 2058)' - PASSED ssl_gtest.sh: #5349: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/516 (1, 771, 61, 23, 2059)' - PASSED ssl_gtest.sh: #5350: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/517 (1, 771, 61, 24, 1025)' - PASSED ssl_gtest.sh: #5351: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/518 (1, 771, 61, 24, 1281)' - PASSED ssl_gtest.sh: #5352: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/519 (1, 771, 61, 24, 1537)' - PASSED ssl_gtest.sh: #5353: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/520 (1, 771, 61, 24, 1027)' - PASSED ssl_gtest.sh: #5354: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/521 (1, 771, 61, 24, 1283)' - PASSED ssl_gtest.sh: #5355: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/522 (1, 771, 61, 24, 2052)' - PASSED ssl_gtest.sh: #5356: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/523 (1, 771, 61, 24, 2053)' - PASSED ssl_gtest.sh: #5357: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/524 (1, 771, 61, 24, 2054)' - PASSED ssl_gtest.sh: #5358: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/525 (1, 771, 61, 24, 2057)' - PASSED ssl_gtest.sh: #5359: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/526 (1, 771, 61, 24, 2058)' - PASSED ssl_gtest.sh: #5360: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/527 (1, 771, 61, 24, 2059)' - PASSED ssl_gtest.sh: #5361: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/528 (1, 771, 61, 256, 1025)' - PASSED ssl_gtest.sh: #5362: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/529 (1, 771, 61, 256, 1281)' - PASSED ssl_gtest.sh: #5363: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/530 (1, 771, 61, 256, 1537)' - PASSED ssl_gtest.sh: #5364: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/531 (1, 771, 61, 256, 1027)' - PASSED ssl_gtest.sh: #5365: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/532 (1, 771, 61, 256, 1283)' - PASSED ssl_gtest.sh: #5366: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/533 (1, 771, 61, 256, 2052)' - PASSED ssl_gtest.sh: #5367: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/534 (1, 771, 61, 256, 2053)' - PASSED ssl_gtest.sh: #5368: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/535 (1, 771, 61, 256, 2054)' - PASSED ssl_gtest.sh: #5369: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/536 (1, 771, 61, 256, 2057)' - PASSED ssl_gtest.sh: #5370: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/537 (1, 771, 61, 256, 2058)' - PASSED ssl_gtest.sh: #5371: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/538 (1, 771, 61, 256, 2059)' - PASSED ssl_gtest.sh: #5372: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/539 (1, 771, 61, 257, 1025)' - PASSED ssl_gtest.sh: #5373: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/540 (1, 771, 61, 257, 1281)' - PASSED ssl_gtest.sh: #5374: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/541 (1, 771, 61, 257, 1537)' - PASSED ssl_gtest.sh: #5375: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/542 (1, 771, 61, 257, 1027)' - PASSED ssl_gtest.sh: #5376: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/543 (1, 771, 61, 257, 1283)' - PASSED ssl_gtest.sh: #5377: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/544 (1, 771, 61, 257, 2052)' - PASSED ssl_gtest.sh: #5378: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/545 (1, 771, 61, 257, 2053)' - PASSED ssl_gtest.sh: #5379: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/546 (1, 771, 61, 257, 2054)' - PASSED ssl_gtest.sh: #5380: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/547 (1, 771, 61, 257, 2057)' - PASSED ssl_gtest.sh: #5381: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/548 (1, 771, 61, 257, 2058)' - PASSED ssl_gtest.sh: #5382: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/549 (1, 771, 61, 257, 2059)' - PASSED ssl_gtest.sh: #5383: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/550 (1, 771, 49187, 29, 1025)' - PASSED ssl_gtest.sh: #5384: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/551 (1, 771, 49187, 29, 1281)' - PASSED ssl_gtest.sh: #5385: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/552 (1, 771, 49187, 29, 1537)' - PASSED ssl_gtest.sh: #5386: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/553 (1, 771, 49187, 29, 1027)' - PASSED ssl_gtest.sh: #5387: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/554 (1, 771, 49187, 29, 1283)' - PASSED ssl_gtest.sh: #5388: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/555 (1, 771, 49187, 29, 2052)' - PASSED ssl_gtest.sh: #5389: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/556 (1, 771, 49187, 29, 2053)' - PASSED ssl_gtest.sh: #5390: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/557 (1, 771, 49187, 29, 2054)' - PASSED ssl_gtest.sh: #5391: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/558 (1, 771, 49187, 29, 2057)' - PASSED ssl_gtest.sh: #5392: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/559 (1, 771, 49187, 29, 2058)' - PASSED ssl_gtest.sh: #5393: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/560 (1, 771, 49187, 29, 2059)' - PASSED ssl_gtest.sh: #5394: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/561 (1, 771, 49187, 23, 1025)' - PASSED ssl_gtest.sh: #5395: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/562 (1, 771, 49187, 23, 1281)' - PASSED ssl_gtest.sh: #5396: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/563 (1, 771, 49187, 23, 1537)' - PASSED ssl_gtest.sh: #5397: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/564 (1, 771, 49187, 23, 1027)' - PASSED ssl_gtest.sh: #5398: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/565 (1, 771, 49187, 23, 1283)' - PASSED ssl_gtest.sh: #5399: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/566 (1, 771, 49187, 23, 2052)' - PASSED ssl_gtest.sh: #5400: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/567 (1, 771, 49187, 23, 2053)' - PASSED ssl_gtest.sh: #5401: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/568 (1, 771, 49187, 23, 2054)' - PASSED ssl_gtest.sh: #5402: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/569 (1, 771, 49187, 23, 2057)' - PASSED ssl_gtest.sh: #5403: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/570 (1, 771, 49187, 23, 2058)' - PASSED ssl_gtest.sh: #5404: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/571 (1, 771, 49187, 23, 2059)' - PASSED ssl_gtest.sh: #5405: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/572 (1, 771, 49187, 24, 1025)' - PASSED ssl_gtest.sh: #5406: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/573 (1, 771, 49187, 24, 1281)' - PASSED ssl_gtest.sh: #5407: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/574 (1, 771, 49187, 24, 1537)' - PASSED ssl_gtest.sh: #5408: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/575 (1, 771, 49187, 24, 1027)' - PASSED ssl_gtest.sh: #5409: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/576 (1, 771, 49187, 24, 1283)' - PASSED ssl_gtest.sh: #5410: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/577 (1, 771, 49187, 24, 2052)' - PASSED ssl_gtest.sh: #5411: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/578 (1, 771, 49187, 24, 2053)' - PASSED ssl_gtest.sh: #5412: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/579 (1, 771, 49187, 24, 2054)' - PASSED ssl_gtest.sh: #5413: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/580 (1, 771, 49187, 24, 2057)' - PASSED ssl_gtest.sh: #5414: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/581 (1, 771, 49187, 24, 2058)' - PASSED ssl_gtest.sh: #5415: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/582 (1, 771, 49187, 24, 2059)' - PASSED ssl_gtest.sh: #5416: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/583 (1, 771, 49187, 256, 1025)' - PASSED ssl_gtest.sh: #5417: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/584 (1, 771, 49187, 256, 1281)' - PASSED ssl_gtest.sh: #5418: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/585 (1, 771, 49187, 256, 1537)' - PASSED ssl_gtest.sh: #5419: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/586 (1, 771, 49187, 256, 1027)' - PASSED ssl_gtest.sh: #5420: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/587 (1, 771, 49187, 256, 1283)' - PASSED ssl_gtest.sh: #5421: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/588 (1, 771, 49187, 256, 2052)' - PASSED ssl_gtest.sh: #5422: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/589 (1, 771, 49187, 256, 2053)' - PASSED ssl_gtest.sh: #5423: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/590 (1, 771, 49187, 256, 2054)' - PASSED ssl_gtest.sh: #5424: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/591 (1, 771, 49187, 256, 2057)' - PASSED ssl_gtest.sh: #5425: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/592 (1, 771, 49187, 256, 2058)' - PASSED ssl_gtest.sh: #5426: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/593 (1, 771, 49187, 256, 2059)' - PASSED ssl_gtest.sh: #5427: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/594 (1, 771, 49187, 257, 1025)' - PASSED ssl_gtest.sh: #5428: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/595 (1, 771, 49187, 257, 1281)' - PASSED ssl_gtest.sh: #5429: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/596 (1, 771, 49187, 257, 1537)' - PASSED ssl_gtest.sh: #5430: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/597 (1, 771, 49187, 257, 1027)' - PASSED ssl_gtest.sh: #5431: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/598 (1, 771, 49187, 257, 1283)' - PASSED ssl_gtest.sh: #5432: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/599 (1, 771, 49187, 257, 2052)' - PASSED ssl_gtest.sh: #5433: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/600 (1, 771, 49187, 257, 2053)' - PASSED ssl_gtest.sh: #5434: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/601 (1, 771, 49187, 257, 2054)' - PASSED ssl_gtest.sh: #5435: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/602 (1, 771, 49187, 257, 2057)' - PASSED ssl_gtest.sh: #5436: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/603 (1, 771, 49187, 257, 2058)' - PASSED ssl_gtest.sh: #5437: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/604 (1, 771, 49187, 257, 2059)' - PASSED ssl_gtest.sh: #5438: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/605 (1, 771, 49191, 29, 1025)' - PASSED ssl_gtest.sh: #5439: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/606 (1, 771, 49191, 29, 1281)' - PASSED ssl_gtest.sh: #5440: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/607 (1, 771, 49191, 29, 1537)' - PASSED ssl_gtest.sh: #5441: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/608 (1, 771, 49191, 29, 1027)' - PASSED ssl_gtest.sh: #5442: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/609 (1, 771, 49191, 29, 1283)' - PASSED ssl_gtest.sh: #5443: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/610 (1, 771, 49191, 29, 2052)' - PASSED ssl_gtest.sh: #5444: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/611 (1, 771, 49191, 29, 2053)' - PASSED ssl_gtest.sh: #5445: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/612 (1, 771, 49191, 29, 2054)' - PASSED ssl_gtest.sh: #5446: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/613 (1, 771, 49191, 29, 2057)' - PASSED ssl_gtest.sh: #5447: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/614 (1, 771, 49191, 29, 2058)' - PASSED ssl_gtest.sh: #5448: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/615 (1, 771, 49191, 29, 2059)' - PASSED ssl_gtest.sh: #5449: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/616 (1, 771, 49191, 23, 1025)' - PASSED ssl_gtest.sh: #5450: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/617 (1, 771, 49191, 23, 1281)' - PASSED ssl_gtest.sh: #5451: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/618 (1, 771, 49191, 23, 1537)' - PASSED ssl_gtest.sh: #5452: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/619 (1, 771, 49191, 23, 1027)' - PASSED ssl_gtest.sh: #5453: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/620 (1, 771, 49191, 23, 1283)' - PASSED ssl_gtest.sh: #5454: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/621 (1, 771, 49191, 23, 2052)' - PASSED ssl_gtest.sh: #5455: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/622 (1, 771, 49191, 23, 2053)' - PASSED ssl_gtest.sh: #5456: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/623 (1, 771, 49191, 23, 2054)' - PASSED ssl_gtest.sh: #5457: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/624 (1, 771, 49191, 23, 2057)' - PASSED ssl_gtest.sh: #5458: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/625 (1, 771, 49191, 23, 2058)' - PASSED ssl_gtest.sh: #5459: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/626 (1, 771, 49191, 23, 2059)' - PASSED ssl_gtest.sh: #5460: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/627 (1, 771, 49191, 24, 1025)' - PASSED ssl_gtest.sh: #5461: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/628 (1, 771, 49191, 24, 1281)' - PASSED ssl_gtest.sh: #5462: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/629 (1, 771, 49191, 24, 1537)' - PASSED ssl_gtest.sh: #5463: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/630 (1, 771, 49191, 24, 1027)' - PASSED ssl_gtest.sh: #5464: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/631 (1, 771, 49191, 24, 1283)' - PASSED ssl_gtest.sh: #5465: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/632 (1, 771, 49191, 24, 2052)' - PASSED ssl_gtest.sh: #5466: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/633 (1, 771, 49191, 24, 2053)' - PASSED ssl_gtest.sh: #5467: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/634 (1, 771, 49191, 24, 2054)' - PASSED ssl_gtest.sh: #5468: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/635 (1, 771, 49191, 24, 2057)' - PASSED ssl_gtest.sh: #5469: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/636 (1, 771, 49191, 24, 2058)' - PASSED ssl_gtest.sh: #5470: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/637 (1, 771, 49191, 24, 2059)' - PASSED ssl_gtest.sh: #5471: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/638 (1, 771, 49191, 256, 1025)' - PASSED ssl_gtest.sh: #5472: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/639 (1, 771, 49191, 256, 1281)' - PASSED ssl_gtest.sh: #5473: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/640 (1, 771, 49191, 256, 1537)' - PASSED ssl_gtest.sh: #5474: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/641 (1, 771, 49191, 256, 1027)' - PASSED ssl_gtest.sh: #5475: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/642 (1, 771, 49191, 256, 1283)' - PASSED ssl_gtest.sh: #5476: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/643 (1, 771, 49191, 256, 2052)' - PASSED ssl_gtest.sh: #5477: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/644 (1, 771, 49191, 256, 2053)' - PASSED ssl_gtest.sh: #5478: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/645 (1, 771, 49191, 256, 2054)' - PASSED ssl_gtest.sh: #5479: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/646 (1, 771, 49191, 256, 2057)' - PASSED ssl_gtest.sh: #5480: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/647 (1, 771, 49191, 256, 2058)' - PASSED ssl_gtest.sh: #5481: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/648 (1, 771, 49191, 256, 2059)' - PASSED ssl_gtest.sh: #5482: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/649 (1, 771, 49191, 257, 1025)' - PASSED ssl_gtest.sh: #5483: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/650 (1, 771, 49191, 257, 1281)' - PASSED ssl_gtest.sh: #5484: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/651 (1, 771, 49191, 257, 1537)' - PASSED ssl_gtest.sh: #5485: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/652 (1, 771, 49191, 257, 1027)' - PASSED ssl_gtest.sh: #5486: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/653 (1, 771, 49191, 257, 1283)' - PASSED ssl_gtest.sh: #5487: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/654 (1, 771, 49191, 257, 2052)' - PASSED ssl_gtest.sh: #5488: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/655 (1, 771, 49191, 257, 2053)' - PASSED ssl_gtest.sh: #5489: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/656 (1, 771, 49191, 257, 2054)' - PASSED ssl_gtest.sh: #5490: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/657 (1, 771, 49191, 257, 2057)' - PASSED ssl_gtest.sh: #5491: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/658 (1, 771, 49191, 257, 2058)' - PASSED ssl_gtest.sh: #5492: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/659 (1, 771, 49191, 257, 2059)' - PASSED ssl_gtest.sh: #5493: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/660 (1, 771, 103, 29, 1025)' - PASSED ssl_gtest.sh: #5494: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/661 (1, 771, 103, 29, 1281)' - PASSED ssl_gtest.sh: #5495: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/662 (1, 771, 103, 29, 1537)' - PASSED ssl_gtest.sh: #5496: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/663 (1, 771, 103, 29, 1027)' - PASSED ssl_gtest.sh: #5497: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/664 (1, 771, 103, 29, 1283)' - PASSED ssl_gtest.sh: #5498: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/665 (1, 771, 103, 29, 2052)' - PASSED ssl_gtest.sh: #5499: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/666 (1, 771, 103, 29, 2053)' - PASSED ssl_gtest.sh: #5500: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/667 (1, 771, 103, 29, 2054)' - PASSED ssl_gtest.sh: #5501: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/668 (1, 771, 103, 29, 2057)' - PASSED ssl_gtest.sh: #5502: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/669 (1, 771, 103, 29, 2058)' - PASSED ssl_gtest.sh: #5503: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/670 (1, 771, 103, 29, 2059)' - PASSED ssl_gtest.sh: #5504: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/671 (1, 771, 103, 23, 1025)' - PASSED ssl_gtest.sh: #5505: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/672 (1, 771, 103, 23, 1281)' - PASSED ssl_gtest.sh: #5506: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/673 (1, 771, 103, 23, 1537)' - PASSED ssl_gtest.sh: #5507: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/674 (1, 771, 103, 23, 1027)' - PASSED ssl_gtest.sh: #5508: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/675 (1, 771, 103, 23, 1283)' - PASSED ssl_gtest.sh: #5509: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/676 (1, 771, 103, 23, 2052)' - PASSED ssl_gtest.sh: #5510: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/677 (1, 771, 103, 23, 2053)' - PASSED ssl_gtest.sh: #5511: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/678 (1, 771, 103, 23, 2054)' - PASSED ssl_gtest.sh: #5512: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/679 (1, 771, 103, 23, 2057)' - PASSED ssl_gtest.sh: #5513: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/680 (1, 771, 103, 23, 2058)' - PASSED ssl_gtest.sh: #5514: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/681 (1, 771, 103, 23, 2059)' - PASSED ssl_gtest.sh: #5515: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/682 (1, 771, 103, 24, 1025)' - PASSED ssl_gtest.sh: #5516: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/683 (1, 771, 103, 24, 1281)' - PASSED ssl_gtest.sh: #5517: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/684 (1, 771, 103, 24, 1537)' - PASSED ssl_gtest.sh: #5518: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/685 (1, 771, 103, 24, 1027)' - PASSED ssl_gtest.sh: #5519: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/686 (1, 771, 103, 24, 1283)' - PASSED ssl_gtest.sh: #5520: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/687 (1, 771, 103, 24, 2052)' - PASSED ssl_gtest.sh: #5521: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/688 (1, 771, 103, 24, 2053)' - PASSED ssl_gtest.sh: #5522: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/689 (1, 771, 103, 24, 2054)' - PASSED ssl_gtest.sh: #5523: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/690 (1, 771, 103, 24, 2057)' - PASSED ssl_gtest.sh: #5524: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/691 (1, 771, 103, 24, 2058)' - PASSED ssl_gtest.sh: #5525: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/692 (1, 771, 103, 24, 2059)' - PASSED ssl_gtest.sh: #5526: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/693 (1, 771, 103, 256, 1025)' - PASSED ssl_gtest.sh: #5527: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/694 (1, 771, 103, 256, 1281)' - PASSED ssl_gtest.sh: #5528: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/695 (1, 771, 103, 256, 1537)' - PASSED ssl_gtest.sh: #5529: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/696 (1, 771, 103, 256, 1027)' - PASSED ssl_gtest.sh: #5530: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/697 (1, 771, 103, 256, 1283)' - PASSED ssl_gtest.sh: #5531: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/698 (1, 771, 103, 256, 2052)' - PASSED ssl_gtest.sh: #5532: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/699 (1, 771, 103, 256, 2053)' - PASSED ssl_gtest.sh: #5533: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/700 (1, 771, 103, 256, 2054)' - PASSED ssl_gtest.sh: #5534: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/701 (1, 771, 103, 256, 2057)' - PASSED ssl_gtest.sh: #5535: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/702 (1, 771, 103, 256, 2058)' - PASSED ssl_gtest.sh: #5536: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/703 (1, 771, 103, 256, 2059)' - PASSED ssl_gtest.sh: #5537: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/704 (1, 771, 103, 257, 1025)' - PASSED ssl_gtest.sh: #5538: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/705 (1, 771, 103, 257, 1281)' - PASSED ssl_gtest.sh: #5539: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/706 (1, 771, 103, 257, 1537)' - PASSED ssl_gtest.sh: #5540: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/707 (1, 771, 103, 257, 1027)' - PASSED ssl_gtest.sh: #5541: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/708 (1, 771, 103, 257, 1283)' - PASSED ssl_gtest.sh: #5542: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/709 (1, 771, 103, 257, 2052)' - PASSED ssl_gtest.sh: #5543: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/710 (1, 771, 103, 257, 2053)' - PASSED ssl_gtest.sh: #5544: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/711 (1, 771, 103, 257, 2054)' - PASSED ssl_gtest.sh: #5545: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/712 (1, 771, 103, 257, 2057)' - PASSED ssl_gtest.sh: #5546: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/713 (1, 771, 103, 257, 2058)' - PASSED ssl_gtest.sh: #5547: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/714 (1, 771, 103, 257, 2059)' - PASSED ssl_gtest.sh: #5548: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/715 (1, 771, 60, 29, 1025)' - PASSED ssl_gtest.sh: #5549: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/716 (1, 771, 60, 29, 1281)' - PASSED ssl_gtest.sh: #5550: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/717 (1, 771, 60, 29, 1537)' - PASSED ssl_gtest.sh: #5551: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/718 (1, 771, 60, 29, 1027)' - PASSED ssl_gtest.sh: #5552: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/719 (1, 771, 60, 29, 1283)' - PASSED ssl_gtest.sh: #5553: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/720 (1, 771, 60, 29, 2052)' - PASSED ssl_gtest.sh: #5554: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/721 (1, 771, 60, 29, 2053)' - PASSED ssl_gtest.sh: #5555: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/722 (1, 771, 60, 29, 2054)' - PASSED ssl_gtest.sh: #5556: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/723 (1, 771, 60, 29, 2057)' - PASSED ssl_gtest.sh: #5557: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/724 (1, 771, 60, 29, 2058)' - PASSED ssl_gtest.sh: #5558: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/725 (1, 771, 60, 29, 2059)' - PASSED ssl_gtest.sh: #5559: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/726 (1, 771, 60, 23, 1025)' - PASSED ssl_gtest.sh: #5560: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/727 (1, 771, 60, 23, 1281)' - PASSED ssl_gtest.sh: #5561: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/728 (1, 771, 60, 23, 1537)' - PASSED ssl_gtest.sh: #5562: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/729 (1, 771, 60, 23, 1027)' - PASSED ssl_gtest.sh: #5563: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/730 (1, 771, 60, 23, 1283)' - PASSED ssl_gtest.sh: #5564: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/731 (1, 771, 60, 23, 2052)' - PASSED ssl_gtest.sh: #5565: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/732 (1, 771, 60, 23, 2053)' - PASSED ssl_gtest.sh: #5566: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/733 (1, 771, 60, 23, 2054)' - PASSED ssl_gtest.sh: #5567: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/734 (1, 771, 60, 23, 2057)' - PASSED ssl_gtest.sh: #5568: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/735 (1, 771, 60, 23, 2058)' - PASSED ssl_gtest.sh: #5569: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/736 (1, 771, 60, 23, 2059)' - PASSED ssl_gtest.sh: #5570: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/737 (1, 771, 60, 24, 1025)' - PASSED ssl_gtest.sh: #5571: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/738 (1, 771, 60, 24, 1281)' - PASSED ssl_gtest.sh: #5572: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/739 (1, 771, 60, 24, 1537)' - PASSED ssl_gtest.sh: #5573: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/740 (1, 771, 60, 24, 1027)' - PASSED ssl_gtest.sh: #5574: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/741 (1, 771, 60, 24, 1283)' - PASSED ssl_gtest.sh: #5575: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/742 (1, 771, 60, 24, 2052)' - PASSED ssl_gtest.sh: #5576: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/743 (1, 771, 60, 24, 2053)' - PASSED ssl_gtest.sh: #5577: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/744 (1, 771, 60, 24, 2054)' - PASSED ssl_gtest.sh: #5578: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/745 (1, 771, 60, 24, 2057)' - PASSED ssl_gtest.sh: #5579: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/746 (1, 771, 60, 24, 2058)' - PASSED ssl_gtest.sh: #5580: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/747 (1, 771, 60, 24, 2059)' - PASSED ssl_gtest.sh: #5581: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/748 (1, 771, 60, 256, 1025)' - PASSED ssl_gtest.sh: #5582: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/749 (1, 771, 60, 256, 1281)' - PASSED ssl_gtest.sh: #5583: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/750 (1, 771, 60, 256, 1537)' - PASSED ssl_gtest.sh: #5584: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/751 (1, 771, 60, 256, 1027)' - PASSED ssl_gtest.sh: #5585: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/752 (1, 771, 60, 256, 1283)' - PASSED ssl_gtest.sh: #5586: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/753 (1, 771, 60, 256, 2052)' - PASSED ssl_gtest.sh: #5587: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/754 (1, 771, 60, 256, 2053)' - PASSED ssl_gtest.sh: #5588: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/755 (1, 771, 60, 256, 2054)' - PASSED ssl_gtest.sh: #5589: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/756 (1, 771, 60, 256, 2057)' - PASSED ssl_gtest.sh: #5590: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/757 (1, 771, 60, 256, 2058)' - PASSED ssl_gtest.sh: #5591: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/758 (1, 771, 60, 256, 2059)' - PASSED ssl_gtest.sh: #5592: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/759 (1, 771, 60, 257, 1025)' - PASSED ssl_gtest.sh: #5593: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/760 (1, 771, 60, 257, 1281)' - PASSED ssl_gtest.sh: #5594: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/761 (1, 771, 60, 257, 1537)' - PASSED ssl_gtest.sh: #5595: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/762 (1, 771, 60, 257, 1027)' - PASSED ssl_gtest.sh: #5596: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/763 (1, 771, 60, 257, 1283)' - PASSED ssl_gtest.sh: #5597: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/764 (1, 771, 60, 257, 2052)' - PASSED ssl_gtest.sh: #5598: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/765 (1, 771, 60, 257, 2053)' - PASSED ssl_gtest.sh: #5599: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/766 (1, 771, 60, 257, 2054)' - PASSED ssl_gtest.sh: #5600: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/767 (1, 771, 60, 257, 2057)' - PASSED ssl_gtest.sh: #5601: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/768 (1, 771, 60, 257, 2058)' - PASSED ssl_gtest.sh: #5602: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/769 (1, 771, 60, 257, 2059)' - PASSED ssl_gtest.sh: #5603: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/770 (1, 771, 64, 29, 1025)' - PASSED ssl_gtest.sh: #5604: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/771 (1, 771, 64, 29, 1281)' - PASSED ssl_gtest.sh: #5605: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/772 (1, 771, 64, 29, 1537)' - PASSED ssl_gtest.sh: #5606: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/773 (1, 771, 64, 29, 1027)' - PASSED ssl_gtest.sh: #5607: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/774 (1, 771, 64, 29, 1283)' - PASSED ssl_gtest.sh: #5608: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/775 (1, 771, 64, 29, 2052)' - PASSED ssl_gtest.sh: #5609: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/776 (1, 771, 64, 29, 2053)' - PASSED ssl_gtest.sh: #5610: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/777 (1, 771, 64, 29, 2054)' - PASSED ssl_gtest.sh: #5611: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/778 (1, 771, 64, 29, 2057)' - PASSED ssl_gtest.sh: #5612: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/779 (1, 771, 64, 29, 2058)' - PASSED ssl_gtest.sh: #5613: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/780 (1, 771, 64, 29, 2059)' - PASSED ssl_gtest.sh: #5614: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/781 (1, 771, 64, 23, 1025)' - PASSED ssl_gtest.sh: #5615: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/782 (1, 771, 64, 23, 1281)' - PASSED ssl_gtest.sh: #5616: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/783 (1, 771, 64, 23, 1537)' - PASSED ssl_gtest.sh: #5617: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/784 (1, 771, 64, 23, 1027)' - PASSED ssl_gtest.sh: #5618: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/785 (1, 771, 64, 23, 1283)' - PASSED ssl_gtest.sh: #5619: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/786 (1, 771, 64, 23, 2052)' - PASSED ssl_gtest.sh: #5620: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/787 (1, 771, 64, 23, 2053)' - PASSED ssl_gtest.sh: #5621: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/788 (1, 771, 64, 23, 2054)' - PASSED ssl_gtest.sh: #5622: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/789 (1, 771, 64, 23, 2057)' - PASSED ssl_gtest.sh: #5623: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/790 (1, 771, 64, 23, 2058)' - PASSED ssl_gtest.sh: #5624: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/791 (1, 771, 64, 23, 2059)' - PASSED ssl_gtest.sh: #5625: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/792 (1, 771, 64, 24, 1025)' - PASSED ssl_gtest.sh: #5626: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/793 (1, 771, 64, 24, 1281)' - PASSED ssl_gtest.sh: #5627: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/794 (1, 771, 64, 24, 1537)' - PASSED ssl_gtest.sh: #5628: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/795 (1, 771, 64, 24, 1027)' - PASSED ssl_gtest.sh: #5629: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/796 (1, 771, 64, 24, 1283)' - PASSED ssl_gtest.sh: #5630: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/797 (1, 771, 64, 24, 2052)' - PASSED ssl_gtest.sh: #5631: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/798 (1, 771, 64, 24, 2053)' - PASSED ssl_gtest.sh: #5632: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/799 (1, 771, 64, 24, 2054)' - PASSED ssl_gtest.sh: #5633: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/800 (1, 771, 64, 24, 2057)' - PASSED ssl_gtest.sh: #5634: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/801 (1, 771, 64, 24, 2058)' - PASSED ssl_gtest.sh: #5635: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/802 (1, 771, 64, 24, 2059)' - PASSED ssl_gtest.sh: #5636: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/803 (1, 771, 64, 256, 1025)' - PASSED ssl_gtest.sh: #5637: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/804 (1, 771, 64, 256, 1281)' - PASSED ssl_gtest.sh: #5638: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/805 (1, 771, 64, 256, 1537)' - PASSED ssl_gtest.sh: #5639: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/806 (1, 771, 64, 256, 1027)' - PASSED ssl_gtest.sh: #5640: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/807 (1, 771, 64, 256, 1283)' - PASSED ssl_gtest.sh: #5641: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/808 (1, 771, 64, 256, 2052)' - PASSED ssl_gtest.sh: #5642: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/809 (1, 771, 64, 256, 2053)' - PASSED ssl_gtest.sh: #5643: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/810 (1, 771, 64, 256, 2054)' - PASSED ssl_gtest.sh: #5644: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/811 (1, 771, 64, 256, 2057)' - PASSED ssl_gtest.sh: #5645: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/812 (1, 771, 64, 256, 2058)' - PASSED ssl_gtest.sh: #5646: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/813 (1, 771, 64, 256, 2059)' - PASSED ssl_gtest.sh: #5647: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/814 (1, 771, 64, 257, 1025)' - PASSED ssl_gtest.sh: #5648: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/815 (1, 771, 64, 257, 1281)' - PASSED ssl_gtest.sh: #5649: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/816 (1, 771, 64, 257, 1537)' - PASSED ssl_gtest.sh: #5650: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/817 (1, 771, 64, 257, 1027)' - PASSED ssl_gtest.sh: #5651: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/818 (1, 771, 64, 257, 1283)' - PASSED ssl_gtest.sh: #5652: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/819 (1, 771, 64, 257, 2052)' - PASSED ssl_gtest.sh: #5653: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/820 (1, 771, 64, 257, 2053)' - PASSED ssl_gtest.sh: #5654: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/821 (1, 771, 64, 257, 2054)' - PASSED ssl_gtest.sh: #5655: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/822 (1, 771, 64, 257, 2057)' - PASSED ssl_gtest.sh: #5656: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/823 (1, 771, 64, 257, 2058)' - PASSED ssl_gtest.sh: #5657: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/824 (1, 771, 64, 257, 2059)' - PASSED ssl_gtest.sh: #5658: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/825 (1, 771, 106, 29, 1025)' - PASSED ssl_gtest.sh: #5659: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/826 (1, 771, 106, 29, 1281)' - PASSED ssl_gtest.sh: #5660: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/827 (1, 771, 106, 29, 1537)' - PASSED ssl_gtest.sh: #5661: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/828 (1, 771, 106, 29, 1027)' - PASSED ssl_gtest.sh: #5662: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/829 (1, 771, 106, 29, 1283)' - PASSED ssl_gtest.sh: #5663: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/830 (1, 771, 106, 29, 2052)' - PASSED ssl_gtest.sh: #5664: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/831 (1, 771, 106, 29, 2053)' - PASSED ssl_gtest.sh: #5665: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/832 (1, 771, 106, 29, 2054)' - PASSED ssl_gtest.sh: #5666: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/833 (1, 771, 106, 29, 2057)' - PASSED ssl_gtest.sh: #5667: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/834 (1, 771, 106, 29, 2058)' - PASSED ssl_gtest.sh: #5668: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/835 (1, 771, 106, 29, 2059)' - PASSED ssl_gtest.sh: #5669: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/836 (1, 771, 106, 23, 1025)' - PASSED ssl_gtest.sh: #5670: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/837 (1, 771, 106, 23, 1281)' - PASSED ssl_gtest.sh: #5671: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/838 (1, 771, 106, 23, 1537)' - PASSED ssl_gtest.sh: #5672: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/839 (1, 771, 106, 23, 1027)' - PASSED ssl_gtest.sh: #5673: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/840 (1, 771, 106, 23, 1283)' - PASSED ssl_gtest.sh: #5674: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/841 (1, 771, 106, 23, 2052)' - PASSED ssl_gtest.sh: #5675: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/842 (1, 771, 106, 23, 2053)' - PASSED ssl_gtest.sh: #5676: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/843 (1, 771, 106, 23, 2054)' - PASSED ssl_gtest.sh: #5677: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/844 (1, 771, 106, 23, 2057)' - PASSED ssl_gtest.sh: #5678: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/845 (1, 771, 106, 23, 2058)' - PASSED ssl_gtest.sh: #5679: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/846 (1, 771, 106, 23, 2059)' - PASSED ssl_gtest.sh: #5680: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/847 (1, 771, 106, 24, 1025)' - PASSED ssl_gtest.sh: #5681: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/848 (1, 771, 106, 24, 1281)' - PASSED ssl_gtest.sh: #5682: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/849 (1, 771, 106, 24, 1537)' - PASSED ssl_gtest.sh: #5683: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/850 (1, 771, 106, 24, 1027)' - PASSED ssl_gtest.sh: #5684: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/851 (1, 771, 106, 24, 1283)' - PASSED ssl_gtest.sh: #5685: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/852 (1, 771, 106, 24, 2052)' - PASSED ssl_gtest.sh: #5686: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/853 (1, 771, 106, 24, 2053)' - PASSED ssl_gtest.sh: #5687: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/854 (1, 771, 106, 24, 2054)' - PASSED ssl_gtest.sh: #5688: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/855 (1, 771, 106, 24, 2057)' - PASSED ssl_gtest.sh: #5689: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/856 (1, 771, 106, 24, 2058)' - PASSED ssl_gtest.sh: #5690: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/857 (1, 771, 106, 24, 2059)' - PASSED ssl_gtest.sh: #5691: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/858 (1, 771, 106, 256, 1025)' - PASSED ssl_gtest.sh: #5692: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/859 (1, 771, 106, 256, 1281)' - PASSED ssl_gtest.sh: #5693: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/860 (1, 771, 106, 256, 1537)' - PASSED ssl_gtest.sh: #5694: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/861 (1, 771, 106, 256, 1027)' - PASSED ssl_gtest.sh: #5695: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/862 (1, 771, 106, 256, 1283)' - PASSED ssl_gtest.sh: #5696: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/863 (1, 771, 106, 256, 2052)' - PASSED ssl_gtest.sh: #5697: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/864 (1, 771, 106, 256, 2053)' - PASSED ssl_gtest.sh: #5698: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/865 (1, 771, 106, 256, 2054)' - PASSED ssl_gtest.sh: #5699: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/866 (1, 771, 106, 256, 2057)' - PASSED ssl_gtest.sh: #5700: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/867 (1, 771, 106, 256, 2058)' - PASSED ssl_gtest.sh: #5701: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/868 (1, 771, 106, 256, 2059)' - PASSED ssl_gtest.sh: #5702: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/869 (1, 771, 106, 257, 1025)' - PASSED ssl_gtest.sh: #5703: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/870 (1, 771, 106, 257, 1281)' - PASSED ssl_gtest.sh: #5704: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/871 (1, 771, 106, 257, 1537)' - PASSED ssl_gtest.sh: #5705: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/872 (1, 771, 106, 257, 1027)' - PASSED ssl_gtest.sh: #5706: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/873 (1, 771, 106, 257, 1283)' - PASSED ssl_gtest.sh: #5707: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/874 (1, 771, 106, 257, 2052)' - PASSED ssl_gtest.sh: #5708: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/875 (1, 771, 106, 257, 2053)' - PASSED ssl_gtest.sh: #5709: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/876 (1, 771, 106, 257, 2054)' - PASSED ssl_gtest.sh: #5710: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/877 (1, 771, 106, 257, 2057)' - PASSED ssl_gtest.sh: #5711: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/878 (1, 771, 106, 257, 2058)' - PASSED ssl_gtest.sh: #5712: 'CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest: WriteLimit/879 (1, 771, 106, 257, 2059)' - PASSED ssl_gtest.sh: #5713: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5714: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5715: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5716: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5717: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5718: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5719: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5720: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5721: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5722: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5723: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5724: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5725: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5726: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5727: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5728: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5729: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5730: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5731: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5732: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5733: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5734: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5735: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5736: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5737: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5738: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5739: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5740: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5741: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5742: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5743: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5744: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5745: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5746: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5747: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5748: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5749: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5750: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5751: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5752: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5753: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5754: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5755: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5756: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5757: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5758: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5759: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #5760: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #5761: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #5762: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #5763: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #5764: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #5765: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #5766: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #5767: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #5768: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #5769: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #5770: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #5771: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #5772: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #5773: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #5774: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #5775: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #5776: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #5777: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #5778: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #5779: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #5780: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #5781: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #5782: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #5783: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #5784: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #5785: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #5786: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #5787: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #5788: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #5789: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #5790: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #5791: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #5792: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #5793: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #5794: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #5795: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #5796: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #5797: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #5798: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #5799: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #5800: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #5801: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #5802: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #5803: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #5804: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #5805: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #5806: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #5807: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #5808: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #5809: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #5810: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #5811: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #5812: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #5813: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #5814: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #5815: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #5816: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #5817: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #5818: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #5819: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #5820: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #5821: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #5822: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #5823: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #5824: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #5825: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #5826: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #5827: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #5828: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #5829: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #5830: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #5831: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #5832: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #5833: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5834: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5835: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5836: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5837: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5838: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5839: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5840: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5841: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5842: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5843: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5844: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5845: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5846: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5847: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5848: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5849: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5850: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5851: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5852: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5853: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5854: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5855: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5856: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5857: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5858: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5859: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5860: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5861: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5862: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5863: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5864: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5865: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5866: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5867: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5868: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5869: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5870: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5871: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5872: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5873: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5874: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5875: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5876: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5877: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5878: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5879: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #5880: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #5881: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #5882: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #5883: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #5884: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #5885: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #5886: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #5887: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #5888: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #5889: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #5890: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #5891: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #5892: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #5893: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #5894: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #5895: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #5896: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #5897: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #5898: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #5899: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #5900: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #5901: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #5902: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #5903: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #5904: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #5905: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #5906: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #5907: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #5908: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #5909: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #5910: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #5911: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #5912: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #5913: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #5914: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #5915: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #5916: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #5917: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #5918: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #5919: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #5920: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #5921: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #5922: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #5923: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #5924: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #5925: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #5926: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #5927: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #5928: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #5929: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #5930: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #5931: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #5932: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #5933: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #5934: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #5935: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #5936: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #5937: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #5938: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #5939: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #5940: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #5941: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #5942: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #5943: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #5944: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #5945: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #5946: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #5947: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #5948: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #5949: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #5950: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #5951: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #5952: 'CipherSuiteTLS13/TlsCipherSuiteTest: SingleCipherSuite/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #5953: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #5954: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #5955: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #5956: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #5957: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #5958: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #5959: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #5960: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #5961: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #5962: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #5963: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #5964: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #5965: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #5966: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #5967: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #5968: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #5969: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #5970: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #5971: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #5972: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #5973: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #5974: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #5975: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #5976: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #5977: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #5978: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #5979: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #5980: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #5981: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #5982: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #5983: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #5984: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #5985: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #5986: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #5987: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #5988: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #5989: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #5990: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #5991: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #5992: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #5993: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #5994: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #5995: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #5996: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #5997: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #5998: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #5999: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6000: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6001: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6002: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6003: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6004: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6005: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6006: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6007: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6008: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6009: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6010: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6011: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6012: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6013: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6014: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6015: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6016: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6017: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6018: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6019: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6020: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6021: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6022: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6023: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6024: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6025: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6026: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6027: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6028: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6029: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6030: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6031: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6032: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6033: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6034: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6035: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6036: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6037: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6038: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6039: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6040: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6041: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6042: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6043: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6044: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6045: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6046: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6047: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6048: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6049: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6050: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6051: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6052: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6053: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6054: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6055: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6056: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6057: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6058: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6059: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6060: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6061: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6062: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6063: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6064: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6065: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6066: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6067: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6068: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6069: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6070: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6071: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6072: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6073: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6074: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6075: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6076: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6077: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6078: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6079: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6080: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6081: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6082: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6083: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6084: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6085: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6086: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6087: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6088: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6089: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6090: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6091: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6092: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6093: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6094: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6095: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6096: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6097: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6098: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6099: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6100: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6101: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6102: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6103: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6104: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6105: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6106: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6107: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6108: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6109: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6110: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6111: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6112: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6113: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6114: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6115: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6116: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6117: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6118: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6119: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6120: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6121: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6122: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6123: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6124: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6125: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6126: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6127: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6128: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6129: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6130: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6131: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6132: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6133: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6134: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6135: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6136: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6137: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6138: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6139: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6140: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6141: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6142: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6143: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6144: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6145: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6146: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6147: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6148: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6149: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6150: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6151: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6152: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6153: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6154: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6155: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6156: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6157: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6158: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6159: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6160: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6161: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6162: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6163: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6164: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6165: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6166: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6167: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6168: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6169: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6170: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6171: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6172: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6173: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6174: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6175: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6176: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6177: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6178: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6179: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6180: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6181: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6182: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6183: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6184: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6185: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6186: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6187: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6188: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6189: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6190: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6191: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6192: 'CipherSuiteTLS13/TlsCipherSuiteTest: ResumeCipherSuite/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6193: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6194: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6195: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6196: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6197: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6198: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6199: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6200: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6201: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6202: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6203: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6204: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6205: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6206: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6207: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6208: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6209: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6210: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6211: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6212: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6213: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6214: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6215: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6216: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6217: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6218: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6219: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6220: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6221: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6222: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6223: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6224: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6225: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6226: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6227: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6228: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6229: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6230: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6231: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6232: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6233: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6234: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6235: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6236: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6237: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6238: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6239: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6240: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6241: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6242: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6243: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6244: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6245: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6246: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6247: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6248: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6249: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6250: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6251: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6252: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6253: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6254: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6255: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6256: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6257: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6258: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6259: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6260: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6261: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6262: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6263: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6264: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6265: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6266: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6267: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6268: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6269: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6270: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6271: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6272: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6273: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6274: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6275: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6276: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6277: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6278: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6279: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6280: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6281: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6282: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6283: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6284: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6285: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6286: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6287: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6288: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6289: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6290: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6291: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6292: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6293: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6294: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6295: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6296: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6297: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6298: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6299: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6300: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6301: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6302: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6303: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6304: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6305: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6306: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6307: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6308: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6309: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6310: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6311: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6312: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6313: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6314: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6315: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6316: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6317: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6318: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6319: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6320: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6321: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6322: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6323: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6324: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6325: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6326: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6327: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6328: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6329: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6330: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6331: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6332: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6333: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6334: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6335: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6336: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6337: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6338: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6339: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6340: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6341: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6342: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6343: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6344: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6345: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6346: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6347: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6348: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6349: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6350: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6351: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6352: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6353: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6354: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6355: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6356: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6357: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6358: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6359: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6360: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6361: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6362: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6363: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6364: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6365: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6366: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6367: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6368: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6369: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6370: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6371: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6372: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6373: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6374: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6375: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6376: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6377: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6378: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6379: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6380: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6381: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6382: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6383: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6384: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6385: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6386: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6387: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6388: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6389: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6390: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6391: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6392: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6393: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6394: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6395: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6396: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6397: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6398: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6399: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6400: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6401: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6402: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6403: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6404: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6405: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6406: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6407: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6408: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6409: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6410: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6411: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6412: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6413: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6414: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6415: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6416: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6417: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6418: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6419: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6420: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6421: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6422: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6423: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6424: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6425: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6426: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6427: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6428: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6429: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6430: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6431: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6432: 'CipherSuiteTLS13/TlsCipherSuiteTest: ReadLimit/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6433: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6434: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6435: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6436: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6437: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6438: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6439: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6440: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6441: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6442: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/9 (0, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6443: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/10 (0, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6444: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/11 (0, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6445: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/12 (0, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6446: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/13 (0, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6447: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/14 (0, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6448: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/15 (0, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6449: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/16 (0, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6450: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/17 (0, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6451: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/18 (0, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6452: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/19 (0, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6453: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/20 (0, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6454: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/21 (0, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6455: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/22 (0, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6456: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/23 (0, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6457: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/24 (0, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6458: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/25 (0, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6459: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/26 (0, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6460: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/27 (0, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6461: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/28 (0, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6462: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/29 (0, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6463: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/30 (0, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6464: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/31 (0, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6465: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/32 (0, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6466: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/33 (0, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6467: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/34 (0, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6468: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/35 (0, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6469: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/36 (0, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6470: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/37 (0, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6471: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/38 (0, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6472: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/39 (0, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6473: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/40 (0, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6474: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/41 (0, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6475: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/42 (0, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6476: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/43 (0, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6477: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/44 (0, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6478: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/45 (0, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6479: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/46 (0, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6480: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/47 (0, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6481: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/48 (0, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6482: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/49 (0, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6483: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/50 (0, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6484: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/51 (0, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6485: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/52 (0, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6486: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/53 (0, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6487: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/54 (0, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6488: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/55 (0, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6489: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/56 (0, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6490: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/57 (0, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6491: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/58 (0, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6492: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/59 (0, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6493: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/60 (0, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6494: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/61 (0, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6495: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/62 (0, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6496: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/63 (0, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6497: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/64 (0, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6498: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/65 (0, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6499: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/66 (0, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6500: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/67 (0, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6501: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/68 (0, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6502: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/69 (0, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6503: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/70 (0, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6504: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/71 (0, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6505: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/72 (0, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6506: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/73 (0, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6507: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/74 (0, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6508: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/75 (0, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6509: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/76 (0, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6510: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/77 (0, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6511: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/78 (0, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6512: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/79 (0, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6513: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/80 (0, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6514: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/81 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6515: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/82 (0, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6516: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/83 (0, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6517: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/84 (0, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6518: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/85 (0, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6519: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/86 (0, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6520: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/87 (0, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6521: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/88 (0, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6522: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/89 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6523: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/90 (0, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6524: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/91 (0, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6525: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/92 (0, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6526: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/93 (0, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6527: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/94 (0, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6528: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/95 (0, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6529: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/96 (0, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6530: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/97 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6531: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/98 (0, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6532: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/99 (0, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6533: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/100 (0, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6534: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/101 (0, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6535: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/102 (0, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6536: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/103 (0, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6537: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/104 (0, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6538: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/105 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6539: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/106 (0, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6540: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/107 (0, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6541: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/108 (0, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6542: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/109 (0, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6543: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/110 (0, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6544: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/111 (0, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6545: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/112 (0, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6546: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/113 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6547: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/114 (0, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6548: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/115 (0, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6549: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/116 (0, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6550: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/117 (0, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6551: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/118 (0, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6552: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/119 (0, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6553: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/120 (1, 772, 4865, 29, 1027)' - PASSED ssl_gtest.sh: #6554: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/121 (1, 772, 4865, 29, 1283)' - PASSED ssl_gtest.sh: #6555: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/122 (1, 772, 4865, 29, 2052)' - PASSED ssl_gtest.sh: #6556: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/123 (1, 772, 4865, 29, 2053)' - PASSED ssl_gtest.sh: #6557: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/124 (1, 772, 4865, 29, 2054)' - PASSED ssl_gtest.sh: #6558: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/125 (1, 772, 4865, 29, 2057)' - PASSED ssl_gtest.sh: #6559: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/126 (1, 772, 4865, 29, 2058)' - PASSED ssl_gtest.sh: #6560: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/127 (1, 772, 4865, 29, 2059)' - PASSED ssl_gtest.sh: #6561: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/128 (1, 772, 4865, 23, 1027)' - PASSED ssl_gtest.sh: #6562: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/129 (1, 772, 4865, 23, 1283)' - PASSED ssl_gtest.sh: #6563: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/130 (1, 772, 4865, 23, 2052)' - PASSED ssl_gtest.sh: #6564: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/131 (1, 772, 4865, 23, 2053)' - PASSED ssl_gtest.sh: #6565: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/132 (1, 772, 4865, 23, 2054)' - PASSED ssl_gtest.sh: #6566: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/133 (1, 772, 4865, 23, 2057)' - PASSED ssl_gtest.sh: #6567: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/134 (1, 772, 4865, 23, 2058)' - PASSED ssl_gtest.sh: #6568: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/135 (1, 772, 4865, 23, 2059)' - PASSED ssl_gtest.sh: #6569: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/136 (1, 772, 4865, 24, 1027)' - PASSED ssl_gtest.sh: #6570: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/137 (1, 772, 4865, 24, 1283)' - PASSED ssl_gtest.sh: #6571: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/138 (1, 772, 4865, 24, 2052)' - PASSED ssl_gtest.sh: #6572: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/139 (1, 772, 4865, 24, 2053)' - PASSED ssl_gtest.sh: #6573: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/140 (1, 772, 4865, 24, 2054)' - PASSED ssl_gtest.sh: #6574: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/141 (1, 772, 4865, 24, 2057)' - PASSED ssl_gtest.sh: #6575: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/142 (1, 772, 4865, 24, 2058)' - PASSED ssl_gtest.sh: #6576: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/143 (1, 772, 4865, 24, 2059)' - PASSED ssl_gtest.sh: #6577: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/144 (1, 772, 4865, 256, 1027)' - PASSED ssl_gtest.sh: #6578: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/145 (1, 772, 4865, 256, 1283)' - PASSED ssl_gtest.sh: #6579: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/146 (1, 772, 4865, 256, 2052)' - PASSED ssl_gtest.sh: #6580: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/147 (1, 772, 4865, 256, 2053)' - PASSED ssl_gtest.sh: #6581: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/148 (1, 772, 4865, 256, 2054)' - PASSED ssl_gtest.sh: #6582: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/149 (1, 772, 4865, 256, 2057)' - PASSED ssl_gtest.sh: #6583: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/150 (1, 772, 4865, 256, 2058)' - PASSED ssl_gtest.sh: #6584: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/151 (1, 772, 4865, 256, 2059)' - PASSED ssl_gtest.sh: #6585: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/152 (1, 772, 4865, 257, 1027)' - PASSED ssl_gtest.sh: #6586: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/153 (1, 772, 4865, 257, 1283)' - PASSED ssl_gtest.sh: #6587: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/154 (1, 772, 4865, 257, 2052)' - PASSED ssl_gtest.sh: #6588: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/155 (1, 772, 4865, 257, 2053)' - PASSED ssl_gtest.sh: #6589: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/156 (1, 772, 4865, 257, 2054)' - PASSED ssl_gtest.sh: #6590: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/157 (1, 772, 4865, 257, 2057)' - PASSED ssl_gtest.sh: #6591: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/158 (1, 772, 4865, 257, 2058)' - PASSED ssl_gtest.sh: #6592: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/159 (1, 772, 4865, 257, 2059)' - PASSED ssl_gtest.sh: #6593: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/160 (1, 772, 4867, 29, 1027)' - PASSED ssl_gtest.sh: #6594: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/161 (1, 772, 4867, 29, 1283)' - PASSED ssl_gtest.sh: #6595: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/162 (1, 772, 4867, 29, 2052)' - PASSED ssl_gtest.sh: #6596: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/163 (1, 772, 4867, 29, 2053)' - PASSED ssl_gtest.sh: #6597: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/164 (1, 772, 4867, 29, 2054)' - PASSED ssl_gtest.sh: #6598: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/165 (1, 772, 4867, 29, 2057)' - PASSED ssl_gtest.sh: #6599: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/166 (1, 772, 4867, 29, 2058)' - PASSED ssl_gtest.sh: #6600: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/167 (1, 772, 4867, 29, 2059)' - PASSED ssl_gtest.sh: #6601: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/168 (1, 772, 4867, 23, 1027)' - PASSED ssl_gtest.sh: #6602: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/169 (1, 772, 4867, 23, 1283)' - PASSED ssl_gtest.sh: #6603: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/170 (1, 772, 4867, 23, 2052)' - PASSED ssl_gtest.sh: #6604: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/171 (1, 772, 4867, 23, 2053)' - PASSED ssl_gtest.sh: #6605: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/172 (1, 772, 4867, 23, 2054)' - PASSED ssl_gtest.sh: #6606: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/173 (1, 772, 4867, 23, 2057)' - PASSED ssl_gtest.sh: #6607: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/174 (1, 772, 4867, 23, 2058)' - PASSED ssl_gtest.sh: #6608: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/175 (1, 772, 4867, 23, 2059)' - PASSED ssl_gtest.sh: #6609: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/176 (1, 772, 4867, 24, 1027)' - PASSED ssl_gtest.sh: #6610: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/177 (1, 772, 4867, 24, 1283)' - PASSED ssl_gtest.sh: #6611: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/178 (1, 772, 4867, 24, 2052)' - PASSED ssl_gtest.sh: #6612: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/179 (1, 772, 4867, 24, 2053)' - PASSED ssl_gtest.sh: #6613: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/180 (1, 772, 4867, 24, 2054)' - PASSED ssl_gtest.sh: #6614: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/181 (1, 772, 4867, 24, 2057)' - PASSED ssl_gtest.sh: #6615: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/182 (1, 772, 4867, 24, 2058)' - PASSED ssl_gtest.sh: #6616: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/183 (1, 772, 4867, 24, 2059)' - PASSED ssl_gtest.sh: #6617: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/184 (1, 772, 4867, 256, 1027)' - PASSED ssl_gtest.sh: #6618: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/185 (1, 772, 4867, 256, 1283)' - PASSED ssl_gtest.sh: #6619: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/186 (1, 772, 4867, 256, 2052)' - PASSED ssl_gtest.sh: #6620: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/187 (1, 772, 4867, 256, 2053)' - PASSED ssl_gtest.sh: #6621: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/188 (1, 772, 4867, 256, 2054)' - PASSED ssl_gtest.sh: #6622: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/189 (1, 772, 4867, 256, 2057)' - PASSED ssl_gtest.sh: #6623: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/190 (1, 772, 4867, 256, 2058)' - PASSED ssl_gtest.sh: #6624: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/191 (1, 772, 4867, 256, 2059)' - PASSED ssl_gtest.sh: #6625: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/192 (1, 772, 4867, 257, 1027)' - PASSED ssl_gtest.sh: #6626: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/193 (1, 772, 4867, 257, 1283)' - PASSED ssl_gtest.sh: #6627: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/194 (1, 772, 4867, 257, 2052)' - PASSED ssl_gtest.sh: #6628: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/195 (1, 772, 4867, 257, 2053)' - PASSED ssl_gtest.sh: #6629: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/196 (1, 772, 4867, 257, 2054)' - PASSED ssl_gtest.sh: #6630: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/197 (1, 772, 4867, 257, 2057)' - PASSED ssl_gtest.sh: #6631: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/198 (1, 772, 4867, 257, 2058)' - PASSED ssl_gtest.sh: #6632: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/199 (1, 772, 4867, 257, 2059)' - PASSED ssl_gtest.sh: #6633: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/200 (1, 772, 4866, 29, 1027)' - PASSED ssl_gtest.sh: #6634: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/201 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6635: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/202 (1, 772, 4866, 29, 2052)' - PASSED ssl_gtest.sh: #6636: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/203 (1, 772, 4866, 29, 2053)' - PASSED ssl_gtest.sh: #6637: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/204 (1, 772, 4866, 29, 2054)' - PASSED ssl_gtest.sh: #6638: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/205 (1, 772, 4866, 29, 2057)' - PASSED ssl_gtest.sh: #6639: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/206 (1, 772, 4866, 29, 2058)' - PASSED ssl_gtest.sh: #6640: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/207 (1, 772, 4866, 29, 2059)' - PASSED ssl_gtest.sh: #6641: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/208 (1, 772, 4866, 23, 1027)' - PASSED ssl_gtest.sh: #6642: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/209 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6643: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/210 (1, 772, 4866, 23, 2052)' - PASSED ssl_gtest.sh: #6644: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/211 (1, 772, 4866, 23, 2053)' - PASSED ssl_gtest.sh: #6645: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/212 (1, 772, 4866, 23, 2054)' - PASSED ssl_gtest.sh: #6646: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/213 (1, 772, 4866, 23, 2057)' - PASSED ssl_gtest.sh: #6647: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/214 (1, 772, 4866, 23, 2058)' - PASSED ssl_gtest.sh: #6648: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/215 (1, 772, 4866, 23, 2059)' - PASSED ssl_gtest.sh: #6649: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/216 (1, 772, 4866, 24, 1027)' - PASSED ssl_gtest.sh: #6650: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/217 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6651: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/218 (1, 772, 4866, 24, 2052)' - PASSED ssl_gtest.sh: #6652: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/219 (1, 772, 4866, 24, 2053)' - PASSED ssl_gtest.sh: #6653: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/220 (1, 772, 4866, 24, 2054)' - PASSED ssl_gtest.sh: #6654: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/221 (1, 772, 4866, 24, 2057)' - PASSED ssl_gtest.sh: #6655: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/222 (1, 772, 4866, 24, 2058)' - PASSED ssl_gtest.sh: #6656: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/223 (1, 772, 4866, 24, 2059)' - PASSED ssl_gtest.sh: #6657: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/224 (1, 772, 4866, 256, 1027)' - PASSED ssl_gtest.sh: #6658: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/225 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6659: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/226 (1, 772, 4866, 256, 2052)' - PASSED ssl_gtest.sh: #6660: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/227 (1, 772, 4866, 256, 2053)' - PASSED ssl_gtest.sh: #6661: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/228 (1, 772, 4866, 256, 2054)' - PASSED ssl_gtest.sh: #6662: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/229 (1, 772, 4866, 256, 2057)' - PASSED ssl_gtest.sh: #6663: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/230 (1, 772, 4866, 256, 2058)' - PASSED ssl_gtest.sh: #6664: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/231 (1, 772, 4866, 256, 2059)' - PASSED ssl_gtest.sh: #6665: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/232 (1, 772, 4866, 257, 1027)' - PASSED ssl_gtest.sh: #6666: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/233 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6667: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/234 (1, 772, 4866, 257, 2052)' - PASSED ssl_gtest.sh: #6668: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/235 (1, 772, 4866, 257, 2053)' - PASSED ssl_gtest.sh: #6669: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/236 (1, 772, 4866, 257, 2054)' - PASSED ssl_gtest.sh: #6670: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/237 (1, 772, 4866, 257, 2057)' - PASSED ssl_gtest.sh: #6671: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/238 (1, 772, 4866, 257, 2058)' - PASSED ssl_gtest.sh: #6672: 'CipherSuiteTLS13/TlsCipherSuiteTest: WriteLimit/239 (1, 772, 4866, 257, 2059)' - PASSED ssl_gtest.sh: #6673: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6674: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6675: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6676: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6677: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6678: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6679: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6680: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6681: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6682: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6683: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6684: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6685: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6686: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6687: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6688: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6689: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6690: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: SingleCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6691: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6692: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6693: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6694: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6695: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6696: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6697: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6698: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6699: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6700: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6701: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6702: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6703: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6704: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6705: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6706: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6707: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6708: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ResumeCipherSuite/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6709: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6710: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6711: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6712: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6713: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6714: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6715: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6716: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6717: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6718: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6719: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6720: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6721: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6722: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6723: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6724: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6725: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6726: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: ReadLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6727: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/0 (0, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6728: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/1 (0, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6729: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/2 (0, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6730: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/3 (0, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6731: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/4 (0, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6732: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/5 (0, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6733: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/6 (0, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6734: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/7 (0, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6735: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/8 (0, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6736: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/9 (1, 772, 4866, 29, 1283)' - PASSED ssl_gtest.sh: #6737: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/10 (1, 772, 4866, 23, 1283)' - PASSED ssl_gtest.sh: #6738: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/11 (1, 772, 4866, 24, 1283)' - PASSED ssl_gtest.sh: #6739: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/12 (1, 772, 4866, 25, 1283)' - PASSED ssl_gtest.sh: #6740: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/13 (1, 772, 4866, 256, 1283)' - PASSED ssl_gtest.sh: #6741: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/14 (1, 772, 4866, 257, 1283)' - PASSED ssl_gtest.sh: #6742: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/15 (1, 772, 4866, 258, 1283)' - PASSED ssl_gtest.sh: #6743: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/16 (1, 772, 4866, 259, 1283)' - PASSED ssl_gtest.sh: #6744: 'CipherSuiteTLS13AllGroups/TlsCipherSuiteTest: WriteLimit/17 (1, 772, 4866, 260, 1283)' - PASSED ssl_gtest.sh: #6745: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/0 TLS 1.0, TLS_ECDHE_RSA_WITH_NULL_SHA, name = "NULL", key size = 0' - PASSED ssl_gtest.sh: #6746: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/1 TLS 1.0, TLS_RSA_WITH_RC4_128_SHA, name = "RC4", key size = 128' - PASSED ssl_gtest.sh: #6747: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/2 TLS 1.0, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, name = "3DES-EDE-CBC", key size = 168' - PASSED ssl_gtest.sh: #6748: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/3 TLS 1.0, TLS_RSA_WITH_AES_128_CBC_SHA, name = "AES-128", key size = 128' - PASSED ssl_gtest.sh: #6749: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/4 TLS 1.2, TLS_RSA_WITH_AES_256_CBC_SHA256, name = "AES-256", key size = 256' - PASSED ssl_gtest.sh: #6750: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/5 TLS 1.2, TLS_RSA_WITH_AES_128_GCM_SHA256, name = "AES-128-GCM", key size = 128' - PASSED ssl_gtest.sh: #6751: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/6 TLS 1.2, TLS_RSA_WITH_AES_256_GCM_SHA384, name = "AES-256-GCM", key size = 256' - PASSED ssl_gtest.sh: #6752: 'TestSecurityStatus/SecurityStatusTest: CheckSecurityStatus/7 TLS 1.2, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, name = "ChaCha20-Poly1305", key size = 256' - PASSED ssl_gtest.sh: #6753: 'DamageYStream/TlsDamageDHYTest: DamageServerY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #6754: 'DamageYStream/TlsDamageDHYTest: DamageServerY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #6755: 'DamageYStream/TlsDamageDHYTest: DamageServerY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #6756: 'DamageYStream/TlsDamageDHYTest: DamageServerY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #6757: 'DamageYStream/TlsDamageDHYTest: DamageServerY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #6758: 'DamageYStream/TlsDamageDHYTest: DamageServerY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #6759: 'DamageYStream/TlsDamageDHYTest: DamageServerY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #6760: 'DamageYStream/TlsDamageDHYTest: DamageServerY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #6761: 'DamageYStream/TlsDamageDHYTest: DamageServerY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #6762: 'DamageYStream/TlsDamageDHYTest: DamageServerY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #6763: 'DamageYStream/TlsDamageDHYTest: DamageServerY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #6764: 'DamageYStream/TlsDamageDHYTest: DamageServerY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #6765: 'DamageYStream/TlsDamageDHYTest: DamageServerY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #6766: 'DamageYStream/TlsDamageDHYTest: DamageServerY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #6767: 'DamageYStream/TlsDamageDHYTest: DamageServerY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #6768: 'DamageYStream/TlsDamageDHYTest: DamageServerY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #6769: 'DamageYStream/TlsDamageDHYTest: DamageServerY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #6770: 'DamageYStream/TlsDamageDHYTest: DamageServerY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #6771: 'DamageYStream/TlsDamageDHYTest: DamageServerY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #6772: 'DamageYStream/TlsDamageDHYTest: DamageServerY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #6773: 'DamageYStream/TlsDamageDHYTest: DamageServerY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #6774: 'DamageYStream/TlsDamageDHYTest: DamageServerY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #6775: 'DamageYStream/TlsDamageDHYTest: DamageServerY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #6776: 'DamageYStream/TlsDamageDHYTest: DamageServerY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #6777: 'DamageYStream/TlsDamageDHYTest: DamageServerY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #6778: 'DamageYStream/TlsDamageDHYTest: DamageServerY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #6779: 'DamageYStream/TlsDamageDHYTest: DamageServerY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #6780: 'DamageYStream/TlsDamageDHYTest: DamageServerY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #6781: 'DamageYStream/TlsDamageDHYTest: DamageServerY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #6782: 'DamageYStream/TlsDamageDHYTest: DamageServerY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #6783: 'DamageYStream/TlsDamageDHYTest: DamageServerY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #6784: 'DamageYStream/TlsDamageDHYTest: DamageServerY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #6785: 'DamageYStream/TlsDamageDHYTest: DamageServerY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #6786: 'DamageYStream/TlsDamageDHYTest: DamageServerY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #6787: 'DamageYStream/TlsDamageDHYTest: DamageServerY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #6788: 'DamageYStream/TlsDamageDHYTest: DamageServerY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #6789: 'DamageYStream/TlsDamageDHYTest: DamageClientY/0 (0, 769, 0, true)' - PASSED ssl_gtest.sh: #6790: 'DamageYStream/TlsDamageDHYTest: DamageClientY/1 (0, 769, 0, false)' - PASSED ssl_gtest.sh: #6791: 'DamageYStream/TlsDamageDHYTest: DamageClientY/2 (0, 769, 1, true)' - PASSED ssl_gtest.sh: #6792: 'DamageYStream/TlsDamageDHYTest: DamageClientY/3 (0, 769, 1, false)' - PASSED ssl_gtest.sh: #6793: 'DamageYStream/TlsDamageDHYTest: DamageClientY/4 (0, 769, 2, true)' - PASSED ssl_gtest.sh: #6794: 'DamageYStream/TlsDamageDHYTest: DamageClientY/5 (0, 769, 2, false)' - PASSED ssl_gtest.sh: #6795: 'DamageYStream/TlsDamageDHYTest: DamageClientY/6 (0, 769, 3, true)' - PASSED ssl_gtest.sh: #6796: 'DamageYStream/TlsDamageDHYTest: DamageClientY/7 (0, 769, 3, false)' - PASSED ssl_gtest.sh: #6797: 'DamageYStream/TlsDamageDHYTest: DamageClientY/8 (0, 769, 4, true)' - PASSED ssl_gtest.sh: #6798: 'DamageYStream/TlsDamageDHYTest: DamageClientY/9 (0, 769, 4, false)' - PASSED ssl_gtest.sh: #6799: 'DamageYStream/TlsDamageDHYTest: DamageClientY/10 (0, 769, 5, true)' - PASSED ssl_gtest.sh: #6800: 'DamageYStream/TlsDamageDHYTest: DamageClientY/11 (0, 769, 5, false)' - PASSED ssl_gtest.sh: #6801: 'DamageYStream/TlsDamageDHYTest: DamageClientY/12 (0, 770, 0, true)' - PASSED ssl_gtest.sh: #6802: 'DamageYStream/TlsDamageDHYTest: DamageClientY/13 (0, 770, 0, false)' - PASSED ssl_gtest.sh: #6803: 'DamageYStream/TlsDamageDHYTest: DamageClientY/14 (0, 770, 1, true)' - PASSED ssl_gtest.sh: #6804: 'DamageYStream/TlsDamageDHYTest: DamageClientY/15 (0, 770, 1, false)' - PASSED ssl_gtest.sh: #6805: 'DamageYStream/TlsDamageDHYTest: DamageClientY/16 (0, 770, 2, true)' - PASSED ssl_gtest.sh: #6806: 'DamageYStream/TlsDamageDHYTest: DamageClientY/17 (0, 770, 2, false)' - PASSED ssl_gtest.sh: #6807: 'DamageYStream/TlsDamageDHYTest: DamageClientY/18 (0, 770, 3, true)' - PASSED ssl_gtest.sh: #6808: 'DamageYStream/TlsDamageDHYTest: DamageClientY/19 (0, 770, 3, false)' - PASSED ssl_gtest.sh: #6809: 'DamageYStream/TlsDamageDHYTest: DamageClientY/20 (0, 770, 4, true)' - PASSED ssl_gtest.sh: #6810: 'DamageYStream/TlsDamageDHYTest: DamageClientY/21 (0, 770, 4, false)' - PASSED ssl_gtest.sh: #6811: 'DamageYStream/TlsDamageDHYTest: DamageClientY/22 (0, 770, 5, true)' - PASSED ssl_gtest.sh: #6812: 'DamageYStream/TlsDamageDHYTest: DamageClientY/23 (0, 770, 5, false)' - PASSED ssl_gtest.sh: #6813: 'DamageYStream/TlsDamageDHYTest: DamageClientY/24 (0, 771, 0, true)' - PASSED ssl_gtest.sh: #6814: 'DamageYStream/TlsDamageDHYTest: DamageClientY/25 (0, 771, 0, false)' - PASSED ssl_gtest.sh: #6815: 'DamageYStream/TlsDamageDHYTest: DamageClientY/26 (0, 771, 1, true)' - PASSED ssl_gtest.sh: #6816: 'DamageYStream/TlsDamageDHYTest: DamageClientY/27 (0, 771, 1, false)' - PASSED ssl_gtest.sh: #6817: 'DamageYStream/TlsDamageDHYTest: DamageClientY/28 (0, 771, 2, true)' - PASSED ssl_gtest.sh: #6818: 'DamageYStream/TlsDamageDHYTest: DamageClientY/29 (0, 771, 2, false)' - PASSED ssl_gtest.sh: #6819: 'DamageYStream/TlsDamageDHYTest: DamageClientY/30 (0, 771, 3, true)' - PASSED ssl_gtest.sh: #6820: 'DamageYStream/TlsDamageDHYTest: DamageClientY/31 (0, 771, 3, false)' - PASSED ssl_gtest.sh: #6821: 'DamageYStream/TlsDamageDHYTest: DamageClientY/32 (0, 771, 4, true)' - PASSED ssl_gtest.sh: #6822: 'DamageYStream/TlsDamageDHYTest: DamageClientY/33 (0, 771, 4, false)' - PASSED ssl_gtest.sh: #6823: 'DamageYStream/TlsDamageDHYTest: DamageClientY/34 (0, 771, 5, true)' - PASSED ssl_gtest.sh: #6824: 'DamageYStream/TlsDamageDHYTest: DamageClientY/35 (0, 771, 5, false)' - PASSED ssl_gtest.sh: #6825: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #6826: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #6827: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #6828: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #6829: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #6830: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #6831: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #6832: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #6833: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #6834: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #6835: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #6836: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #6837: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #6838: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #6839: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #6840: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #6841: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #6842: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #6843: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #6844: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #6845: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #6846: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #6847: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #6848: 'DamageYDatagram/TlsDamageDHYTest: DamageServerY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #6849: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/0 (1, 770, 0, true)' - PASSED ssl_gtest.sh: #6850: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/1 (1, 770, 0, false)' - PASSED ssl_gtest.sh: #6851: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/2 (1, 770, 1, true)' - PASSED ssl_gtest.sh: #6852: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/3 (1, 770, 1, false)' - PASSED ssl_gtest.sh: #6853: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/4 (1, 770, 2, true)' - PASSED ssl_gtest.sh: #6854: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/5 (1, 770, 2, false)' - PASSED ssl_gtest.sh: #6855: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/6 (1, 770, 3, true)' - PASSED ssl_gtest.sh: #6856: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/7 (1, 770, 3, false)' - PASSED ssl_gtest.sh: #6857: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/8 (1, 770, 4, true)' - PASSED ssl_gtest.sh: #6858: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/9 (1, 770, 4, false)' - PASSED ssl_gtest.sh: #6859: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/10 (1, 770, 5, true)' - PASSED ssl_gtest.sh: #6860: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/11 (1, 770, 5, false)' - PASSED ssl_gtest.sh: #6861: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/12 (1, 771, 0, true)' - PASSED ssl_gtest.sh: #6862: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/13 (1, 771, 0, false)' - PASSED ssl_gtest.sh: #6863: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/14 (1, 771, 1, true)' - PASSED ssl_gtest.sh: #6864: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/15 (1, 771, 1, false)' - PASSED ssl_gtest.sh: #6865: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/16 (1, 771, 2, true)' - PASSED ssl_gtest.sh: #6866: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/17 (1, 771, 2, false)' - PASSED ssl_gtest.sh: #6867: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/18 (1, 771, 3, true)' - PASSED ssl_gtest.sh: #6868: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/19 (1, 771, 3, false)' - PASSED ssl_gtest.sh: #6869: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/20 (1, 771, 4, true)' - PASSED ssl_gtest.sh: #6870: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/21 (1, 771, 4, false)' - PASSED ssl_gtest.sh: #6871: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/22 (1, 771, 5, true)' - PASSED ssl_gtest.sh: #6872: 'DamageYDatagram/TlsDamageDHYTest: DamageClientY/23 (1, 771, 5, false)' - PASSED ssl_gtest.sh: #6873: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #6874: 'DatagramPre13/TlsConnectDatagramPre13: DropClientFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #6875: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/0 770' - PASSED ssl_gtest.sh: #6876: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightOnce/1 771' - PASSED ssl_gtest.sh: #6877: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/0 770' - PASSED ssl_gtest.sh: #6878: 'DatagramPre13/TlsConnectDatagramPre13: DropAllFirstTransmissions/1 771' - PASSED ssl_gtest.sh: #6879: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/0 770' - PASSED ssl_gtest.sh: #6880: 'DatagramPre13/TlsConnectDatagramPre13: DropServerFirstFlightThrice/1 771' - PASSED ssl_gtest.sh: #6881: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/0 770' - PASSED ssl_gtest.sh: #6882: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightOnce/1 771' - PASSED ssl_gtest.sh: #6883: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #6884: 'DatagramPre13/TlsConnectDatagramPre13: DropClientSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #6885: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/0 770' - PASSED ssl_gtest.sh: #6886: 'DatagramPre13/TlsConnectDatagramPre13: DropServerSecondFlightThrice/1 771' - PASSED ssl_gtest.sh: #6887: 'DatagramDrop13/TlsDropDatagram13: DropClientFirstFlightOnce/0 true' - PASSED ssl_gtest.sh: #6888: 'DatagramDrop13/TlsDropDatagram13: DropClientFirstFlightOnce/1 false' - PASSED ssl_gtest.sh: #6889: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstFlightOnce/0 true' - PASSED ssl_gtest.sh: #6890: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstFlightOnce/1 false' - PASSED ssl_gtest.sh: #6891: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstRecordOnce/0 true' - PASSED ssl_gtest.sh: #6892: 'DatagramDrop13/TlsDropDatagram13: DropServerFirstRecordOnce/1 false' - PASSED ssl_gtest.sh: #6893: 'DatagramDrop13/TlsDropDatagram13: DropServerSecondRecordOnce/0 true' - PASSED ssl_gtest.sh: #6894: 'DatagramDrop13/TlsDropDatagram13: DropServerSecondRecordOnce/1 false' - PASSED ssl_gtest.sh: #6895: 'DatagramDrop13/TlsDropDatagram13: DropServerAckOnce/0 true' - PASSED ssl_gtest.sh: #6896: 'DatagramDrop13/TlsDropDatagram13: DropServerAckOnce/1 false' - PASSED ssl_gtest.sh: #6897: 'DatagramDrop13/TlsDropDatagram13: DropClientCertVerify/0 true' - PASSED ssl_gtest.sh: #6898: 'DatagramDrop13/TlsDropDatagram13: DropClientCertVerify/1 false' - PASSED ssl_gtest.sh: #6899: 'DatagramDrop13/TlsDropDatagram13: DropFirstHalfOfServerCertificate/0 true' - PASSED ssl_gtest.sh: #6900: 'DatagramDrop13/TlsDropDatagram13: DropFirstHalfOfServerCertificate/1 false' - PASSED ssl_gtest.sh: #6901: 'DatagramDrop13/TlsDropDatagram13: DropSecondHalfOfServerCertificate/0 true' - PASSED ssl_gtest.sh: #6902: 'DatagramDrop13/TlsDropDatagram13: DropSecondHalfOfServerCertificate/1 false' - PASSED ssl_gtest.sh: #6903: 'DatagramDrop13/TlsDropDatagram13: NoDropsDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6904: 'DatagramDrop13/TlsDropDatagram13: NoDropsDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6905: 'DatagramDrop13/TlsDropDatagram13: DropEEDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6906: 'DatagramDrop13/TlsDropDatagram13: DropEEDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6907: 'DatagramDrop13/TlsDropDatagram13: ReorderServerEE/0 true' - PASSED ssl_gtest.sh: #6908: 'DatagramDrop13/TlsDropDatagram13: ReorderServerEE/1 false' - PASSED ssl_gtest.sh: #6909: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropFirstHalf/0 true' - PASSED ssl_gtest.sh: #6910: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropFirstHalf/1 false' - PASSED ssl_gtest.sh: #6911: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropSecondHalf/0 true' - PASSED ssl_gtest.sh: #6912: 'DatagramFragment13/TlsFragmentationAndRecoveryTest: DropSecondHalf/1 false' - PASSED ssl_gtest.sh: #6913: 'DatagramReorder13/TlsReorderDatagram13: ReorderServerCertificate/0 true' - PASSED ssl_gtest.sh: #6914: 'DatagramReorder13/TlsReorderDatagram13: ReorderServerCertificate/1 false' - PASSED ssl_gtest.sh: #6915: 'DatagramReorder13/TlsReorderDatagram13: DataAfterEOEDDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6916: 'DatagramReorder13/TlsReorderDatagram13: DataAfterEOEDDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6917: 'DatagramReorder13/TlsReorderDatagram13: DataAfterFinDuringZeroRtt/0 true' - PASSED ssl_gtest.sh: #6918: 'DatagramReorder13/TlsReorderDatagram13: DataAfterFinDuringZeroRtt/1 false' - PASSED ssl_gtest.sh: #6919: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/0 772' - PASSED ssl_gtest.sh: #6920: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/1 771' - PASSED ssl_gtest.sh: #6921: 'DatagramOnly/TlsConnectDatagram: MissLotsOfPackets/2 770' - PASSED ssl_gtest.sh: #6922: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstServerRecordWithApplicationData/0 772' - PASSED ssl_gtest.sh: #6923: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstServerRecordWithApplicationData/1 771' - PASSED ssl_gtest.sh: #6924: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstServerRecordWithApplicationData/2 770' - PASSED ssl_gtest.sh: #6925: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstClientRecordWithApplicationData/0 772' - PASSED ssl_gtest.sh: #6926: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstClientRecordWithApplicationData/1 771' - PASSED ssl_gtest.sh: #6927: 'DatagramOnly/TlsConnectDatagram: ReplaceFirstClientRecordWithApplicationData/2 770' - PASSED ssl_gtest.sh: #6928: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/0 772' - PASSED ssl_gtest.sh: #6929: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/1 771' - PASSED ssl_gtest.sh: #6930: 'DatagramOnly/TlsConnectDatagram: FragmentClientPackets/2 770' - PASSED ssl_gtest.sh: #6931: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/0 772' - PASSED ssl_gtest.sh: #6932: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/1 771' - PASSED ssl_gtest.sh: #6933: 'DatagramOnly/TlsConnectDatagram: FragmentServerPackets/2 770' - PASSED ssl_gtest.sh: #6934: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/0 772' - PASSED ssl_gtest.sh: #6935: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/1 771' - PASSED ssl_gtest.sh: #6936: 'DatagramOnly/TlsConnectDatagram: ConnectSrtp/2 770' - PASSED ssl_gtest.sh: #6937: 'DatagramOnly/TlsConnectDatagram: ShortRead/0 772' - PASSED ssl_gtest.sh: #6938: 'DatagramOnly/TlsConnectDatagram: ShortRead/1 771' - PASSED ssl_gtest.sh: #6939: 'DatagramOnly/TlsConnectDatagram: ShortRead/2 770' - PASSED ssl_gtest.sh: #6940: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/0 772' - PASSED ssl_gtest.sh: #6941: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/1 771' - PASSED ssl_gtest.sh: #6942: 'DatagramOnly/TlsConnectDatagram: BlockedWrite/2 770' - PASSED ssl_gtest.sh: #6943: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/0 772' - PASSED ssl_gtest.sh: #6944: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindow/1 771' - PASSED ssl_gtest.sh: #6945: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/0 772' - PASSED ssl_gtest.sh: #6946: 'Datagram12Plus/TlsConnectDatagram12Plus: MissAWindowAndOne/1 771' - PASSED ssl_gtest.sh: #6947: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/0 (0, 772)' - PASSED ssl_gtest.sh: #6948: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/1 (0, 771)' - PASSED ssl_gtest.sh: #6949: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/2 (0, 770)' - PASSED ssl_gtest.sh: #6950: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/3 (1, 772)' - PASSED ssl_gtest.sh: #6951: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/4 (1, 771)' - PASSED ssl_gtest.sh: #6952: 'KeyExchangeTest/TlsKeyExchangeTest: P384Priority/5 (1, 770)' - PASSED ssl_gtest.sh: #6953: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #6954: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/1 (0, 771)' - PASSED ssl_gtest.sh: #6955: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/2 (0, 770)' - PASSED ssl_gtest.sh: #6956: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/3 (1, 772)' - PASSED ssl_gtest.sh: #6957: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/4 (1, 771)' - PASSED ssl_gtest.sh: #6958: 'KeyExchangeTest/TlsKeyExchangeTest: DuplicateGroupConfig/5 (1, 770)' - PASSED ssl_gtest.sh: #6959: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/0 (0, 772)' - PASSED ssl_gtest.sh: #6960: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/1 (0, 771)' - PASSED ssl_gtest.sh: #6961: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/2 (0, 770)' - PASSED ssl_gtest.sh: #6962: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/3 (1, 772)' - PASSED ssl_gtest.sh: #6963: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/4 (1, 771)' - PASSED ssl_gtest.sh: #6964: 'KeyExchangeTest/TlsKeyExchangeTest: P384PriorityDHEnabled/5 (1, 770)' - PASSED ssl_gtest.sh: #6965: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/0 (0, 772)' - PASSED ssl_gtest.sh: #6966: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/1 (0, 771)' - PASSED ssl_gtest.sh: #6967: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/2 (0, 770)' - PASSED ssl_gtest.sh: #6968: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/3 (1, 772)' - PASSED ssl_gtest.sh: #6969: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/4 (1, 771)' - PASSED ssl_gtest.sh: #6970: 'KeyExchangeTest/TlsKeyExchangeTest: Curve25519/5 (1, 770)' - PASSED ssl_gtest.sh: #6971: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/0 769' - PASSED ssl_gtest.sh: #6972: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/1 770' - PASSED ssl_gtest.sh: #6973: 'Pre13StreamOnly/TlsConnectStreamPre13: ConfiguredGroupsRenegotiate/2 771' - PASSED ssl_gtest.sh: #6974: 'Pre13StreamOnly/TlsConnectStreamPre13: HrrRandomOnTls10/0 769' - PASSED ssl_gtest.sh: #6975: 'Pre13StreamOnly/TlsConnectStreamPre13: HrrRandomOnTls10/1 770' - PASSED ssl_gtest.sh: #6976: 'Pre13StreamOnly/TlsConnectStreamPre13: HrrRandomOnTls10/2 771' - PASSED ssl_gtest.sh: #6977: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #6978: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #6979: 'Pre13StreamOnly/TlsConnectStreamPre13: ClientFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #6980: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/0 769' - PASSED ssl_gtest.sh: #6981: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/1 770' - PASSED ssl_gtest.sh: #6982: 'Pre13StreamOnly/TlsConnectStreamPre13: ServerFinishedHeaderBeforeCCS/2 771' - PASSED ssl_gtest.sh: #6983: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/0 769' - PASSED ssl_gtest.sh: #6984: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/1 770' - PASSED ssl_gtest.sh: #6985: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateClient/2 771' - PASSED ssl_gtest.sh: #6986: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/0 769' - PASSED ssl_gtest.sh: #6987: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/1 770' - PASSED ssl_gtest.sh: #6988: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateServer/2 771' - PASSED ssl_gtest.sh: #6989: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateRandoms/0 769' - PASSED ssl_gtest.sh: #6990: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateRandoms/1 770' - PASSED ssl_gtest.sh: #6991: 'Pre13StreamOnly/TlsConnectStreamPre13: RenegotiateRandoms/2 771' - PASSED ssl_gtest.sh: #6992: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #6993: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #6994: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #6995: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #6996: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #6997: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #6998: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/0 769' - PASSED ssl_gtest.sh: #6999: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/1 770' - PASSED ssl_gtest.sh: #7000: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusCKE/2 771' - PASSED ssl_gtest.sh: #7001: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 769' - PASSED ssl_gtest.sh: #7002: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 770' - PASSED ssl_gtest.sh: #7003: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 771' - PASSED ssl_gtest.sh: #7004: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 769' - PASSED ssl_gtest.sh: #7005: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 770' - PASSED ssl_gtest.sh: #7006: 'Pre13StreamOnly/TlsConnectStreamPre13: ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 771' - PASSED ssl_gtest.sh: #7007: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/0 (0, 772)' - PASSED ssl_gtest.sh: #7008: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityClient13/1 (1, 772)' - PASSED ssl_gtest.sh: #7009: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #7010: 'KeyExchangeTest/TlsKeyExchangeTest13: Curve25519P256EqualPriorityServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #7011: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/0 (0, 772)' - PASSED ssl_gtest.sh: #7012: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriorityTestRetryECServer13/1 (1, 772)' - PASSED ssl_gtest.sh: #7013: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #7014: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #7015: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #7016: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #7017: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (0, 772)' - PASSED ssl_gtest.sh: #7018: 'KeyExchangeTest/TlsKeyExchangeTest13: NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (1, 772)' - PASSED ssl_gtest.sh: #7019: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/0 (0, 772)' - PASSED ssl_gtest.sh: #7020: 'KeyExchangeTest/TlsKeyExchangeTest13: EqualPriority13/1 (1, 772)' - PASSED ssl_gtest.sh: #7021: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/0 (0, 772)' - PASSED ssl_gtest.sh: #7022: 'KeyExchangeTest/TlsKeyExchangeTest13: MultipleClientShares/1 (1, 772)' - PASSED ssl_gtest.sh: #7023: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/0 (0, 772)' - PASSED ssl_gtest.sh: #7024: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7025: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/2 (0, 770)' - PASSED ssl_gtest.sh: #7026: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniLength/3 (0, 769)' - PASSED ssl_gtest.sh: #7027: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/0 (0, 772)' - PASSED ssl_gtest.sh: #7028: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7029: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/2 (0, 770)' - PASSED ssl_gtest.sh: #7030: 'ExtensionStream/TlsExtensionTestGeneric: DamageSniHostLength/3 (0, 769)' - PASSED ssl_gtest.sh: #7031: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/0 (0, 772)' - PASSED ssl_gtest.sh: #7032: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/1 (0, 771)' - PASSED ssl_gtest.sh: #7033: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/2 (0, 770)' - PASSED ssl_gtest.sh: #7034: 'ExtensionStream/TlsExtensionTestGeneric: TruncateSni/3 (0, 769)' - PASSED ssl_gtest.sh: #7035: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/0 (0, 772)' - PASSED ssl_gtest.sh: #7036: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/1 (0, 771)' - PASSED ssl_gtest.sh: #7037: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/2 (0, 770)' - PASSED ssl_gtest.sh: #7038: 'ExtensionStream/TlsExtensionTestGeneric: RepeatSni/3 (0, 769)' - PASSED ssl_gtest.sh: #7039: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/0 (0, 772)' - PASSED ssl_gtest.sh: #7040: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/1 (0, 771)' - PASSED ssl_gtest.sh: #7041: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/2 (0, 770)' - PASSED ssl_gtest.sh: #7042: 'ExtensionStream/TlsExtensionTestGeneric: BadSni/3 (0, 769)' - PASSED ssl_gtest.sh: #7043: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/0 (0, 772)' - PASSED ssl_gtest.sh: #7044: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/1 (0, 771)' - PASSED ssl_gtest.sh: #7045: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/2 (0, 770)' - PASSED ssl_gtest.sh: #7046: 'ExtensionStream/TlsExtensionTestGeneric: EmptySni/3 (0, 769)' - PASSED ssl_gtest.sh: #7047: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (0, 772)' - PASSED ssl_gtest.sh: #7048: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (0, 771)' - PASSED ssl_gtest.sh: #7049: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (0, 770)' - PASSED ssl_gtest.sh: #7050: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnExtension/3 (0, 769)' - PASSED ssl_gtest.sh: #7051: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/0 (0, 772)' - PASSED ssl_gtest.sh: #7052: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/1 (0, 771)' - PASSED ssl_gtest.sh: #7053: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/2 (0, 770)' - PASSED ssl_gtest.sh: #7054: 'ExtensionStream/TlsExtensionTestGeneric: EmptyAlpnList/3 (0, 769)' - PASSED ssl_gtest.sh: #7055: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #7056: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #7057: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #7058: 'ExtensionStream/TlsExtensionTestGeneric: OneByteAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #7059: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/0 (0, 772)' - PASSED ssl_gtest.sh: #7060: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/1 (0, 771)' - PASSED ssl_gtest.sh: #7061: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/2 (0, 770)' - PASSED ssl_gtest.sh: #7062: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMissingValue/3 (0, 769)' - PASSED ssl_gtest.sh: #7063: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/0 (0, 772)' - PASSED ssl_gtest.sh: #7064: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7065: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/2 (0, 770)' - PASSED ssl_gtest.sh: #7066: 'ExtensionStream/TlsExtensionTestGeneric: AlpnZeroLength/3 (0, 769)' - PASSED ssl_gtest.sh: #7067: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/0 (0, 772)' - PASSED ssl_gtest.sh: #7068: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/1 (0, 771)' - PASSED ssl_gtest.sh: #7069: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/2 (0, 770)' - PASSED ssl_gtest.sh: #7070: 'ExtensionStream/TlsExtensionTestGeneric: AlpnLengthOverflow/3 (0, 769)' - PASSED ssl_gtest.sh: #7071: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/0 (0, 772)' - PASSED ssl_gtest.sh: #7072: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #7073: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/2 (0, 770)' - PASSED ssl_gtest.sh: #7074: 'ExtensionStream/TlsExtensionTestGeneric: AlpnMismatch/3 (0, 769)' - PASSED ssl_gtest.sh: #7075: 'ExtensionStream/TlsExtensionTestGeneric: AlpnDisabledServer/0 (0, 772)' - PASSED ssl_gtest.sh: #7076: 'ExtensionStream/TlsExtensionTestGeneric: AlpnDisabledServer/1 (0, 771)' - PASSED ssl_gtest.sh: #7077: 'ExtensionStream/TlsExtensionTestGeneric: AlpnDisabledServer/2 (0, 770)' - PASSED ssl_gtest.sh: #7078: 'ExtensionStream/TlsExtensionTestGeneric: AlpnDisabledServer/3 (0, 769)' - PASSED ssl_gtest.sh: #7079: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/0 (0, 772)' - PASSED ssl_gtest.sh: #7080: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/1 (0, 771)' - PASSED ssl_gtest.sh: #7081: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/2 (0, 770)' - PASSED ssl_gtest.sh: #7082: 'ExtensionStream/TlsExtensionTestGeneric: NoSupportedGroups/3 (0, 769)' - PASSED ssl_gtest.sh: #7083: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/0 (0, 772)' - PASSED ssl_gtest.sh: #7084: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/1 (0, 771)' - PASSED ssl_gtest.sh: #7085: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/2 (0, 770)' - PASSED ssl_gtest.sh: #7086: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesShort/3 (0, 769)' - PASSED ssl_gtest.sh: #7087: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #7088: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7089: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (0, 770)' - PASSED ssl_gtest.sh: #7090: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesBadLength/3 (0, 769)' - PASSED ssl_gtest.sh: #7091: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #7092: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #7093: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (0, 770)' - PASSED ssl_gtest.sh: #7094: 'ExtensionStream/TlsExtensionTestGeneric: SupportedCurvesTrailingData/3 (0, 769)' - PASSED ssl_gtest.sh: #7095: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/0 (1, 772)' - PASSED ssl_gtest.sh: #7096: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/1 (1, 771)' - PASSED ssl_gtest.sh: #7097: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7098: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/0 (1, 772)' - PASSED ssl_gtest.sh: #7099: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/1 (1, 771)' - PASSED ssl_gtest.sh: #7100: 'ExtensionDatagram/TlsExtensionTestGeneric: DamageSniHostLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7101: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/0 (1, 772)' - PASSED ssl_gtest.sh: #7102: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/1 (1, 771)' - PASSED ssl_gtest.sh: #7103: 'ExtensionDatagram/TlsExtensionTestGeneric: TruncateSni/2 (1, 770)' - PASSED ssl_gtest.sh: #7104: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/0 (1, 772)' - PASSED ssl_gtest.sh: #7105: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/1 (1, 771)' - PASSED ssl_gtest.sh: #7106: 'ExtensionDatagram/TlsExtensionTestGeneric: RepeatSni/2 (1, 770)' - PASSED ssl_gtest.sh: #7107: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/0 (1, 772)' - PASSED ssl_gtest.sh: #7108: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/1 (1, 771)' - PASSED ssl_gtest.sh: #7109: 'ExtensionDatagram/TlsExtensionTestGeneric: BadSni/2 (1, 770)' - PASSED ssl_gtest.sh: #7110: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/0 (1, 772)' - PASSED ssl_gtest.sh: #7111: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/1 (1, 771)' - PASSED ssl_gtest.sh: #7112: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptySni/2 (1, 770)' - PASSED ssl_gtest.sh: #7113: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/0 (1, 772)' - PASSED ssl_gtest.sh: #7114: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/1 (1, 771)' - PASSED ssl_gtest.sh: #7115: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnExtension/2 (1, 770)' - PASSED ssl_gtest.sh: #7116: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/0 (1, 772)' - PASSED ssl_gtest.sh: #7117: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/1 (1, 771)' - PASSED ssl_gtest.sh: #7118: 'ExtensionDatagram/TlsExtensionTestGeneric: EmptyAlpnList/2 (1, 770)' - PASSED ssl_gtest.sh: #7119: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #7120: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #7121: 'ExtensionDatagram/TlsExtensionTestGeneric: OneByteAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #7122: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/0 (1, 772)' - PASSED ssl_gtest.sh: #7123: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/1 (1, 771)' - PASSED ssl_gtest.sh: #7124: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMissingValue/2 (1, 770)' - PASSED ssl_gtest.sh: #7125: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/0 (1, 772)' - PASSED ssl_gtest.sh: #7126: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/1 (1, 771)' - PASSED ssl_gtest.sh: #7127: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnZeroLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7128: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnLengthOverflow/0 (1, 772)' - PASSED ssl_gtest.sh: #7129: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnLengthOverflow/1 (1, 771)' - PASSED ssl_gtest.sh: #7130: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnLengthOverflow/2 (1, 770)' - PASSED ssl_gtest.sh: #7131: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/0 (1, 772)' - PASSED ssl_gtest.sh: #7132: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/1 (1, 771)' - PASSED ssl_gtest.sh: #7133: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #7134: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnDisabledServer/0 (1, 772)' - PASSED ssl_gtest.sh: #7135: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnDisabledServer/1 (1, 771)' - PASSED ssl_gtest.sh: #7136: 'ExtensionDatagram/TlsExtensionTestGeneric: AlpnDisabledServer/2 (1, 770)' - PASSED ssl_gtest.sh: #7137: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/0 (1, 772)' - PASSED ssl_gtest.sh: #7138: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/1 (1, 771)' - PASSED ssl_gtest.sh: #7139: 'ExtensionDatagram/TlsExtensionTestGeneric: NoSupportedGroups/2 (1, 770)' - PASSED ssl_gtest.sh: #7140: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/0 (1, 772)' - PASSED ssl_gtest.sh: #7141: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/1 (1, 771)' - PASSED ssl_gtest.sh: #7142: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesShort/2 (1, 770)' - PASSED ssl_gtest.sh: #7143: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/0 (1, 772)' - PASSED ssl_gtest.sh: #7144: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/1 (1, 771)' - PASSED ssl_gtest.sh: #7145: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7146: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/0 (1, 772)' - PASSED ssl_gtest.sh: #7147: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/1 (1, 771)' - PASSED ssl_gtest.sh: #7148: 'ExtensionDatagram/TlsExtensionTestGeneric: SupportedCurvesTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #7149: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 769)' - PASSED ssl_gtest.sh: #7150: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 770)' - PASSED ssl_gtest.sh: #7151: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (0, 771)' - PASSED ssl_gtest.sh: #7152: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 769)' - PASSED ssl_gtest.sh: #7153: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 770)' - PASSED ssl_gtest.sh: #7154: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (0, 771)' - PASSED ssl_gtest.sh: #7155: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #7156: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #7157: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #7158: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 769)' - PASSED ssl_gtest.sh: #7159: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 770)' - PASSED ssl_gtest.sh: #7160: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (0, 771)' - PASSED ssl_gtest.sh: #7161: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 769)' - PASSED ssl_gtest.sh: #7162: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 770)' - PASSED ssl_gtest.sh: #7163: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (0, 771)' - PASSED ssl_gtest.sh: #7164: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 769)' - PASSED ssl_gtest.sh: #7165: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 770)' - PASSED ssl_gtest.sh: #7166: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (0, 771)' - PASSED ssl_gtest.sh: #7167: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 769)' - PASSED ssl_gtest.sh: #7168: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 770)' - PASSED ssl_gtest.sh: #7169: 'ExtensionPre13Stream/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (0, 771)' - PASSED ssl_gtest.sh: #7170: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #7171: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #7172: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #7173: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #7174: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #7175: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #7176: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 769)' - PASSED ssl_gtest.sh: #7177: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 770)' - PASSED ssl_gtest.sh: #7178: 'ExtensionPre13Stream/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (0, 771)' - PASSED ssl_gtest.sh: #7179: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 769)' - PASSED ssl_gtest.sh: #7180: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 770)' - PASSED ssl_gtest.sh: #7181: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (0, 771)' - PASSED ssl_gtest.sh: #7182: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 769)' - PASSED ssl_gtest.sh: #7183: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 770)' - PASSED ssl_gtest.sh: #7184: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (0, 771)' - PASSED ssl_gtest.sh: #7185: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 769)' - PASSED ssl_gtest.sh: #7186: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 770)' - PASSED ssl_gtest.sh: #7187: 'ExtensionPre13Stream/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (0, 771)' - PASSED ssl_gtest.sh: #7188: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/0 (0, 770)' - PASSED ssl_gtest.sh: #7189: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/1 (0, 771)' - PASSED ssl_gtest.sh: #7190: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/2 (1, 770)' - PASSED ssl_gtest.sh: #7191: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyList/3 (1, 771)' - PASSED ssl_gtest.sh: #7192: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/0 (0, 770)' - PASSED ssl_gtest.sh: #7193: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/1 (0, 771)' - PASSED ssl_gtest.sh: #7194: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/2 (1, 770)' - PASSED ssl_gtest.sh: #7195: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedEmptyName/3 (1, 771)' - PASSED ssl_gtest.sh: #7196: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #7197: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #7198: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #7199: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedListTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #7200: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/0 (0, 770)' - PASSED ssl_gtest.sh: #7201: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/1 (0, 771)' - PASSED ssl_gtest.sh: #7202: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/2 (1, 770)' - PASSED ssl_gtest.sh: #7203: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedExtraEntry/3 (1, 771)' - PASSED ssl_gtest.sh: #7204: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7205: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7206: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7207: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadListLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7208: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7209: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7210: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7211: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedBadNameLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7212: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/0 (0, 770)' - PASSED ssl_gtest.sh: #7213: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/1 (0, 771)' - PASSED ssl_gtest.sh: #7214: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/2 (1, 770)' - PASSED ssl_gtest.sh: #7215: 'ExtensionPre13Datagram/TlsExtensionTestPre13: AlpnReturnedUnknownName/3 (1, 771)' - PASSED ssl_gtest.sh: #7216: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #7217: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #7218: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #7219: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #7220: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7221: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7222: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7223: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7224: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/0 (0, 770)' - PASSED ssl_gtest.sh: #7225: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #7226: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/2 (1, 770)' - PASSED ssl_gtest.sh: #7227: 'ExtensionPre13Datagram/TlsExtensionTestPre13: SupportedPointsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #7228: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/0 (0, 770)' - PASSED ssl_gtest.sh: #7229: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7230: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/2 (1, 770)' - PASSED ssl_gtest.sh: #7231: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7232: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/0 (0, 770)' - PASSED ssl_gtest.sh: #7233: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/1 (0, 771)' - PASSED ssl_gtest.sh: #7234: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/2 (1, 770)' - PASSED ssl_gtest.sh: #7235: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoMismatch/3 (1, 771)' - PASSED ssl_gtest.sh: #7236: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/0 (0, 770)' - PASSED ssl_gtest.sh: #7237: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #7238: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/2 (1, 770)' - PASSED ssl_gtest.sh: #7239: 'ExtensionPre13Datagram/TlsExtensionTestPre13: RenegotiationInfoExtensionEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #7240: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/0 772' - PASSED ssl_gtest.sh: #7241: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/1 771' - PASSED ssl_gtest.sh: #7242: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpShort/2 770' - PASSED ssl_gtest.sh: #7243: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/0 772' - PASSED ssl_gtest.sh: #7244: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/1 771' - PASSED ssl_gtest.sh: #7245: 'ExtensionDatagramOnly/TlsExtensionTestDtls: SrtpOdd/2 770' - PASSED ssl_gtest.sh: #7246: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/0 (0, 772)' - PASSED ssl_gtest.sh: #7247: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7248: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/2 (1, 772)' - PASSED ssl_gtest.sh: #7249: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsBadLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7250: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/0 (0, 772)' - PASSED ssl_gtest.sh: #7251: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/1 (0, 771)' - PASSED ssl_gtest.sh: #7252: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/2 (1, 772)' - PASSED ssl_gtest.sh: #7253: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsTrailingData/3 (1, 771)' - PASSED ssl_gtest.sh: #7254: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/0 (0, 772)' - PASSED ssl_gtest.sh: #7255: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/1 (0, 771)' - PASSED ssl_gtest.sh: #7256: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/2 (1, 772)' - PASSED ssl_gtest.sh: #7257: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsEmpty/3 (1, 771)' - PASSED ssl_gtest.sh: #7258: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/0 (0, 772)' - PASSED ssl_gtest.sh: #7259: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/1 (0, 771)' - PASSED ssl_gtest.sh: #7260: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/2 (1, 772)' - PASSED ssl_gtest.sh: #7261: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsNoOverlap/3 (1, 771)' - PASSED ssl_gtest.sh: #7262: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/0 (0, 772)' - PASSED ssl_gtest.sh: #7263: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/1 (0, 771)' - PASSED ssl_gtest.sh: #7264: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/2 (1, 772)' - PASSED ssl_gtest.sh: #7265: 'ExtensionTls12Plus/TlsExtensionTest12Plus: SignatureAlgorithmsOddLength/3 (1, 771)' - PASSED ssl_gtest.sh: #7266: 'ExtensionTls12/TlsExtensionTest12: SupportedCurvesDisableX25519/0 (0, 771)' - PASSED ssl_gtest.sh: #7267: 'ExtensionTls12/TlsExtensionTest12: SupportedCurvesDisableX25519/1 (1, 771)' - PASSED ssl_gtest.sh: #7268: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmConfiguration/0 (0, 771)' - PASSED ssl_gtest.sh: #7269: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmConfiguration/1 (1, 771)' - PASSED ssl_gtest.sh: #7270: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmDisableDSA/0 (0, 771)' - PASSED ssl_gtest.sh: #7271: 'ExtensionTls12/TlsExtensionTest12: SignatureAlgorithmDisableDSA/1 (1, 771)' - PASSED ssl_gtest.sh: #7272: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/0 0' - PASSED ssl_gtest.sh: #7273: 'ExtensionTls13/TlsExtensionTest13: EmptyClientKeyShare/1 1' - PASSED ssl_gtest.sh: #7274: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/0 0' - PASSED ssl_gtest.sh: #7275: 'ExtensionTls13/TlsExtensionTest13: NoKeModesIfResumptionOff/1 1' - PASSED ssl_gtest.sh: #7276: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/0 0' - PASSED ssl_gtest.sh: #7277: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionList/1 1' - PASSED ssl_gtest.sh: #7278: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/0 0' - PASSED ssl_gtest.sh: #7279: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListServerV12/1 1' - PASSED ssl_gtest.sh: #7280: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/0 0' - PASSED ssl_gtest.sh: #7281: 'ExtensionTls13/TlsExtensionTest13: RemoveTls13FromVersionListBothV12/1 1' - PASSED ssl_gtest.sh: #7282: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/0 0' - PASSED ssl_gtest.sh: #7283: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSignatureAlgorithms/1 1' - PASSED ssl_gtest.sh: #7284: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/0 0' - PASSED ssl_gtest.sh: #7285: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveKeyShare/1 1' - PASSED ssl_gtest.sh: #7286: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/0 0' - PASSED ssl_gtest.sh: #7287: 'ExtensionTls13/TlsExtensionTest13: HrrThenRemoveSupportedGroups/1 1' - PASSED ssl_gtest.sh: #7288: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/0 0' - PASSED ssl_gtest.sh: #7289: 'ExtensionTls13/TlsExtensionTest13: EmptyVersionList/1 1' - PASSED ssl_gtest.sh: #7290: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/0 0' - PASSED ssl_gtest.sh: #7291: 'ExtensionTls13/TlsExtensionTest13: OddVersionList/1 1' - PASSED ssl_gtest.sh: #7292: 'ExtensionTls13/TlsExtensionTest13: SignatureAlgorithmsInvalidTls13/0 0' - PASSED ssl_gtest.sh: #7293: 'ExtensionTls13/TlsExtensionTest13: SignatureAlgorithmsInvalidTls13/1 1' - PASSED ssl_gtest.sh: #7294: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (0, 769)' - PASSED ssl_gtest.sh: #7295: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (0, 770)' - PASSED ssl_gtest.sh: #7296: 'BogusExtensionStream/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/2 (0, 771)' - PASSED ssl_gtest.sh: #7297: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/0 (1, 770)' - PASSED ssl_gtest.sh: #7298: 'BogusExtensionDatagram/TlsBogusExtensionTestPre13: AddBogusExtensionServerHello/1 (1, 771)' - PASSED ssl_gtest.sh: #7299: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/0 (0, 772)' - PASSED ssl_gtest.sh: #7300: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionServerHello/1 (1, 772)' - PASSED ssl_gtest.sh: #7301: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #7302: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #7303: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #7304: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #7305: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7306: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7307: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7308: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7309: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #7310: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionEncryptedExtensions/1 (1, 772)' - PASSED ssl_gtest.sh: #7311: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/0 (0, 772)' - PASSED ssl_gtest.sh: #7312: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificate/1 (1, 772)' - PASSED ssl_gtest.sh: #7313: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7314: 'BogusExtension13/TlsBogusExtensionTest13: AddVersionExtensionCertificateRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7315: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/0 (0, 772)' - PASSED ssl_gtest.sh: #7316: 'BogusExtension13/TlsBogusExtensionTest13: AddBogusExtensionNewSessionTicket/1 (1, 772)' - PASSED ssl_gtest.sh: #7317: 'StreamOnly/TlsConnectStream: IncludePadding/0 772' - PASSED ssl_gtest.sh: #7318: 'StreamOnly/TlsConnectStream: IncludePadding/1 771' - PASSED ssl_gtest.sh: #7319: 'StreamOnly/TlsConnectStream: IncludePadding/2 770' - PASSED ssl_gtest.sh: #7320: 'StreamOnly/TlsConnectStream: IncludePadding/3 769' - PASSED ssl_gtest.sh: #7321: 'StreamOnly/TlsConnectStream: ShortRead/0 772' - PASSED ssl_gtest.sh: #7322: 'StreamOnly/TlsConnectStream: ShortRead/1 771' - PASSED ssl_gtest.sh: #7323: 'StreamOnly/TlsConnectStream: ShortRead/2 770' - PASSED ssl_gtest.sh: #7324: 'StreamOnly/TlsConnectStream: ShortRead/3 769' - PASSED ssl_gtest.sh: #7325: 'StreamOnly/TlsConnectStream: BadRecordMac/0 772' - PASSED ssl_gtest.sh: #7326: 'StreamOnly/TlsConnectStream: BadRecordMac/1 771' - PASSED ssl_gtest.sh: #7327: 'StreamOnly/TlsConnectStream: BadRecordMac/2 770' - PASSED ssl_gtest.sh: #7328: 'StreamOnly/TlsConnectStream: BadRecordMac/3 769' - PASSED ssl_gtest.sh: #7329: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/0 772' - PASSED ssl_gtest.sh: #7330: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/1 771' - PASSED ssl_gtest.sh: #7331: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/2 770' - PASSED ssl_gtest.sh: #7332: 'StreamOnly/TlsConnectStream: ReplaceRecordLayer/3 769' - PASSED ssl_gtest.sh: #7333: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/0 772' - PASSED ssl_gtest.sh: #7334: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/1 771' - PASSED ssl_gtest.sh: #7335: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/2 770' - PASSED ssl_gtest.sh: #7336: 'StreamOnly/TlsConnectStream: ReplaceRecordLayerAsyncLateAuth/3 769' - PASSED ssl_gtest.sh: #7337: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/0 772' - PASSED ssl_gtest.sh: #7338: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/1 771' - PASSED ssl_gtest.sh: #7339: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/2 770' - PASSED ssl_gtest.sh: #7340: 'StreamOnly/TlsConnectStream: ForwardDataFromWrongEpoch/3 769' - PASSED ssl_gtest.sh: #7341: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/0 772' - PASSED ssl_gtest.sh: #7342: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/1 771' - PASSED ssl_gtest.sh: #7343: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/2 770' - PASSED ssl_gtest.sh: #7344: 'StreamOnly/TlsConnectStream: ResumptionOverrideCipher/3 769' - PASSED ssl_gtest.sh: #7345: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #7346: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #7347: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #7348: 'StreamOnly/TlsConnectStream: ConnectTls10AndServerRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #7349: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/0 772' - PASSED ssl_gtest.sh: #7350: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/1 771' - PASSED ssl_gtest.sh: #7351: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/2 770' - PASSED ssl_gtest.sh: #7352: 'StreamOnly/TlsConnectStream: ConnectTls10AndClientRenegotiateHigher/3 769' - PASSED ssl_gtest.sh: #7353: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #7354: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #7355: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #7356: 'StreamOnly/TlsConnectStream: ConnectAndServerRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #7357: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #7358: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #7359: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #7360: 'StreamOnly/TlsConnectStream: ConnectAndServerWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #7361: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/0 772' - PASSED ssl_gtest.sh: #7362: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/1 771' - PASSED ssl_gtest.sh: #7363: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/2 770' - PASSED ssl_gtest.sh: #7364: 'StreamOnly/TlsConnectStream: ConnectAndClientWontRenegotiateLower/3 769' - PASSED ssl_gtest.sh: #7365: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/0 772' - PASSED ssl_gtest.sh: #7366: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/1 771' - PASSED ssl_gtest.sh: #7367: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/2 770' - PASSED ssl_gtest.sh: #7368: 'StreamOnly/TlsConnectStream: ServerNegotiateTls10/3 769' - PASSED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_DeterministicExporter/0 (0, 772)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_DeterministicExporter/1 (0, 771)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_DeterministicExporter/2 (0, 770)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_DeterministicExporter/3 (0, 769)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_DeterministicTranscript/0 (0, 772)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_DeterministicTranscript/1 (0, 771)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_DeterministicTranscript/2 (0, 770)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_DeterministicTranscript/3 (0, 769)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_ConnectSendReceive_NullCipher/0 (0, 772)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_ConnectSendReceive_NullCipher/1 (0, 771)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_ConnectSendReceive_NullCipher/2 (0, 770)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_ConnectSendReceive_NullCipher/3 (0, 769)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusClientFinished/0 (0, 772)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusClientFinished/1 (0, 771)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusClientFinished/2 (0, 770)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusClientFinished/3 (0, 769)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusServerFinished/0 (0, 772)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusServerFinished/1 (0, 771)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusServerFinished/2 (0, 770)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusServerFinished/3 (0, 769)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusServerAuthSignature/0 (0, 772)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusServerAuthSignature/1 (0, 771)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusServerAuthSignature/2 (0, 770)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusServerAuthSignature/3 (0, 769)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusClientAuthSignature/0 (0, 772)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusClientAuthSignature/1 (0, 771)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusClientAuthSignature/2 (0, 770)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_BogusClientAuthSignature/3 (0, 769)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_SessionTicketResumption/0 (0, 772)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_SessionTicketResumption/1 (0, 771)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_SessionTicketResumption/2 (0, 770)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_SessionTicketResumption/3 (0, 769)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_UnencryptedSessionTickets/0 (0, 772)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_UnencryptedSessionTickets/1 (0, 771)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_UnencryptedSessionTickets/2 (0, 770)' SKIPPED 'FuzzStream/TlsFuzzTest: DISABLED_Fuzz_UnencryptedSessionTickets/3 (0, 769)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_DeterministicExporter/0 (1, 772)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_DeterministicExporter/1 (1, 771)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_DeterministicExporter/2 (1, 770)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_DeterministicTranscript/0 (1, 772)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_DeterministicTranscript/1 (1, 771)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_DeterministicTranscript/2 (1, 770)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_ConnectSendReceive_NullCipher/0 (1, 772)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_ConnectSendReceive_NullCipher/1 (1, 771)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_ConnectSendReceive_NullCipher/2 (1, 770)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusClientFinished/0 (1, 772)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusClientFinished/1 (1, 771)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusClientFinished/2 (1, 770)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusServerFinished/0 (1, 772)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusServerFinished/1 (1, 771)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusServerFinished/2 (1, 770)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusServerAuthSignature/0 (1, 772)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusServerAuthSignature/1 (1, 771)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusServerAuthSignature/2 (1, 770)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusClientAuthSignature/0 (1, 772)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusClientAuthSignature/1 (1, 771)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_BogusClientAuthSignature/2 (1, 770)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_SessionTicketResumption/0 (1, 772)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_SessionTicketResumption/1 (1, 771)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_SessionTicketResumption/2 (1, 770)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_UnencryptedSessionTickets/0 (1, 772)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_UnencryptedSessionTickets/1 (1, 771)' SKIPPED 'FuzzDatagram/TlsFuzzTest: DISABLED_Fuzz_UnencryptedSessionTickets/2 (1, 770)' SKIPPED ssl_gtest.sh: #7369: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/0 (0, 772)' - PASSED ssl_gtest.sh: #7370: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrr/1 (1, 772)' - PASSED ssl_gtest.sh: #7371: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/0 (0, 772)' - PASSED ssl_gtest.sh: #7372: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: ConnectEcdhePreferenceMismatchHrrExtraShares/1 (1, 772)' - PASSED ssl_gtest.sh: #7373: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (0, 772)' - PASSED ssl_gtest.sh: #7374: 'HelloRetryRequestKeyExchangeTests/TlsKeyExchange13: RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (1, 772)' - PASSED ssl_gtest.sh: #7375: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7376: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: SendSecondHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7377: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7378: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleBogusHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7379: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/0 (0, 772)' - PASSED ssl_gtest.sh: #7380: 'HelloRetryRequestAgentTests/HelloRetryRequestAgentTest: HandleNoopHelloRetryRequest/1 (1, 772)' - PASSED ssl_gtest.sh: #7381: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/0 772' - PASSED ssl_gtest.sh: #7382: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/1 771' - PASSED ssl_gtest.sh: #7383: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiry/2 770' - PASSED ssl_gtest.sh: #7384: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/0 772' - PASSED ssl_gtest.sh: #7385: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/1 771' - PASSED ssl_gtest.sh: #7386: 'DatagramHolddown/TlsHolddownTest: TestDtlsHolddownExpiryResumption/2 770' - PASSED ssl_gtest.sh: #7387: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7388: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7389: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7390: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7391: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7392: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7393: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7394: 'GenericStream/TlsConnectGenericResumption: ConnectClientCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7395: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7396: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7397: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7398: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7399: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7400: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7401: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7402: 'GenericStream/TlsConnectGenericResumption: ConnectServerCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7403: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7404: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7405: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7406: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7407: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7408: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7409: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7410: 'GenericStream/TlsConnectGenericResumption: ConnectSessionCacheDisabled/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7411: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7412: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7413: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7414: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7415: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7416: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7417: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7418: 'GenericStream/TlsConnectGenericResumption: ConnectResumeSupportBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7419: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7420: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7421: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7422: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7423: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7424: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7425: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7426: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7427: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7428: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7429: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7430: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7431: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7432: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7433: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7434: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7435: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7436: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7437: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7438: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7439: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7440: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7441: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7442: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7443: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7444: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7445: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7446: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7447: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7448: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7449: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7450: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7451: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7452: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7453: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7454: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7455: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7456: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7457: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7458: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7459: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7460: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7461: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7462: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7463: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7464: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7465: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7466: 'GenericStream/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7467: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7468: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7469: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7470: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7471: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7472: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7473: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7474: 'GenericStream/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7475: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7476: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7477: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7478: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7479: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7480: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7481: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7482: 'GenericStream/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7483: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7484: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7485: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7486: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7487: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7488: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7489: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7490: 'GenericStream/TlsConnectGenericResumption: ReConnectTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7491: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7492: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7493: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7494: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7495: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7496: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7497: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7498: 'GenericStream/TlsConnectGenericResumption: ReConnectAgainTicket/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7499: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7500: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7501: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7502: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7503: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7504: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7505: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7506: 'GenericStream/TlsConnectGenericResumption: ConnectResumeClientAuth/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7507: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7508: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7509: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7510: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7511: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7512: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7513: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7514: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7515: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/0 (0, 772, true)' - PASSED ssl_gtest.sh: #7516: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/1 (0, 772, false)' - PASSED ssl_gtest.sh: #7517: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/2 (0, 771, true)' - PASSED ssl_gtest.sh: #7518: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/3 (0, 771, false)' - PASSED ssl_gtest.sh: #7519: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/4 (0, 770, true)' - PASSED ssl_gtest.sh: #7520: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/5 (0, 770, false)' - PASSED ssl_gtest.sh: #7521: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/6 (0, 769, true)' - PASSED ssl_gtest.sh: #7522: 'GenericStream/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/7 (0, 769, false)' - PASSED ssl_gtest.sh: #7523: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7524: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7525: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7526: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7527: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7528: 'GenericDatagram/TlsConnectGenericResumption: ConnectClientCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7529: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7530: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7531: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7532: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7533: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7534: 'GenericDatagram/TlsConnectGenericResumption: ConnectServerCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7535: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7536: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7537: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7538: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7539: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7540: 'GenericDatagram/TlsConnectGenericResumption: ConnectSessionCacheDisabled/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7541: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7542: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7543: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7544: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7545: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7546: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeSupportBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7547: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7548: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7549: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7550: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7551: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7552: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientTicketServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7553: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7554: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7555: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7556: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7557: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7558: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothTicketServerTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7559: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7560: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7561: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7562: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7563: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7564: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientServerTicketOnly/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7565: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7566: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7567: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7568: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7569: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7570: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientBothServerNone/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7571: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7572: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7573: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7574: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7575: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7576: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientNoneServerBoth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7577: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7578: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7579: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7580: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7581: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7582: 'GenericDatagram/TlsConnectGenericResumption: ConnectWithExpiredTicketAtClient/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7583: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7584: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7585: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7586: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7587: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7588: 'GenericDatagram/TlsConnectGenericResumption: ResumeClientIncompatibleCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7589: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7590: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7591: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7592: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7593: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7594: 'GenericDatagram/TlsConnectGenericResumption: ResumeServerIncompatibleCipher/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7595: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7596: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7597: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7598: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7599: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7600: 'GenericDatagram/TlsConnectGenericResumption: ReConnectTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7601: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7602: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7603: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7604: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7605: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7606: 'GenericDatagram/TlsConnectGenericResumption: ReConnectAgainTicket/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7607: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7608: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7609: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7610: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7611: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7612: 'GenericDatagram/TlsConnectGenericResumption: ConnectResumeClientAuth/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7613: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7614: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7615: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7616: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7617: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7618: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumption/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7619: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/0 (1, 772, true)' - PASSED ssl_gtest.sh: #7620: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/1 (1, 772, false)' - PASSED ssl_gtest.sh: #7621: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/2 (1, 771, true)' - PASSED ssl_gtest.sh: #7622: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/3 (1, 771, false)' - PASSED ssl_gtest.sh: #7623: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/4 (1, 770, true)' - PASSED ssl_gtest.sh: #7624: 'GenericDatagram/TlsConnectGenericResumption: ClientAuthRequiredOnResumptionNoCert/5 (1, 770, false)' - PASSED ssl_gtest.sh: #7625: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/0 (0, 772)' - PASSED ssl_gtest.sh: #7626: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/1 (0, 771)' - PASSED ssl_gtest.sh: #7627: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/2 (0, 770)' - PASSED ssl_gtest.sh: #7628: 'GenericStream/TlsConnectGenericResumptionToken: CheckSessionId/3 (0, 769)' - PASSED ssl_gtest.sh: #7629: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (0, 772)' - PASSED ssl_gtest.sh: #7630: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (0, 771)' - PASSED ssl_gtest.sh: #7631: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (0, 770)' - PASSED ssl_gtest.sh: #7632: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/3 (0, 769)' - PASSED ssl_gtest.sh: #7633: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/0 (0, 772)' - PASSED ssl_gtest.sh: #7634: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/1 (0, 771)' - PASSED ssl_gtest.sh: #7635: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/2 (0, 770)' - PASSED ssl_gtest.sh: #7636: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/3 (0, 769)' - PASSED ssl_gtest.sh: #7637: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/0 (0, 772)' - PASSED ssl_gtest.sh: #7638: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/1 (0, 771)' - PASSED ssl_gtest.sh: #7639: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/2 (0, 770)' - PASSED ssl_gtest.sh: #7640: 'GenericStream/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/3 (0, 769)' - PASSED ssl_gtest.sh: #7641: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (0, 772)' - PASSED ssl_gtest.sh: #7642: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (0, 771)' - PASSED ssl_gtest.sh: #7643: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (0, 770)' - PASSED ssl_gtest.sh: #7644: 'GenericStream/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/3 (0, 769)' - PASSED ssl_gtest.sh: #7645: 'GenericDatagram/TlsConnectGenericResumptionToken: CheckSessionId/0 (1, 772)' - PASSED ssl_gtest.sh: #7646: 'GenericDatagram/TlsConnectGenericResumptionToken: CheckSessionId/1 (1, 771)' - PASSED ssl_gtest.sh: #7647: 'GenericDatagram/TlsConnectGenericResumptionToken: CheckSessionId/2 (1, 770)' - PASSED ssl_gtest.sh: #7648: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/0 (1, 772)' - PASSED ssl_gtest.sh: #7649: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/1 (1, 771)' - PASSED ssl_gtest.sh: #7650: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfo/2 (1, 770)' - PASSED ssl_gtest.sh: #7651: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/0 (1, 772)' - PASSED ssl_gtest.sh: #7652: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/1 (1, 771)' - PASSED ssl_gtest.sh: #7653: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketClient/2 (1, 770)' - PASSED ssl_gtest.sh: #7654: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/0 (1, 772)' - PASSED ssl_gtest.sh: #7655: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/1 (1, 771)' - PASSED ssl_gtest.sh: #7656: 'GenericDatagram/TlsConnectGenericResumptionToken: RefuseExpiredTicketServer/2 (1, 770)' - PASSED ssl_gtest.sh: #7657: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/0 (1, 772)' - PASSED ssl_gtest.sh: #7658: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/1 (1, 771)' - PASSED ssl_gtest.sh: #7659: 'GenericDatagram/TlsConnectGenericResumptionToken: ConnectResumeGetInfoAlpn/2 (1, 770)' - PASSED ssl_gtest.sh: #7660: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/0 0' - PASSED ssl_gtest.sh: #7661: 'GenericDatagram/TlsConnectTls13ResumptionToken: ConnectResumeGetInfoZeroRtt/1 1' - PASSED ssl_gtest.sh: #7662: 'GenericMasking/VariantSuiteTest: MaskContextNoLabel/0 (0, 4867)' - PASSED ssl_gtest.sh: #7663: 'GenericMasking/VariantSuiteTest: MaskContextNoLabel/1 (0, 4865)' - PASSED ssl_gtest.sh: #7664: 'GenericMasking/VariantSuiteTest: MaskContextNoLabel/2 (0, 4866)' - PASSED ssl_gtest.sh: #7665: 'GenericMasking/VariantSuiteTest: MaskContextNoLabel/3 (1, 4867)' - PASSED ssl_gtest.sh: #7666: 'GenericMasking/VariantSuiteTest: MaskContextNoLabel/4 (1, 4865)' - PASSED ssl_gtest.sh: #7667: 'GenericMasking/VariantSuiteTest: MaskContextNoLabel/5 (1, 4866)' - PASSED ssl_gtest.sh: #7668: 'GenericMasking/VariantSuiteTest: MaskNoSample/0 (0, 4867)' - PASSED ssl_gtest.sh: #7669: 'GenericMasking/VariantSuiteTest: MaskNoSample/1 (0, 4865)' - PASSED ssl_gtest.sh: #7670: 'GenericMasking/VariantSuiteTest: MaskNoSample/2 (0, 4866)' - PASSED ssl_gtest.sh: #7671: 'GenericMasking/VariantSuiteTest: MaskNoSample/3 (1, 4867)' - PASSED ssl_gtest.sh: #7672: 'GenericMasking/VariantSuiteTest: MaskNoSample/4 (1, 4865)' - PASSED ssl_gtest.sh: #7673: 'GenericMasking/VariantSuiteTest: MaskNoSample/5 (1, 4866)' - PASSED ssl_gtest.sh: #7674: 'GenericMasking/VariantSuiteTest: MaskShortSample/0 (0, 4867)' - PASSED ssl_gtest.sh: #7675: 'GenericMasking/VariantSuiteTest: MaskShortSample/1 (0, 4865)' - PASSED ssl_gtest.sh: #7676: 'GenericMasking/VariantSuiteTest: MaskShortSample/2 (0, 4866)' - PASSED ssl_gtest.sh: #7677: 'GenericMasking/VariantSuiteTest: MaskShortSample/3 (1, 4867)' - PASSED ssl_gtest.sh: #7678: 'GenericMasking/VariantSuiteTest: MaskShortSample/4 (1, 4865)' - PASSED ssl_gtest.sh: #7679: 'GenericMasking/VariantSuiteTest: MaskShortSample/5 (1, 4866)' - PASSED ssl_gtest.sh: #7680: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedMech/0 (0, 4867)' - PASSED ssl_gtest.sh: #7681: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedMech/1 (0, 4865)' - PASSED ssl_gtest.sh: #7682: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedMech/2 (0, 4866)' - PASSED ssl_gtest.sh: #7683: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedMech/3 (1, 4867)' - PASSED ssl_gtest.sh: #7684: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedMech/4 (1, 4865)' - PASSED ssl_gtest.sh: #7685: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedMech/5 (1, 4866)' - PASSED ssl_gtest.sh: #7686: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedVersion/0 (0, 4867)' - PASSED ssl_gtest.sh: #7687: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedVersion/1 (0, 4865)' - PASSED ssl_gtest.sh: #7688: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedVersion/2 (0, 4866)' - PASSED ssl_gtest.sh: #7689: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedVersion/3 (1, 4867)' - PASSED ssl_gtest.sh: #7690: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedVersion/4 (1, 4865)' - PASSED ssl_gtest.sh: #7691: 'GenericMasking/VariantSuiteTest: MaskContextUnsupportedVersion/5 (1, 4866)' - PASSED ssl_gtest.sh: #7692: 'GenericMasking/VariantSuiteTest: MaskMaxLength/0 (0, 4867)' - PASSED ssl_gtest.sh: #7693: 'GenericMasking/VariantSuiteTest: MaskMaxLength/1 (0, 4865)' - PASSED ssl_gtest.sh: #7694: 'GenericMasking/VariantSuiteTest: MaskMaxLength/2 (0, 4866)' - PASSED ssl_gtest.sh: #7695: 'GenericMasking/VariantSuiteTest: MaskMaxLength/3 (1, 4867)' - PASSED ssl_gtest.sh: #7696: 'GenericMasking/VariantSuiteTest: MaskMaxLength/4 (1, 4865)' - PASSED ssl_gtest.sh: #7697: 'GenericMasking/VariantSuiteTest: MaskMaxLength/5 (1, 4866)' - PASSED ssl_gtest.sh: #7698: 'GenericMasking/VariantSuiteTest: MaskMinLength/0 (0, 4867)' - PASSED ssl_gtest.sh: #7699: 'GenericMasking/VariantSuiteTest: MaskMinLength/1 (0, 4865)' - PASSED ssl_gtest.sh: #7700: 'GenericMasking/VariantSuiteTest: MaskMinLength/2 (0, 4866)' - PASSED ssl_gtest.sh: #7701: 'GenericMasking/VariantSuiteTest: MaskMinLength/3 (1, 4867)' - PASSED ssl_gtest.sh: #7702: 'GenericMasking/VariantSuiteTest: MaskMinLength/4 (1, 4865)' - PASSED ssl_gtest.sh: #7703: 'GenericMasking/VariantSuiteTest: MaskMinLength/5 (1, 4866)' - PASSED ssl_gtest.sh: #7704: 'GenericMasking/VariantSuiteTest: MaskRotateLabel/0 (0, 4867)' - PASSED ssl_gtest.sh: #7705: 'GenericMasking/VariantSuiteTest: MaskRotateLabel/1 (0, 4865)' - PASSED ssl_gtest.sh: #7706: 'GenericMasking/VariantSuiteTest: MaskRotateLabel/2 (0, 4866)' - PASSED ssl_gtest.sh: #7707: 'GenericMasking/VariantSuiteTest: MaskRotateLabel/3 (1, 4867)' - PASSED ssl_gtest.sh: #7708: 'GenericMasking/VariantSuiteTest: MaskRotateLabel/4 (1, 4865)' - PASSED ssl_gtest.sh: #7709: 'GenericMasking/VariantSuiteTest: MaskRotateLabel/5 (1, 4866)' - PASSED ssl_gtest.sh: #7710: 'GenericMasking/VariantSuiteTest: MaskRotateSample/0 (0, 4867)' - PASSED ssl_gtest.sh: #7711: 'GenericMasking/VariantSuiteTest: MaskRotateSample/1 (0, 4865)' - PASSED ssl_gtest.sh: #7712: 'GenericMasking/VariantSuiteTest: MaskRotateSample/2 (0, 4866)' - PASSED ssl_gtest.sh: #7713: 'GenericMasking/VariantSuiteTest: MaskRotateSample/3 (1, 4867)' - PASSED ssl_gtest.sh: #7714: 'GenericMasking/VariantSuiteTest: MaskRotateSample/4 (1, 4865)' - PASSED ssl_gtest.sh: #7715: 'GenericMasking/VariantSuiteTest: MaskRotateSample/5 (1, 4866)' - PASSED ssl_gtest.sh: #7716: 'GenericMasking/VariantSuiteTest: MaskRederive/0 (0, 4867)' - PASSED ssl_gtest.sh: #7717: 'GenericMasking/VariantSuiteTest: MaskRederive/1 (0, 4865)' - PASSED ssl_gtest.sh: #7718: 'GenericMasking/VariantSuiteTest: MaskRederive/2 (0, 4866)' - PASSED ssl_gtest.sh: #7719: 'GenericMasking/VariantSuiteTest: MaskRederive/3 (1, 4867)' - PASSED ssl_gtest.sh: #7720: 'GenericMasking/VariantSuiteTest: MaskRederive/4 (1, 4865)' - PASSED ssl_gtest.sh: #7721: 'GenericMasking/VariantSuiteTest: MaskRederive/5 (1, 4866)' - PASSED ssl_gtest.sh: #7722: 'GenericMasking/SuiteTest: MaskTlsVariantKeySeparation/0 4867' - PASSED ssl_gtest.sh: #7723: 'GenericMasking/SuiteTest: MaskTlsVariantKeySeparation/1 4865' - PASSED ssl_gtest.sh: #7724: 'GenericMasking/SuiteTest: MaskTlsVariantKeySeparation/2 4866' - PASSED ssl_gtest.sh: #7725: 'GenericMasking/VariantTest: MaskChaChaRederiveOddSizes/0 0' - PASSED ssl_gtest.sh: #7726: 'GenericMasking/VariantTest: MaskChaChaRederiveOddSizes/1 1' - PASSED ssl_gtest.sh: #7727: 'TlsPadding/TlsPaddingTest: Correct/0 (1, true)' - PASSED ssl_gtest.sh: #7728: 'TlsPadding/TlsPaddingTest: Correct/1 (1, false)' - PASSED ssl_gtest.sh: #7729: 'TlsPadding/TlsPaddingTest: Correct/2 (19, true)' - PASSED ssl_gtest.sh: #7730: 'TlsPadding/TlsPaddingTest: Correct/3 (19, false)' - PASSED ssl_gtest.sh: #7731: 'TlsPadding/TlsPaddingTest: Correct/4 (20, true)' - PASSED ssl_gtest.sh: #7732: 'TlsPadding/TlsPaddingTest: Correct/5 (20, false)' - PASSED ssl_gtest.sh: #7733: 'TlsPadding/TlsPaddingTest: Correct/6 (30, true)' - PASSED ssl_gtest.sh: #7734: 'TlsPadding/TlsPaddingTest: Correct/7 (30, false)' - PASSED ssl_gtest.sh: #7735: 'TlsPadding/TlsPaddingTest: Correct/8 (31, true)' - PASSED ssl_gtest.sh: #7736: 'TlsPadding/TlsPaddingTest: Correct/9 (31, false)' - PASSED ssl_gtest.sh: #7737: 'TlsPadding/TlsPaddingTest: Correct/10 (32, true)' - PASSED ssl_gtest.sh: #7738: 'TlsPadding/TlsPaddingTest: Correct/11 (32, false)' - PASSED ssl_gtest.sh: #7739: 'TlsPadding/TlsPaddingTest: Correct/12 (36, true)' - PASSED ssl_gtest.sh: #7740: 'TlsPadding/TlsPaddingTest: Correct/13 (36, false)' - PASSED ssl_gtest.sh: #7741: 'TlsPadding/TlsPaddingTest: Correct/14 (256, true)' - PASSED ssl_gtest.sh: #7742: 'TlsPadding/TlsPaddingTest: Correct/15 (256, false)' - PASSED ssl_gtest.sh: #7743: 'TlsPadding/TlsPaddingTest: Correct/16 (257, true)' - PASSED ssl_gtest.sh: #7744: 'TlsPadding/TlsPaddingTest: Correct/17 (257, false)' - PASSED ssl_gtest.sh: #7745: 'TlsPadding/TlsPaddingTest: Correct/18 (287, true)' - PASSED ssl_gtest.sh: #7746: 'TlsPadding/TlsPaddingTest: Correct/19 (287, false)' - PASSED ssl_gtest.sh: #7747: 'TlsPadding/TlsPaddingTest: Correct/20 (288, true)' - PASSED ssl_gtest.sh: #7748: 'TlsPadding/TlsPaddingTest: Correct/21 (288, false)' - PASSED ssl_gtest.sh: #7749: 'TlsPadding/TlsPaddingTest: PadTooLong/0 (1, true)' - PASSED ssl_gtest.sh: #7750: 'TlsPadding/TlsPaddingTest: PadTooLong/1 (1, false)' - PASSED ssl_gtest.sh: #7751: 'TlsPadding/TlsPaddingTest: PadTooLong/2 (19, true)' - PASSED ssl_gtest.sh: #7752: 'TlsPadding/TlsPaddingTest: PadTooLong/3 (19, false)' - PASSED ssl_gtest.sh: #7753: 'TlsPadding/TlsPaddingTest: PadTooLong/4 (20, true)' - PASSED ssl_gtest.sh: #7754: 'TlsPadding/TlsPaddingTest: PadTooLong/5 (20, false)' - PASSED ssl_gtest.sh: #7755: 'TlsPadding/TlsPaddingTest: PadTooLong/6 (30, true)' - PASSED ssl_gtest.sh: #7756: 'TlsPadding/TlsPaddingTest: PadTooLong/7 (30, false)' - PASSED ssl_gtest.sh: #7757: 'TlsPadding/TlsPaddingTest: PadTooLong/8 (31, true)' - PASSED ssl_gtest.sh: #7758: 'TlsPadding/TlsPaddingTest: PadTooLong/9 (31, false)' - PASSED ssl_gtest.sh: #7759: 'TlsPadding/TlsPaddingTest: PadTooLong/10 (32, true)' - PASSED ssl_gtest.sh: #7760: 'TlsPadding/TlsPaddingTest: PadTooLong/11 (32, false)' - PASSED ssl_gtest.sh: #7761: 'TlsPadding/TlsPaddingTest: PadTooLong/12 (36, true)' - PASSED ssl_gtest.sh: #7762: 'TlsPadding/TlsPaddingTest: PadTooLong/13 (36, false)' - PASSED ssl_gtest.sh: #7763: 'TlsPadding/TlsPaddingTest: PadTooLong/14 (256, true)' - PASSED ssl_gtest.sh: #7764: 'TlsPadding/TlsPaddingTest: PadTooLong/15 (256, false)' - PASSED ssl_gtest.sh: #7765: 'TlsPadding/TlsPaddingTest: PadTooLong/16 (257, true)' - PASSED ssl_gtest.sh: #7766: 'TlsPadding/TlsPaddingTest: PadTooLong/17 (257, false)' - PASSED ssl_gtest.sh: #7767: 'TlsPadding/TlsPaddingTest: PadTooLong/18 (287, true)' - PASSED ssl_gtest.sh: #7768: 'TlsPadding/TlsPaddingTest: PadTooLong/19 (287, false)' - PASSED ssl_gtest.sh: #7769: 'TlsPadding/TlsPaddingTest: PadTooLong/20 (288, true)' - PASSED ssl_gtest.sh: #7770: 'TlsPadding/TlsPaddingTest: PadTooLong/21 (288, false)' - PASSED ssl_gtest.sh: #7771: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #7772: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #7773: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #7774: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #7775: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #7776: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #7777: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #7778: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #7779: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #7780: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #7781: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #7782: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #7783: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #7784: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #7785: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #7786: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #7787: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #7788: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #7789: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #7790: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #7791: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #7792: 'TlsPadding/TlsPaddingTest: FirstByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #7793: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/0 (1, true)' - PASSED ssl_gtest.sh: #7794: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/1 (1, false)' - PASSED ssl_gtest.sh: #7795: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/2 (19, true)' - PASSED ssl_gtest.sh: #7796: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/3 (19, false)' - PASSED ssl_gtest.sh: #7797: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/4 (20, true)' - PASSED ssl_gtest.sh: #7798: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/5 (20, false)' - PASSED ssl_gtest.sh: #7799: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/6 (30, true)' - PASSED ssl_gtest.sh: #7800: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/7 (30, false)' - PASSED ssl_gtest.sh: #7801: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/8 (31, true)' - PASSED ssl_gtest.sh: #7802: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/9 (31, false)' - PASSED ssl_gtest.sh: #7803: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/10 (32, true)' - PASSED ssl_gtest.sh: #7804: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/11 (32, false)' - PASSED ssl_gtest.sh: #7805: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/12 (36, true)' - PASSED ssl_gtest.sh: #7806: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/13 (36, false)' - PASSED ssl_gtest.sh: #7807: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/14 (256, true)' - PASSED ssl_gtest.sh: #7808: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/15 (256, false)' - PASSED ssl_gtest.sh: #7809: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/16 (257, true)' - PASSED ssl_gtest.sh: #7810: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/17 (257, false)' - PASSED ssl_gtest.sh: #7811: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/18 (287, true)' - PASSED ssl_gtest.sh: #7812: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/19 (287, false)' - PASSED ssl_gtest.sh: #7813: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/20 (288, true)' - PASSED ssl_gtest.sh: #7814: 'TlsPadding/TlsPaddingTest: LastByteOfPadWrong/21 (288, false)' - PASSED ssl_gtest.sh: #7815: 'SkipTls10/TlsSkipTest: SkipCertificateRsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7816: 'SkipTls10/TlsSkipTest: SkipCertificateDhe/0 (0, 769)' - PASSED ssl_gtest.sh: #7817: 'SkipTls10/TlsSkipTest: SkipCertificateEcdhe/0 (0, 769)' - PASSED ssl_gtest.sh: #7818: 'SkipTls10/TlsSkipTest: SkipCertificateEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7819: 'SkipTls10/TlsSkipTest: SkipServerKeyExchange/0 (0, 769)' - PASSED ssl_gtest.sh: #7820: 'SkipTls10/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7821: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExch/0 (0, 769)' - PASSED ssl_gtest.sh: #7822: 'SkipTls10/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 769)' - PASSED ssl_gtest.sh: #7823: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7824: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7825: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7826: 'SkipVariants/TlsSkipTest: SkipCertificateRsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7827: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/0 (0, 770)' - PASSED ssl_gtest.sh: #7828: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/1 (0, 771)' - PASSED ssl_gtest.sh: #7829: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/2 (1, 770)' - PASSED ssl_gtest.sh: #7830: 'SkipVariants/TlsSkipTest: SkipCertificateDhe/3 (1, 771)' - PASSED ssl_gtest.sh: #7831: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/0 (0, 770)' - PASSED ssl_gtest.sh: #7832: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/1 (0, 771)' - PASSED ssl_gtest.sh: #7833: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/2 (1, 770)' - PASSED ssl_gtest.sh: #7834: 'SkipVariants/TlsSkipTest: SkipCertificateEcdhe/3 (1, 771)' - PASSED ssl_gtest.sh: #7835: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7836: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7837: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7838: 'SkipVariants/TlsSkipTest: SkipCertificateEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7839: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/0 (0, 770)' - PASSED ssl_gtest.sh: #7840: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/1 (0, 771)' - PASSED ssl_gtest.sh: #7841: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/2 (1, 770)' - PASSED ssl_gtest.sh: #7842: 'SkipVariants/TlsSkipTest: SkipServerKeyExchange/3 (1, 771)' - PASSED ssl_gtest.sh: #7843: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7844: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7845: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7846: 'SkipVariants/TlsSkipTest: SkipServerKeyExchangeEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7847: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/0 (0, 770)' - PASSED ssl_gtest.sh: #7848: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/1 (0, 771)' - PASSED ssl_gtest.sh: #7849: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/2 (1, 770)' - PASSED ssl_gtest.sh: #7850: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExch/3 (1, 771)' - PASSED ssl_gtest.sh: #7851: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/0 (0, 770)' - PASSED ssl_gtest.sh: #7852: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/1 (0, 771)' - PASSED ssl_gtest.sh: #7853: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/2 (1, 770)' - PASSED ssl_gtest.sh: #7854: 'SkipVariants/TlsSkipTest: SkipCertAndKeyExchEcdsa/3 (1, 771)' - PASSED ssl_gtest.sh: #7855: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/0 0' - PASSED ssl_gtest.sh: #7856: 'Skip13Variants/Tls13SkipTest: SkipEncryptedExtensions/1 1' - PASSED ssl_gtest.sh: #7857: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/0 0' - PASSED ssl_gtest.sh: #7858: 'Skip13Variants/Tls13SkipTest: SkipServerCertificate/1 1' - PASSED ssl_gtest.sh: #7859: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/0 0' - PASSED ssl_gtest.sh: #7860: 'Skip13Variants/Tls13SkipTest: SkipServerCertificateVerify/1 1' - PASSED ssl_gtest.sh: #7861: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/0 0' - PASSED ssl_gtest.sh: #7862: 'Skip13Variants/Tls13SkipTest: SkipClientCertificate/1 1' - PASSED ssl_gtest.sh: #7863: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/0 0' - PASSED ssl_gtest.sh: #7864: 'Skip13Variants/Tls13SkipTest: SkipClientCertificateVerify/1 1' - PASSED ssl_gtest.sh: #7865: 'VersionsStream10Pre13/SSLv2ClientHelloTest: Connect/0 769' - PASSED ssl_gtest.sh: #7866: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectDisabled/0 769' - PASSED ssl_gtest.sh: #7867: 'VersionsStream10Pre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 769' - PASSED ssl_gtest.sh: #7868: 'VersionsStream10Pre13/SSLv2ClientHelloTest: NegotiateECSuite/0 769' - PASSED ssl_gtest.sh: #7869: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddPadding/0 769' - PASSED ssl_gtest.sh: #7870: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SendSecurityEscape/0 769' - PASSED ssl_gtest.sh: #7871: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding/0 769' - PASSED ssl_gtest.sh: #7872: 'VersionsStream10Pre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 769' - PASSED ssl_gtest.sh: #7873: 'VersionsStream10Pre13/SSLv2ClientHelloTest: SmallClientRandom/0 769' - PASSED ssl_gtest.sh: #7874: 'VersionsStream10Pre13/SSLv2ClientHelloTest: MaxClientRandom/0 769' - PASSED ssl_gtest.sh: #7875: 'VersionsStream10Pre13/SSLv2ClientHelloTest: BigClientRandom/0 769' - PASSED ssl_gtest.sh: #7876: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 769' - PASSED ssl_gtest.sh: #7877: 'VersionsStream10Pre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 769' - PASSED ssl_gtest.sh: #7878: 'VersionsStream10Pre13/SSLv2ClientHelloTest: CheckServerRandom/0 769' - PASSED ssl_gtest.sh: #7879: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/0 770' - PASSED ssl_gtest.sh: #7880: 'VersionsStreamPre13/SSLv2ClientHelloTest: Connect/1 771' - PASSED ssl_gtest.sh: #7881: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectDisabled/0 770' - PASSED ssl_gtest.sh: #7882: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectDisabled/1 771' - PASSED ssl_gtest.sh: #7883: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/0 770' - PASSED ssl_gtest.sh: #7884: 'VersionsStreamPre13/SSLv2ClientHelloTest: ConnectAfterEmptyV3Record/1 771' - PASSED ssl_gtest.sh: #7885: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/0 770' - PASSED ssl_gtest.sh: #7886: 'VersionsStreamPre13/SSLv2ClientHelloTest: NegotiateECSuite/1 771' - PASSED ssl_gtest.sh: #7887: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/0 770' - PASSED ssl_gtest.sh: #7888: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddPadding/1 771' - PASSED ssl_gtest.sh: #7889: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/0 770' - PASSED ssl_gtest.sh: #7890: 'VersionsStreamPre13/SSLv2ClientHelloTest: SendSecurityEscape/1 771' - PASSED ssl_gtest.sh: #7891: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/0 770' - PASSED ssl_gtest.sh: #7892: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding/1 771' - PASSED ssl_gtest.sh: #7893: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/0 770' - PASSED ssl_gtest.sh: #7894: 'VersionsStreamPre13/SSLv2ClientHelloTest: AddErroneousPadding2/1 771' - PASSED ssl_gtest.sh: #7895: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/0 770' - PASSED ssl_gtest.sh: #7896: 'VersionsStreamPre13/SSLv2ClientHelloTest: SmallClientRandom/1 771' - PASSED ssl_gtest.sh: #7897: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/0 770' - PASSED ssl_gtest.sh: #7898: 'VersionsStreamPre13/SSLv2ClientHelloTest: MaxClientRandom/1 771' - PASSED ssl_gtest.sh: #7899: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/0 770' - PASSED ssl_gtest.sh: #7900: 'VersionsStreamPre13/SSLv2ClientHelloTest: BigClientRandom/1 771' - PASSED ssl_gtest.sh: #7901: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/0 770' - PASSED ssl_gtest.sh: #7902: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiation/1 771' - PASSED ssl_gtest.sh: #7903: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/0 770' - PASSED ssl_gtest.sh: #7904: 'VersionsStreamPre13/SSLv2ClientHelloTest: RequireSafeRenegotiationWithSCSV/1 771' - PASSED ssl_gtest.sh: #7905: 'VersionsStreamPre13/SSLv2ClientHelloTest: CheckServerRandom/0 770' - PASSED ssl_gtest.sh: #7906: 'VersionsStreamPre13/SSLv2ClientHelloTest: CheckServerRandom/1 771' - PASSED ssl_gtest.sh: #7907: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/0 (0, 772, 772)' - PASSED ssl_gtest.sh: #7908: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/1 (0, 772, 771)' - PASSED ssl_gtest.sh: #7909: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/2 (0, 771, 772)' - PASSED ssl_gtest.sh: #7910: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/3 (0, 771, 771)' - PASSED ssl_gtest.sh: #7911: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/4 (0, 770, 772)' - PASSED ssl_gtest.sh: #7912: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/5 (0, 770, 771)' - PASSED ssl_gtest.sh: #7913: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/6 (0, 769, 772)' - PASSED ssl_gtest.sh: #7914: 'TlsDowngradeSentinelTest/TlsDowngradeTest: TlsDowngradeSentinelTest/7 (0, 769, 771)' - PASSED ssl_gtest.sh: #7915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/0 (0, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #7916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1 (0, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #7917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2 (0, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #7918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3 (0, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #7919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4 (0, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #7920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/5 (0, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #7921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/6 (0, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #7922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/7 (0, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #7923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/8 (0, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #7924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/9 (0, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #7925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/10 (0, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #7926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/11 (0, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #7927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/12 (0, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #7928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/13 (0, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #7929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/14 (0, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #7930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/15 (0, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #7931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/16 (0, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #7932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/17 (0, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #7933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/18 (0, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #7934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/19 (0, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #7935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/20 (0, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #7936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/21 (0, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #7937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/22 (0, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #7938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/23 (0, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #7939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/24 (0, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #7940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/25 (0, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #7941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/26 (0, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #7942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/27 (0, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #7943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/28 (0, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #7944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/29 (0, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #7945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/30 (0, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #7946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/31 (0, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #7947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/32 (0, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #7948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/33 (0, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #7949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/34 (0, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #7950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/35 (0, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #7951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/36 (0, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #7952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/37 (0, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #7953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/38 (0, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #7954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/39 (0, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #7955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/40 (0, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #7956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/41 (0, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #7957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/42 (0, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #7958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/43 (0, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #7959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/44 (0, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #7960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/45 (0, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #7961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/46 (0, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #7962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/47 (0, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #7963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/48 (0, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #7964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/49 (0, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #7965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/50 (0, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #7966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/51 (0, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #7967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/52 (0, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #7968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/53 (0, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #7969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/54 (0, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #7970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/55 (0, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #7971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/56 (0, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #7972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/57 (0, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #7973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/58 (0, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #7974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/59 (0, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #7975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/60 (0, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #7976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/61 (0, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #7977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/62 (0, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #7978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/63 (0, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #7979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/64 (0, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #7980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/65 (0, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #7981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/66 (0, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #7982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/67 (0, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #7983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/68 (0, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #7984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/69 (0, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #7985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/70 (0, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #7986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/71 (0, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #7987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/72 (0, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #7988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/73 (0, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #7989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/74 (0, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #7990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/75 (0, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #7991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/76 (0, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #7992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/77 (0, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #7993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/78 (0, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #7994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/79 (0, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #7995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/80 (0, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #7996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/81 (0, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #7997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/82 (0, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #7998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/83 (0, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #7999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/84 (0, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #8000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/85 (0, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #8001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/86 (0, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #8002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/87 (0, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #8003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/88 (0, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #8004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/89 (0, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #8005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/90 (0, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #8006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/91 (0, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #8007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/92 (0, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #8008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/93 (0, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #8009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/94 (0, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #8010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/95 (0, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #8011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/96 (0, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #8012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/97 (0, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #8013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/98 (0, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #8014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/99 (0, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #8015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/100 (0, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #8016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/101 (0, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #8017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/102 (0, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #8018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/103 (0, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #8019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/104 (0, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #8020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/105 (0, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #8021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/106 (0, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #8022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/107 (0, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #8023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/108 (0, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #8024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/109 (0, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #8025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/110 (0, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #8026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/111 (0, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #8027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/112 (0, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #8028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/113 (0, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #8029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/114 (0, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #8030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/115 (0, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #8031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/116 (0, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #8032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/117 (0, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #8033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/118 (0, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #8034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/119 (0, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #8035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/120 (0, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #8036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/121 (0, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #8037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/122 (0, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #8038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/123 (0, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #8039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/124 (0, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #8040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/125 (0, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #8041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/126 (0, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #8042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/127 (0, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #8043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/128 (0, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #8044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/129 (0, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #8045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/130 (0, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #8046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/131 (0, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #8047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/132 (0, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #8048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/133 (0, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #8049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/134 (0, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #8050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/135 (0, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #8051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/136 (0, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #8052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/137 (0, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #8053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/138 (0, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #8054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/139 (0, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #8055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/140 (0, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #8056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/141 (0, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #8057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/142 (0, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #8058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/143 (0, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #8059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/144 (0, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #8060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/145 (0, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #8061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/146 (0, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #8062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/147 (0, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #8063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/148 (0, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #8064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/149 (0, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #8065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/150 (0, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #8066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/151 (0, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #8067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/152 (0, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #8068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/153 (0, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #8069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/154 (0, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #8070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/155 (0, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #8071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/156 (0, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #8072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/157 (0, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #8073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/158 (0, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #8074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/159 (0, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #8075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/160 (0, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #8076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/161 (0, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #8077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/162 (0, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #8078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/163 (0, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #8079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/164 (0, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #8080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/165 (0, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #8081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/166 (0, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #8082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/167 (0, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #8083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/168 (0, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #8084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/169 (0, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #8085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/170 (0, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #8086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/171 (0, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #8087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/172 (0, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #8088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/173 (0, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #8089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/174 (0, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #8090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/175 (0, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #8091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/176 (0, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #8092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/177 (0, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #8093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/178 (0, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #8094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/179 (0, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #8095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/180 (0, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #8096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/181 (0, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #8097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/182 (0, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #8098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/183 (0, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #8099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/184 (0, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #8100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/185 (0, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #8101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/186 (0, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #8102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/187 (0, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #8103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/188 (0, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #8104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/189 (0, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #8105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/190 (0, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #8106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/191 (0, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #8107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/192 (0, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #8108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/193 (0, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #8109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/194 (0, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #8110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/195 (0, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #8111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/196 (0, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #8112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/197 (0, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #8113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/198 (0, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #8114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/199 (0, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #8115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/200 (0, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #8116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/201 (0, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #8117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/202 (0, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #8118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/203 (0, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #8119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/204 (0, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #8120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/205 (0, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #8121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/206 (0, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #8122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/207 (0, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #8123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/208 (0, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #8124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/209 (0, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #8125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/210 (0, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #8126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/211 (0, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #8127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/212 (0, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #8128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/213 (0, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #8129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/214 (0, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #8130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/215 (0, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #8131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/216 (0, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #8132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/217 (0, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #8133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/218 (0, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #8134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/219 (0, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #8135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/220 (0, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #8136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/221 (0, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #8137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/222 (0, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #8138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/223 (0, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #8139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/224 (0, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #8140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/225 (0, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #8141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/226 (0, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #8142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/227 (0, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #8143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/228 (0, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #8144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/229 (0, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #8145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/230 (0, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #8146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/231 (0, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #8147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/232 (0, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #8148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/233 (0, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #8149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/234 (0, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #8150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/235 (0, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #8151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/236 (0, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #8152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/237 (0, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #8153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/238 (0, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #8154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/239 (0, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #8155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/240 (0, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #8156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/241 (0, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #8157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/242 (0, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #8158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/243 (0, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #8159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/244 (0, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #8160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/245 (0, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #8161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/246 (0, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #8162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/247 (0, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #8163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/248 (0, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #8164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/249 (0, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #8165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/250 (0, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #8166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/251 (0, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #8167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/252 (0, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #8168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/253 (0, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #8169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/254 (0, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #8170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/255 (0, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #8171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/256 (0, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #8172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/257 (0, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #8173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/258 (0, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #8174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/259 (0, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #8175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/260 (0, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #8176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/261 (0, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #8177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/262 (0, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #8178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/263 (0, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #8179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/264 (0, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #8180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/265 (0, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #8181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/266 (0, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #8182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/267 (0, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #8183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/268 (0, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #8184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/269 (0, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #8185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/270 (0, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #8186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/271 (0, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #8187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/272 (0, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #8188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/273 (0, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #8189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/274 (0, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #8190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/275 (0, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #8191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/276 (0, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #8192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/277 (0, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #8193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/278 (0, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #8194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/279 (0, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #8195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/280 (0, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #8196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/281 (0, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #8197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/282 (0, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #8198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/283 (0, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #8199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/284 (0, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #8200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/285 (0, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #8201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/286 (0, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #8202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/287 (0, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #8203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/288 (0, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #8204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/289 (0, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #8205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/290 (0, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #8206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/291 (0, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #8207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/292 (0, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #8208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/293 (0, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #8209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/294 (0, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #8210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/295 (0, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #8211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/296 (0, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #8212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/297 (0, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #8213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/298 (0, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #8214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/299 (0, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #8215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/300 (0, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #8216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/301 (0, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #8217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/302 (0, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #8218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/303 (0, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #8219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/304 (0, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #8220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/305 (0, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #8221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/306 (0, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #8222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/307 (0, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #8223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/308 (0, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #8224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/309 (0, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #8225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/310 (0, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #8226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/311 (0, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #8227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/312 (0, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #8228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/313 (0, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #8229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/314 (0, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #8230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/315 (0, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #8231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/316 (0, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #8232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/317 (0, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #8233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/318 (0, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #8234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/319 (0, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #8235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/320 (0, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #8236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/321 (0, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #8237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/322 (0, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #8238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/323 (0, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #8239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/324 (0, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #8240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/325 (0, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #8241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/326 (0, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #8242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/327 (0, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #8243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/328 (0, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #8244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/329 (0, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #8245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/330 (0, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #8246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/331 (0, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #8247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/332 (0, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #8248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/333 (0, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #8249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/334 (0, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #8250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/335 (0, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #8251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/336 (0, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #8252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/337 (0, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #8253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/338 (0, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #8254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/339 (0, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #8255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/340 (0, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #8256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/341 (0, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #8257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/342 (0, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #8258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/343 (0, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #8259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/344 (0, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #8260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/345 (0, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #8261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/346 (0, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #8262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/347 (0, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #8263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/348 (0, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #8264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/349 (0, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #8265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/350 (0, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #8266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/351 (0, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #8267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/352 (0, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #8268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/353 (0, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #8269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/354 (0, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #8270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/355 (0, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #8271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/356 (0, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #8272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/357 (0, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #8273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/358 (0, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #8274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/359 (0, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #8275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/360 (0, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #8276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/361 (0, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #8277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/362 (0, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #8278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/363 (0, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #8279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/364 (0, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #8280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/365 (0, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #8281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/366 (0, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #8282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/367 (0, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #8283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/368 (0, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #8284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/369 (0, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #8285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/370 (0, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #8286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/371 (0, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #8287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/372 (0, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #8288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/373 (0, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #8289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/374 (0, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #8290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/375 (0, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #8291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/376 (0, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #8292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/377 (0, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #8293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/378 (0, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #8294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/379 (0, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #8295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/380 (0, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #8296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/381 (0, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #8297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/382 (0, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #8298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/383 (0, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #8299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/384 (0, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #8300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/385 (0, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #8301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/386 (0, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #8302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/387 (0, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #8303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/388 (0, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #8304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/389 (0, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #8305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/390 (0, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #8306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/391 (0, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #8307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/392 (0, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #8308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/393 (0, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #8309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/394 (0, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #8310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/395 (0, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #8311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/396 (0, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #8312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/397 (0, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #8313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/398 (0, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #8314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/399 (0, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #8315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/400 (0, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #8316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/401 (0, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #8317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/402 (0, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #8318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/403 (0, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #8319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/404 (0, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #8320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/405 (0, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #8321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/406 (0, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #8322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/407 (0, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #8323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/408 (0, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #8324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/409 (0, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #8325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/410 (0, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #8326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/411 (0, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #8327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/412 (0, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #8328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/413 (0, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #8329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/414 (0, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #8330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/415 (0, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #8331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/416 (0, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #8332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/417 (0, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #8333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/418 (0, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #8334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/419 (0, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #8335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/420 (0, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #8336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/421 (0, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #8337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/422 (0, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #8338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/423 (0, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #8339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/424 (0, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #8340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/425 (0, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #8341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/426 (0, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #8342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/427 (0, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #8343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/428 (0, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #8344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/429 (0, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #8345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/430 (0, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #8346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/431 (0, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #8347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/432 (0, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #8348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/433 (0, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #8349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/434 (0, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #8350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/435 (0, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #8351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/436 (0, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #8352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/437 (0, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #8353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/438 (0, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #8354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/439 (0, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #8355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/440 (0, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #8356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/441 (0, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #8357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/442 (0, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #8358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/443 (0, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #8359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/444 (0, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #8360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/445 (0, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #8361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/446 (0, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #8362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/447 (0, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #8363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/448 (0, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #8364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/449 (0, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #8365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/450 (0, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #8366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/451 (0, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #8367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/452 (0, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #8368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/453 (0, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #8369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/454 (0, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #8370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/455 (0, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #8371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/456 (0, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #8372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/457 (0, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #8373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/458 (0, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #8374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/459 (0, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #8375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/460 (0, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #8376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/461 (0, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #8377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/462 (0, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #8378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/463 (0, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #8379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/464 (0, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #8380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/465 (0, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #8381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/466 (0, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #8382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/467 (0, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #8383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/468 (0, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #8384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/469 (0, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #8385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/470 (0, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #8386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/471 (0, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #8387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/472 (0, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #8388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/473 (0, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #8389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/474 (0, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #8390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/475 (0, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #8391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/476 (0, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #8392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/477 (0, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #8393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/478 (0, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #8394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/479 (0, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #8395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/480 (0, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #8396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/481 (0, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #8397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/482 (0, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #8398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/483 (0, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #8399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/484 (0, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #8400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/485 (0, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #8401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/486 (0, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #8402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/487 (0, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #8403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/488 (0, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #8404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/489 (0, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #8405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/490 (0, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #8406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/491 (0, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #8407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/492 (0, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #8408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/493 (0, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #8409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/494 (0, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #8410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/495 (0, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #8411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/496 (0, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #8412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/497 (0, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #8413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/498 (0, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #8414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/499 (0, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #8415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/500 (0, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #8416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/501 (0, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #8417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/502 (0, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #8418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/503 (0, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #8419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/504 (0, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #8420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/505 (0, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #8421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/506 (0, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #8422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/507 (0, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #8423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/508 (0, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #8424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/509 (0, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #8425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/510 (0, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #8426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/511 (0, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #8427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/512 (0, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #8428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/513 (0, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #8429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/514 (0, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #8430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/515 (0, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #8431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/516 (0, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #8432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/517 (0, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #8433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/518 (0, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #8434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/519 (0, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #8435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/520 (0, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #8436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/521 (0, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #8437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/522 (0, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #8438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/523 (0, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #8439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/524 (0, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #8440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/525 (0, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #8441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/526 (0, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #8442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/527 (0, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #8443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/528 (0, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #8444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/529 (0, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #8445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/530 (0, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #8446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/531 (0, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #8447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/532 (0, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #8448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/533 (0, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #8449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/534 (0, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #8450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/535 (0, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #8451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/536 (0, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #8452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/537 (0, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #8453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/538 (0, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #8454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/539 (0, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #8455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/540 (0, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #8456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/541 (0, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #8457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/542 (0, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #8458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/543 (0, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #8459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/544 (0, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #8460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/545 (0, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #8461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/546 (0, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #8462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/547 (0, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #8463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/548 (0, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #8464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/549 (0, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #8465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/550 (0, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #8466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/551 (0, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #8467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/552 (0, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #8468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/553 (0, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #8469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/554 (0, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #8470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/555 (0, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #8471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/556 (0, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #8472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/557 (0, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #8473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/558 (0, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #8474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/559 (0, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #8475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/560 (0, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #8476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/561 (0, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #8477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/562 (0, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #8478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/563 (0, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #8479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/564 (0, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #8480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/565 (0, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #8481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/566 (0, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #8482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/567 (0, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #8483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/568 (0, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #8484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/569 (0, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #8485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/570 (0, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #8486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/571 (0, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #8487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/572 (0, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #8488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/573 (0, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #8489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/574 (0, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #8490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/575 (0, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #8491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/576 (0, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #8492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/577 (0, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #8493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/578 (0, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #8494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/579 (0, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #8495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/580 (0, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #8496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/581 (0, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #8497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/582 (0, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #8498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/583 (0, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #8499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/584 (0, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #8500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/585 (0, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #8501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/586 (0, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #8502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/587 (0, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #8503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/588 (0, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #8504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/589 (0, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #8505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/590 (0, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #8506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/591 (0, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #8507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/592 (0, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #8508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/593 (0, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #8509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/594 (0, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #8510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/595 (0, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #8511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/596 (0, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #8512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/597 (0, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #8513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/598 (0, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #8514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/599 (0, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #8515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/600 (0, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #8516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/601 (0, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #8517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/602 (0, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #8518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/603 (0, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #8519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/604 (0, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #8520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/605 (0, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #8521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/606 (0, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #8522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/607 (0, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #8523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/608 (0, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #8524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/609 (0, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #8525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/610 (0, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #8526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/611 (0, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #8527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/612 (0, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #8528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/613 (0, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #8529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/614 (0, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #8530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/615 (0, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #8531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/616 (0, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #8532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/617 (0, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #8533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/618 (0, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #8534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/619 (0, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #8535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/620 (0, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #8536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/621 (0, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #8537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/622 (0, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #8538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/623 (0, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #8539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/624 (0, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #8540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/625 (0, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #8541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/626 (0, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #8542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/627 (0, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #8543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/628 (0, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #8544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/629 (0, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #8545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/630 (0, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #8546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/631 (0, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #8547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/632 (0, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #8548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/633 (0, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #8549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/634 (0, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #8550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/635 (0, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #8551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/636 (0, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #8552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/637 (0, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #8553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/638 (0, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #8554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/639 (0, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #8555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/640 (0, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #8556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/641 (0, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #8557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/642 (0, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #8558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/643 (0, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #8559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/644 (0, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #8560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/645 (0, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #8561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/646 (0, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #8562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/647 (0, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #8563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/648 (0, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #8564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/649 (0, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #8565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/650 (0, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #8566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/651 (0, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #8567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/652 (0, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #8568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/653 (0, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #8569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/654 (0, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #8570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/655 (0, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #8571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/656 (0, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #8572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/657 (0, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #8573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/658 (0, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #8574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/659 (0, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #8575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/660 (0, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #8576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/661 (0, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #8577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/662 (0, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #8578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/663 (0, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #8579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/664 (0, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #8580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/665 (0, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #8581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/666 (0, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #8582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/667 (0, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #8583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/668 (0, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #8584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/669 (0, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #8585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/670 (0, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #8586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/671 (0, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #8587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/672 (0, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #8588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/673 (0, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #8589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/674 (0, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #8590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/675 (0, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #8591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/676 (0, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #8592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/677 (0, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #8593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/678 (0, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #8594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/679 (0, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #8595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/680 (0, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #8596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/681 (0, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #8597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/682 (0, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #8598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/683 (0, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #8599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/684 (0, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #8600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/685 (0, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #8601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/686 (0, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #8602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/687 (0, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #8603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/688 (0, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #8604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/689 (0, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #8605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/690 (0, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #8606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/691 (0, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #8607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/692 (0, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #8608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/693 (0, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #8609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/694 (0, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #8610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/695 (0, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #8611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/696 (0, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #8612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/697 (0, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #8613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/698 (0, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #8614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/699 (0, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #8615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/700 (0, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #8616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/701 (0, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #8617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/702 (0, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #8618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/703 (0, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #8619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/704 (0, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #8620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/705 (0, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #8621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/706 (0, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #8622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/707 (0, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #8623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/708 (0, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #8624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/709 (0, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #8625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/710 (0, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #8626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/711 (0, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #8627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/712 (0, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #8628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/713 (0, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #8629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/714 (0, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #8630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/715 (0, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #8631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/716 (0, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #8632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/717 (0, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #8633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/718 (0, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #8634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/719 (0, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #8635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/720 (0, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #8636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/721 (0, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #8637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/722 (0, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #8638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/723 (0, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #8639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/724 (0, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #8640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/725 (0, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #8641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/726 (0, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #8642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/727 (0, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #8643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/728 (0, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #8644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/729 (0, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #8645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/730 (0, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #8646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/731 (0, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #8647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/732 (0, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #8648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/733 (0, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #8649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/734 (0, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #8650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/735 (0, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #8651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/736 (0, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #8652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/737 (0, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #8653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/738 (0, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #8654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/739 (0, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #8655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/740 (0, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #8656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/741 (0, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #8657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/742 (0, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #8658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/743 (0, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #8659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/744 (0, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #8660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/745 (0, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #8661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/746 (0, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #8662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/747 (0, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #8663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/748 (0, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #8664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/749 (0, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #8665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/750 (0, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #8666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/751 (0, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #8667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/752 (0, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #8668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/753 (0, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #8669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/754 (0, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #8670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/755 (0, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #8671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/756 (0, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #8672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/757 (0, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #8673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/758 (0, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #8674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/759 (0, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #8675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/760 (0, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #8676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/761 (0, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #8677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/762 (0, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #8678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/763 (0, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #8679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/764 (0, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #8680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/765 (0, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #8681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/766 (0, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #8682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/767 (0, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #8683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/768 (0, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #8684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/769 (0, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #8685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/770 (0, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #8686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/771 (0, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #8687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/772 (0, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #8688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/773 (0, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #8689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/774 (0, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #8690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/775 (0, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #8691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/776 (0, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #8692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/777 (0, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #8693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/778 (0, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #8694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/779 (0, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #8695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/780 (0, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #8696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/781 (0, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #8697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/782 (0, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #8698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/783 (0, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #8699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/784 (0, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #8700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/785 (0, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #8701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/786 (0, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #8702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/787 (0, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #8703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/788 (0, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #8704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/789 (0, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #8705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/790 (0, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #8706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/791 (0, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #8707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/792 (0, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #8708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/793 (0, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #8709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/794 (0, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #8710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/795 (0, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #8711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/796 (0, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #8712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/797 (0, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #8713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/798 (0, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #8714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/799 (0, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #8715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/800 (0, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #8716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/801 (0, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #8717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/802 (0, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #8718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/803 (0, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #8719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/804 (0, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #8720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/805 (0, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #8721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/806 (0, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #8722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/807 (0, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #8723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/808 (0, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #8724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/809 (0, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #8725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/810 (0, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #8726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/811 (0, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #8727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/812 (0, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #8728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/813 (0, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #8729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/814 (0, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #8730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/815 (0, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #8731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/816 (0, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #8732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/817 (0, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #8733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/818 (0, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #8734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/819 (0, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #8735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/820 (0, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #8736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/821 (0, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #8737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/822 (0, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #8738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/823 (0, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #8739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/824 (0, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #8740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/825 (0, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #8741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/826 (0, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #8742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/827 (0, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #8743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/828 (0, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #8744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/829 (0, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #8745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/830 (0, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #8746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/831 (0, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #8747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/832 (0, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #8748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/833 (0, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #8749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/834 (0, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #8750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/835 (0, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #8751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/836 (0, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #8752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/837 (0, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #8753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/838 (0, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #8754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/839 (0, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #8755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/840 (0, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #8756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/841 (0, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #8757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/842 (0, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #8758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/843 (0, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #8759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/844 (0, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #8760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/845 (0, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #8761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/846 (0, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #8762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/847 (0, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #8763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/848 (0, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #8764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/849 (0, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #8765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/850 (0, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #8766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/851 (0, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #8767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/852 (0, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #8768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/853 (0, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #8769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/854 (0, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #8770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/855 (0, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #8771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/856 (0, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #8772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/857 (0, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #8773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/858 (0, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #8774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/859 (0, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #8775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/860 (0, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #8776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/861 (0, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #8777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/862 (0, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #8778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/863 (0, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #8779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/864 (0, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #8780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/865 (0, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #8781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/866 (0, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #8782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/867 (0, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #8783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/868 (0, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #8784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/869 (0, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #8785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/870 (0, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #8786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/871 (0, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #8787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/872 (0, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #8788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/873 (0, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #8789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/874 (0, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #8790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/875 (0, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #8791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/876 (0, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #8792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/877 (0, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #8793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/878 (0, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #8794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/879 (0, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #8795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/880 (0, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #8796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/881 (0, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #8797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/882 (0, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #8798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/883 (0, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #8799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/884 (0, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #8800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/885 (0, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #8801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/886 (0, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #8802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/887 (0, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #8803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/888 (0, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #8804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/889 (0, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #8805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/890 (0, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #8806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/891 (0, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #8807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/892 (0, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #8808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/893 (0, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #8809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/894 (0, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #8810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/895 (0, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #8811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/896 (0, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #8812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/897 (0, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #8813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/898 (0, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #8814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/899 (0, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #8815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/900 (0, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #8816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/901 (0, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #8817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/902 (0, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #8818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/903 (0, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #8819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/904 (0, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #8820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/905 (0, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #8821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/906 (0, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #8822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/907 (0, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #8823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/908 (0, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #8824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/909 (0, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #8825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/910 (0, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #8826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/911 (0, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #8827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/912 (0, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #8828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/913 (0, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #8829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/914 (0, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #8830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/915 (0, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #8831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/916 (0, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #8832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/917 (0, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #8833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/918 (0, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #8834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/919 (0, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #8835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/920 (0, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #8836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/921 (0, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #8837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/922 (0, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #8838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/923 (0, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #8839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/924 (0, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #8840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/925 (0, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #8841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/926 (0, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #8842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/927 (0, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #8843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/928 (0, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #8844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/929 (0, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #8845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/930 (0, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #8846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/931 (0, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #8847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/932 (0, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #8848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/933 (0, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #8849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/934 (0, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #8850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/935 (0, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #8851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/936 (0, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #8852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/937 (0, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #8853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/938 (0, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #8854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/939 (0, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #8855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/940 (0, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #8856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/941 (0, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #8857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/942 (0, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #8858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/943 (0, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #8859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/944 (0, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #8860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/945 (0, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #8861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/946 (0, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #8862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/947 (0, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #8863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/948 (0, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #8864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/949 (0, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #8865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/950 (0, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #8866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/951 (0, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #8867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/952 (0, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #8868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/953 (0, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #8869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/954 (0, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #8870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/955 (0, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #8871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/956 (0, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #8872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/957 (0, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #8873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/958 (0, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #8874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/959 (0, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #8875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/960 (0, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #8876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/961 (0, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #8877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/962 (0, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #8878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/963 (0, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #8879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/964 (0, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #8880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/965 (0, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #8881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/966 (0, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #8882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/967 (0, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #8883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/968 (0, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #8884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/969 (0, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #8885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/970 (0, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #8886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/971 (0, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #8887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/972 (0, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #8888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/973 (0, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #8889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/974 (0, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #8890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/975 (0, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #8891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/976 (0, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #8892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/977 (0, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #8893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/978 (0, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #8894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/979 (0, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #8895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/980 (0, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #8896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/981 (0, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #8897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/982 (0, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #8898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/983 (0, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #8899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/984 (0, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #8900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/985 (0, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #8901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/986 (0, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #8902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/987 (0, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #8903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/988 (0, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #8904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/989 (0, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #8905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/990 (0, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #8906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/991 (0, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #8907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/992 (0, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #8908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/993 (0, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #8909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/994 (0, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #8910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/995 (0, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #8911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/996 (0, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #8912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/997 (0, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #8913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/998 (0, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #8914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/999 (0, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #8915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1000 (0, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #8916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1001 (0, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #8917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1002 (0, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #8918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1003 (0, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #8919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1004 (0, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #8920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1005 (0, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #8921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1006 (0, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #8922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1007 (0, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #8923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1008 (0, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #8924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1009 (0, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #8925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1010 (0, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #8926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1011 (0, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #8927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1012 (0, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #8928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1013 (0, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #8929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1014 (0, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #8930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1015 (0, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #8931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1016 (0, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #8932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1017 (0, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #8933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1018 (0, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #8934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1019 (0, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #8935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1020 (0, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #8936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1021 (0, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #8937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1022 (0, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #8938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1023 (0, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #8939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1024 (0, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #8940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1025 (0, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #8941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1026 (0, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #8942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1027 (0, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #8943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1028 (0, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #8944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1029 (0, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #8945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1030 (0, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #8946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1031 (0, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #8947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1032 (0, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #8948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1033 (0, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #8949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1034 (0, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #8950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1035 (0, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #8951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1036 (0, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #8952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1037 (0, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #8953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1038 (0, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #8954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1039 (0, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #8955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1040 (0, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #8956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1041 (0, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #8957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1042 (0, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #8958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1043 (0, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #8959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1044 (0, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #8960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1045 (0, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #8961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1046 (0, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #8962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1047 (0, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #8963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1048 (0, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #8964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1049 (0, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #8965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1050 (0, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #8966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1051 (0, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #8967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1052 (0, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #8968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1053 (0, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #8969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1054 (0, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #8970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1055 (0, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #8971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1056 (0, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #8972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1057 (0, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #8973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1058 (0, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #8974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1059 (0, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #8975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1060 (0, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #8976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1061 (0, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #8977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1062 (0, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #8978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1063 (0, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #8979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1064 (0, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #8980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1065 (0, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #8981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1066 (0, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #8982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1067 (0, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #8983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1068 (0, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #8984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1069 (0, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #8985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1070 (0, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #8986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1071 (0, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #8987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1072 (0, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #8988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1073 (0, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #8989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1074 (0, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #8990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1075 (0, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #8991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1076 (0, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #8992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1077 (0, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #8993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1078 (0, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #8994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1079 (0, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #8995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1080 (0, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #8996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1081 (0, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #8997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1082 (0, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #8998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1083 (0, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #8999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1084 (0, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #9000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1085 (0, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #9001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1086 (0, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #9002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1087 (0, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #9003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1088 (0, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #9004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1089 (0, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #9005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1090 (0, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #9006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1091 (0, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #9007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1092 (0, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #9008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1093 (0, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #9009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1094 (0, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #9010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1095 (0, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #9011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1096 (0, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #9012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1097 (0, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #9013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1098 (0, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #9014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1099 (0, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #9015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1100 (0, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #9016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1101 (0, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #9017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1102 (0, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #9018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1103 (0, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #9019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1104 (0, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #9020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1105 (0, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #9021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1106 (0, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #9022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1107 (0, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #9023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1108 (0, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #9024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1109 (0, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #9025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1110 (0, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #9026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1111 (0, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #9027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1112 (0, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #9028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1113 (0, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #9029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1114 (0, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #9030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1115 (0, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #9031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1116 (0, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #9032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1117 (0, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #9033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1118 (0, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #9034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1119 (0, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #9035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1120 (0, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #9036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1121 (0, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #9037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1122 (0, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #9038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1123 (0, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #9039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1124 (0, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #9040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1125 (0, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #9041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1126 (0, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #9042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1127 (0, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #9043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1128 (0, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #9044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1129 (0, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #9045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1130 (0, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #9046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1131 (0, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #9047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1132 (0, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #9048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1133 (0, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #9049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1134 (0, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #9050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1135 (0, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #9051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1136 (0, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #9052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1137 (0, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #9053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1138 (0, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #9054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1139 (0, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #9055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1140 (0, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #9056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1141 (0, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #9057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1142 (0, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #9058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1143 (0, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #9059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1144 (0, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #9060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1145 (0, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #9061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1146 (0, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #9062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1147 (0, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #9063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1148 (0, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #9064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1149 (0, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #9065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1150 (0, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #9066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1151 (0, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #9067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1152 (0, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #9068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1153 (0, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #9069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1154 (0, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #9070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1155 (0, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #9071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1156 (0, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #9072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1157 (0, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #9073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1158 (0, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #9074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1159 (0, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #9075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1160 (0, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #9076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1161 (0, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #9077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1162 (0, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #9078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1163 (0, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #9079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1164 (0, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #9080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1165 (0, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #9081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1166 (0, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #9082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1167 (0, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #9083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1168 (0, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #9084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1169 (0, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #9085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1170 (0, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #9086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1171 (0, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #9087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1172 (0, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #9088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1173 (0, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #9089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1174 (0, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #9090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1175 (0, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #9091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1176 (0, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #9092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1177 (0, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #9093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1178 (0, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #9094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1179 (0, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #9095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1180 (0, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #9096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1181 (0, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #9097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1182 (0, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #9098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1183 (0, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #9099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1184 (0, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #9100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1185 (0, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #9101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1186 (0, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #9102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1187 (0, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #9103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1188 (0, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #9104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1189 (0, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #9105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1190 (0, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #9106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1191 (0, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #9107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1192 (0, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #9108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1193 (0, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #9109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1194 (0, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #9110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1195 (0, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #9111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1196 (0, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #9112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1197 (0, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #9113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1198 (0, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #9114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1199 (0, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #9115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1200 (0, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #9116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1201 (0, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #9117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1202 (0, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #9118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1203 (0, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #9119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1204 (0, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #9120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1205 (0, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #9121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1206 (0, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #9122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1207 (0, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #9123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1208 (0, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #9124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1209 (0, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #9125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1210 (0, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #9126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1211 (0, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #9127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1212 (0, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #9128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1213 (0, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #9129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1214 (0, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #9130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1215 (0, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #9131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1216 (0, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #9132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1217 (0, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #9133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1218 (0, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #9134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1219 (0, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #9135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1220 (0, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #9136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1221 (0, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #9137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1222 (0, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #9138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1223 (0, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #9139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1224 (0, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #9140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1225 (0, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #9141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1226 (0, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #9142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1227 (0, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #9143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1228 (0, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #9144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1229 (0, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #9145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1230 (0, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #9146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1231 (0, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #9147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1232 (0, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #9148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1233 (0, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #9149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1234 (0, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #9150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1235 (0, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #9151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1236 (0, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #9152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1237 (0, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #9153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1238 (0, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #9154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1239 (0, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #9155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1240 (0, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #9156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1241 (0, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #9157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1242 (0, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #9158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1243 (0, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #9159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1244 (0, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #9160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1245 (0, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #9161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1246 (0, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #9162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1247 (0, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #9163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1248 (0, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #9164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1249 (0, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #9165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1250 (0, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #9166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1251 (0, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #9167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1252 (0, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #9168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1253 (0, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #9169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1254 (0, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #9170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1255 (0, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #9171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1256 (0, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #9172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1257 (0, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #9173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1258 (0, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #9174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1259 (0, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #9175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1260 (0, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #9176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1261 (0, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #9177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1262 (0, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #9178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1263 (0, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #9179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1264 (0, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #9180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1265 (0, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #9181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1266 (0, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #9182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1267 (0, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #9183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1268 (0, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #9184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1269 (0, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #9185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1270 (0, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #9186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1271 (0, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #9187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1272 (0, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #9188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1273 (0, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #9189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1274 (0, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #9190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1275 (0, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #9191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1276 (0, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #9192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1277 (0, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #9193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1278 (0, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #9194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1279 (0, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #9195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1280 (0, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #9196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1281 (0, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #9197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1282 (0, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #9198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1283 (0, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #9199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1284 (0, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #9200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1285 (0, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #9201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1286 (0, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #9202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1287 (0, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #9203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1288 (0, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #9204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1289 (0, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #9205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1290 (0, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #9206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1291 (0, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #9207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1292 (0, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #9208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1293 (0, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #9209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1294 (0, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #9210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1295 (0, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #9211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1296 (0, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #9212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1297 (0, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #9213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1298 (0, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #9214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1299 (0, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #9215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1300 (0, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #9216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1301 (0, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #9217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1302 (0, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #9218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1303 (0, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #9219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1304 (0, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #9220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1305 (0, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #9221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1306 (0, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #9222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1307 (0, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #9223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1308 (0, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #9224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1309 (0, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #9225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1310 (0, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #9226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1311 (0, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #9227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1312 (0, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #9228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1313 (0, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #9229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1314 (0, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #9230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1315 (0, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #9231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1316 (0, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #9232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1317 (0, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #9233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1318 (0, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #9234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1319 (0, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #9235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1320 (0, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #9236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1321 (0, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #9237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1322 (0, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #9238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1323 (0, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #9239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1324 (0, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #9240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1325 (0, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #9241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1326 (0, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #9242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1327 (0, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #9243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1328 (0, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #9244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1329 (0, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #9245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1330 (0, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #9246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1331 (0, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #9247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1332 (0, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #9248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1333 (0, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #9249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1334 (0, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #9250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1335 (0, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #9251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1336 (0, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #9252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1337 (0, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #9253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1338 (0, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #9254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1339 (0, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #9255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1340 (0, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #9256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1341 (0, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #9257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1342 (0, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #9258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1343 (0, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #9259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1344 (0, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #9260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1345 (0, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #9261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1346 (0, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #9262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1347 (0, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #9263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1348 (0, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #9264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1349 (0, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #9265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1350 (0, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #9266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1351 (0, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #9267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1352 (0, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #9268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1353 (0, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #9269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1354 (0, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #9270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1355 (0, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #9271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1356 (0, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #9272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1357 (0, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #9273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1358 (0, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #9274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1359 (0, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #9275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1360 (0, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #9276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1361 (0, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #9277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1362 (0, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #9278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1363 (0, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #9279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1364 (0, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #9280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1365 (0, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #9281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1366 (0, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #9282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1367 (0, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #9283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1368 (0, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #9284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1369 (0, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #9285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1370 (0, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #9286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1371 (0, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #9287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1372 (0, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #9288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1373 (0, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #9289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1374 (0, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #9290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1375 (0, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #9291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1376 (0, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #9292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1377 (0, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #9293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1378 (0, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #9294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1379 (0, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #9295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1380 (0, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #9296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1381 (0, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #9297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1382 (0, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #9298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1383 (0, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #9299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1384 (0, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #9300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1385 (0, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #9301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1386 (0, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #9302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1387 (0, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #9303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1388 (0, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #9304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1389 (0, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #9305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1390 (0, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #9306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1391 (0, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #9307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1392 (0, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #9308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1393 (0, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #9309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1394 (0, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #9310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1395 (0, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #9311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1396 (0, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #9312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1397 (0, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #9313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1398 (0, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #9314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1399 (0, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #9315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1400 (0, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #9316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1401 (0, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #9317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1402 (0, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #9318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1403 (0, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #9319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1404 (0, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #9320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1405 (0, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #9321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1406 (0, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #9322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1407 (0, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #9323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1408 (0, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #9324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1409 (0, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #9325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1410 (0, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #9326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1411 (0, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #9327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1412 (0, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #9328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1413 (0, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #9329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1414 (0, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #9330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1415 (0, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #9331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1416 (0, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #9332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1417 (0, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #9333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1418 (0, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #9334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1419 (0, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #9335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1420 (0, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #9336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1421 (0, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #9337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1422 (0, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #9338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1423 (0, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #9339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1424 (0, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #9340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1425 (0, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #9341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1426 (0, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #9342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1427 (0, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #9343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1428 (0, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #9344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1429 (0, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #9345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1430 (0, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #9346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1431 (0, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #9347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1432 (0, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #9348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1433 (0, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #9349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1434 (0, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #9350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1435 (0, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #9351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1436 (0, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #9352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1437 (0, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #9353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1438 (0, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #9354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1439 (0, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #9355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1440 (0, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #9356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1441 (0, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #9357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1442 (0, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #9358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1443 (0, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #9359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1444 (0, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #9360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1445 (0, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #9361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1446 (0, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #9362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1447 (0, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #9363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1448 (0, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #9364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1449 (0, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #9365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1450 (0, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #9366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1451 (0, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #9367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1452 (0, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #9368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1453 (0, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #9369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1454 (0, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #9370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1455 (0, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #9371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1456 (0, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #9372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1457 (0, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #9373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1458 (0, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #9374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1459 (0, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #9375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1460 (0, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #9376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1461 (0, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #9377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1462 (0, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #9378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1463 (0, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #9379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1464 (0, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #9380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1465 (0, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #9381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1466 (0, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #9382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1467 (0, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #9383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1468 (0, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #9384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1469 (0, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #9385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1470 (0, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #9386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1471 (0, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #9387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1472 (0, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #9388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1473 (0, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #9389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1474 (0, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #9390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1475 (0, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #9391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1476 (0, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #9392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1477 (0, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #9393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1478 (0, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #9394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1479 (0, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #9395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1480 (0, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #9396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1481 (0, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #9397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1482 (0, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #9398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1483 (0, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #9399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1484 (0, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #9400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1485 (0, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #9401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1486 (0, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #9402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1487 (0, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #9403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1488 (0, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #9404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1489 (0, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #9405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1490 (0, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #9406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1491 (0, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #9407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1492 (0, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #9408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1493 (0, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #9409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1494 (0, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #9410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1495 (0, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #9411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1496 (0, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #9412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1497 (0, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #9413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1498 (0, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #9414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1499 (0, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #9415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1500 (0, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #9416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1501 (0, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #9417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1502 (0, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #9418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1503 (0, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #9419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1504 (0, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #9420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1505 (0, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #9421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1506 (0, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #9422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1507 (0, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #9423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1508 (0, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #9424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1509 (0, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #9425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1510 (0, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #9426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1511 (0, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #9427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1512 (0, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #9428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1513 (0, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #9429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1514 (0, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #9430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1515 (0, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #9431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1516 (0, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #9432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1517 (0, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #9433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1518 (0, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #9434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1519 (0, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #9435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1520 (0, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #9436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1521 (0, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #9437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1522 (0, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #9438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1523 (0, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #9439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1524 (0, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #9440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1525 (0, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #9441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1526 (0, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #9442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1527 (0, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #9443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1528 (0, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #9444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1529 (0, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #9445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1530 (0, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #9446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1531 (0, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #9447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1532 (0, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #9448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1533 (0, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #9449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1534 (0, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #9450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1535 (0, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #9451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1536 (0, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #9452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1537 (0, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #9453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1538 (0, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #9454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1539 (0, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #9455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1540 (0, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #9456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1541 (0, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #9457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1542 (0, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #9458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1543 (0, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #9459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1544 (0, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #9460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1545 (0, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #9461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1546 (0, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #9462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1547 (0, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #9463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1548 (0, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #9464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1549 (0, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #9465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1550 (0, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #9466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1551 (0, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #9467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1552 (0, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #9468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1553 (0, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #9469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1554 (0, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #9470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1555 (0, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #9471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1556 (0, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #9472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1557 (0, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #9473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1558 (0, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #9474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1559 (0, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #9475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1560 (0, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #9476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1561 (0, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #9477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1562 (0, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #9478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1563 (0, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #9479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1564 (0, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #9480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1565 (0, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #9481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1566 (0, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #9482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1567 (0, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #9483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1568 (0, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #9484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1569 (0, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #9485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1570 (0, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #9486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1571 (0, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #9487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1572 (0, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #9488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1573 (0, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #9489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1574 (0, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #9490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1575 (0, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #9491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1576 (0, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #9492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1577 (0, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #9493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1578 (0, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #9494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1579 (0, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #9495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1580 (0, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #9496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1581 (0, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #9497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1582 (0, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #9498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1583 (0, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #9499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1584 (0, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #9500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1585 (0, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #9501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1586 (0, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #9502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1587 (0, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #9503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1588 (0, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #9504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1589 (0, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #9505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1590 (0, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #9506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1591 (0, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #9507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1592 (0, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #9508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1593 (0, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #9509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1594 (0, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #9510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1595 (0, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #9511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1596 (0, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #9512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1597 (0, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #9513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1598 (0, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #9514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1599 (0, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #9515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1600 (0, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #9516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1601 (0, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #9517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1602 (0, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #9518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1603 (0, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #9519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1604 (0, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #9520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1605 (0, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #9521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1606 (0, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #9522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1607 (0, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #9523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1608 (0, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #9524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1609 (0, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #9525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1610 (0, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #9526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1611 (0, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #9527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1612 (0, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #9528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1613 (0, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #9529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1614 (0, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #9530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1615 (0, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #9531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1616 (0, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #9532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1617 (0, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #9533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1618 (0, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #9534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1619 (0, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #9535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1620 (0, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #9536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1621 (0, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #9537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1622 (0, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #9538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1623 (0, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #9539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1624 (0, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #9540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1625 (0, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #9541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1626 (0, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #9542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1627 (0, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #9543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1628 (0, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #9544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1629 (0, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #9545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1630 (0, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #9546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1631 (0, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #9547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1632 (0, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #9548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1633 (0, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #9549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1634 (0, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #9550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1635 (0, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #9551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1636 (0, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #9552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1637 (0, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #9553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1638 (0, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #9554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1639 (0, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #9555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1640 (0, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #9556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1641 (0, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #9557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1642 (0, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #9558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1643 (0, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #9559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1644 (0, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #9560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1645 (0, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #9561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1646 (0, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #9562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1647 (0, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #9563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1648 (0, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #9564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1649 (0, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #9565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1650 (0, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #9566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1651 (0, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #9567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1652 (0, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #9568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1653 (0, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #9569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1654 (0, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #9570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1655 (0, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #9571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1656 (0, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #9572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1657 (0, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #9573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1658 (0, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #9574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1659 (0, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #9575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1660 (0, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #9576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1661 (0, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #9577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1662 (0, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #9578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1663 (0, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #9579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1664 (0, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #9580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1665 (0, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #9581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1666 (0, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #9582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1667 (0, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #9583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1668 (0, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #9584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1669 (0, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #9585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1670 (0, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #9586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1671 (0, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #9587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1672 (0, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #9588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1673 (0, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #9589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1674 (0, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #9590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1675 (0, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #9591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1676 (0, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #9592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1677 (0, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #9593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1678 (0, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #9594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1679 (0, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #9595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1680 (0, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #9596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1681 (0, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #9597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1682 (0, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #9598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1683 (0, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #9599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1684 (0, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #9600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1685 (0, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #9601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1686 (0, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #9602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1687 (0, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #9603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1688 (0, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #9604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1689 (0, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #9605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1690 (0, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #9606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1691 (0, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #9607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1692 (0, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #9608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1693 (0, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #9609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1694 (0, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #9610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1695 (0, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #9611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1696 (0, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #9612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1697 (0, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #9613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1698 (0, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #9614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1699 (0, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #9615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1700 (0, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #9616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1701 (0, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #9617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1702 (0, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #9618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1703 (0, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #9619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1704 (0, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #9620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1705 (0, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #9621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1706 (0, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #9622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1707 (0, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #9623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1708 (0, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #9624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1709 (0, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #9625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1710 (0, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #9626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1711 (0, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #9627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1712 (0, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #9628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1713 (0, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #9629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1714 (0, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #9630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1715 (0, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #9631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1716 (0, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #9632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1717 (0, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #9633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1718 (0, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #9634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1719 (0, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #9635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1720 (0, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #9636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1721 (0, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #9637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1722 (0, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #9638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1723 (0, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #9639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1724 (0, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #9640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1725 (0, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #9641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1726 (0, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #9642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1727 (0, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #9643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1728 (0, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #9644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1729 (0, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #9645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1730 (0, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #9646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1731 (0, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #9647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1732 (0, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #9648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1733 (0, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #9649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1734 (0, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #9650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1735 (0, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #9651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1736 (0, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #9652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1737 (0, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #9653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1738 (0, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #9654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1739 (0, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #9655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1740 (0, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #9656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1741 (0, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #9657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1742 (0, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #9658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1743 (0, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #9659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1744 (0, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #9660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1745 (0, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #9661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1746 (0, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #9662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1747 (0, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #9663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1748 (0, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #9664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1749 (0, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #9665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1750 (0, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #9666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1751 (0, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #9667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1752 (0, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #9668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1753 (0, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #9669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1754 (0, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #9670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1755 (0, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #9671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1756 (0, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #9672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1757 (0, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #9673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1758 (0, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #9674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1759 (0, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #9675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1760 (0, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #9676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1761 (0, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #9677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1762 (0, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #9678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1763 (0, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #9679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1764 (0, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #9680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1765 (0, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #9681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1766 (0, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #9682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1767 (0, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #9683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1768 (0, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #9684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1769 (0, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #9685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1770 (0, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #9686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1771 (0, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #9687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1772 (0, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #9688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1773 (0, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #9689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1774 (0, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #9690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1775 (0, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #9691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1776 (0, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #9692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1777 (0, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #9693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1778 (0, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #9694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1779 (0, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #9695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1780 (0, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #9696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1781 (0, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #9697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1782 (0, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #9698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1783 (0, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #9699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1784 (0, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #9700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1785 (0, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #9701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1786 (0, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #9702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1787 (0, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #9703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1788 (0, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #9704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1789 (0, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #9705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1790 (0, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #9706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1791 (0, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #9707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1792 (0, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #9708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1793 (0, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #9709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1794 (0, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #9710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1795 (0, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #9711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1796 (0, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #9712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1797 (0, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #9713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1798 (0, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #9714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1799 (0, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #9715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1800 (0, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #9716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1801 (0, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #9717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1802 (0, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #9718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1803 (0, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #9719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1804 (0, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #9720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1805 (0, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #9721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1806 (0, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #9722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1807 (0, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #9723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1808 (0, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #9724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1809 (0, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #9725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1810 (0, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #9726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1811 (0, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #9727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1812 (0, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #9728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1813 (0, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #9729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1814 (0, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #9730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1815 (0, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #9731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1816 (0, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #9732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1817 (0, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #9733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1818 (0, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #9734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1819 (0, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #9735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1820 (0, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #9736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1821 (0, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #9737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1822 (0, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #9738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1823 (0, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #9739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1824 (0, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #9740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1825 (0, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #9741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1826 (0, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #9742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1827 (0, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #9743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1828 (0, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #9744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1829 (0, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #9745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1830 (0, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #9746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1831 (0, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #9747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1832 (0, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #9748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1833 (0, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #9749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1834 (0, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #9750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1835 (0, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #9751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1836 (0, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #9752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1837 (0, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #9753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1838 (0, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #9754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1839 (0, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #9755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1840 (0, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #9756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1841 (0, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #9757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1842 (0, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #9758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1843 (0, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #9759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1844 (0, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #9760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1845 (0, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #9761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1846 (0, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #9762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1847 (0, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #9763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1848 (0, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #9764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1849 (0, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #9765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1850 (0, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #9766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1851 (0, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #9767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1852 (0, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #9768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1853 (0, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #9769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1854 (0, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #9770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1855 (0, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #9771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1856 (0, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #9772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1857 (0, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #9773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1858 (0, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #9774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1859 (0, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #9775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1860 (0, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #9776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1861 (0, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #9777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1862 (0, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #9778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1863 (0, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #9779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1864 (0, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #9780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1865 (0, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #9781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1866 (0, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #9782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1867 (0, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #9783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1868 (0, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #9784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1869 (0, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #9785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1870 (0, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #9786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1871 (0, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #9787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1872 (0, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #9788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1873 (0, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #9789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1874 (0, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #9790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1875 (0, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #9791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1876 (0, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #9792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1877 (0, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #9793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1878 (0, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #9794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1879 (0, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #9795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1880 (0, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #9796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1881 (0, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #9797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1882 (0, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #9798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1883 (0, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #9799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1884 (0, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #9800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1885 (0, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #9801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1886 (0, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #9802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1887 (0, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #9803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1888 (0, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #9804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1889 (0, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #9805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1890 (0, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #9806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1891 (0, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #9807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1892 (0, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #9808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1893 (0, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #9809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1894 (0, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #9810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1895 (0, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #9811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1896 (0, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #9812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1897 (0, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #9813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1898 (0, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #9814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1899 (0, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #9815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1900 (0, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #9816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1901 (0, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #9817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1902 (0, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #9818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1903 (0, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #9819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1904 (0, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #9820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1905 (0, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #9821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1906 (0, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #9822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1907 (0, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #9823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1908 (0, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #9824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1909 (0, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #9825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1910 (0, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #9826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1911 (0, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #9827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1912 (0, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #9828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1913 (0, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #9829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1914 (0, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #9830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1915 (0, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #9831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1916 (0, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #9832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1917 (0, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #9833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1918 (0, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #9834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1919 (0, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #9835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1920 (0, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #9836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1921 (0, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #9837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1922 (0, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #9838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1923 (0, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #9839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1924 (0, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #9840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1925 (0, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #9841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1926 (0, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #9842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1927 (0, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #9843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1928 (0, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #9844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1929 (0, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #9845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1930 (0, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #9846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1931 (0, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #9847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1932 (0, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #9848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1933 (0, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #9849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1934 (0, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #9850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1935 (0, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #9851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1936 (0, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #9852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1937 (0, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #9853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1938 (0, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #9854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1939 (0, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #9855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1940 (0, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #9856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1941 (0, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #9857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1942 (0, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #9858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1943 (0, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #9859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1944 (0, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #9860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1945 (0, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #9861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1946 (0, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #9862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1947 (0, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #9863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1948 (0, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #9864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1949 (0, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #9865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1950 (0, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #9866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1951 (0, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #9867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1952 (0, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #9868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1953 (0, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #9869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1954 (0, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #9870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1955 (0, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #9871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1956 (0, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #9872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1957 (0, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #9873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1958 (0, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #9874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1959 (0, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #9875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1960 (0, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #9876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1961 (0, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #9877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1962 (0, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #9878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1963 (0, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #9879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1964 (0, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #9880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1965 (0, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #9881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1966 (0, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #9882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1967 (0, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #9883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1968 (0, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #9884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1969 (0, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #9885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1970 (0, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #9886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1971 (0, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #9887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1972 (0, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #9888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1973 (0, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #9889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1974 (0, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #9890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1975 (0, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #9891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1976 (0, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #9892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1977 (0, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #9893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1978 (0, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #9894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1979 (0, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #9895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1980 (0, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #9896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1981 (0, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #9897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1982 (0, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #9898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1983 (0, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #9899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1984 (0, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #9900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1985 (0, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #9901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1986 (0, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #9902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1987 (0, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #9903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1988 (0, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #9904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1989 (0, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #9905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1990 (0, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #9906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1991 (0, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #9907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1992 (0, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #9908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1993 (0, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #9909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1994 (0, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #9910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1995 (0, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #9911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1996 (0, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #9912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1997 (0, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #9913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1998 (0, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #9914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/1999 (0, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #9915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2000 (0, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #9916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2001 (0, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #9917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2002 (0, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #9918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2003 (0, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #9919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2004 (0, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #9920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2005 (0, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #9921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2006 (0, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #9922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2007 (0, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #9923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2008 (0, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #9924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2009 (0, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #9925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2010 (0, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #9926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2011 (0, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #9927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2012 (0, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #9928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2013 (0, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #9929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2014 (0, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #9930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2015 (0, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #9931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2016 (0, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #9932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2017 (0, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #9933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2018 (0, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #9934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2019 (0, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #9935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2020 (0, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #9936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2021 (0, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #9937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2022 (0, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #9938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2023 (0, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #9939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2024 (0, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #9940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2025 (0, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #9941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2026 (0, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #9942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2027 (0, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #9943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2028 (0, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #9944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2029 (0, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #9945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2030 (0, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #9946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2031 (0, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #9947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2032 (0, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #9948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2033 (0, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #9949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2034 (0, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #9950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2035 (0, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #9951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2036 (0, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #9952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2037 (0, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #9953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2038 (0, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #9954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2039 (0, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #9955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2040 (0, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #9956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2041 (0, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #9957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2042 (0, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #9958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2043 (0, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #9959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2044 (0, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #9960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2045 (0, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #9961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2046 (0, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #9962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2047 (0, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #9963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2048 (0, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #9964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2049 (0, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #9965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2050 (0, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #9966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2051 (0, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #9967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2052 (0, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #9968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2053 (0, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #9969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2054 (0, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #9970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2055 (0, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #9971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2056 (0, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #9972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2057 (0, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #9973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2058 (0, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #9974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2059 (0, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #9975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2060 (0, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #9976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2061 (0, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #9977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2062 (0, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #9978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2063 (0, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #9979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2064 (0, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #9980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2065 (0, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #9981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2066 (0, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #9982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2067 (0, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #9983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2068 (0, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #9984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2069 (0, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #9985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2070 (0, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #9986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2071 (0, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #9987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2072 (0, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #9988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2073 (0, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #9989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2074 (0, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #9990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2075 (0, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #9991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2076 (0, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #9992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2077 (0, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #9993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2078 (0, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #9994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2079 (0, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #9995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2080 (0, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #9996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2081 (0, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #9997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2082 (0, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #9998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2083 (0, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #9999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2084 (0, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #10000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2085 (0, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #10001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2086 (0, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #10002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2087 (0, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #10003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2088 (0, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #10004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2089 (0, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #10005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2090 (0, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #10006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2091 (0, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #10007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2092 (0, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #10008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2093 (0, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #10009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2094 (0, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #10010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2095 (0, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #10011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2096 (0, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #10012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2097 (0, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #10013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2098 (0, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #10014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2099 (0, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #10015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2100 (0, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #10016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2101 (0, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #10017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2102 (0, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #10018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2103 (0, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #10019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2104 (0, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #10020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2105 (0, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #10021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2106 (0, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #10022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2107 (0, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #10023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2108 (0, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #10024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2109 (0, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #10025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2110 (0, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #10026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2111 (0, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #10027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2112 (0, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #10028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2113 (0, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #10029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2114 (0, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #10030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2115 (0, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #10031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2116 (0, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #10032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2117 (0, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #10033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2118 (0, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #10034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2119 (0, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #10035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2120 (0, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #10036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2121 (0, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #10037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2122 (0, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #10038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2123 (0, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #10039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2124 (0, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #10040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2125 (0, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #10041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2126 (0, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #10042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2127 (0, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #10043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2128 (0, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #10044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2129 (0, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #10045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2130 (0, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #10046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2131 (0, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #10047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2132 (0, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #10048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2133 (0, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #10049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2134 (0, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #10050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2135 (0, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #10051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2136 (0, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #10052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2137 (0, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #10053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2138 (0, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #10054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2139 (0, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #10055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2140 (0, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #10056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2141 (0, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #10057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2142 (0, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #10058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2143 (0, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #10059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2144 (0, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #10060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2145 (0, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #10061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2146 (0, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #10062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2147 (0, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #10063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2148 (0, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #10064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2149 (0, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #10065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2150 (0, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #10066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2151 (0, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #10067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2152 (0, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #10068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2153 (0, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #10069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2154 (0, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #10070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2155 (0, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #10071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2156 (0, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #10072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2157 (0, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #10073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2158 (0, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #10074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2159 (0, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #10075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2160 (0, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #10076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2161 (0, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #10077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2162 (0, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #10078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2163 (0, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #10079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2164 (0, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #10080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2165 (0, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #10081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2166 (0, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #10082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2167 (0, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #10083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2168 (0, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #10084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2169 (0, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #10085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2170 (0, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #10086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2171 (0, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #10087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2172 (0, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #10088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2173 (0, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #10089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2174 (0, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #10090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2175 (0, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #10091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2176 (0, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #10092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2177 (0, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #10093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2178 (0, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #10094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2179 (0, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #10095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2180 (0, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #10096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2181 (0, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #10097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2182 (0, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #10098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2183 (0, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #10099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2184 (0, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #10100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2185 (0, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #10101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2186 (0, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #10102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2187 (0, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #10103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2188 (0, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #10104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2189 (0, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #10105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2190 (0, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #10106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2191 (0, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #10107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2192 (0, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #10108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2193 (0, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #10109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2194 (0, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #10110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2195 (0, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #10111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2196 (0, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #10112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2197 (0, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #10113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2198 (0, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #10114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2199 (0, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #10115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2200 (0, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #10116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2201 (0, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #10117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2202 (0, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #10118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2203 (0, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #10119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2204 (0, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #10120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2205 (0, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #10121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2206 (0, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #10122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2207 (0, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #10123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2208 (0, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #10124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2209 (0, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #10125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2210 (0, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #10126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2211 (0, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #10127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2212 (0, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #10128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2213 (0, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #10129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2214 (0, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #10130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2215 (0, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #10131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2216 (0, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #10132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2217 (0, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #10133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2218 (0, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #10134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2219 (0, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #10135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2220 (0, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #10136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2221 (0, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #10137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2222 (0, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #10138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2223 (0, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #10139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2224 (0, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #10140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2225 (0, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #10141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2226 (0, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #10142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2227 (0, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #10143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2228 (0, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #10144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2229 (0, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #10145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2230 (0, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #10146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2231 (0, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #10147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2232 (0, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #10148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2233 (0, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #10149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2234 (0, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #10150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2235 (0, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #10151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2236 (0, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #10152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2237 (0, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #10153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2238 (0, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #10154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2239 (0, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #10155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2240 (0, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #10156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2241 (0, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #10157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2242 (0, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #10158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2243 (0, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #10159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2244 (0, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #10160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2245 (0, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #10161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2246 (0, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #10162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2247 (0, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #10163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2248 (0, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #10164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2249 (0, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #10165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2250 (0, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #10166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2251 (0, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #10167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2252 (0, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #10168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2253 (0, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #10169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2254 (0, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #10170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2255 (0, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #10171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2256 (0, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #10172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2257 (0, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #10173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2258 (0, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #10174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2259 (0, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #10175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2260 (0, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #10176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2261 (0, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #10177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2262 (0, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #10178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2263 (0, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #10179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2264 (0, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #10180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2265 (0, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #10181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2266 (0, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #10182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2267 (0, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #10183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2268 (0, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #10184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2269 (0, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #10185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2270 (0, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #10186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2271 (0, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #10187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2272 (0, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #10188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2273 (0, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #10189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2274 (0, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #10190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2275 (0, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #10191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2276 (0, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #10192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2277 (0, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #10193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2278 (0, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #10194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2279 (0, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #10195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2280 (0, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #10196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2281 (0, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #10197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2282 (0, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #10198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2283 (0, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #10199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2284 (0, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #10200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2285 (0, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #10201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2286 (0, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #10202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2287 (0, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #10203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2288 (0, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #10204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2289 (0, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #10205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2290 (0, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #10206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2291 (0, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #10207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2292 (0, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #10208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2293 (0, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #10209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2294 (0, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #10210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2295 (0, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #10211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2296 (0, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #10212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2297 (0, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #10213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2298 (0, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #10214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2299 (0, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #10215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2300 (0, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #10216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2301 (0, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #10217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2302 (0, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #10218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2303 (0, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #10219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2304 (0, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #10220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2305 (0, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #10221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2306 (0, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #10222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2307 (0, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #10223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2308 (0, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #10224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2309 (0, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #10225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2310 (0, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #10226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2311 (0, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #10227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2312 (0, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #10228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2313 (0, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #10229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2314 (0, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #10230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2315 (0, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #10231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2316 (0, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #10232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2317 (0, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #10233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2318 (0, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #10234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2319 (0, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #10235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2320 (0, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #10236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2321 (0, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #10237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2322 (0, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #10238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2323 (0, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #10239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2324 (0, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #10240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2325 (0, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #10241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2326 (0, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #10242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2327 (0, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #10243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2328 (0, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #10244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2329 (0, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #10245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2330 (0, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #10246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2331 (0, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #10247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2332 (0, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #10248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2333 (0, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #10249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2334 (0, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #10250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2335 (0, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #10251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2336 (0, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #10252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2337 (0, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #10253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2338 (0, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #10254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2339 (0, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #10255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2340 (0, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #10256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2341 (0, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #10257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2342 (0, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #10258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2343 (0, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #10259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2344 (0, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #10260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2345 (0, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #10261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2346 (0, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #10262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2347 (0, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #10263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2348 (0, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #10264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2349 (0, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #10265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2350 (0, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #10266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2351 (0, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #10267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2352 (0, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #10268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2353 (0, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #10269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2354 (0, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #10270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2355 (0, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #10271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2356 (0, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #10272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2357 (0, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #10273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2358 (0, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #10274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2359 (0, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #10275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2360 (0, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #10276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2361 (0, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #10277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2362 (0, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #10278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2363 (0, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #10279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2364 (0, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #10280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2365 (0, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #10281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2366 (0, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #10282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2367 (0, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #10283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2368 (0, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #10284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2369 (0, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #10285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2370 (0, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #10286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2371 (0, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #10287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2372 (0, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #10288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2373 (0, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #10289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2374 (0, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #10290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2375 (0, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #10291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2376 (0, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #10292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2377 (0, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #10293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2378 (0, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #10294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2379 (0, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #10295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2380 (0, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #10296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2381 (0, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #10297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2382 (0, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #10298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2383 (0, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #10299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2384 (0, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #10300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2385 (0, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #10301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2386 (0, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #10302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2387 (0, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #10303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2388 (0, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #10304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2389 (0, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #10305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2390 (0, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #10306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2391 (0, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #10307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2392 (0, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #10308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2393 (0, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #10309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2394 (0, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #10310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2395 (0, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #10311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2396 (0, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #10312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2397 (0, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #10313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2398 (0, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #10314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2399 (0, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #10315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2400 (0, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #10316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2401 (1, 767, 767, 767, 767)' - PASSED ssl_gtest.sh: #10317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2402 (1, 767, 767, 767, 768)' - PASSED ssl_gtest.sh: #10318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2403 (1, 767, 767, 767, 769)' - PASSED ssl_gtest.sh: #10319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2404 (1, 767, 767, 767, 770)' - PASSED ssl_gtest.sh: #10320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2405 (1, 767, 767, 767, 771)' - PASSED ssl_gtest.sh: #10321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2406 (1, 767, 767, 767, 772)' - PASSED ssl_gtest.sh: #10322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2407 (1, 767, 767, 767, 773)' - PASSED ssl_gtest.sh: #10323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2408 (1, 767, 767, 768, 767)' - PASSED ssl_gtest.sh: #10324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2409 (1, 767, 767, 768, 768)' - PASSED ssl_gtest.sh: #10325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2410 (1, 767, 767, 768, 769)' - PASSED ssl_gtest.sh: #10326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2411 (1, 767, 767, 768, 770)' - PASSED ssl_gtest.sh: #10327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2412 (1, 767, 767, 768, 771)' - PASSED ssl_gtest.sh: #10328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2413 (1, 767, 767, 768, 772)' - PASSED ssl_gtest.sh: #10329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2414 (1, 767, 767, 768, 773)' - PASSED ssl_gtest.sh: #10330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2415 (1, 767, 767, 769, 767)' - PASSED ssl_gtest.sh: #10331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2416 (1, 767, 767, 769, 768)' - PASSED ssl_gtest.sh: #10332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2417 (1, 767, 767, 769, 769)' - PASSED ssl_gtest.sh: #10333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2418 (1, 767, 767, 769, 770)' - PASSED ssl_gtest.sh: #10334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2419 (1, 767, 767, 769, 771)' - PASSED ssl_gtest.sh: #10335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2420 (1, 767, 767, 769, 772)' - PASSED ssl_gtest.sh: #10336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2421 (1, 767, 767, 769, 773)' - PASSED ssl_gtest.sh: #10337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2422 (1, 767, 767, 770, 767)' - PASSED ssl_gtest.sh: #10338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2423 (1, 767, 767, 770, 768)' - PASSED ssl_gtest.sh: #10339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2424 (1, 767, 767, 770, 769)' - PASSED ssl_gtest.sh: #10340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2425 (1, 767, 767, 770, 770)' - PASSED ssl_gtest.sh: #10341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2426 (1, 767, 767, 770, 771)' - PASSED ssl_gtest.sh: #10342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2427 (1, 767, 767, 770, 772)' - PASSED ssl_gtest.sh: #10343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2428 (1, 767, 767, 770, 773)' - PASSED ssl_gtest.sh: #10344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2429 (1, 767, 767, 771, 767)' - PASSED ssl_gtest.sh: #10345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2430 (1, 767, 767, 771, 768)' - PASSED ssl_gtest.sh: #10346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2431 (1, 767, 767, 771, 769)' - PASSED ssl_gtest.sh: #10347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2432 (1, 767, 767, 771, 770)' - PASSED ssl_gtest.sh: #10348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2433 (1, 767, 767, 771, 771)' - PASSED ssl_gtest.sh: #10349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2434 (1, 767, 767, 771, 772)' - PASSED ssl_gtest.sh: #10350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2435 (1, 767, 767, 771, 773)' - PASSED ssl_gtest.sh: #10351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2436 (1, 767, 767, 772, 767)' - PASSED ssl_gtest.sh: #10352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2437 (1, 767, 767, 772, 768)' - PASSED ssl_gtest.sh: #10353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2438 (1, 767, 767, 772, 769)' - PASSED ssl_gtest.sh: #10354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2439 (1, 767, 767, 772, 770)' - PASSED ssl_gtest.sh: #10355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2440 (1, 767, 767, 772, 771)' - PASSED ssl_gtest.sh: #10356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2441 (1, 767, 767, 772, 772)' - PASSED ssl_gtest.sh: #10357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2442 (1, 767, 767, 772, 773)' - PASSED ssl_gtest.sh: #10358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2443 (1, 767, 767, 773, 767)' - PASSED ssl_gtest.sh: #10359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2444 (1, 767, 767, 773, 768)' - PASSED ssl_gtest.sh: #10360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2445 (1, 767, 767, 773, 769)' - PASSED ssl_gtest.sh: #10361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2446 (1, 767, 767, 773, 770)' - PASSED ssl_gtest.sh: #10362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2447 (1, 767, 767, 773, 771)' - PASSED ssl_gtest.sh: #10363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2448 (1, 767, 767, 773, 772)' - PASSED ssl_gtest.sh: #10364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2449 (1, 767, 767, 773, 773)' - PASSED ssl_gtest.sh: #10365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2450 (1, 767, 768, 767, 767)' - PASSED ssl_gtest.sh: #10366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2451 (1, 767, 768, 767, 768)' - PASSED ssl_gtest.sh: #10367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2452 (1, 767, 768, 767, 769)' - PASSED ssl_gtest.sh: #10368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2453 (1, 767, 768, 767, 770)' - PASSED ssl_gtest.sh: #10369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2454 (1, 767, 768, 767, 771)' - PASSED ssl_gtest.sh: #10370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2455 (1, 767, 768, 767, 772)' - PASSED ssl_gtest.sh: #10371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2456 (1, 767, 768, 767, 773)' - PASSED ssl_gtest.sh: #10372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2457 (1, 767, 768, 768, 767)' - PASSED ssl_gtest.sh: #10373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2458 (1, 767, 768, 768, 768)' - PASSED ssl_gtest.sh: #10374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2459 (1, 767, 768, 768, 769)' - PASSED ssl_gtest.sh: #10375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2460 (1, 767, 768, 768, 770)' - PASSED ssl_gtest.sh: #10376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2461 (1, 767, 768, 768, 771)' - PASSED ssl_gtest.sh: #10377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2462 (1, 767, 768, 768, 772)' - PASSED ssl_gtest.sh: #10378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2463 (1, 767, 768, 768, 773)' - PASSED ssl_gtest.sh: #10379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2464 (1, 767, 768, 769, 767)' - PASSED ssl_gtest.sh: #10380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2465 (1, 767, 768, 769, 768)' - PASSED ssl_gtest.sh: #10381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2466 (1, 767, 768, 769, 769)' - PASSED ssl_gtest.sh: #10382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2467 (1, 767, 768, 769, 770)' - PASSED ssl_gtest.sh: #10383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2468 (1, 767, 768, 769, 771)' - PASSED ssl_gtest.sh: #10384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2469 (1, 767, 768, 769, 772)' - PASSED ssl_gtest.sh: #10385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2470 (1, 767, 768, 769, 773)' - PASSED ssl_gtest.sh: #10386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2471 (1, 767, 768, 770, 767)' - PASSED ssl_gtest.sh: #10387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2472 (1, 767, 768, 770, 768)' - PASSED ssl_gtest.sh: #10388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2473 (1, 767, 768, 770, 769)' - PASSED ssl_gtest.sh: #10389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2474 (1, 767, 768, 770, 770)' - PASSED ssl_gtest.sh: #10390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2475 (1, 767, 768, 770, 771)' - PASSED ssl_gtest.sh: #10391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2476 (1, 767, 768, 770, 772)' - PASSED ssl_gtest.sh: #10392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2477 (1, 767, 768, 770, 773)' - PASSED ssl_gtest.sh: #10393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2478 (1, 767, 768, 771, 767)' - PASSED ssl_gtest.sh: #10394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2479 (1, 767, 768, 771, 768)' - PASSED ssl_gtest.sh: #10395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2480 (1, 767, 768, 771, 769)' - PASSED ssl_gtest.sh: #10396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2481 (1, 767, 768, 771, 770)' - PASSED ssl_gtest.sh: #10397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2482 (1, 767, 768, 771, 771)' - PASSED ssl_gtest.sh: #10398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2483 (1, 767, 768, 771, 772)' - PASSED ssl_gtest.sh: #10399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2484 (1, 767, 768, 771, 773)' - PASSED ssl_gtest.sh: #10400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2485 (1, 767, 768, 772, 767)' - PASSED ssl_gtest.sh: #10401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2486 (1, 767, 768, 772, 768)' - PASSED ssl_gtest.sh: #10402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2487 (1, 767, 768, 772, 769)' - PASSED ssl_gtest.sh: #10403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2488 (1, 767, 768, 772, 770)' - PASSED ssl_gtest.sh: #10404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2489 (1, 767, 768, 772, 771)' - PASSED ssl_gtest.sh: #10405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2490 (1, 767, 768, 772, 772)' - PASSED ssl_gtest.sh: #10406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2491 (1, 767, 768, 772, 773)' - PASSED ssl_gtest.sh: #10407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2492 (1, 767, 768, 773, 767)' - PASSED ssl_gtest.sh: #10408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2493 (1, 767, 768, 773, 768)' - PASSED ssl_gtest.sh: #10409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2494 (1, 767, 768, 773, 769)' - PASSED ssl_gtest.sh: #10410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2495 (1, 767, 768, 773, 770)' - PASSED ssl_gtest.sh: #10411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2496 (1, 767, 768, 773, 771)' - PASSED ssl_gtest.sh: #10412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2497 (1, 767, 768, 773, 772)' - PASSED ssl_gtest.sh: #10413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2498 (1, 767, 768, 773, 773)' - PASSED ssl_gtest.sh: #10414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2499 (1, 767, 769, 767, 767)' - PASSED ssl_gtest.sh: #10415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2500 (1, 767, 769, 767, 768)' - PASSED ssl_gtest.sh: #10416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2501 (1, 767, 769, 767, 769)' - PASSED ssl_gtest.sh: #10417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2502 (1, 767, 769, 767, 770)' - PASSED ssl_gtest.sh: #10418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2503 (1, 767, 769, 767, 771)' - PASSED ssl_gtest.sh: #10419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2504 (1, 767, 769, 767, 772)' - PASSED ssl_gtest.sh: #10420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2505 (1, 767, 769, 767, 773)' - PASSED ssl_gtest.sh: #10421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2506 (1, 767, 769, 768, 767)' - PASSED ssl_gtest.sh: #10422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2507 (1, 767, 769, 768, 768)' - PASSED ssl_gtest.sh: #10423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2508 (1, 767, 769, 768, 769)' - PASSED ssl_gtest.sh: #10424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2509 (1, 767, 769, 768, 770)' - PASSED ssl_gtest.sh: #10425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2510 (1, 767, 769, 768, 771)' - PASSED ssl_gtest.sh: #10426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2511 (1, 767, 769, 768, 772)' - PASSED ssl_gtest.sh: #10427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2512 (1, 767, 769, 768, 773)' - PASSED ssl_gtest.sh: #10428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2513 (1, 767, 769, 769, 767)' - PASSED ssl_gtest.sh: #10429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2514 (1, 767, 769, 769, 768)' - PASSED ssl_gtest.sh: #10430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2515 (1, 767, 769, 769, 769)' - PASSED ssl_gtest.sh: #10431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2516 (1, 767, 769, 769, 770)' - PASSED ssl_gtest.sh: #10432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2517 (1, 767, 769, 769, 771)' - PASSED ssl_gtest.sh: #10433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2518 (1, 767, 769, 769, 772)' - PASSED ssl_gtest.sh: #10434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2519 (1, 767, 769, 769, 773)' - PASSED ssl_gtest.sh: #10435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2520 (1, 767, 769, 770, 767)' - PASSED ssl_gtest.sh: #10436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2521 (1, 767, 769, 770, 768)' - PASSED ssl_gtest.sh: #10437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2522 (1, 767, 769, 770, 769)' - PASSED ssl_gtest.sh: #10438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2523 (1, 767, 769, 770, 770)' - PASSED ssl_gtest.sh: #10439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2524 (1, 767, 769, 770, 771)' - PASSED ssl_gtest.sh: #10440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2525 (1, 767, 769, 770, 772)' - PASSED ssl_gtest.sh: #10441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2526 (1, 767, 769, 770, 773)' - PASSED ssl_gtest.sh: #10442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2527 (1, 767, 769, 771, 767)' - PASSED ssl_gtest.sh: #10443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2528 (1, 767, 769, 771, 768)' - PASSED ssl_gtest.sh: #10444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2529 (1, 767, 769, 771, 769)' - PASSED ssl_gtest.sh: #10445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2530 (1, 767, 769, 771, 770)' - PASSED ssl_gtest.sh: #10446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2531 (1, 767, 769, 771, 771)' - PASSED ssl_gtest.sh: #10447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2532 (1, 767, 769, 771, 772)' - PASSED ssl_gtest.sh: #10448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2533 (1, 767, 769, 771, 773)' - PASSED ssl_gtest.sh: #10449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2534 (1, 767, 769, 772, 767)' - PASSED ssl_gtest.sh: #10450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2535 (1, 767, 769, 772, 768)' - PASSED ssl_gtest.sh: #10451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2536 (1, 767, 769, 772, 769)' - PASSED ssl_gtest.sh: #10452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2537 (1, 767, 769, 772, 770)' - PASSED ssl_gtest.sh: #10453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2538 (1, 767, 769, 772, 771)' - PASSED ssl_gtest.sh: #10454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2539 (1, 767, 769, 772, 772)' - PASSED ssl_gtest.sh: #10455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2540 (1, 767, 769, 772, 773)' - PASSED ssl_gtest.sh: #10456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2541 (1, 767, 769, 773, 767)' - PASSED ssl_gtest.sh: #10457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2542 (1, 767, 769, 773, 768)' - PASSED ssl_gtest.sh: #10458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2543 (1, 767, 769, 773, 769)' - PASSED ssl_gtest.sh: #10459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2544 (1, 767, 769, 773, 770)' - PASSED ssl_gtest.sh: #10460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2545 (1, 767, 769, 773, 771)' - PASSED ssl_gtest.sh: #10461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2546 (1, 767, 769, 773, 772)' - PASSED ssl_gtest.sh: #10462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2547 (1, 767, 769, 773, 773)' - PASSED ssl_gtest.sh: #10463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2548 (1, 767, 770, 767, 767)' - PASSED ssl_gtest.sh: #10464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2549 (1, 767, 770, 767, 768)' - PASSED ssl_gtest.sh: #10465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2550 (1, 767, 770, 767, 769)' - PASSED ssl_gtest.sh: #10466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2551 (1, 767, 770, 767, 770)' - PASSED ssl_gtest.sh: #10467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2552 (1, 767, 770, 767, 771)' - PASSED ssl_gtest.sh: #10468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2553 (1, 767, 770, 767, 772)' - PASSED ssl_gtest.sh: #10469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2554 (1, 767, 770, 767, 773)' - PASSED ssl_gtest.sh: #10470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2555 (1, 767, 770, 768, 767)' - PASSED ssl_gtest.sh: #10471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2556 (1, 767, 770, 768, 768)' - PASSED ssl_gtest.sh: #10472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2557 (1, 767, 770, 768, 769)' - PASSED ssl_gtest.sh: #10473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2558 (1, 767, 770, 768, 770)' - PASSED ssl_gtest.sh: #10474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2559 (1, 767, 770, 768, 771)' - PASSED ssl_gtest.sh: #10475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2560 (1, 767, 770, 768, 772)' - PASSED ssl_gtest.sh: #10476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2561 (1, 767, 770, 768, 773)' - PASSED ssl_gtest.sh: #10477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2562 (1, 767, 770, 769, 767)' - PASSED ssl_gtest.sh: #10478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2563 (1, 767, 770, 769, 768)' - PASSED ssl_gtest.sh: #10479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2564 (1, 767, 770, 769, 769)' - PASSED ssl_gtest.sh: #10480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2565 (1, 767, 770, 769, 770)' - PASSED ssl_gtest.sh: #10481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2566 (1, 767, 770, 769, 771)' - PASSED ssl_gtest.sh: #10482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2567 (1, 767, 770, 769, 772)' - PASSED ssl_gtest.sh: #10483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2568 (1, 767, 770, 769, 773)' - PASSED ssl_gtest.sh: #10484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2569 (1, 767, 770, 770, 767)' - PASSED ssl_gtest.sh: #10485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2570 (1, 767, 770, 770, 768)' - PASSED ssl_gtest.sh: #10486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2571 (1, 767, 770, 770, 769)' - PASSED ssl_gtest.sh: #10487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2572 (1, 767, 770, 770, 770)' - PASSED ssl_gtest.sh: #10488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2573 (1, 767, 770, 770, 771)' - PASSED ssl_gtest.sh: #10489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2574 (1, 767, 770, 770, 772)' - PASSED ssl_gtest.sh: #10490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2575 (1, 767, 770, 770, 773)' - PASSED ssl_gtest.sh: #10491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2576 (1, 767, 770, 771, 767)' - PASSED ssl_gtest.sh: #10492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2577 (1, 767, 770, 771, 768)' - PASSED ssl_gtest.sh: #10493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2578 (1, 767, 770, 771, 769)' - PASSED ssl_gtest.sh: #10494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2579 (1, 767, 770, 771, 770)' - PASSED ssl_gtest.sh: #10495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2580 (1, 767, 770, 771, 771)' - PASSED ssl_gtest.sh: #10496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2581 (1, 767, 770, 771, 772)' - PASSED ssl_gtest.sh: #10497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2582 (1, 767, 770, 771, 773)' - PASSED ssl_gtest.sh: #10498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2583 (1, 767, 770, 772, 767)' - PASSED ssl_gtest.sh: #10499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2584 (1, 767, 770, 772, 768)' - PASSED ssl_gtest.sh: #10500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2585 (1, 767, 770, 772, 769)' - PASSED ssl_gtest.sh: #10501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2586 (1, 767, 770, 772, 770)' - PASSED ssl_gtest.sh: #10502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2587 (1, 767, 770, 772, 771)' - PASSED ssl_gtest.sh: #10503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2588 (1, 767, 770, 772, 772)' - PASSED ssl_gtest.sh: #10504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2589 (1, 767, 770, 772, 773)' - PASSED ssl_gtest.sh: #10505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2590 (1, 767, 770, 773, 767)' - PASSED ssl_gtest.sh: #10506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2591 (1, 767, 770, 773, 768)' - PASSED ssl_gtest.sh: #10507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2592 (1, 767, 770, 773, 769)' - PASSED ssl_gtest.sh: #10508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2593 (1, 767, 770, 773, 770)' - PASSED ssl_gtest.sh: #10509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2594 (1, 767, 770, 773, 771)' - PASSED ssl_gtest.sh: #10510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2595 (1, 767, 770, 773, 772)' - PASSED ssl_gtest.sh: #10511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2596 (1, 767, 770, 773, 773)' - PASSED ssl_gtest.sh: #10512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2597 (1, 767, 771, 767, 767)' - PASSED ssl_gtest.sh: #10513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2598 (1, 767, 771, 767, 768)' - PASSED ssl_gtest.sh: #10514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2599 (1, 767, 771, 767, 769)' - PASSED ssl_gtest.sh: #10515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2600 (1, 767, 771, 767, 770)' - PASSED ssl_gtest.sh: #10516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2601 (1, 767, 771, 767, 771)' - PASSED ssl_gtest.sh: #10517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2602 (1, 767, 771, 767, 772)' - PASSED ssl_gtest.sh: #10518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2603 (1, 767, 771, 767, 773)' - PASSED ssl_gtest.sh: #10519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2604 (1, 767, 771, 768, 767)' - PASSED ssl_gtest.sh: #10520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2605 (1, 767, 771, 768, 768)' - PASSED ssl_gtest.sh: #10521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2606 (1, 767, 771, 768, 769)' - PASSED ssl_gtest.sh: #10522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2607 (1, 767, 771, 768, 770)' - PASSED ssl_gtest.sh: #10523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2608 (1, 767, 771, 768, 771)' - PASSED ssl_gtest.sh: #10524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2609 (1, 767, 771, 768, 772)' - PASSED ssl_gtest.sh: #10525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2610 (1, 767, 771, 768, 773)' - PASSED ssl_gtest.sh: #10526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2611 (1, 767, 771, 769, 767)' - PASSED ssl_gtest.sh: #10527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2612 (1, 767, 771, 769, 768)' - PASSED ssl_gtest.sh: #10528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2613 (1, 767, 771, 769, 769)' - PASSED ssl_gtest.sh: #10529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2614 (1, 767, 771, 769, 770)' - PASSED ssl_gtest.sh: #10530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2615 (1, 767, 771, 769, 771)' - PASSED ssl_gtest.sh: #10531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2616 (1, 767, 771, 769, 772)' - PASSED ssl_gtest.sh: #10532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2617 (1, 767, 771, 769, 773)' - PASSED ssl_gtest.sh: #10533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2618 (1, 767, 771, 770, 767)' - PASSED ssl_gtest.sh: #10534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2619 (1, 767, 771, 770, 768)' - PASSED ssl_gtest.sh: #10535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2620 (1, 767, 771, 770, 769)' - PASSED ssl_gtest.sh: #10536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2621 (1, 767, 771, 770, 770)' - PASSED ssl_gtest.sh: #10537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2622 (1, 767, 771, 770, 771)' - PASSED ssl_gtest.sh: #10538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2623 (1, 767, 771, 770, 772)' - PASSED ssl_gtest.sh: #10539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2624 (1, 767, 771, 770, 773)' - PASSED ssl_gtest.sh: #10540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2625 (1, 767, 771, 771, 767)' - PASSED ssl_gtest.sh: #10541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2626 (1, 767, 771, 771, 768)' - PASSED ssl_gtest.sh: #10542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2627 (1, 767, 771, 771, 769)' - PASSED ssl_gtest.sh: #10543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2628 (1, 767, 771, 771, 770)' - PASSED ssl_gtest.sh: #10544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2629 (1, 767, 771, 771, 771)' - PASSED ssl_gtest.sh: #10545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2630 (1, 767, 771, 771, 772)' - PASSED ssl_gtest.sh: #10546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2631 (1, 767, 771, 771, 773)' - PASSED ssl_gtest.sh: #10547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2632 (1, 767, 771, 772, 767)' - PASSED ssl_gtest.sh: #10548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2633 (1, 767, 771, 772, 768)' - PASSED ssl_gtest.sh: #10549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2634 (1, 767, 771, 772, 769)' - PASSED ssl_gtest.sh: #10550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2635 (1, 767, 771, 772, 770)' - PASSED ssl_gtest.sh: #10551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2636 (1, 767, 771, 772, 771)' - PASSED ssl_gtest.sh: #10552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2637 (1, 767, 771, 772, 772)' - PASSED ssl_gtest.sh: #10553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2638 (1, 767, 771, 772, 773)' - PASSED ssl_gtest.sh: #10554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2639 (1, 767, 771, 773, 767)' - PASSED ssl_gtest.sh: #10555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2640 (1, 767, 771, 773, 768)' - PASSED ssl_gtest.sh: #10556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2641 (1, 767, 771, 773, 769)' - PASSED ssl_gtest.sh: #10557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2642 (1, 767, 771, 773, 770)' - PASSED ssl_gtest.sh: #10558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2643 (1, 767, 771, 773, 771)' - PASSED ssl_gtest.sh: #10559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2644 (1, 767, 771, 773, 772)' - PASSED ssl_gtest.sh: #10560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2645 (1, 767, 771, 773, 773)' - PASSED ssl_gtest.sh: #10561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2646 (1, 767, 772, 767, 767)' - PASSED ssl_gtest.sh: #10562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2647 (1, 767, 772, 767, 768)' - PASSED ssl_gtest.sh: #10563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2648 (1, 767, 772, 767, 769)' - PASSED ssl_gtest.sh: #10564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2649 (1, 767, 772, 767, 770)' - PASSED ssl_gtest.sh: #10565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2650 (1, 767, 772, 767, 771)' - PASSED ssl_gtest.sh: #10566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2651 (1, 767, 772, 767, 772)' - PASSED ssl_gtest.sh: #10567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2652 (1, 767, 772, 767, 773)' - PASSED ssl_gtest.sh: #10568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2653 (1, 767, 772, 768, 767)' - PASSED ssl_gtest.sh: #10569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2654 (1, 767, 772, 768, 768)' - PASSED ssl_gtest.sh: #10570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2655 (1, 767, 772, 768, 769)' - PASSED ssl_gtest.sh: #10571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2656 (1, 767, 772, 768, 770)' - PASSED ssl_gtest.sh: #10572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2657 (1, 767, 772, 768, 771)' - PASSED ssl_gtest.sh: #10573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2658 (1, 767, 772, 768, 772)' - PASSED ssl_gtest.sh: #10574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2659 (1, 767, 772, 768, 773)' - PASSED ssl_gtest.sh: #10575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2660 (1, 767, 772, 769, 767)' - PASSED ssl_gtest.sh: #10576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2661 (1, 767, 772, 769, 768)' - PASSED ssl_gtest.sh: #10577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2662 (1, 767, 772, 769, 769)' - PASSED ssl_gtest.sh: #10578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2663 (1, 767, 772, 769, 770)' - PASSED ssl_gtest.sh: #10579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2664 (1, 767, 772, 769, 771)' - PASSED ssl_gtest.sh: #10580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2665 (1, 767, 772, 769, 772)' - PASSED ssl_gtest.sh: #10581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2666 (1, 767, 772, 769, 773)' - PASSED ssl_gtest.sh: #10582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2667 (1, 767, 772, 770, 767)' - PASSED ssl_gtest.sh: #10583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2668 (1, 767, 772, 770, 768)' - PASSED ssl_gtest.sh: #10584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2669 (1, 767, 772, 770, 769)' - PASSED ssl_gtest.sh: #10585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2670 (1, 767, 772, 770, 770)' - PASSED ssl_gtest.sh: #10586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2671 (1, 767, 772, 770, 771)' - PASSED ssl_gtest.sh: #10587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2672 (1, 767, 772, 770, 772)' - PASSED ssl_gtest.sh: #10588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2673 (1, 767, 772, 770, 773)' - PASSED ssl_gtest.sh: #10589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2674 (1, 767, 772, 771, 767)' - PASSED ssl_gtest.sh: #10590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2675 (1, 767, 772, 771, 768)' - PASSED ssl_gtest.sh: #10591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2676 (1, 767, 772, 771, 769)' - PASSED ssl_gtest.sh: #10592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2677 (1, 767, 772, 771, 770)' - PASSED ssl_gtest.sh: #10593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2678 (1, 767, 772, 771, 771)' - PASSED ssl_gtest.sh: #10594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2679 (1, 767, 772, 771, 772)' - PASSED ssl_gtest.sh: #10595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2680 (1, 767, 772, 771, 773)' - PASSED ssl_gtest.sh: #10596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2681 (1, 767, 772, 772, 767)' - PASSED ssl_gtest.sh: #10597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2682 (1, 767, 772, 772, 768)' - PASSED ssl_gtest.sh: #10598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2683 (1, 767, 772, 772, 769)' - PASSED ssl_gtest.sh: #10599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2684 (1, 767, 772, 772, 770)' - PASSED ssl_gtest.sh: #10600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2685 (1, 767, 772, 772, 771)' - PASSED ssl_gtest.sh: #10601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2686 (1, 767, 772, 772, 772)' - PASSED ssl_gtest.sh: #10602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2687 (1, 767, 772, 772, 773)' - PASSED ssl_gtest.sh: #10603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2688 (1, 767, 772, 773, 767)' - PASSED ssl_gtest.sh: #10604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2689 (1, 767, 772, 773, 768)' - PASSED ssl_gtest.sh: #10605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2690 (1, 767, 772, 773, 769)' - PASSED ssl_gtest.sh: #10606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2691 (1, 767, 772, 773, 770)' - PASSED ssl_gtest.sh: #10607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2692 (1, 767, 772, 773, 771)' - PASSED ssl_gtest.sh: #10608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2693 (1, 767, 772, 773, 772)' - PASSED ssl_gtest.sh: #10609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2694 (1, 767, 772, 773, 773)' - PASSED ssl_gtest.sh: #10610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2695 (1, 767, 773, 767, 767)' - PASSED ssl_gtest.sh: #10611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2696 (1, 767, 773, 767, 768)' - PASSED ssl_gtest.sh: #10612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2697 (1, 767, 773, 767, 769)' - PASSED ssl_gtest.sh: #10613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2698 (1, 767, 773, 767, 770)' - PASSED ssl_gtest.sh: #10614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2699 (1, 767, 773, 767, 771)' - PASSED ssl_gtest.sh: #10615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2700 (1, 767, 773, 767, 772)' - PASSED ssl_gtest.sh: #10616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2701 (1, 767, 773, 767, 773)' - PASSED ssl_gtest.sh: #10617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2702 (1, 767, 773, 768, 767)' - PASSED ssl_gtest.sh: #10618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2703 (1, 767, 773, 768, 768)' - PASSED ssl_gtest.sh: #10619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2704 (1, 767, 773, 768, 769)' - PASSED ssl_gtest.sh: #10620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2705 (1, 767, 773, 768, 770)' - PASSED ssl_gtest.sh: #10621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2706 (1, 767, 773, 768, 771)' - PASSED ssl_gtest.sh: #10622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2707 (1, 767, 773, 768, 772)' - PASSED ssl_gtest.sh: #10623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2708 (1, 767, 773, 768, 773)' - PASSED ssl_gtest.sh: #10624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2709 (1, 767, 773, 769, 767)' - PASSED ssl_gtest.sh: #10625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2710 (1, 767, 773, 769, 768)' - PASSED ssl_gtest.sh: #10626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2711 (1, 767, 773, 769, 769)' - PASSED ssl_gtest.sh: #10627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2712 (1, 767, 773, 769, 770)' - PASSED ssl_gtest.sh: #10628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2713 (1, 767, 773, 769, 771)' - PASSED ssl_gtest.sh: #10629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2714 (1, 767, 773, 769, 772)' - PASSED ssl_gtest.sh: #10630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2715 (1, 767, 773, 769, 773)' - PASSED ssl_gtest.sh: #10631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2716 (1, 767, 773, 770, 767)' - PASSED ssl_gtest.sh: #10632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2717 (1, 767, 773, 770, 768)' - PASSED ssl_gtest.sh: #10633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2718 (1, 767, 773, 770, 769)' - PASSED ssl_gtest.sh: #10634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2719 (1, 767, 773, 770, 770)' - PASSED ssl_gtest.sh: #10635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2720 (1, 767, 773, 770, 771)' - PASSED ssl_gtest.sh: #10636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2721 (1, 767, 773, 770, 772)' - PASSED ssl_gtest.sh: #10637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2722 (1, 767, 773, 770, 773)' - PASSED ssl_gtest.sh: #10638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2723 (1, 767, 773, 771, 767)' - PASSED ssl_gtest.sh: #10639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2724 (1, 767, 773, 771, 768)' - PASSED ssl_gtest.sh: #10640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2725 (1, 767, 773, 771, 769)' - PASSED ssl_gtest.sh: #10641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2726 (1, 767, 773, 771, 770)' - PASSED ssl_gtest.sh: #10642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2727 (1, 767, 773, 771, 771)' - PASSED ssl_gtest.sh: #10643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2728 (1, 767, 773, 771, 772)' - PASSED ssl_gtest.sh: #10644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2729 (1, 767, 773, 771, 773)' - PASSED ssl_gtest.sh: #10645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2730 (1, 767, 773, 772, 767)' - PASSED ssl_gtest.sh: #10646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2731 (1, 767, 773, 772, 768)' - PASSED ssl_gtest.sh: #10647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2732 (1, 767, 773, 772, 769)' - PASSED ssl_gtest.sh: #10648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2733 (1, 767, 773, 772, 770)' - PASSED ssl_gtest.sh: #10649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2734 (1, 767, 773, 772, 771)' - PASSED ssl_gtest.sh: #10650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2735 (1, 767, 773, 772, 772)' - PASSED ssl_gtest.sh: #10651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2736 (1, 767, 773, 772, 773)' - PASSED ssl_gtest.sh: #10652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2737 (1, 767, 773, 773, 767)' - PASSED ssl_gtest.sh: #10653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2738 (1, 767, 773, 773, 768)' - PASSED ssl_gtest.sh: #10654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2739 (1, 767, 773, 773, 769)' - PASSED ssl_gtest.sh: #10655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2740 (1, 767, 773, 773, 770)' - PASSED ssl_gtest.sh: #10656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2741 (1, 767, 773, 773, 771)' - PASSED ssl_gtest.sh: #10657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2742 (1, 767, 773, 773, 772)' - PASSED ssl_gtest.sh: #10658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2743 (1, 767, 773, 773, 773)' - PASSED ssl_gtest.sh: #10659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2744 (1, 768, 767, 767, 767)' - PASSED ssl_gtest.sh: #10660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2745 (1, 768, 767, 767, 768)' - PASSED ssl_gtest.sh: #10661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2746 (1, 768, 767, 767, 769)' - PASSED ssl_gtest.sh: #10662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2747 (1, 768, 767, 767, 770)' - PASSED ssl_gtest.sh: #10663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2748 (1, 768, 767, 767, 771)' - PASSED ssl_gtest.sh: #10664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2749 (1, 768, 767, 767, 772)' - PASSED ssl_gtest.sh: #10665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2750 (1, 768, 767, 767, 773)' - PASSED ssl_gtest.sh: #10666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2751 (1, 768, 767, 768, 767)' - PASSED ssl_gtest.sh: #10667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2752 (1, 768, 767, 768, 768)' - PASSED ssl_gtest.sh: #10668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2753 (1, 768, 767, 768, 769)' - PASSED ssl_gtest.sh: #10669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2754 (1, 768, 767, 768, 770)' - PASSED ssl_gtest.sh: #10670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2755 (1, 768, 767, 768, 771)' - PASSED ssl_gtest.sh: #10671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2756 (1, 768, 767, 768, 772)' - PASSED ssl_gtest.sh: #10672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2757 (1, 768, 767, 768, 773)' - PASSED ssl_gtest.sh: #10673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2758 (1, 768, 767, 769, 767)' - PASSED ssl_gtest.sh: #10674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2759 (1, 768, 767, 769, 768)' - PASSED ssl_gtest.sh: #10675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2760 (1, 768, 767, 769, 769)' - PASSED ssl_gtest.sh: #10676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2761 (1, 768, 767, 769, 770)' - PASSED ssl_gtest.sh: #10677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2762 (1, 768, 767, 769, 771)' - PASSED ssl_gtest.sh: #10678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2763 (1, 768, 767, 769, 772)' - PASSED ssl_gtest.sh: #10679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2764 (1, 768, 767, 769, 773)' - PASSED ssl_gtest.sh: #10680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2765 (1, 768, 767, 770, 767)' - PASSED ssl_gtest.sh: #10681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2766 (1, 768, 767, 770, 768)' - PASSED ssl_gtest.sh: #10682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2767 (1, 768, 767, 770, 769)' - PASSED ssl_gtest.sh: #10683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2768 (1, 768, 767, 770, 770)' - PASSED ssl_gtest.sh: #10684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2769 (1, 768, 767, 770, 771)' - PASSED ssl_gtest.sh: #10685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2770 (1, 768, 767, 770, 772)' - PASSED ssl_gtest.sh: #10686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2771 (1, 768, 767, 770, 773)' - PASSED ssl_gtest.sh: #10687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2772 (1, 768, 767, 771, 767)' - PASSED ssl_gtest.sh: #10688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2773 (1, 768, 767, 771, 768)' - PASSED ssl_gtest.sh: #10689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2774 (1, 768, 767, 771, 769)' - PASSED ssl_gtest.sh: #10690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2775 (1, 768, 767, 771, 770)' - PASSED ssl_gtest.sh: #10691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2776 (1, 768, 767, 771, 771)' - PASSED ssl_gtest.sh: #10692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2777 (1, 768, 767, 771, 772)' - PASSED ssl_gtest.sh: #10693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2778 (1, 768, 767, 771, 773)' - PASSED ssl_gtest.sh: #10694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2779 (1, 768, 767, 772, 767)' - PASSED ssl_gtest.sh: #10695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2780 (1, 768, 767, 772, 768)' - PASSED ssl_gtest.sh: #10696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2781 (1, 768, 767, 772, 769)' - PASSED ssl_gtest.sh: #10697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2782 (1, 768, 767, 772, 770)' - PASSED ssl_gtest.sh: #10698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2783 (1, 768, 767, 772, 771)' - PASSED ssl_gtest.sh: #10699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2784 (1, 768, 767, 772, 772)' - PASSED ssl_gtest.sh: #10700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2785 (1, 768, 767, 772, 773)' - PASSED ssl_gtest.sh: #10701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2786 (1, 768, 767, 773, 767)' - PASSED ssl_gtest.sh: #10702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2787 (1, 768, 767, 773, 768)' - PASSED ssl_gtest.sh: #10703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2788 (1, 768, 767, 773, 769)' - PASSED ssl_gtest.sh: #10704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2789 (1, 768, 767, 773, 770)' - PASSED ssl_gtest.sh: #10705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2790 (1, 768, 767, 773, 771)' - PASSED ssl_gtest.sh: #10706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2791 (1, 768, 767, 773, 772)' - PASSED ssl_gtest.sh: #10707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2792 (1, 768, 767, 773, 773)' - PASSED ssl_gtest.sh: #10708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2793 (1, 768, 768, 767, 767)' - PASSED ssl_gtest.sh: #10709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2794 (1, 768, 768, 767, 768)' - PASSED ssl_gtest.sh: #10710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2795 (1, 768, 768, 767, 769)' - PASSED ssl_gtest.sh: #10711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2796 (1, 768, 768, 767, 770)' - PASSED ssl_gtest.sh: #10712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2797 (1, 768, 768, 767, 771)' - PASSED ssl_gtest.sh: #10713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2798 (1, 768, 768, 767, 772)' - PASSED ssl_gtest.sh: #10714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2799 (1, 768, 768, 767, 773)' - PASSED ssl_gtest.sh: #10715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2800 (1, 768, 768, 768, 767)' - PASSED ssl_gtest.sh: #10716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2801 (1, 768, 768, 768, 768)' - PASSED ssl_gtest.sh: #10717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2802 (1, 768, 768, 768, 769)' - PASSED ssl_gtest.sh: #10718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2803 (1, 768, 768, 768, 770)' - PASSED ssl_gtest.sh: #10719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2804 (1, 768, 768, 768, 771)' - PASSED ssl_gtest.sh: #10720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2805 (1, 768, 768, 768, 772)' - PASSED ssl_gtest.sh: #10721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2806 (1, 768, 768, 768, 773)' - PASSED ssl_gtest.sh: #10722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2807 (1, 768, 768, 769, 767)' - PASSED ssl_gtest.sh: #10723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2808 (1, 768, 768, 769, 768)' - PASSED ssl_gtest.sh: #10724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2809 (1, 768, 768, 769, 769)' - PASSED ssl_gtest.sh: #10725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2810 (1, 768, 768, 769, 770)' - PASSED ssl_gtest.sh: #10726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2811 (1, 768, 768, 769, 771)' - PASSED ssl_gtest.sh: #10727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2812 (1, 768, 768, 769, 772)' - PASSED ssl_gtest.sh: #10728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2813 (1, 768, 768, 769, 773)' - PASSED ssl_gtest.sh: #10729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2814 (1, 768, 768, 770, 767)' - PASSED ssl_gtest.sh: #10730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2815 (1, 768, 768, 770, 768)' - PASSED ssl_gtest.sh: #10731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2816 (1, 768, 768, 770, 769)' - PASSED ssl_gtest.sh: #10732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2817 (1, 768, 768, 770, 770)' - PASSED ssl_gtest.sh: #10733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2818 (1, 768, 768, 770, 771)' - PASSED ssl_gtest.sh: #10734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2819 (1, 768, 768, 770, 772)' - PASSED ssl_gtest.sh: #10735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2820 (1, 768, 768, 770, 773)' - PASSED ssl_gtest.sh: #10736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2821 (1, 768, 768, 771, 767)' - PASSED ssl_gtest.sh: #10737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2822 (1, 768, 768, 771, 768)' - PASSED ssl_gtest.sh: #10738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2823 (1, 768, 768, 771, 769)' - PASSED ssl_gtest.sh: #10739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2824 (1, 768, 768, 771, 770)' - PASSED ssl_gtest.sh: #10740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2825 (1, 768, 768, 771, 771)' - PASSED ssl_gtest.sh: #10741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2826 (1, 768, 768, 771, 772)' - PASSED ssl_gtest.sh: #10742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2827 (1, 768, 768, 771, 773)' - PASSED ssl_gtest.sh: #10743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2828 (1, 768, 768, 772, 767)' - PASSED ssl_gtest.sh: #10744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2829 (1, 768, 768, 772, 768)' - PASSED ssl_gtest.sh: #10745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2830 (1, 768, 768, 772, 769)' - PASSED ssl_gtest.sh: #10746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2831 (1, 768, 768, 772, 770)' - PASSED ssl_gtest.sh: #10747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2832 (1, 768, 768, 772, 771)' - PASSED ssl_gtest.sh: #10748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2833 (1, 768, 768, 772, 772)' - PASSED ssl_gtest.sh: #10749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2834 (1, 768, 768, 772, 773)' - PASSED ssl_gtest.sh: #10750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2835 (1, 768, 768, 773, 767)' - PASSED ssl_gtest.sh: #10751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2836 (1, 768, 768, 773, 768)' - PASSED ssl_gtest.sh: #10752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2837 (1, 768, 768, 773, 769)' - PASSED ssl_gtest.sh: #10753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2838 (1, 768, 768, 773, 770)' - PASSED ssl_gtest.sh: #10754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2839 (1, 768, 768, 773, 771)' - PASSED ssl_gtest.sh: #10755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2840 (1, 768, 768, 773, 772)' - PASSED ssl_gtest.sh: #10756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2841 (1, 768, 768, 773, 773)' - PASSED ssl_gtest.sh: #10757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2842 (1, 768, 769, 767, 767)' - PASSED ssl_gtest.sh: #10758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2843 (1, 768, 769, 767, 768)' - PASSED ssl_gtest.sh: #10759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2844 (1, 768, 769, 767, 769)' - PASSED ssl_gtest.sh: #10760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2845 (1, 768, 769, 767, 770)' - PASSED ssl_gtest.sh: #10761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2846 (1, 768, 769, 767, 771)' - PASSED ssl_gtest.sh: #10762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2847 (1, 768, 769, 767, 772)' - PASSED ssl_gtest.sh: #10763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2848 (1, 768, 769, 767, 773)' - PASSED ssl_gtest.sh: #10764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2849 (1, 768, 769, 768, 767)' - PASSED ssl_gtest.sh: #10765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2850 (1, 768, 769, 768, 768)' - PASSED ssl_gtest.sh: #10766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2851 (1, 768, 769, 768, 769)' - PASSED ssl_gtest.sh: #10767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2852 (1, 768, 769, 768, 770)' - PASSED ssl_gtest.sh: #10768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2853 (1, 768, 769, 768, 771)' - PASSED ssl_gtest.sh: #10769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2854 (1, 768, 769, 768, 772)' - PASSED ssl_gtest.sh: #10770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2855 (1, 768, 769, 768, 773)' - PASSED ssl_gtest.sh: #10771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2856 (1, 768, 769, 769, 767)' - PASSED ssl_gtest.sh: #10772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2857 (1, 768, 769, 769, 768)' - PASSED ssl_gtest.sh: #10773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2858 (1, 768, 769, 769, 769)' - PASSED ssl_gtest.sh: #10774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2859 (1, 768, 769, 769, 770)' - PASSED ssl_gtest.sh: #10775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2860 (1, 768, 769, 769, 771)' - PASSED ssl_gtest.sh: #10776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2861 (1, 768, 769, 769, 772)' - PASSED ssl_gtest.sh: #10777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2862 (1, 768, 769, 769, 773)' - PASSED ssl_gtest.sh: #10778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2863 (1, 768, 769, 770, 767)' - PASSED ssl_gtest.sh: #10779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2864 (1, 768, 769, 770, 768)' - PASSED ssl_gtest.sh: #10780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2865 (1, 768, 769, 770, 769)' - PASSED ssl_gtest.sh: #10781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2866 (1, 768, 769, 770, 770)' - PASSED ssl_gtest.sh: #10782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2867 (1, 768, 769, 770, 771)' - PASSED ssl_gtest.sh: #10783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2868 (1, 768, 769, 770, 772)' - PASSED ssl_gtest.sh: #10784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2869 (1, 768, 769, 770, 773)' - PASSED ssl_gtest.sh: #10785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2870 (1, 768, 769, 771, 767)' - PASSED ssl_gtest.sh: #10786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2871 (1, 768, 769, 771, 768)' - PASSED ssl_gtest.sh: #10787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2872 (1, 768, 769, 771, 769)' - PASSED ssl_gtest.sh: #10788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2873 (1, 768, 769, 771, 770)' - PASSED ssl_gtest.sh: #10789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2874 (1, 768, 769, 771, 771)' - PASSED ssl_gtest.sh: #10790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2875 (1, 768, 769, 771, 772)' - PASSED ssl_gtest.sh: #10791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2876 (1, 768, 769, 771, 773)' - PASSED ssl_gtest.sh: #10792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2877 (1, 768, 769, 772, 767)' - PASSED ssl_gtest.sh: #10793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2878 (1, 768, 769, 772, 768)' - PASSED ssl_gtest.sh: #10794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2879 (1, 768, 769, 772, 769)' - PASSED ssl_gtest.sh: #10795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2880 (1, 768, 769, 772, 770)' - PASSED ssl_gtest.sh: #10796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2881 (1, 768, 769, 772, 771)' - PASSED ssl_gtest.sh: #10797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2882 (1, 768, 769, 772, 772)' - PASSED ssl_gtest.sh: #10798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2883 (1, 768, 769, 772, 773)' - PASSED ssl_gtest.sh: #10799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2884 (1, 768, 769, 773, 767)' - PASSED ssl_gtest.sh: #10800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2885 (1, 768, 769, 773, 768)' - PASSED ssl_gtest.sh: #10801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2886 (1, 768, 769, 773, 769)' - PASSED ssl_gtest.sh: #10802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2887 (1, 768, 769, 773, 770)' - PASSED ssl_gtest.sh: #10803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2888 (1, 768, 769, 773, 771)' - PASSED ssl_gtest.sh: #10804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2889 (1, 768, 769, 773, 772)' - PASSED ssl_gtest.sh: #10805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2890 (1, 768, 769, 773, 773)' - PASSED ssl_gtest.sh: #10806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2891 (1, 768, 770, 767, 767)' - PASSED ssl_gtest.sh: #10807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2892 (1, 768, 770, 767, 768)' - PASSED ssl_gtest.sh: #10808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2893 (1, 768, 770, 767, 769)' - PASSED ssl_gtest.sh: #10809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2894 (1, 768, 770, 767, 770)' - PASSED ssl_gtest.sh: #10810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2895 (1, 768, 770, 767, 771)' - PASSED ssl_gtest.sh: #10811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2896 (1, 768, 770, 767, 772)' - PASSED ssl_gtest.sh: #10812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2897 (1, 768, 770, 767, 773)' - PASSED ssl_gtest.sh: #10813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2898 (1, 768, 770, 768, 767)' - PASSED ssl_gtest.sh: #10814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2899 (1, 768, 770, 768, 768)' - PASSED ssl_gtest.sh: #10815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2900 (1, 768, 770, 768, 769)' - PASSED ssl_gtest.sh: #10816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2901 (1, 768, 770, 768, 770)' - PASSED ssl_gtest.sh: #10817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2902 (1, 768, 770, 768, 771)' - PASSED ssl_gtest.sh: #10818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2903 (1, 768, 770, 768, 772)' - PASSED ssl_gtest.sh: #10819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2904 (1, 768, 770, 768, 773)' - PASSED ssl_gtest.sh: #10820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2905 (1, 768, 770, 769, 767)' - PASSED ssl_gtest.sh: #10821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2906 (1, 768, 770, 769, 768)' - PASSED ssl_gtest.sh: #10822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2907 (1, 768, 770, 769, 769)' - PASSED ssl_gtest.sh: #10823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2908 (1, 768, 770, 769, 770)' - PASSED ssl_gtest.sh: #10824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2909 (1, 768, 770, 769, 771)' - PASSED ssl_gtest.sh: #10825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2910 (1, 768, 770, 769, 772)' - PASSED ssl_gtest.sh: #10826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2911 (1, 768, 770, 769, 773)' - PASSED ssl_gtest.sh: #10827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2912 (1, 768, 770, 770, 767)' - PASSED ssl_gtest.sh: #10828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2913 (1, 768, 770, 770, 768)' - PASSED ssl_gtest.sh: #10829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2914 (1, 768, 770, 770, 769)' - PASSED ssl_gtest.sh: #10830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2915 (1, 768, 770, 770, 770)' - PASSED ssl_gtest.sh: #10831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2916 (1, 768, 770, 770, 771)' - PASSED ssl_gtest.sh: #10832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2917 (1, 768, 770, 770, 772)' - PASSED ssl_gtest.sh: #10833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2918 (1, 768, 770, 770, 773)' - PASSED ssl_gtest.sh: #10834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2919 (1, 768, 770, 771, 767)' - PASSED ssl_gtest.sh: #10835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2920 (1, 768, 770, 771, 768)' - PASSED ssl_gtest.sh: #10836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2921 (1, 768, 770, 771, 769)' - PASSED ssl_gtest.sh: #10837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2922 (1, 768, 770, 771, 770)' - PASSED ssl_gtest.sh: #10838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2923 (1, 768, 770, 771, 771)' - PASSED ssl_gtest.sh: #10839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2924 (1, 768, 770, 771, 772)' - PASSED ssl_gtest.sh: #10840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2925 (1, 768, 770, 771, 773)' - PASSED ssl_gtest.sh: #10841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2926 (1, 768, 770, 772, 767)' - PASSED ssl_gtest.sh: #10842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2927 (1, 768, 770, 772, 768)' - PASSED ssl_gtest.sh: #10843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2928 (1, 768, 770, 772, 769)' - PASSED ssl_gtest.sh: #10844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2929 (1, 768, 770, 772, 770)' - PASSED ssl_gtest.sh: #10845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2930 (1, 768, 770, 772, 771)' - PASSED ssl_gtest.sh: #10846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2931 (1, 768, 770, 772, 772)' - PASSED ssl_gtest.sh: #10847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2932 (1, 768, 770, 772, 773)' - PASSED ssl_gtest.sh: #10848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2933 (1, 768, 770, 773, 767)' - PASSED ssl_gtest.sh: #10849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2934 (1, 768, 770, 773, 768)' - PASSED ssl_gtest.sh: #10850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2935 (1, 768, 770, 773, 769)' - PASSED ssl_gtest.sh: #10851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2936 (1, 768, 770, 773, 770)' - PASSED ssl_gtest.sh: #10852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2937 (1, 768, 770, 773, 771)' - PASSED ssl_gtest.sh: #10853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2938 (1, 768, 770, 773, 772)' - PASSED ssl_gtest.sh: #10854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2939 (1, 768, 770, 773, 773)' - PASSED ssl_gtest.sh: #10855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2940 (1, 768, 771, 767, 767)' - PASSED ssl_gtest.sh: #10856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2941 (1, 768, 771, 767, 768)' - PASSED ssl_gtest.sh: #10857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2942 (1, 768, 771, 767, 769)' - PASSED ssl_gtest.sh: #10858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2943 (1, 768, 771, 767, 770)' - PASSED ssl_gtest.sh: #10859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2944 (1, 768, 771, 767, 771)' - PASSED ssl_gtest.sh: #10860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2945 (1, 768, 771, 767, 772)' - PASSED ssl_gtest.sh: #10861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2946 (1, 768, 771, 767, 773)' - PASSED ssl_gtest.sh: #10862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2947 (1, 768, 771, 768, 767)' - PASSED ssl_gtest.sh: #10863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2948 (1, 768, 771, 768, 768)' - PASSED ssl_gtest.sh: #10864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2949 (1, 768, 771, 768, 769)' - PASSED ssl_gtest.sh: #10865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2950 (1, 768, 771, 768, 770)' - PASSED ssl_gtest.sh: #10866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2951 (1, 768, 771, 768, 771)' - PASSED ssl_gtest.sh: #10867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2952 (1, 768, 771, 768, 772)' - PASSED ssl_gtest.sh: #10868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2953 (1, 768, 771, 768, 773)' - PASSED ssl_gtest.sh: #10869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2954 (1, 768, 771, 769, 767)' - PASSED ssl_gtest.sh: #10870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2955 (1, 768, 771, 769, 768)' - PASSED ssl_gtest.sh: #10871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2956 (1, 768, 771, 769, 769)' - PASSED ssl_gtest.sh: #10872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2957 (1, 768, 771, 769, 770)' - PASSED ssl_gtest.sh: #10873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2958 (1, 768, 771, 769, 771)' - PASSED ssl_gtest.sh: #10874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2959 (1, 768, 771, 769, 772)' - PASSED ssl_gtest.sh: #10875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2960 (1, 768, 771, 769, 773)' - PASSED ssl_gtest.sh: #10876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2961 (1, 768, 771, 770, 767)' - PASSED ssl_gtest.sh: #10877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2962 (1, 768, 771, 770, 768)' - PASSED ssl_gtest.sh: #10878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2963 (1, 768, 771, 770, 769)' - PASSED ssl_gtest.sh: #10879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2964 (1, 768, 771, 770, 770)' - PASSED ssl_gtest.sh: #10880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2965 (1, 768, 771, 770, 771)' - PASSED ssl_gtest.sh: #10881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2966 (1, 768, 771, 770, 772)' - PASSED ssl_gtest.sh: #10882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2967 (1, 768, 771, 770, 773)' - PASSED ssl_gtest.sh: #10883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2968 (1, 768, 771, 771, 767)' - PASSED ssl_gtest.sh: #10884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2969 (1, 768, 771, 771, 768)' - PASSED ssl_gtest.sh: #10885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2970 (1, 768, 771, 771, 769)' - PASSED ssl_gtest.sh: #10886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2971 (1, 768, 771, 771, 770)' - PASSED ssl_gtest.sh: #10887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2972 (1, 768, 771, 771, 771)' - PASSED ssl_gtest.sh: #10888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2973 (1, 768, 771, 771, 772)' - PASSED ssl_gtest.sh: #10889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2974 (1, 768, 771, 771, 773)' - PASSED ssl_gtest.sh: #10890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2975 (1, 768, 771, 772, 767)' - PASSED ssl_gtest.sh: #10891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2976 (1, 768, 771, 772, 768)' - PASSED ssl_gtest.sh: #10892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2977 (1, 768, 771, 772, 769)' - PASSED ssl_gtest.sh: #10893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2978 (1, 768, 771, 772, 770)' - PASSED ssl_gtest.sh: #10894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2979 (1, 768, 771, 772, 771)' - PASSED ssl_gtest.sh: #10895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2980 (1, 768, 771, 772, 772)' - PASSED ssl_gtest.sh: #10896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2981 (1, 768, 771, 772, 773)' - PASSED ssl_gtest.sh: #10897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2982 (1, 768, 771, 773, 767)' - PASSED ssl_gtest.sh: #10898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2983 (1, 768, 771, 773, 768)' - PASSED ssl_gtest.sh: #10899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2984 (1, 768, 771, 773, 769)' - PASSED ssl_gtest.sh: #10900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2985 (1, 768, 771, 773, 770)' - PASSED ssl_gtest.sh: #10901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2986 (1, 768, 771, 773, 771)' - PASSED ssl_gtest.sh: #10902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2987 (1, 768, 771, 773, 772)' - PASSED ssl_gtest.sh: #10903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2988 (1, 768, 771, 773, 773)' - PASSED ssl_gtest.sh: #10904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2989 (1, 768, 772, 767, 767)' - PASSED ssl_gtest.sh: #10905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2990 (1, 768, 772, 767, 768)' - PASSED ssl_gtest.sh: #10906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2991 (1, 768, 772, 767, 769)' - PASSED ssl_gtest.sh: #10907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2992 (1, 768, 772, 767, 770)' - PASSED ssl_gtest.sh: #10908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2993 (1, 768, 772, 767, 771)' - PASSED ssl_gtest.sh: #10909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2994 (1, 768, 772, 767, 772)' - PASSED ssl_gtest.sh: #10910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2995 (1, 768, 772, 767, 773)' - PASSED ssl_gtest.sh: #10911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2996 (1, 768, 772, 768, 767)' - PASSED ssl_gtest.sh: #10912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2997 (1, 768, 772, 768, 768)' - PASSED ssl_gtest.sh: #10913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2998 (1, 768, 772, 768, 769)' - PASSED ssl_gtest.sh: #10914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/2999 (1, 768, 772, 768, 770)' - PASSED ssl_gtest.sh: #10915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3000 (1, 768, 772, 768, 771)' - PASSED ssl_gtest.sh: #10916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3001 (1, 768, 772, 768, 772)' - PASSED ssl_gtest.sh: #10917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3002 (1, 768, 772, 768, 773)' - PASSED ssl_gtest.sh: #10918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3003 (1, 768, 772, 769, 767)' - PASSED ssl_gtest.sh: #10919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3004 (1, 768, 772, 769, 768)' - PASSED ssl_gtest.sh: #10920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3005 (1, 768, 772, 769, 769)' - PASSED ssl_gtest.sh: #10921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3006 (1, 768, 772, 769, 770)' - PASSED ssl_gtest.sh: #10922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3007 (1, 768, 772, 769, 771)' - PASSED ssl_gtest.sh: #10923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3008 (1, 768, 772, 769, 772)' - PASSED ssl_gtest.sh: #10924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3009 (1, 768, 772, 769, 773)' - PASSED ssl_gtest.sh: #10925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3010 (1, 768, 772, 770, 767)' - PASSED ssl_gtest.sh: #10926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3011 (1, 768, 772, 770, 768)' - PASSED ssl_gtest.sh: #10927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3012 (1, 768, 772, 770, 769)' - PASSED ssl_gtest.sh: #10928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3013 (1, 768, 772, 770, 770)' - PASSED ssl_gtest.sh: #10929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3014 (1, 768, 772, 770, 771)' - PASSED ssl_gtest.sh: #10930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3015 (1, 768, 772, 770, 772)' - PASSED ssl_gtest.sh: #10931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3016 (1, 768, 772, 770, 773)' - PASSED ssl_gtest.sh: #10932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3017 (1, 768, 772, 771, 767)' - PASSED ssl_gtest.sh: #10933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3018 (1, 768, 772, 771, 768)' - PASSED ssl_gtest.sh: #10934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3019 (1, 768, 772, 771, 769)' - PASSED ssl_gtest.sh: #10935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3020 (1, 768, 772, 771, 770)' - PASSED ssl_gtest.sh: #10936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3021 (1, 768, 772, 771, 771)' - PASSED ssl_gtest.sh: #10937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3022 (1, 768, 772, 771, 772)' - PASSED ssl_gtest.sh: #10938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3023 (1, 768, 772, 771, 773)' - PASSED ssl_gtest.sh: #10939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3024 (1, 768, 772, 772, 767)' - PASSED ssl_gtest.sh: #10940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3025 (1, 768, 772, 772, 768)' - PASSED ssl_gtest.sh: #10941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3026 (1, 768, 772, 772, 769)' - PASSED ssl_gtest.sh: #10942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3027 (1, 768, 772, 772, 770)' - PASSED ssl_gtest.sh: #10943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3028 (1, 768, 772, 772, 771)' - PASSED ssl_gtest.sh: #10944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3029 (1, 768, 772, 772, 772)' - PASSED ssl_gtest.sh: #10945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3030 (1, 768, 772, 772, 773)' - PASSED ssl_gtest.sh: #10946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3031 (1, 768, 772, 773, 767)' - PASSED ssl_gtest.sh: #10947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3032 (1, 768, 772, 773, 768)' - PASSED ssl_gtest.sh: #10948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3033 (1, 768, 772, 773, 769)' - PASSED ssl_gtest.sh: #10949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3034 (1, 768, 772, 773, 770)' - PASSED ssl_gtest.sh: #10950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3035 (1, 768, 772, 773, 771)' - PASSED ssl_gtest.sh: #10951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3036 (1, 768, 772, 773, 772)' - PASSED ssl_gtest.sh: #10952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3037 (1, 768, 772, 773, 773)' - PASSED ssl_gtest.sh: #10953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3038 (1, 768, 773, 767, 767)' - PASSED ssl_gtest.sh: #10954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3039 (1, 768, 773, 767, 768)' - PASSED ssl_gtest.sh: #10955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3040 (1, 768, 773, 767, 769)' - PASSED ssl_gtest.sh: #10956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3041 (1, 768, 773, 767, 770)' - PASSED ssl_gtest.sh: #10957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3042 (1, 768, 773, 767, 771)' - PASSED ssl_gtest.sh: #10958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3043 (1, 768, 773, 767, 772)' - PASSED ssl_gtest.sh: #10959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3044 (1, 768, 773, 767, 773)' - PASSED ssl_gtest.sh: #10960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3045 (1, 768, 773, 768, 767)' - PASSED ssl_gtest.sh: #10961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3046 (1, 768, 773, 768, 768)' - PASSED ssl_gtest.sh: #10962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3047 (1, 768, 773, 768, 769)' - PASSED ssl_gtest.sh: #10963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3048 (1, 768, 773, 768, 770)' - PASSED ssl_gtest.sh: #10964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3049 (1, 768, 773, 768, 771)' - PASSED ssl_gtest.sh: #10965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3050 (1, 768, 773, 768, 772)' - PASSED ssl_gtest.sh: #10966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3051 (1, 768, 773, 768, 773)' - PASSED ssl_gtest.sh: #10967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3052 (1, 768, 773, 769, 767)' - PASSED ssl_gtest.sh: #10968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3053 (1, 768, 773, 769, 768)' - PASSED ssl_gtest.sh: #10969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3054 (1, 768, 773, 769, 769)' - PASSED ssl_gtest.sh: #10970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3055 (1, 768, 773, 769, 770)' - PASSED ssl_gtest.sh: #10971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3056 (1, 768, 773, 769, 771)' - PASSED ssl_gtest.sh: #10972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3057 (1, 768, 773, 769, 772)' - PASSED ssl_gtest.sh: #10973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3058 (1, 768, 773, 769, 773)' - PASSED ssl_gtest.sh: #10974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3059 (1, 768, 773, 770, 767)' - PASSED ssl_gtest.sh: #10975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3060 (1, 768, 773, 770, 768)' - PASSED ssl_gtest.sh: #10976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3061 (1, 768, 773, 770, 769)' - PASSED ssl_gtest.sh: #10977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3062 (1, 768, 773, 770, 770)' - PASSED ssl_gtest.sh: #10978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3063 (1, 768, 773, 770, 771)' - PASSED ssl_gtest.sh: #10979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3064 (1, 768, 773, 770, 772)' - PASSED ssl_gtest.sh: #10980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3065 (1, 768, 773, 770, 773)' - PASSED ssl_gtest.sh: #10981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3066 (1, 768, 773, 771, 767)' - PASSED ssl_gtest.sh: #10982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3067 (1, 768, 773, 771, 768)' - PASSED ssl_gtest.sh: #10983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3068 (1, 768, 773, 771, 769)' - PASSED ssl_gtest.sh: #10984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3069 (1, 768, 773, 771, 770)' - PASSED ssl_gtest.sh: #10985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3070 (1, 768, 773, 771, 771)' - PASSED ssl_gtest.sh: #10986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3071 (1, 768, 773, 771, 772)' - PASSED ssl_gtest.sh: #10987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3072 (1, 768, 773, 771, 773)' - PASSED ssl_gtest.sh: #10988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3073 (1, 768, 773, 772, 767)' - PASSED ssl_gtest.sh: #10989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3074 (1, 768, 773, 772, 768)' - PASSED ssl_gtest.sh: #10990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3075 (1, 768, 773, 772, 769)' - PASSED ssl_gtest.sh: #10991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3076 (1, 768, 773, 772, 770)' - PASSED ssl_gtest.sh: #10992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3077 (1, 768, 773, 772, 771)' - PASSED ssl_gtest.sh: #10993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3078 (1, 768, 773, 772, 772)' - PASSED ssl_gtest.sh: #10994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3079 (1, 768, 773, 772, 773)' - PASSED ssl_gtest.sh: #10995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3080 (1, 768, 773, 773, 767)' - PASSED ssl_gtest.sh: #10996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3081 (1, 768, 773, 773, 768)' - PASSED ssl_gtest.sh: #10997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3082 (1, 768, 773, 773, 769)' - PASSED ssl_gtest.sh: #10998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3083 (1, 768, 773, 773, 770)' - PASSED ssl_gtest.sh: #10999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3084 (1, 768, 773, 773, 771)' - PASSED ssl_gtest.sh: #11000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3085 (1, 768, 773, 773, 772)' - PASSED ssl_gtest.sh: #11001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3086 (1, 768, 773, 773, 773)' - PASSED ssl_gtest.sh: #11002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3087 (1, 769, 767, 767, 767)' - PASSED ssl_gtest.sh: #11003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3088 (1, 769, 767, 767, 768)' - PASSED ssl_gtest.sh: #11004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3089 (1, 769, 767, 767, 769)' - PASSED ssl_gtest.sh: #11005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3090 (1, 769, 767, 767, 770)' - PASSED ssl_gtest.sh: #11006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3091 (1, 769, 767, 767, 771)' - PASSED ssl_gtest.sh: #11007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3092 (1, 769, 767, 767, 772)' - PASSED ssl_gtest.sh: #11008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3093 (1, 769, 767, 767, 773)' - PASSED ssl_gtest.sh: #11009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3094 (1, 769, 767, 768, 767)' - PASSED ssl_gtest.sh: #11010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3095 (1, 769, 767, 768, 768)' - PASSED ssl_gtest.sh: #11011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3096 (1, 769, 767, 768, 769)' - PASSED ssl_gtest.sh: #11012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3097 (1, 769, 767, 768, 770)' - PASSED ssl_gtest.sh: #11013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3098 (1, 769, 767, 768, 771)' - PASSED ssl_gtest.sh: #11014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3099 (1, 769, 767, 768, 772)' - PASSED ssl_gtest.sh: #11015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3100 (1, 769, 767, 768, 773)' - PASSED ssl_gtest.sh: #11016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3101 (1, 769, 767, 769, 767)' - PASSED ssl_gtest.sh: #11017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3102 (1, 769, 767, 769, 768)' - PASSED ssl_gtest.sh: #11018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3103 (1, 769, 767, 769, 769)' - PASSED ssl_gtest.sh: #11019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3104 (1, 769, 767, 769, 770)' - PASSED ssl_gtest.sh: #11020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3105 (1, 769, 767, 769, 771)' - PASSED ssl_gtest.sh: #11021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3106 (1, 769, 767, 769, 772)' - PASSED ssl_gtest.sh: #11022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3107 (1, 769, 767, 769, 773)' - PASSED ssl_gtest.sh: #11023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3108 (1, 769, 767, 770, 767)' - PASSED ssl_gtest.sh: #11024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3109 (1, 769, 767, 770, 768)' - PASSED ssl_gtest.sh: #11025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3110 (1, 769, 767, 770, 769)' - PASSED ssl_gtest.sh: #11026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3111 (1, 769, 767, 770, 770)' - PASSED ssl_gtest.sh: #11027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3112 (1, 769, 767, 770, 771)' - PASSED ssl_gtest.sh: #11028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3113 (1, 769, 767, 770, 772)' - PASSED ssl_gtest.sh: #11029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3114 (1, 769, 767, 770, 773)' - PASSED ssl_gtest.sh: #11030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3115 (1, 769, 767, 771, 767)' - PASSED ssl_gtest.sh: #11031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3116 (1, 769, 767, 771, 768)' - PASSED ssl_gtest.sh: #11032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3117 (1, 769, 767, 771, 769)' - PASSED ssl_gtest.sh: #11033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3118 (1, 769, 767, 771, 770)' - PASSED ssl_gtest.sh: #11034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3119 (1, 769, 767, 771, 771)' - PASSED ssl_gtest.sh: #11035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3120 (1, 769, 767, 771, 772)' - PASSED ssl_gtest.sh: #11036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3121 (1, 769, 767, 771, 773)' - PASSED ssl_gtest.sh: #11037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3122 (1, 769, 767, 772, 767)' - PASSED ssl_gtest.sh: #11038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3123 (1, 769, 767, 772, 768)' - PASSED ssl_gtest.sh: #11039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3124 (1, 769, 767, 772, 769)' - PASSED ssl_gtest.sh: #11040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3125 (1, 769, 767, 772, 770)' - PASSED ssl_gtest.sh: #11041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3126 (1, 769, 767, 772, 771)' - PASSED ssl_gtest.sh: #11042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3127 (1, 769, 767, 772, 772)' - PASSED ssl_gtest.sh: #11043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3128 (1, 769, 767, 772, 773)' - PASSED ssl_gtest.sh: #11044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3129 (1, 769, 767, 773, 767)' - PASSED ssl_gtest.sh: #11045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3130 (1, 769, 767, 773, 768)' - PASSED ssl_gtest.sh: #11046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3131 (1, 769, 767, 773, 769)' - PASSED ssl_gtest.sh: #11047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3132 (1, 769, 767, 773, 770)' - PASSED ssl_gtest.sh: #11048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3133 (1, 769, 767, 773, 771)' - PASSED ssl_gtest.sh: #11049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3134 (1, 769, 767, 773, 772)' - PASSED ssl_gtest.sh: #11050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3135 (1, 769, 767, 773, 773)' - PASSED ssl_gtest.sh: #11051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3136 (1, 769, 768, 767, 767)' - PASSED ssl_gtest.sh: #11052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3137 (1, 769, 768, 767, 768)' - PASSED ssl_gtest.sh: #11053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3138 (1, 769, 768, 767, 769)' - PASSED ssl_gtest.sh: #11054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3139 (1, 769, 768, 767, 770)' - PASSED ssl_gtest.sh: #11055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3140 (1, 769, 768, 767, 771)' - PASSED ssl_gtest.sh: #11056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3141 (1, 769, 768, 767, 772)' - PASSED ssl_gtest.sh: #11057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3142 (1, 769, 768, 767, 773)' - PASSED ssl_gtest.sh: #11058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3143 (1, 769, 768, 768, 767)' - PASSED ssl_gtest.sh: #11059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3144 (1, 769, 768, 768, 768)' - PASSED ssl_gtest.sh: #11060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3145 (1, 769, 768, 768, 769)' - PASSED ssl_gtest.sh: #11061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3146 (1, 769, 768, 768, 770)' - PASSED ssl_gtest.sh: #11062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3147 (1, 769, 768, 768, 771)' - PASSED ssl_gtest.sh: #11063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3148 (1, 769, 768, 768, 772)' - PASSED ssl_gtest.sh: #11064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3149 (1, 769, 768, 768, 773)' - PASSED ssl_gtest.sh: #11065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3150 (1, 769, 768, 769, 767)' - PASSED ssl_gtest.sh: #11066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3151 (1, 769, 768, 769, 768)' - PASSED ssl_gtest.sh: #11067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3152 (1, 769, 768, 769, 769)' - PASSED ssl_gtest.sh: #11068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3153 (1, 769, 768, 769, 770)' - PASSED ssl_gtest.sh: #11069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3154 (1, 769, 768, 769, 771)' - PASSED ssl_gtest.sh: #11070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3155 (1, 769, 768, 769, 772)' - PASSED ssl_gtest.sh: #11071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3156 (1, 769, 768, 769, 773)' - PASSED ssl_gtest.sh: #11072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3157 (1, 769, 768, 770, 767)' - PASSED ssl_gtest.sh: #11073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3158 (1, 769, 768, 770, 768)' - PASSED ssl_gtest.sh: #11074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3159 (1, 769, 768, 770, 769)' - PASSED ssl_gtest.sh: #11075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3160 (1, 769, 768, 770, 770)' - PASSED ssl_gtest.sh: #11076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3161 (1, 769, 768, 770, 771)' - PASSED ssl_gtest.sh: #11077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3162 (1, 769, 768, 770, 772)' - PASSED ssl_gtest.sh: #11078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3163 (1, 769, 768, 770, 773)' - PASSED ssl_gtest.sh: #11079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3164 (1, 769, 768, 771, 767)' - PASSED ssl_gtest.sh: #11080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3165 (1, 769, 768, 771, 768)' - PASSED ssl_gtest.sh: #11081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3166 (1, 769, 768, 771, 769)' - PASSED ssl_gtest.sh: #11082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3167 (1, 769, 768, 771, 770)' - PASSED ssl_gtest.sh: #11083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3168 (1, 769, 768, 771, 771)' - PASSED ssl_gtest.sh: #11084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3169 (1, 769, 768, 771, 772)' - PASSED ssl_gtest.sh: #11085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3170 (1, 769, 768, 771, 773)' - PASSED ssl_gtest.sh: #11086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3171 (1, 769, 768, 772, 767)' - PASSED ssl_gtest.sh: #11087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3172 (1, 769, 768, 772, 768)' - PASSED ssl_gtest.sh: #11088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3173 (1, 769, 768, 772, 769)' - PASSED ssl_gtest.sh: #11089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3174 (1, 769, 768, 772, 770)' - PASSED ssl_gtest.sh: #11090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3175 (1, 769, 768, 772, 771)' - PASSED ssl_gtest.sh: #11091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3176 (1, 769, 768, 772, 772)' - PASSED ssl_gtest.sh: #11092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3177 (1, 769, 768, 772, 773)' - PASSED ssl_gtest.sh: #11093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3178 (1, 769, 768, 773, 767)' - PASSED ssl_gtest.sh: #11094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3179 (1, 769, 768, 773, 768)' - PASSED ssl_gtest.sh: #11095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3180 (1, 769, 768, 773, 769)' - PASSED ssl_gtest.sh: #11096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3181 (1, 769, 768, 773, 770)' - PASSED ssl_gtest.sh: #11097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3182 (1, 769, 768, 773, 771)' - PASSED ssl_gtest.sh: #11098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3183 (1, 769, 768, 773, 772)' - PASSED ssl_gtest.sh: #11099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3184 (1, 769, 768, 773, 773)' - PASSED ssl_gtest.sh: #11100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3185 (1, 769, 769, 767, 767)' - PASSED ssl_gtest.sh: #11101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3186 (1, 769, 769, 767, 768)' - PASSED ssl_gtest.sh: #11102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3187 (1, 769, 769, 767, 769)' - PASSED ssl_gtest.sh: #11103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3188 (1, 769, 769, 767, 770)' - PASSED ssl_gtest.sh: #11104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3189 (1, 769, 769, 767, 771)' - PASSED ssl_gtest.sh: #11105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3190 (1, 769, 769, 767, 772)' - PASSED ssl_gtest.sh: #11106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3191 (1, 769, 769, 767, 773)' - PASSED ssl_gtest.sh: #11107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3192 (1, 769, 769, 768, 767)' - PASSED ssl_gtest.sh: #11108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3193 (1, 769, 769, 768, 768)' - PASSED ssl_gtest.sh: #11109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3194 (1, 769, 769, 768, 769)' - PASSED ssl_gtest.sh: #11110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3195 (1, 769, 769, 768, 770)' - PASSED ssl_gtest.sh: #11111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3196 (1, 769, 769, 768, 771)' - PASSED ssl_gtest.sh: #11112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3197 (1, 769, 769, 768, 772)' - PASSED ssl_gtest.sh: #11113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3198 (1, 769, 769, 768, 773)' - PASSED ssl_gtest.sh: #11114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3199 (1, 769, 769, 769, 767)' - PASSED ssl_gtest.sh: #11115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3200 (1, 769, 769, 769, 768)' - PASSED ssl_gtest.sh: #11116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3201 (1, 769, 769, 769, 769)' - PASSED ssl_gtest.sh: #11117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3202 (1, 769, 769, 769, 770)' - PASSED ssl_gtest.sh: #11118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3203 (1, 769, 769, 769, 771)' - PASSED ssl_gtest.sh: #11119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3204 (1, 769, 769, 769, 772)' - PASSED ssl_gtest.sh: #11120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3205 (1, 769, 769, 769, 773)' - PASSED ssl_gtest.sh: #11121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3206 (1, 769, 769, 770, 767)' - PASSED ssl_gtest.sh: #11122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3207 (1, 769, 769, 770, 768)' - PASSED ssl_gtest.sh: #11123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3208 (1, 769, 769, 770, 769)' - PASSED ssl_gtest.sh: #11124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3209 (1, 769, 769, 770, 770)' - PASSED ssl_gtest.sh: #11125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3210 (1, 769, 769, 770, 771)' - PASSED ssl_gtest.sh: #11126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3211 (1, 769, 769, 770, 772)' - PASSED ssl_gtest.sh: #11127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3212 (1, 769, 769, 770, 773)' - PASSED ssl_gtest.sh: #11128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3213 (1, 769, 769, 771, 767)' - PASSED ssl_gtest.sh: #11129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3214 (1, 769, 769, 771, 768)' - PASSED ssl_gtest.sh: #11130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3215 (1, 769, 769, 771, 769)' - PASSED ssl_gtest.sh: #11131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3216 (1, 769, 769, 771, 770)' - PASSED ssl_gtest.sh: #11132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3217 (1, 769, 769, 771, 771)' - PASSED ssl_gtest.sh: #11133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3218 (1, 769, 769, 771, 772)' - PASSED ssl_gtest.sh: #11134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3219 (1, 769, 769, 771, 773)' - PASSED ssl_gtest.sh: #11135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3220 (1, 769, 769, 772, 767)' - PASSED ssl_gtest.sh: #11136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3221 (1, 769, 769, 772, 768)' - PASSED ssl_gtest.sh: #11137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3222 (1, 769, 769, 772, 769)' - PASSED ssl_gtest.sh: #11138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3223 (1, 769, 769, 772, 770)' - PASSED ssl_gtest.sh: #11139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3224 (1, 769, 769, 772, 771)' - PASSED ssl_gtest.sh: #11140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3225 (1, 769, 769, 772, 772)' - PASSED ssl_gtest.sh: #11141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3226 (1, 769, 769, 772, 773)' - PASSED ssl_gtest.sh: #11142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3227 (1, 769, 769, 773, 767)' - PASSED ssl_gtest.sh: #11143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3228 (1, 769, 769, 773, 768)' - PASSED ssl_gtest.sh: #11144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3229 (1, 769, 769, 773, 769)' - PASSED ssl_gtest.sh: #11145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3230 (1, 769, 769, 773, 770)' - PASSED ssl_gtest.sh: #11146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3231 (1, 769, 769, 773, 771)' - PASSED ssl_gtest.sh: #11147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3232 (1, 769, 769, 773, 772)' - PASSED ssl_gtest.sh: #11148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3233 (1, 769, 769, 773, 773)' - PASSED ssl_gtest.sh: #11149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3234 (1, 769, 770, 767, 767)' - PASSED ssl_gtest.sh: #11150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3235 (1, 769, 770, 767, 768)' - PASSED ssl_gtest.sh: #11151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3236 (1, 769, 770, 767, 769)' - PASSED ssl_gtest.sh: #11152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3237 (1, 769, 770, 767, 770)' - PASSED ssl_gtest.sh: #11153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3238 (1, 769, 770, 767, 771)' - PASSED ssl_gtest.sh: #11154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3239 (1, 769, 770, 767, 772)' - PASSED ssl_gtest.sh: #11155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3240 (1, 769, 770, 767, 773)' - PASSED ssl_gtest.sh: #11156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3241 (1, 769, 770, 768, 767)' - PASSED ssl_gtest.sh: #11157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3242 (1, 769, 770, 768, 768)' - PASSED ssl_gtest.sh: #11158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3243 (1, 769, 770, 768, 769)' - PASSED ssl_gtest.sh: #11159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3244 (1, 769, 770, 768, 770)' - PASSED ssl_gtest.sh: #11160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3245 (1, 769, 770, 768, 771)' - PASSED ssl_gtest.sh: #11161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3246 (1, 769, 770, 768, 772)' - PASSED ssl_gtest.sh: #11162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3247 (1, 769, 770, 768, 773)' - PASSED ssl_gtest.sh: #11163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3248 (1, 769, 770, 769, 767)' - PASSED ssl_gtest.sh: #11164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3249 (1, 769, 770, 769, 768)' - PASSED ssl_gtest.sh: #11165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3250 (1, 769, 770, 769, 769)' - PASSED ssl_gtest.sh: #11166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3251 (1, 769, 770, 769, 770)' - PASSED ssl_gtest.sh: #11167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3252 (1, 769, 770, 769, 771)' - PASSED ssl_gtest.sh: #11168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3253 (1, 769, 770, 769, 772)' - PASSED ssl_gtest.sh: #11169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3254 (1, 769, 770, 769, 773)' - PASSED ssl_gtest.sh: #11170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3255 (1, 769, 770, 770, 767)' - PASSED ssl_gtest.sh: #11171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3256 (1, 769, 770, 770, 768)' - PASSED ssl_gtest.sh: #11172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3257 (1, 769, 770, 770, 769)' - PASSED ssl_gtest.sh: #11173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3258 (1, 769, 770, 770, 770)' - PASSED ssl_gtest.sh: #11174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3259 (1, 769, 770, 770, 771)' - PASSED ssl_gtest.sh: #11175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3260 (1, 769, 770, 770, 772)' - PASSED ssl_gtest.sh: #11176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3261 (1, 769, 770, 770, 773)' - PASSED ssl_gtest.sh: #11177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3262 (1, 769, 770, 771, 767)' - PASSED ssl_gtest.sh: #11178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3263 (1, 769, 770, 771, 768)' - PASSED ssl_gtest.sh: #11179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3264 (1, 769, 770, 771, 769)' - PASSED ssl_gtest.sh: #11180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3265 (1, 769, 770, 771, 770)' - PASSED ssl_gtest.sh: #11181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3266 (1, 769, 770, 771, 771)' - PASSED ssl_gtest.sh: #11182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3267 (1, 769, 770, 771, 772)' - PASSED ssl_gtest.sh: #11183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3268 (1, 769, 770, 771, 773)' - PASSED ssl_gtest.sh: #11184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3269 (1, 769, 770, 772, 767)' - PASSED ssl_gtest.sh: #11185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3270 (1, 769, 770, 772, 768)' - PASSED ssl_gtest.sh: #11186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3271 (1, 769, 770, 772, 769)' - PASSED ssl_gtest.sh: #11187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3272 (1, 769, 770, 772, 770)' - PASSED ssl_gtest.sh: #11188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3273 (1, 769, 770, 772, 771)' - PASSED ssl_gtest.sh: #11189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3274 (1, 769, 770, 772, 772)' - PASSED ssl_gtest.sh: #11190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3275 (1, 769, 770, 772, 773)' - PASSED ssl_gtest.sh: #11191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3276 (1, 769, 770, 773, 767)' - PASSED ssl_gtest.sh: #11192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3277 (1, 769, 770, 773, 768)' - PASSED ssl_gtest.sh: #11193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3278 (1, 769, 770, 773, 769)' - PASSED ssl_gtest.sh: #11194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3279 (1, 769, 770, 773, 770)' - PASSED ssl_gtest.sh: #11195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3280 (1, 769, 770, 773, 771)' - PASSED ssl_gtest.sh: #11196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3281 (1, 769, 770, 773, 772)' - PASSED ssl_gtest.sh: #11197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3282 (1, 769, 770, 773, 773)' - PASSED ssl_gtest.sh: #11198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3283 (1, 769, 771, 767, 767)' - PASSED ssl_gtest.sh: #11199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3284 (1, 769, 771, 767, 768)' - PASSED ssl_gtest.sh: #11200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3285 (1, 769, 771, 767, 769)' - PASSED ssl_gtest.sh: #11201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3286 (1, 769, 771, 767, 770)' - PASSED ssl_gtest.sh: #11202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3287 (1, 769, 771, 767, 771)' - PASSED ssl_gtest.sh: #11203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3288 (1, 769, 771, 767, 772)' - PASSED ssl_gtest.sh: #11204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3289 (1, 769, 771, 767, 773)' - PASSED ssl_gtest.sh: #11205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3290 (1, 769, 771, 768, 767)' - PASSED ssl_gtest.sh: #11206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3291 (1, 769, 771, 768, 768)' - PASSED ssl_gtest.sh: #11207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3292 (1, 769, 771, 768, 769)' - PASSED ssl_gtest.sh: #11208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3293 (1, 769, 771, 768, 770)' - PASSED ssl_gtest.sh: #11209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3294 (1, 769, 771, 768, 771)' - PASSED ssl_gtest.sh: #11210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3295 (1, 769, 771, 768, 772)' - PASSED ssl_gtest.sh: #11211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3296 (1, 769, 771, 768, 773)' - PASSED ssl_gtest.sh: #11212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3297 (1, 769, 771, 769, 767)' - PASSED ssl_gtest.sh: #11213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3298 (1, 769, 771, 769, 768)' - PASSED ssl_gtest.sh: #11214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3299 (1, 769, 771, 769, 769)' - PASSED ssl_gtest.sh: #11215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3300 (1, 769, 771, 769, 770)' - PASSED ssl_gtest.sh: #11216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3301 (1, 769, 771, 769, 771)' - PASSED ssl_gtest.sh: #11217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3302 (1, 769, 771, 769, 772)' - PASSED ssl_gtest.sh: #11218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3303 (1, 769, 771, 769, 773)' - PASSED ssl_gtest.sh: #11219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3304 (1, 769, 771, 770, 767)' - PASSED ssl_gtest.sh: #11220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3305 (1, 769, 771, 770, 768)' - PASSED ssl_gtest.sh: #11221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3306 (1, 769, 771, 770, 769)' - PASSED ssl_gtest.sh: #11222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3307 (1, 769, 771, 770, 770)' - PASSED ssl_gtest.sh: #11223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3308 (1, 769, 771, 770, 771)' - PASSED ssl_gtest.sh: #11224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3309 (1, 769, 771, 770, 772)' - PASSED ssl_gtest.sh: #11225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3310 (1, 769, 771, 770, 773)' - PASSED ssl_gtest.sh: #11226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3311 (1, 769, 771, 771, 767)' - PASSED ssl_gtest.sh: #11227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3312 (1, 769, 771, 771, 768)' - PASSED ssl_gtest.sh: #11228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3313 (1, 769, 771, 771, 769)' - PASSED ssl_gtest.sh: #11229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3314 (1, 769, 771, 771, 770)' - PASSED ssl_gtest.sh: #11230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3315 (1, 769, 771, 771, 771)' - PASSED ssl_gtest.sh: #11231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3316 (1, 769, 771, 771, 772)' - PASSED ssl_gtest.sh: #11232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3317 (1, 769, 771, 771, 773)' - PASSED ssl_gtest.sh: #11233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3318 (1, 769, 771, 772, 767)' - PASSED ssl_gtest.sh: #11234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3319 (1, 769, 771, 772, 768)' - PASSED ssl_gtest.sh: #11235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3320 (1, 769, 771, 772, 769)' - PASSED ssl_gtest.sh: #11236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3321 (1, 769, 771, 772, 770)' - PASSED ssl_gtest.sh: #11237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3322 (1, 769, 771, 772, 771)' - PASSED ssl_gtest.sh: #11238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3323 (1, 769, 771, 772, 772)' - PASSED ssl_gtest.sh: #11239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3324 (1, 769, 771, 772, 773)' - PASSED ssl_gtest.sh: #11240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3325 (1, 769, 771, 773, 767)' - PASSED ssl_gtest.sh: #11241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3326 (1, 769, 771, 773, 768)' - PASSED ssl_gtest.sh: #11242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3327 (1, 769, 771, 773, 769)' - PASSED ssl_gtest.sh: #11243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3328 (1, 769, 771, 773, 770)' - PASSED ssl_gtest.sh: #11244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3329 (1, 769, 771, 773, 771)' - PASSED ssl_gtest.sh: #11245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3330 (1, 769, 771, 773, 772)' - PASSED ssl_gtest.sh: #11246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3331 (1, 769, 771, 773, 773)' - PASSED ssl_gtest.sh: #11247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3332 (1, 769, 772, 767, 767)' - PASSED ssl_gtest.sh: #11248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3333 (1, 769, 772, 767, 768)' - PASSED ssl_gtest.sh: #11249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3334 (1, 769, 772, 767, 769)' - PASSED ssl_gtest.sh: #11250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3335 (1, 769, 772, 767, 770)' - PASSED ssl_gtest.sh: #11251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3336 (1, 769, 772, 767, 771)' - PASSED ssl_gtest.sh: #11252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3337 (1, 769, 772, 767, 772)' - PASSED ssl_gtest.sh: #11253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3338 (1, 769, 772, 767, 773)' - PASSED ssl_gtest.sh: #11254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3339 (1, 769, 772, 768, 767)' - PASSED ssl_gtest.sh: #11255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3340 (1, 769, 772, 768, 768)' - PASSED ssl_gtest.sh: #11256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3341 (1, 769, 772, 768, 769)' - PASSED ssl_gtest.sh: #11257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3342 (1, 769, 772, 768, 770)' - PASSED ssl_gtest.sh: #11258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3343 (1, 769, 772, 768, 771)' - PASSED ssl_gtest.sh: #11259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3344 (1, 769, 772, 768, 772)' - PASSED ssl_gtest.sh: #11260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3345 (1, 769, 772, 768, 773)' - PASSED ssl_gtest.sh: #11261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3346 (1, 769, 772, 769, 767)' - PASSED ssl_gtest.sh: #11262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3347 (1, 769, 772, 769, 768)' - PASSED ssl_gtest.sh: #11263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3348 (1, 769, 772, 769, 769)' - PASSED ssl_gtest.sh: #11264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3349 (1, 769, 772, 769, 770)' - PASSED ssl_gtest.sh: #11265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3350 (1, 769, 772, 769, 771)' - PASSED ssl_gtest.sh: #11266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3351 (1, 769, 772, 769, 772)' - PASSED ssl_gtest.sh: #11267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3352 (1, 769, 772, 769, 773)' - PASSED ssl_gtest.sh: #11268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3353 (1, 769, 772, 770, 767)' - PASSED ssl_gtest.sh: #11269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3354 (1, 769, 772, 770, 768)' - PASSED ssl_gtest.sh: #11270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3355 (1, 769, 772, 770, 769)' - PASSED ssl_gtest.sh: #11271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3356 (1, 769, 772, 770, 770)' - PASSED ssl_gtest.sh: #11272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3357 (1, 769, 772, 770, 771)' - PASSED ssl_gtest.sh: #11273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3358 (1, 769, 772, 770, 772)' - PASSED ssl_gtest.sh: #11274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3359 (1, 769, 772, 770, 773)' - PASSED ssl_gtest.sh: #11275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3360 (1, 769, 772, 771, 767)' - PASSED ssl_gtest.sh: #11276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3361 (1, 769, 772, 771, 768)' - PASSED ssl_gtest.sh: #11277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3362 (1, 769, 772, 771, 769)' - PASSED ssl_gtest.sh: #11278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3363 (1, 769, 772, 771, 770)' - PASSED ssl_gtest.sh: #11279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3364 (1, 769, 772, 771, 771)' - PASSED ssl_gtest.sh: #11280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3365 (1, 769, 772, 771, 772)' - PASSED ssl_gtest.sh: #11281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3366 (1, 769, 772, 771, 773)' - PASSED ssl_gtest.sh: #11282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3367 (1, 769, 772, 772, 767)' - PASSED ssl_gtest.sh: #11283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3368 (1, 769, 772, 772, 768)' - PASSED ssl_gtest.sh: #11284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3369 (1, 769, 772, 772, 769)' - PASSED ssl_gtest.sh: #11285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3370 (1, 769, 772, 772, 770)' - PASSED ssl_gtest.sh: #11286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3371 (1, 769, 772, 772, 771)' - PASSED ssl_gtest.sh: #11287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3372 (1, 769, 772, 772, 772)' - PASSED ssl_gtest.sh: #11288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3373 (1, 769, 772, 772, 773)' - PASSED ssl_gtest.sh: #11289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3374 (1, 769, 772, 773, 767)' - PASSED ssl_gtest.sh: #11290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3375 (1, 769, 772, 773, 768)' - PASSED ssl_gtest.sh: #11291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3376 (1, 769, 772, 773, 769)' - PASSED ssl_gtest.sh: #11292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3377 (1, 769, 772, 773, 770)' - PASSED ssl_gtest.sh: #11293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3378 (1, 769, 772, 773, 771)' - PASSED ssl_gtest.sh: #11294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3379 (1, 769, 772, 773, 772)' - PASSED ssl_gtest.sh: #11295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3380 (1, 769, 772, 773, 773)' - PASSED ssl_gtest.sh: #11296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3381 (1, 769, 773, 767, 767)' - PASSED ssl_gtest.sh: #11297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3382 (1, 769, 773, 767, 768)' - PASSED ssl_gtest.sh: #11298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3383 (1, 769, 773, 767, 769)' - PASSED ssl_gtest.sh: #11299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3384 (1, 769, 773, 767, 770)' - PASSED ssl_gtest.sh: #11300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3385 (1, 769, 773, 767, 771)' - PASSED ssl_gtest.sh: #11301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3386 (1, 769, 773, 767, 772)' - PASSED ssl_gtest.sh: #11302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3387 (1, 769, 773, 767, 773)' - PASSED ssl_gtest.sh: #11303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3388 (1, 769, 773, 768, 767)' - PASSED ssl_gtest.sh: #11304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3389 (1, 769, 773, 768, 768)' - PASSED ssl_gtest.sh: #11305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3390 (1, 769, 773, 768, 769)' - PASSED ssl_gtest.sh: #11306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3391 (1, 769, 773, 768, 770)' - PASSED ssl_gtest.sh: #11307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3392 (1, 769, 773, 768, 771)' - PASSED ssl_gtest.sh: #11308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3393 (1, 769, 773, 768, 772)' - PASSED ssl_gtest.sh: #11309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3394 (1, 769, 773, 768, 773)' - PASSED ssl_gtest.sh: #11310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3395 (1, 769, 773, 769, 767)' - PASSED ssl_gtest.sh: #11311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3396 (1, 769, 773, 769, 768)' - PASSED ssl_gtest.sh: #11312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3397 (1, 769, 773, 769, 769)' - PASSED ssl_gtest.sh: #11313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3398 (1, 769, 773, 769, 770)' - PASSED ssl_gtest.sh: #11314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3399 (1, 769, 773, 769, 771)' - PASSED ssl_gtest.sh: #11315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3400 (1, 769, 773, 769, 772)' - PASSED ssl_gtest.sh: #11316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3401 (1, 769, 773, 769, 773)' - PASSED ssl_gtest.sh: #11317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3402 (1, 769, 773, 770, 767)' - PASSED ssl_gtest.sh: #11318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3403 (1, 769, 773, 770, 768)' - PASSED ssl_gtest.sh: #11319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3404 (1, 769, 773, 770, 769)' - PASSED ssl_gtest.sh: #11320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3405 (1, 769, 773, 770, 770)' - PASSED ssl_gtest.sh: #11321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3406 (1, 769, 773, 770, 771)' - PASSED ssl_gtest.sh: #11322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3407 (1, 769, 773, 770, 772)' - PASSED ssl_gtest.sh: #11323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3408 (1, 769, 773, 770, 773)' - PASSED ssl_gtest.sh: #11324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3409 (1, 769, 773, 771, 767)' - PASSED ssl_gtest.sh: #11325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3410 (1, 769, 773, 771, 768)' - PASSED ssl_gtest.sh: #11326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3411 (1, 769, 773, 771, 769)' - PASSED ssl_gtest.sh: #11327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3412 (1, 769, 773, 771, 770)' - PASSED ssl_gtest.sh: #11328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3413 (1, 769, 773, 771, 771)' - PASSED ssl_gtest.sh: #11329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3414 (1, 769, 773, 771, 772)' - PASSED ssl_gtest.sh: #11330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3415 (1, 769, 773, 771, 773)' - PASSED ssl_gtest.sh: #11331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3416 (1, 769, 773, 772, 767)' - PASSED ssl_gtest.sh: #11332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3417 (1, 769, 773, 772, 768)' - PASSED ssl_gtest.sh: #11333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3418 (1, 769, 773, 772, 769)' - PASSED ssl_gtest.sh: #11334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3419 (1, 769, 773, 772, 770)' - PASSED ssl_gtest.sh: #11335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3420 (1, 769, 773, 772, 771)' - PASSED ssl_gtest.sh: #11336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3421 (1, 769, 773, 772, 772)' - PASSED ssl_gtest.sh: #11337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3422 (1, 769, 773, 772, 773)' - PASSED ssl_gtest.sh: #11338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3423 (1, 769, 773, 773, 767)' - PASSED ssl_gtest.sh: #11339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3424 (1, 769, 773, 773, 768)' - PASSED ssl_gtest.sh: #11340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3425 (1, 769, 773, 773, 769)' - PASSED ssl_gtest.sh: #11341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3426 (1, 769, 773, 773, 770)' - PASSED ssl_gtest.sh: #11342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3427 (1, 769, 773, 773, 771)' - PASSED ssl_gtest.sh: #11343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3428 (1, 769, 773, 773, 772)' - PASSED ssl_gtest.sh: #11344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3429 (1, 769, 773, 773, 773)' - PASSED ssl_gtest.sh: #11345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3430 (1, 770, 767, 767, 767)' - PASSED ssl_gtest.sh: #11346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3431 (1, 770, 767, 767, 768)' - PASSED ssl_gtest.sh: #11347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3432 (1, 770, 767, 767, 769)' - PASSED ssl_gtest.sh: #11348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3433 (1, 770, 767, 767, 770)' - PASSED ssl_gtest.sh: #11349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3434 (1, 770, 767, 767, 771)' - PASSED ssl_gtest.sh: #11350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3435 (1, 770, 767, 767, 772)' - PASSED ssl_gtest.sh: #11351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3436 (1, 770, 767, 767, 773)' - PASSED ssl_gtest.sh: #11352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3437 (1, 770, 767, 768, 767)' - PASSED ssl_gtest.sh: #11353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3438 (1, 770, 767, 768, 768)' - PASSED ssl_gtest.sh: #11354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3439 (1, 770, 767, 768, 769)' - PASSED ssl_gtest.sh: #11355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3440 (1, 770, 767, 768, 770)' - PASSED ssl_gtest.sh: #11356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3441 (1, 770, 767, 768, 771)' - PASSED ssl_gtest.sh: #11357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3442 (1, 770, 767, 768, 772)' - PASSED ssl_gtest.sh: #11358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3443 (1, 770, 767, 768, 773)' - PASSED ssl_gtest.sh: #11359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3444 (1, 770, 767, 769, 767)' - PASSED ssl_gtest.sh: #11360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3445 (1, 770, 767, 769, 768)' - PASSED ssl_gtest.sh: #11361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3446 (1, 770, 767, 769, 769)' - PASSED ssl_gtest.sh: #11362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3447 (1, 770, 767, 769, 770)' - PASSED ssl_gtest.sh: #11363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3448 (1, 770, 767, 769, 771)' - PASSED ssl_gtest.sh: #11364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3449 (1, 770, 767, 769, 772)' - PASSED ssl_gtest.sh: #11365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3450 (1, 770, 767, 769, 773)' - PASSED ssl_gtest.sh: #11366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3451 (1, 770, 767, 770, 767)' - PASSED ssl_gtest.sh: #11367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3452 (1, 770, 767, 770, 768)' - PASSED ssl_gtest.sh: #11368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3453 (1, 770, 767, 770, 769)' - PASSED ssl_gtest.sh: #11369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3454 (1, 770, 767, 770, 770)' - PASSED ssl_gtest.sh: #11370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3455 (1, 770, 767, 770, 771)' - PASSED ssl_gtest.sh: #11371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3456 (1, 770, 767, 770, 772)' - PASSED ssl_gtest.sh: #11372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3457 (1, 770, 767, 770, 773)' - PASSED ssl_gtest.sh: #11373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3458 (1, 770, 767, 771, 767)' - PASSED ssl_gtest.sh: #11374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3459 (1, 770, 767, 771, 768)' - PASSED ssl_gtest.sh: #11375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3460 (1, 770, 767, 771, 769)' - PASSED ssl_gtest.sh: #11376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3461 (1, 770, 767, 771, 770)' - PASSED ssl_gtest.sh: #11377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3462 (1, 770, 767, 771, 771)' - PASSED ssl_gtest.sh: #11378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3463 (1, 770, 767, 771, 772)' - PASSED ssl_gtest.sh: #11379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3464 (1, 770, 767, 771, 773)' - PASSED ssl_gtest.sh: #11380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3465 (1, 770, 767, 772, 767)' - PASSED ssl_gtest.sh: #11381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3466 (1, 770, 767, 772, 768)' - PASSED ssl_gtest.sh: #11382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3467 (1, 770, 767, 772, 769)' - PASSED ssl_gtest.sh: #11383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3468 (1, 770, 767, 772, 770)' - PASSED ssl_gtest.sh: #11384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3469 (1, 770, 767, 772, 771)' - PASSED ssl_gtest.sh: #11385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3470 (1, 770, 767, 772, 772)' - PASSED ssl_gtest.sh: #11386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3471 (1, 770, 767, 772, 773)' - PASSED ssl_gtest.sh: #11387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3472 (1, 770, 767, 773, 767)' - PASSED ssl_gtest.sh: #11388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3473 (1, 770, 767, 773, 768)' - PASSED ssl_gtest.sh: #11389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3474 (1, 770, 767, 773, 769)' - PASSED ssl_gtest.sh: #11390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3475 (1, 770, 767, 773, 770)' - PASSED ssl_gtest.sh: #11391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3476 (1, 770, 767, 773, 771)' - PASSED ssl_gtest.sh: #11392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3477 (1, 770, 767, 773, 772)' - PASSED ssl_gtest.sh: #11393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3478 (1, 770, 767, 773, 773)' - PASSED ssl_gtest.sh: #11394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3479 (1, 770, 768, 767, 767)' - PASSED ssl_gtest.sh: #11395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3480 (1, 770, 768, 767, 768)' - PASSED ssl_gtest.sh: #11396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3481 (1, 770, 768, 767, 769)' - PASSED ssl_gtest.sh: #11397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3482 (1, 770, 768, 767, 770)' - PASSED ssl_gtest.sh: #11398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3483 (1, 770, 768, 767, 771)' - PASSED ssl_gtest.sh: #11399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3484 (1, 770, 768, 767, 772)' - PASSED ssl_gtest.sh: #11400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3485 (1, 770, 768, 767, 773)' - PASSED ssl_gtest.sh: #11401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3486 (1, 770, 768, 768, 767)' - PASSED ssl_gtest.sh: #11402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3487 (1, 770, 768, 768, 768)' - PASSED ssl_gtest.sh: #11403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3488 (1, 770, 768, 768, 769)' - PASSED ssl_gtest.sh: #11404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3489 (1, 770, 768, 768, 770)' - PASSED ssl_gtest.sh: #11405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3490 (1, 770, 768, 768, 771)' - PASSED ssl_gtest.sh: #11406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3491 (1, 770, 768, 768, 772)' - PASSED ssl_gtest.sh: #11407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3492 (1, 770, 768, 768, 773)' - PASSED ssl_gtest.sh: #11408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3493 (1, 770, 768, 769, 767)' - PASSED ssl_gtest.sh: #11409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3494 (1, 770, 768, 769, 768)' - PASSED ssl_gtest.sh: #11410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3495 (1, 770, 768, 769, 769)' - PASSED ssl_gtest.sh: #11411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3496 (1, 770, 768, 769, 770)' - PASSED ssl_gtest.sh: #11412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3497 (1, 770, 768, 769, 771)' - PASSED ssl_gtest.sh: #11413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3498 (1, 770, 768, 769, 772)' - PASSED ssl_gtest.sh: #11414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3499 (1, 770, 768, 769, 773)' - PASSED ssl_gtest.sh: #11415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3500 (1, 770, 768, 770, 767)' - PASSED ssl_gtest.sh: #11416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3501 (1, 770, 768, 770, 768)' - PASSED ssl_gtest.sh: #11417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3502 (1, 770, 768, 770, 769)' - PASSED ssl_gtest.sh: #11418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3503 (1, 770, 768, 770, 770)' - PASSED ssl_gtest.sh: #11419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3504 (1, 770, 768, 770, 771)' - PASSED ssl_gtest.sh: #11420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3505 (1, 770, 768, 770, 772)' - PASSED ssl_gtest.sh: #11421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3506 (1, 770, 768, 770, 773)' - PASSED ssl_gtest.sh: #11422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3507 (1, 770, 768, 771, 767)' - PASSED ssl_gtest.sh: #11423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3508 (1, 770, 768, 771, 768)' - PASSED ssl_gtest.sh: #11424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3509 (1, 770, 768, 771, 769)' - PASSED ssl_gtest.sh: #11425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3510 (1, 770, 768, 771, 770)' - PASSED ssl_gtest.sh: #11426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3511 (1, 770, 768, 771, 771)' - PASSED ssl_gtest.sh: #11427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3512 (1, 770, 768, 771, 772)' - PASSED ssl_gtest.sh: #11428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3513 (1, 770, 768, 771, 773)' - PASSED ssl_gtest.sh: #11429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3514 (1, 770, 768, 772, 767)' - PASSED ssl_gtest.sh: #11430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3515 (1, 770, 768, 772, 768)' - PASSED ssl_gtest.sh: #11431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3516 (1, 770, 768, 772, 769)' - PASSED ssl_gtest.sh: #11432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3517 (1, 770, 768, 772, 770)' - PASSED ssl_gtest.sh: #11433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3518 (1, 770, 768, 772, 771)' - PASSED ssl_gtest.sh: #11434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3519 (1, 770, 768, 772, 772)' - PASSED ssl_gtest.sh: #11435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3520 (1, 770, 768, 772, 773)' - PASSED ssl_gtest.sh: #11436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3521 (1, 770, 768, 773, 767)' - PASSED ssl_gtest.sh: #11437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3522 (1, 770, 768, 773, 768)' - PASSED ssl_gtest.sh: #11438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3523 (1, 770, 768, 773, 769)' - PASSED ssl_gtest.sh: #11439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3524 (1, 770, 768, 773, 770)' - PASSED ssl_gtest.sh: #11440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3525 (1, 770, 768, 773, 771)' - PASSED ssl_gtest.sh: #11441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3526 (1, 770, 768, 773, 772)' - PASSED ssl_gtest.sh: #11442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3527 (1, 770, 768, 773, 773)' - PASSED ssl_gtest.sh: #11443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3528 (1, 770, 769, 767, 767)' - PASSED ssl_gtest.sh: #11444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3529 (1, 770, 769, 767, 768)' - PASSED ssl_gtest.sh: #11445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3530 (1, 770, 769, 767, 769)' - PASSED ssl_gtest.sh: #11446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3531 (1, 770, 769, 767, 770)' - PASSED ssl_gtest.sh: #11447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3532 (1, 770, 769, 767, 771)' - PASSED ssl_gtest.sh: #11448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3533 (1, 770, 769, 767, 772)' - PASSED ssl_gtest.sh: #11449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3534 (1, 770, 769, 767, 773)' - PASSED ssl_gtest.sh: #11450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3535 (1, 770, 769, 768, 767)' - PASSED ssl_gtest.sh: #11451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3536 (1, 770, 769, 768, 768)' - PASSED ssl_gtest.sh: #11452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3537 (1, 770, 769, 768, 769)' - PASSED ssl_gtest.sh: #11453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3538 (1, 770, 769, 768, 770)' - PASSED ssl_gtest.sh: #11454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3539 (1, 770, 769, 768, 771)' - PASSED ssl_gtest.sh: #11455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3540 (1, 770, 769, 768, 772)' - PASSED ssl_gtest.sh: #11456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3541 (1, 770, 769, 768, 773)' - PASSED ssl_gtest.sh: #11457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3542 (1, 770, 769, 769, 767)' - PASSED ssl_gtest.sh: #11458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3543 (1, 770, 769, 769, 768)' - PASSED ssl_gtest.sh: #11459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3544 (1, 770, 769, 769, 769)' - PASSED ssl_gtest.sh: #11460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3545 (1, 770, 769, 769, 770)' - PASSED ssl_gtest.sh: #11461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3546 (1, 770, 769, 769, 771)' - PASSED ssl_gtest.sh: #11462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3547 (1, 770, 769, 769, 772)' - PASSED ssl_gtest.sh: #11463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3548 (1, 770, 769, 769, 773)' - PASSED ssl_gtest.sh: #11464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3549 (1, 770, 769, 770, 767)' - PASSED ssl_gtest.sh: #11465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3550 (1, 770, 769, 770, 768)' - PASSED ssl_gtest.sh: #11466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3551 (1, 770, 769, 770, 769)' - PASSED ssl_gtest.sh: #11467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3552 (1, 770, 769, 770, 770)' - PASSED ssl_gtest.sh: #11468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3553 (1, 770, 769, 770, 771)' - PASSED ssl_gtest.sh: #11469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3554 (1, 770, 769, 770, 772)' - PASSED ssl_gtest.sh: #11470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3555 (1, 770, 769, 770, 773)' - PASSED ssl_gtest.sh: #11471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3556 (1, 770, 769, 771, 767)' - PASSED ssl_gtest.sh: #11472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3557 (1, 770, 769, 771, 768)' - PASSED ssl_gtest.sh: #11473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3558 (1, 770, 769, 771, 769)' - PASSED ssl_gtest.sh: #11474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3559 (1, 770, 769, 771, 770)' - PASSED ssl_gtest.sh: #11475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3560 (1, 770, 769, 771, 771)' - PASSED ssl_gtest.sh: #11476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3561 (1, 770, 769, 771, 772)' - PASSED ssl_gtest.sh: #11477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3562 (1, 770, 769, 771, 773)' - PASSED ssl_gtest.sh: #11478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3563 (1, 770, 769, 772, 767)' - PASSED ssl_gtest.sh: #11479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3564 (1, 770, 769, 772, 768)' - PASSED ssl_gtest.sh: #11480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3565 (1, 770, 769, 772, 769)' - PASSED ssl_gtest.sh: #11481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3566 (1, 770, 769, 772, 770)' - PASSED ssl_gtest.sh: #11482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3567 (1, 770, 769, 772, 771)' - PASSED ssl_gtest.sh: #11483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3568 (1, 770, 769, 772, 772)' - PASSED ssl_gtest.sh: #11484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3569 (1, 770, 769, 772, 773)' - PASSED ssl_gtest.sh: #11485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3570 (1, 770, 769, 773, 767)' - PASSED ssl_gtest.sh: #11486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3571 (1, 770, 769, 773, 768)' - PASSED ssl_gtest.sh: #11487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3572 (1, 770, 769, 773, 769)' - PASSED ssl_gtest.sh: #11488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3573 (1, 770, 769, 773, 770)' - PASSED ssl_gtest.sh: #11489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3574 (1, 770, 769, 773, 771)' - PASSED ssl_gtest.sh: #11490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3575 (1, 770, 769, 773, 772)' - PASSED ssl_gtest.sh: #11491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3576 (1, 770, 769, 773, 773)' - PASSED ssl_gtest.sh: #11492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3577 (1, 770, 770, 767, 767)' - PASSED ssl_gtest.sh: #11493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3578 (1, 770, 770, 767, 768)' - PASSED ssl_gtest.sh: #11494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3579 (1, 770, 770, 767, 769)' - PASSED ssl_gtest.sh: #11495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3580 (1, 770, 770, 767, 770)' - PASSED ssl_gtest.sh: #11496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3581 (1, 770, 770, 767, 771)' - PASSED ssl_gtest.sh: #11497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3582 (1, 770, 770, 767, 772)' - PASSED ssl_gtest.sh: #11498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3583 (1, 770, 770, 767, 773)' - PASSED ssl_gtest.sh: #11499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3584 (1, 770, 770, 768, 767)' - PASSED ssl_gtest.sh: #11500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3585 (1, 770, 770, 768, 768)' - PASSED ssl_gtest.sh: #11501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3586 (1, 770, 770, 768, 769)' - PASSED ssl_gtest.sh: #11502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3587 (1, 770, 770, 768, 770)' - PASSED ssl_gtest.sh: #11503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3588 (1, 770, 770, 768, 771)' - PASSED ssl_gtest.sh: #11504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3589 (1, 770, 770, 768, 772)' - PASSED ssl_gtest.sh: #11505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3590 (1, 770, 770, 768, 773)' - PASSED ssl_gtest.sh: #11506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3591 (1, 770, 770, 769, 767)' - PASSED ssl_gtest.sh: #11507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3592 (1, 770, 770, 769, 768)' - PASSED ssl_gtest.sh: #11508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3593 (1, 770, 770, 769, 769)' - PASSED ssl_gtest.sh: #11509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3594 (1, 770, 770, 769, 770)' - PASSED ssl_gtest.sh: #11510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3595 (1, 770, 770, 769, 771)' - PASSED ssl_gtest.sh: #11511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3596 (1, 770, 770, 769, 772)' - PASSED ssl_gtest.sh: #11512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3597 (1, 770, 770, 769, 773)' - PASSED ssl_gtest.sh: #11513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3598 (1, 770, 770, 770, 767)' - PASSED ssl_gtest.sh: #11514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3599 (1, 770, 770, 770, 768)' - PASSED ssl_gtest.sh: #11515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3600 (1, 770, 770, 770, 769)' - PASSED ssl_gtest.sh: #11516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3601 (1, 770, 770, 770, 770)' - PASSED ssl_gtest.sh: #11517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3602 (1, 770, 770, 770, 771)' - PASSED ssl_gtest.sh: #11518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3603 (1, 770, 770, 770, 772)' - PASSED ssl_gtest.sh: #11519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3604 (1, 770, 770, 770, 773)' - PASSED ssl_gtest.sh: #11520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3605 (1, 770, 770, 771, 767)' - PASSED ssl_gtest.sh: #11521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3606 (1, 770, 770, 771, 768)' - PASSED ssl_gtest.sh: #11522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3607 (1, 770, 770, 771, 769)' - PASSED ssl_gtest.sh: #11523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3608 (1, 770, 770, 771, 770)' - PASSED ssl_gtest.sh: #11524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3609 (1, 770, 770, 771, 771)' - PASSED ssl_gtest.sh: #11525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3610 (1, 770, 770, 771, 772)' - PASSED ssl_gtest.sh: #11526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3611 (1, 770, 770, 771, 773)' - PASSED ssl_gtest.sh: #11527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3612 (1, 770, 770, 772, 767)' - PASSED ssl_gtest.sh: #11528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3613 (1, 770, 770, 772, 768)' - PASSED ssl_gtest.sh: #11529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3614 (1, 770, 770, 772, 769)' - PASSED ssl_gtest.sh: #11530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3615 (1, 770, 770, 772, 770)' - PASSED ssl_gtest.sh: #11531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3616 (1, 770, 770, 772, 771)' - PASSED ssl_gtest.sh: #11532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3617 (1, 770, 770, 772, 772)' - PASSED ssl_gtest.sh: #11533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3618 (1, 770, 770, 772, 773)' - PASSED ssl_gtest.sh: #11534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3619 (1, 770, 770, 773, 767)' - PASSED ssl_gtest.sh: #11535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3620 (1, 770, 770, 773, 768)' - PASSED ssl_gtest.sh: #11536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3621 (1, 770, 770, 773, 769)' - PASSED ssl_gtest.sh: #11537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3622 (1, 770, 770, 773, 770)' - PASSED ssl_gtest.sh: #11538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3623 (1, 770, 770, 773, 771)' - PASSED ssl_gtest.sh: #11539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3624 (1, 770, 770, 773, 772)' - PASSED ssl_gtest.sh: #11540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3625 (1, 770, 770, 773, 773)' - PASSED ssl_gtest.sh: #11541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3626 (1, 770, 771, 767, 767)' - PASSED ssl_gtest.sh: #11542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3627 (1, 770, 771, 767, 768)' - PASSED ssl_gtest.sh: #11543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3628 (1, 770, 771, 767, 769)' - PASSED ssl_gtest.sh: #11544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3629 (1, 770, 771, 767, 770)' - PASSED ssl_gtest.sh: #11545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3630 (1, 770, 771, 767, 771)' - PASSED ssl_gtest.sh: #11546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3631 (1, 770, 771, 767, 772)' - PASSED ssl_gtest.sh: #11547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3632 (1, 770, 771, 767, 773)' - PASSED ssl_gtest.sh: #11548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3633 (1, 770, 771, 768, 767)' - PASSED ssl_gtest.sh: #11549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3634 (1, 770, 771, 768, 768)' - PASSED ssl_gtest.sh: #11550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3635 (1, 770, 771, 768, 769)' - PASSED ssl_gtest.sh: #11551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3636 (1, 770, 771, 768, 770)' - PASSED ssl_gtest.sh: #11552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3637 (1, 770, 771, 768, 771)' - PASSED ssl_gtest.sh: #11553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3638 (1, 770, 771, 768, 772)' - PASSED ssl_gtest.sh: #11554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3639 (1, 770, 771, 768, 773)' - PASSED ssl_gtest.sh: #11555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3640 (1, 770, 771, 769, 767)' - PASSED ssl_gtest.sh: #11556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3641 (1, 770, 771, 769, 768)' - PASSED ssl_gtest.sh: #11557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3642 (1, 770, 771, 769, 769)' - PASSED ssl_gtest.sh: #11558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3643 (1, 770, 771, 769, 770)' - PASSED ssl_gtest.sh: #11559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3644 (1, 770, 771, 769, 771)' - PASSED ssl_gtest.sh: #11560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3645 (1, 770, 771, 769, 772)' - PASSED ssl_gtest.sh: #11561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3646 (1, 770, 771, 769, 773)' - PASSED ssl_gtest.sh: #11562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3647 (1, 770, 771, 770, 767)' - PASSED ssl_gtest.sh: #11563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3648 (1, 770, 771, 770, 768)' - PASSED ssl_gtest.sh: #11564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3649 (1, 770, 771, 770, 769)' - PASSED ssl_gtest.sh: #11565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3650 (1, 770, 771, 770, 770)' - PASSED ssl_gtest.sh: #11566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3651 (1, 770, 771, 770, 771)' - PASSED ssl_gtest.sh: #11567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3652 (1, 770, 771, 770, 772)' - PASSED ssl_gtest.sh: #11568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3653 (1, 770, 771, 770, 773)' - PASSED ssl_gtest.sh: #11569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3654 (1, 770, 771, 771, 767)' - PASSED ssl_gtest.sh: #11570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3655 (1, 770, 771, 771, 768)' - PASSED ssl_gtest.sh: #11571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3656 (1, 770, 771, 771, 769)' - PASSED ssl_gtest.sh: #11572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3657 (1, 770, 771, 771, 770)' - PASSED ssl_gtest.sh: #11573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3658 (1, 770, 771, 771, 771)' - PASSED ssl_gtest.sh: #11574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3659 (1, 770, 771, 771, 772)' - PASSED ssl_gtest.sh: #11575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3660 (1, 770, 771, 771, 773)' - PASSED ssl_gtest.sh: #11576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3661 (1, 770, 771, 772, 767)' - PASSED ssl_gtest.sh: #11577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3662 (1, 770, 771, 772, 768)' - PASSED ssl_gtest.sh: #11578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3663 (1, 770, 771, 772, 769)' - PASSED ssl_gtest.sh: #11579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3664 (1, 770, 771, 772, 770)' - PASSED ssl_gtest.sh: #11580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3665 (1, 770, 771, 772, 771)' - PASSED ssl_gtest.sh: #11581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3666 (1, 770, 771, 772, 772)' - PASSED ssl_gtest.sh: #11582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3667 (1, 770, 771, 772, 773)' - PASSED ssl_gtest.sh: #11583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3668 (1, 770, 771, 773, 767)' - PASSED ssl_gtest.sh: #11584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3669 (1, 770, 771, 773, 768)' - PASSED ssl_gtest.sh: #11585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3670 (1, 770, 771, 773, 769)' - PASSED ssl_gtest.sh: #11586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3671 (1, 770, 771, 773, 770)' - PASSED ssl_gtest.sh: #11587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3672 (1, 770, 771, 773, 771)' - PASSED ssl_gtest.sh: #11588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3673 (1, 770, 771, 773, 772)' - PASSED ssl_gtest.sh: #11589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3674 (1, 770, 771, 773, 773)' - PASSED ssl_gtest.sh: #11590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3675 (1, 770, 772, 767, 767)' - PASSED ssl_gtest.sh: #11591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3676 (1, 770, 772, 767, 768)' - PASSED ssl_gtest.sh: #11592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3677 (1, 770, 772, 767, 769)' - PASSED ssl_gtest.sh: #11593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3678 (1, 770, 772, 767, 770)' - PASSED ssl_gtest.sh: #11594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3679 (1, 770, 772, 767, 771)' - PASSED ssl_gtest.sh: #11595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3680 (1, 770, 772, 767, 772)' - PASSED ssl_gtest.sh: #11596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3681 (1, 770, 772, 767, 773)' - PASSED ssl_gtest.sh: #11597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3682 (1, 770, 772, 768, 767)' - PASSED ssl_gtest.sh: #11598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3683 (1, 770, 772, 768, 768)' - PASSED ssl_gtest.sh: #11599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3684 (1, 770, 772, 768, 769)' - PASSED ssl_gtest.sh: #11600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3685 (1, 770, 772, 768, 770)' - PASSED ssl_gtest.sh: #11601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3686 (1, 770, 772, 768, 771)' - PASSED ssl_gtest.sh: #11602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3687 (1, 770, 772, 768, 772)' - PASSED ssl_gtest.sh: #11603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3688 (1, 770, 772, 768, 773)' - PASSED ssl_gtest.sh: #11604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3689 (1, 770, 772, 769, 767)' - PASSED ssl_gtest.sh: #11605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3690 (1, 770, 772, 769, 768)' - PASSED ssl_gtest.sh: #11606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3691 (1, 770, 772, 769, 769)' - PASSED ssl_gtest.sh: #11607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3692 (1, 770, 772, 769, 770)' - PASSED ssl_gtest.sh: #11608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3693 (1, 770, 772, 769, 771)' - PASSED ssl_gtest.sh: #11609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3694 (1, 770, 772, 769, 772)' - PASSED ssl_gtest.sh: #11610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3695 (1, 770, 772, 769, 773)' - PASSED ssl_gtest.sh: #11611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3696 (1, 770, 772, 770, 767)' - PASSED ssl_gtest.sh: #11612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3697 (1, 770, 772, 770, 768)' - PASSED ssl_gtest.sh: #11613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3698 (1, 770, 772, 770, 769)' - PASSED ssl_gtest.sh: #11614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3699 (1, 770, 772, 770, 770)' - PASSED ssl_gtest.sh: #11615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3700 (1, 770, 772, 770, 771)' - PASSED ssl_gtest.sh: #11616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3701 (1, 770, 772, 770, 772)' - PASSED ssl_gtest.sh: #11617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3702 (1, 770, 772, 770, 773)' - PASSED ssl_gtest.sh: #11618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3703 (1, 770, 772, 771, 767)' - PASSED ssl_gtest.sh: #11619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3704 (1, 770, 772, 771, 768)' - PASSED ssl_gtest.sh: #11620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3705 (1, 770, 772, 771, 769)' - PASSED ssl_gtest.sh: #11621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3706 (1, 770, 772, 771, 770)' - PASSED ssl_gtest.sh: #11622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3707 (1, 770, 772, 771, 771)' - PASSED ssl_gtest.sh: #11623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3708 (1, 770, 772, 771, 772)' - PASSED ssl_gtest.sh: #11624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3709 (1, 770, 772, 771, 773)' - PASSED ssl_gtest.sh: #11625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3710 (1, 770, 772, 772, 767)' - PASSED ssl_gtest.sh: #11626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3711 (1, 770, 772, 772, 768)' - PASSED ssl_gtest.sh: #11627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3712 (1, 770, 772, 772, 769)' - PASSED ssl_gtest.sh: #11628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3713 (1, 770, 772, 772, 770)' - PASSED ssl_gtest.sh: #11629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3714 (1, 770, 772, 772, 771)' - PASSED ssl_gtest.sh: #11630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3715 (1, 770, 772, 772, 772)' - PASSED ssl_gtest.sh: #11631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3716 (1, 770, 772, 772, 773)' - PASSED ssl_gtest.sh: #11632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3717 (1, 770, 772, 773, 767)' - PASSED ssl_gtest.sh: #11633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3718 (1, 770, 772, 773, 768)' - PASSED ssl_gtest.sh: #11634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3719 (1, 770, 772, 773, 769)' - PASSED ssl_gtest.sh: #11635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3720 (1, 770, 772, 773, 770)' - PASSED ssl_gtest.sh: #11636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3721 (1, 770, 772, 773, 771)' - PASSED ssl_gtest.sh: #11637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3722 (1, 770, 772, 773, 772)' - PASSED ssl_gtest.sh: #11638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3723 (1, 770, 772, 773, 773)' - PASSED ssl_gtest.sh: #11639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3724 (1, 770, 773, 767, 767)' - PASSED ssl_gtest.sh: #11640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3725 (1, 770, 773, 767, 768)' - PASSED ssl_gtest.sh: #11641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3726 (1, 770, 773, 767, 769)' - PASSED ssl_gtest.sh: #11642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3727 (1, 770, 773, 767, 770)' - PASSED ssl_gtest.sh: #11643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3728 (1, 770, 773, 767, 771)' - PASSED ssl_gtest.sh: #11644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3729 (1, 770, 773, 767, 772)' - PASSED ssl_gtest.sh: #11645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3730 (1, 770, 773, 767, 773)' - PASSED ssl_gtest.sh: #11646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3731 (1, 770, 773, 768, 767)' - PASSED ssl_gtest.sh: #11647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3732 (1, 770, 773, 768, 768)' - PASSED ssl_gtest.sh: #11648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3733 (1, 770, 773, 768, 769)' - PASSED ssl_gtest.sh: #11649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3734 (1, 770, 773, 768, 770)' - PASSED ssl_gtest.sh: #11650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3735 (1, 770, 773, 768, 771)' - PASSED ssl_gtest.sh: #11651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3736 (1, 770, 773, 768, 772)' - PASSED ssl_gtest.sh: #11652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3737 (1, 770, 773, 768, 773)' - PASSED ssl_gtest.sh: #11653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3738 (1, 770, 773, 769, 767)' - PASSED ssl_gtest.sh: #11654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3739 (1, 770, 773, 769, 768)' - PASSED ssl_gtest.sh: #11655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3740 (1, 770, 773, 769, 769)' - PASSED ssl_gtest.sh: #11656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3741 (1, 770, 773, 769, 770)' - PASSED ssl_gtest.sh: #11657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3742 (1, 770, 773, 769, 771)' - PASSED ssl_gtest.sh: #11658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3743 (1, 770, 773, 769, 772)' - PASSED ssl_gtest.sh: #11659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3744 (1, 770, 773, 769, 773)' - PASSED ssl_gtest.sh: #11660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3745 (1, 770, 773, 770, 767)' - PASSED ssl_gtest.sh: #11661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3746 (1, 770, 773, 770, 768)' - PASSED ssl_gtest.sh: #11662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3747 (1, 770, 773, 770, 769)' - PASSED ssl_gtest.sh: #11663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3748 (1, 770, 773, 770, 770)' - PASSED ssl_gtest.sh: #11664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3749 (1, 770, 773, 770, 771)' - PASSED ssl_gtest.sh: #11665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3750 (1, 770, 773, 770, 772)' - PASSED ssl_gtest.sh: #11666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3751 (1, 770, 773, 770, 773)' - PASSED ssl_gtest.sh: #11667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3752 (1, 770, 773, 771, 767)' - PASSED ssl_gtest.sh: #11668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3753 (1, 770, 773, 771, 768)' - PASSED ssl_gtest.sh: #11669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3754 (1, 770, 773, 771, 769)' - PASSED ssl_gtest.sh: #11670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3755 (1, 770, 773, 771, 770)' - PASSED ssl_gtest.sh: #11671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3756 (1, 770, 773, 771, 771)' - PASSED ssl_gtest.sh: #11672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3757 (1, 770, 773, 771, 772)' - PASSED ssl_gtest.sh: #11673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3758 (1, 770, 773, 771, 773)' - PASSED ssl_gtest.sh: #11674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3759 (1, 770, 773, 772, 767)' - PASSED ssl_gtest.sh: #11675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3760 (1, 770, 773, 772, 768)' - PASSED ssl_gtest.sh: #11676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3761 (1, 770, 773, 772, 769)' - PASSED ssl_gtest.sh: #11677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3762 (1, 770, 773, 772, 770)' - PASSED ssl_gtest.sh: #11678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3763 (1, 770, 773, 772, 771)' - PASSED ssl_gtest.sh: #11679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3764 (1, 770, 773, 772, 772)' - PASSED ssl_gtest.sh: #11680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3765 (1, 770, 773, 772, 773)' - PASSED ssl_gtest.sh: #11681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3766 (1, 770, 773, 773, 767)' - PASSED ssl_gtest.sh: #11682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3767 (1, 770, 773, 773, 768)' - PASSED ssl_gtest.sh: #11683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3768 (1, 770, 773, 773, 769)' - PASSED ssl_gtest.sh: #11684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3769 (1, 770, 773, 773, 770)' - PASSED ssl_gtest.sh: #11685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3770 (1, 770, 773, 773, 771)' - PASSED ssl_gtest.sh: #11686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3771 (1, 770, 773, 773, 772)' - PASSED ssl_gtest.sh: #11687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3772 (1, 770, 773, 773, 773)' - PASSED ssl_gtest.sh: #11688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3773 (1, 771, 767, 767, 767)' - PASSED ssl_gtest.sh: #11689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3774 (1, 771, 767, 767, 768)' - PASSED ssl_gtest.sh: #11690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3775 (1, 771, 767, 767, 769)' - PASSED ssl_gtest.sh: #11691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3776 (1, 771, 767, 767, 770)' - PASSED ssl_gtest.sh: #11692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3777 (1, 771, 767, 767, 771)' - PASSED ssl_gtest.sh: #11693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3778 (1, 771, 767, 767, 772)' - PASSED ssl_gtest.sh: #11694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3779 (1, 771, 767, 767, 773)' - PASSED ssl_gtest.sh: #11695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3780 (1, 771, 767, 768, 767)' - PASSED ssl_gtest.sh: #11696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3781 (1, 771, 767, 768, 768)' - PASSED ssl_gtest.sh: #11697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3782 (1, 771, 767, 768, 769)' - PASSED ssl_gtest.sh: #11698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3783 (1, 771, 767, 768, 770)' - PASSED ssl_gtest.sh: #11699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3784 (1, 771, 767, 768, 771)' - PASSED ssl_gtest.sh: #11700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3785 (1, 771, 767, 768, 772)' - PASSED ssl_gtest.sh: #11701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3786 (1, 771, 767, 768, 773)' - PASSED ssl_gtest.sh: #11702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3787 (1, 771, 767, 769, 767)' - PASSED ssl_gtest.sh: #11703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3788 (1, 771, 767, 769, 768)' - PASSED ssl_gtest.sh: #11704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3789 (1, 771, 767, 769, 769)' - PASSED ssl_gtest.sh: #11705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3790 (1, 771, 767, 769, 770)' - PASSED ssl_gtest.sh: #11706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3791 (1, 771, 767, 769, 771)' - PASSED ssl_gtest.sh: #11707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3792 (1, 771, 767, 769, 772)' - PASSED ssl_gtest.sh: #11708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3793 (1, 771, 767, 769, 773)' - PASSED ssl_gtest.sh: #11709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3794 (1, 771, 767, 770, 767)' - PASSED ssl_gtest.sh: #11710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3795 (1, 771, 767, 770, 768)' - PASSED ssl_gtest.sh: #11711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3796 (1, 771, 767, 770, 769)' - PASSED ssl_gtest.sh: #11712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3797 (1, 771, 767, 770, 770)' - PASSED ssl_gtest.sh: #11713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3798 (1, 771, 767, 770, 771)' - PASSED ssl_gtest.sh: #11714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3799 (1, 771, 767, 770, 772)' - PASSED ssl_gtest.sh: #11715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3800 (1, 771, 767, 770, 773)' - PASSED ssl_gtest.sh: #11716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3801 (1, 771, 767, 771, 767)' - PASSED ssl_gtest.sh: #11717: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3802 (1, 771, 767, 771, 768)' - PASSED ssl_gtest.sh: #11718: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3803 (1, 771, 767, 771, 769)' - PASSED ssl_gtest.sh: #11719: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3804 (1, 771, 767, 771, 770)' - PASSED ssl_gtest.sh: #11720: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3805 (1, 771, 767, 771, 771)' - PASSED ssl_gtest.sh: #11721: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3806 (1, 771, 767, 771, 772)' - PASSED ssl_gtest.sh: #11722: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3807 (1, 771, 767, 771, 773)' - PASSED ssl_gtest.sh: #11723: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3808 (1, 771, 767, 772, 767)' - PASSED ssl_gtest.sh: #11724: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3809 (1, 771, 767, 772, 768)' - PASSED ssl_gtest.sh: #11725: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3810 (1, 771, 767, 772, 769)' - PASSED ssl_gtest.sh: #11726: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3811 (1, 771, 767, 772, 770)' - PASSED ssl_gtest.sh: #11727: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3812 (1, 771, 767, 772, 771)' - PASSED ssl_gtest.sh: #11728: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3813 (1, 771, 767, 772, 772)' - PASSED ssl_gtest.sh: #11729: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3814 (1, 771, 767, 772, 773)' - PASSED ssl_gtest.sh: #11730: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3815 (1, 771, 767, 773, 767)' - PASSED ssl_gtest.sh: #11731: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3816 (1, 771, 767, 773, 768)' - PASSED ssl_gtest.sh: #11732: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3817 (1, 771, 767, 773, 769)' - PASSED ssl_gtest.sh: #11733: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3818 (1, 771, 767, 773, 770)' - PASSED ssl_gtest.sh: #11734: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3819 (1, 771, 767, 773, 771)' - PASSED ssl_gtest.sh: #11735: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3820 (1, 771, 767, 773, 772)' - PASSED ssl_gtest.sh: #11736: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3821 (1, 771, 767, 773, 773)' - PASSED ssl_gtest.sh: #11737: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3822 (1, 771, 768, 767, 767)' - PASSED ssl_gtest.sh: #11738: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3823 (1, 771, 768, 767, 768)' - PASSED ssl_gtest.sh: #11739: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3824 (1, 771, 768, 767, 769)' - PASSED ssl_gtest.sh: #11740: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3825 (1, 771, 768, 767, 770)' - PASSED ssl_gtest.sh: #11741: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3826 (1, 771, 768, 767, 771)' - PASSED ssl_gtest.sh: #11742: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3827 (1, 771, 768, 767, 772)' - PASSED ssl_gtest.sh: #11743: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3828 (1, 771, 768, 767, 773)' - PASSED ssl_gtest.sh: #11744: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3829 (1, 771, 768, 768, 767)' - PASSED ssl_gtest.sh: #11745: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3830 (1, 771, 768, 768, 768)' - PASSED ssl_gtest.sh: #11746: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3831 (1, 771, 768, 768, 769)' - PASSED ssl_gtest.sh: #11747: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3832 (1, 771, 768, 768, 770)' - PASSED ssl_gtest.sh: #11748: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3833 (1, 771, 768, 768, 771)' - PASSED ssl_gtest.sh: #11749: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3834 (1, 771, 768, 768, 772)' - PASSED ssl_gtest.sh: #11750: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3835 (1, 771, 768, 768, 773)' - PASSED ssl_gtest.sh: #11751: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3836 (1, 771, 768, 769, 767)' - PASSED ssl_gtest.sh: #11752: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3837 (1, 771, 768, 769, 768)' - PASSED ssl_gtest.sh: #11753: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3838 (1, 771, 768, 769, 769)' - PASSED ssl_gtest.sh: #11754: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3839 (1, 771, 768, 769, 770)' - PASSED ssl_gtest.sh: #11755: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3840 (1, 771, 768, 769, 771)' - PASSED ssl_gtest.sh: #11756: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3841 (1, 771, 768, 769, 772)' - PASSED ssl_gtest.sh: #11757: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3842 (1, 771, 768, 769, 773)' - PASSED ssl_gtest.sh: #11758: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3843 (1, 771, 768, 770, 767)' - PASSED ssl_gtest.sh: #11759: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3844 (1, 771, 768, 770, 768)' - PASSED ssl_gtest.sh: #11760: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3845 (1, 771, 768, 770, 769)' - PASSED ssl_gtest.sh: #11761: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3846 (1, 771, 768, 770, 770)' - PASSED ssl_gtest.sh: #11762: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3847 (1, 771, 768, 770, 771)' - PASSED ssl_gtest.sh: #11763: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3848 (1, 771, 768, 770, 772)' - PASSED ssl_gtest.sh: #11764: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3849 (1, 771, 768, 770, 773)' - PASSED ssl_gtest.sh: #11765: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3850 (1, 771, 768, 771, 767)' - PASSED ssl_gtest.sh: #11766: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3851 (1, 771, 768, 771, 768)' - PASSED ssl_gtest.sh: #11767: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3852 (1, 771, 768, 771, 769)' - PASSED ssl_gtest.sh: #11768: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3853 (1, 771, 768, 771, 770)' - PASSED ssl_gtest.sh: #11769: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3854 (1, 771, 768, 771, 771)' - PASSED ssl_gtest.sh: #11770: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3855 (1, 771, 768, 771, 772)' - PASSED ssl_gtest.sh: #11771: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3856 (1, 771, 768, 771, 773)' - PASSED ssl_gtest.sh: #11772: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3857 (1, 771, 768, 772, 767)' - PASSED ssl_gtest.sh: #11773: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3858 (1, 771, 768, 772, 768)' - PASSED ssl_gtest.sh: #11774: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3859 (1, 771, 768, 772, 769)' - PASSED ssl_gtest.sh: #11775: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3860 (1, 771, 768, 772, 770)' - PASSED ssl_gtest.sh: #11776: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3861 (1, 771, 768, 772, 771)' - PASSED ssl_gtest.sh: #11777: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3862 (1, 771, 768, 772, 772)' - PASSED ssl_gtest.sh: #11778: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3863 (1, 771, 768, 772, 773)' - PASSED ssl_gtest.sh: #11779: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3864 (1, 771, 768, 773, 767)' - PASSED ssl_gtest.sh: #11780: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3865 (1, 771, 768, 773, 768)' - PASSED ssl_gtest.sh: #11781: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3866 (1, 771, 768, 773, 769)' - PASSED ssl_gtest.sh: #11782: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3867 (1, 771, 768, 773, 770)' - PASSED ssl_gtest.sh: #11783: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3868 (1, 771, 768, 773, 771)' - PASSED ssl_gtest.sh: #11784: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3869 (1, 771, 768, 773, 772)' - PASSED ssl_gtest.sh: #11785: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3870 (1, 771, 768, 773, 773)' - PASSED ssl_gtest.sh: #11786: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3871 (1, 771, 769, 767, 767)' - PASSED ssl_gtest.sh: #11787: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3872 (1, 771, 769, 767, 768)' - PASSED ssl_gtest.sh: #11788: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3873 (1, 771, 769, 767, 769)' - PASSED ssl_gtest.sh: #11789: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3874 (1, 771, 769, 767, 770)' - PASSED ssl_gtest.sh: #11790: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3875 (1, 771, 769, 767, 771)' - PASSED ssl_gtest.sh: #11791: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3876 (1, 771, 769, 767, 772)' - PASSED ssl_gtest.sh: #11792: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3877 (1, 771, 769, 767, 773)' - PASSED ssl_gtest.sh: #11793: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3878 (1, 771, 769, 768, 767)' - PASSED ssl_gtest.sh: #11794: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3879 (1, 771, 769, 768, 768)' - PASSED ssl_gtest.sh: #11795: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3880 (1, 771, 769, 768, 769)' - PASSED ssl_gtest.sh: #11796: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3881 (1, 771, 769, 768, 770)' - PASSED ssl_gtest.sh: #11797: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3882 (1, 771, 769, 768, 771)' - PASSED ssl_gtest.sh: #11798: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3883 (1, 771, 769, 768, 772)' - PASSED ssl_gtest.sh: #11799: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3884 (1, 771, 769, 768, 773)' - PASSED ssl_gtest.sh: #11800: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3885 (1, 771, 769, 769, 767)' - PASSED ssl_gtest.sh: #11801: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3886 (1, 771, 769, 769, 768)' - PASSED ssl_gtest.sh: #11802: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3887 (1, 771, 769, 769, 769)' - PASSED ssl_gtest.sh: #11803: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3888 (1, 771, 769, 769, 770)' - PASSED ssl_gtest.sh: #11804: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3889 (1, 771, 769, 769, 771)' - PASSED ssl_gtest.sh: #11805: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3890 (1, 771, 769, 769, 772)' - PASSED ssl_gtest.sh: #11806: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3891 (1, 771, 769, 769, 773)' - PASSED ssl_gtest.sh: #11807: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3892 (1, 771, 769, 770, 767)' - PASSED ssl_gtest.sh: #11808: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3893 (1, 771, 769, 770, 768)' - PASSED ssl_gtest.sh: #11809: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3894 (1, 771, 769, 770, 769)' - PASSED ssl_gtest.sh: #11810: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3895 (1, 771, 769, 770, 770)' - PASSED ssl_gtest.sh: #11811: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3896 (1, 771, 769, 770, 771)' - PASSED ssl_gtest.sh: #11812: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3897 (1, 771, 769, 770, 772)' - PASSED ssl_gtest.sh: #11813: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3898 (1, 771, 769, 770, 773)' - PASSED ssl_gtest.sh: #11814: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3899 (1, 771, 769, 771, 767)' - PASSED ssl_gtest.sh: #11815: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3900 (1, 771, 769, 771, 768)' - PASSED ssl_gtest.sh: #11816: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3901 (1, 771, 769, 771, 769)' - PASSED ssl_gtest.sh: #11817: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3902 (1, 771, 769, 771, 770)' - PASSED ssl_gtest.sh: #11818: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3903 (1, 771, 769, 771, 771)' - PASSED ssl_gtest.sh: #11819: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3904 (1, 771, 769, 771, 772)' - PASSED ssl_gtest.sh: #11820: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3905 (1, 771, 769, 771, 773)' - PASSED ssl_gtest.sh: #11821: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3906 (1, 771, 769, 772, 767)' - PASSED ssl_gtest.sh: #11822: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3907 (1, 771, 769, 772, 768)' - PASSED ssl_gtest.sh: #11823: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3908 (1, 771, 769, 772, 769)' - PASSED ssl_gtest.sh: #11824: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3909 (1, 771, 769, 772, 770)' - PASSED ssl_gtest.sh: #11825: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3910 (1, 771, 769, 772, 771)' - PASSED ssl_gtest.sh: #11826: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3911 (1, 771, 769, 772, 772)' - PASSED ssl_gtest.sh: #11827: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3912 (1, 771, 769, 772, 773)' - PASSED ssl_gtest.sh: #11828: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3913 (1, 771, 769, 773, 767)' - PASSED ssl_gtest.sh: #11829: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3914 (1, 771, 769, 773, 768)' - PASSED ssl_gtest.sh: #11830: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3915 (1, 771, 769, 773, 769)' - PASSED ssl_gtest.sh: #11831: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3916 (1, 771, 769, 773, 770)' - PASSED ssl_gtest.sh: #11832: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3917 (1, 771, 769, 773, 771)' - PASSED ssl_gtest.sh: #11833: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3918 (1, 771, 769, 773, 772)' - PASSED ssl_gtest.sh: #11834: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3919 (1, 771, 769, 773, 773)' - PASSED ssl_gtest.sh: #11835: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3920 (1, 771, 770, 767, 767)' - PASSED ssl_gtest.sh: #11836: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3921 (1, 771, 770, 767, 768)' - PASSED ssl_gtest.sh: #11837: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3922 (1, 771, 770, 767, 769)' - PASSED ssl_gtest.sh: #11838: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3923 (1, 771, 770, 767, 770)' - PASSED ssl_gtest.sh: #11839: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3924 (1, 771, 770, 767, 771)' - PASSED ssl_gtest.sh: #11840: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3925 (1, 771, 770, 767, 772)' - PASSED ssl_gtest.sh: #11841: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3926 (1, 771, 770, 767, 773)' - PASSED ssl_gtest.sh: #11842: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3927 (1, 771, 770, 768, 767)' - PASSED ssl_gtest.sh: #11843: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3928 (1, 771, 770, 768, 768)' - PASSED ssl_gtest.sh: #11844: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3929 (1, 771, 770, 768, 769)' - PASSED ssl_gtest.sh: #11845: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3930 (1, 771, 770, 768, 770)' - PASSED ssl_gtest.sh: #11846: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3931 (1, 771, 770, 768, 771)' - PASSED ssl_gtest.sh: #11847: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3932 (1, 771, 770, 768, 772)' - PASSED ssl_gtest.sh: #11848: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3933 (1, 771, 770, 768, 773)' - PASSED ssl_gtest.sh: #11849: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3934 (1, 771, 770, 769, 767)' - PASSED ssl_gtest.sh: #11850: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3935 (1, 771, 770, 769, 768)' - PASSED ssl_gtest.sh: #11851: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3936 (1, 771, 770, 769, 769)' - PASSED ssl_gtest.sh: #11852: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3937 (1, 771, 770, 769, 770)' - PASSED ssl_gtest.sh: #11853: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3938 (1, 771, 770, 769, 771)' - PASSED ssl_gtest.sh: #11854: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3939 (1, 771, 770, 769, 772)' - PASSED ssl_gtest.sh: #11855: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3940 (1, 771, 770, 769, 773)' - PASSED ssl_gtest.sh: #11856: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3941 (1, 771, 770, 770, 767)' - PASSED ssl_gtest.sh: #11857: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3942 (1, 771, 770, 770, 768)' - PASSED ssl_gtest.sh: #11858: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3943 (1, 771, 770, 770, 769)' - PASSED ssl_gtest.sh: #11859: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3944 (1, 771, 770, 770, 770)' - PASSED ssl_gtest.sh: #11860: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3945 (1, 771, 770, 770, 771)' - PASSED ssl_gtest.sh: #11861: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3946 (1, 771, 770, 770, 772)' - PASSED ssl_gtest.sh: #11862: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3947 (1, 771, 770, 770, 773)' - PASSED ssl_gtest.sh: #11863: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3948 (1, 771, 770, 771, 767)' - PASSED ssl_gtest.sh: #11864: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3949 (1, 771, 770, 771, 768)' - PASSED ssl_gtest.sh: #11865: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3950 (1, 771, 770, 771, 769)' - PASSED ssl_gtest.sh: #11866: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3951 (1, 771, 770, 771, 770)' - PASSED ssl_gtest.sh: #11867: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3952 (1, 771, 770, 771, 771)' - PASSED ssl_gtest.sh: #11868: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3953 (1, 771, 770, 771, 772)' - PASSED ssl_gtest.sh: #11869: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3954 (1, 771, 770, 771, 773)' - PASSED ssl_gtest.sh: #11870: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3955 (1, 771, 770, 772, 767)' - PASSED ssl_gtest.sh: #11871: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3956 (1, 771, 770, 772, 768)' - PASSED ssl_gtest.sh: #11872: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3957 (1, 771, 770, 772, 769)' - PASSED ssl_gtest.sh: #11873: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3958 (1, 771, 770, 772, 770)' - PASSED ssl_gtest.sh: #11874: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3959 (1, 771, 770, 772, 771)' - PASSED ssl_gtest.sh: #11875: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3960 (1, 771, 770, 772, 772)' - PASSED ssl_gtest.sh: #11876: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3961 (1, 771, 770, 772, 773)' - PASSED ssl_gtest.sh: #11877: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3962 (1, 771, 770, 773, 767)' - PASSED ssl_gtest.sh: #11878: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3963 (1, 771, 770, 773, 768)' - PASSED ssl_gtest.sh: #11879: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3964 (1, 771, 770, 773, 769)' - PASSED ssl_gtest.sh: #11880: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3965 (1, 771, 770, 773, 770)' - PASSED ssl_gtest.sh: #11881: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3966 (1, 771, 770, 773, 771)' - PASSED ssl_gtest.sh: #11882: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3967 (1, 771, 770, 773, 772)' - PASSED ssl_gtest.sh: #11883: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3968 (1, 771, 770, 773, 773)' - PASSED ssl_gtest.sh: #11884: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3969 (1, 771, 771, 767, 767)' - PASSED ssl_gtest.sh: #11885: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3970 (1, 771, 771, 767, 768)' - PASSED ssl_gtest.sh: #11886: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3971 (1, 771, 771, 767, 769)' - PASSED ssl_gtest.sh: #11887: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3972 (1, 771, 771, 767, 770)' - PASSED ssl_gtest.sh: #11888: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3973 (1, 771, 771, 767, 771)' - PASSED ssl_gtest.sh: #11889: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3974 (1, 771, 771, 767, 772)' - PASSED ssl_gtest.sh: #11890: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3975 (1, 771, 771, 767, 773)' - PASSED ssl_gtest.sh: #11891: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3976 (1, 771, 771, 768, 767)' - PASSED ssl_gtest.sh: #11892: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3977 (1, 771, 771, 768, 768)' - PASSED ssl_gtest.sh: #11893: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3978 (1, 771, 771, 768, 769)' - PASSED ssl_gtest.sh: #11894: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3979 (1, 771, 771, 768, 770)' - PASSED ssl_gtest.sh: #11895: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3980 (1, 771, 771, 768, 771)' - PASSED ssl_gtest.sh: #11896: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3981 (1, 771, 771, 768, 772)' - PASSED ssl_gtest.sh: #11897: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3982 (1, 771, 771, 768, 773)' - PASSED ssl_gtest.sh: #11898: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3983 (1, 771, 771, 769, 767)' - PASSED ssl_gtest.sh: #11899: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3984 (1, 771, 771, 769, 768)' - PASSED ssl_gtest.sh: #11900: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3985 (1, 771, 771, 769, 769)' - PASSED ssl_gtest.sh: #11901: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3986 (1, 771, 771, 769, 770)' - PASSED ssl_gtest.sh: #11902: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3987 (1, 771, 771, 769, 771)' - PASSED ssl_gtest.sh: #11903: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3988 (1, 771, 771, 769, 772)' - PASSED ssl_gtest.sh: #11904: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3989 (1, 771, 771, 769, 773)' - PASSED ssl_gtest.sh: #11905: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3990 (1, 771, 771, 770, 767)' - PASSED ssl_gtest.sh: #11906: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3991 (1, 771, 771, 770, 768)' - PASSED ssl_gtest.sh: #11907: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3992 (1, 771, 771, 770, 769)' - PASSED ssl_gtest.sh: #11908: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3993 (1, 771, 771, 770, 770)' - PASSED ssl_gtest.sh: #11909: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3994 (1, 771, 771, 770, 771)' - PASSED ssl_gtest.sh: #11910: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3995 (1, 771, 771, 770, 772)' - PASSED ssl_gtest.sh: #11911: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3996 (1, 771, 771, 770, 773)' - PASSED ssl_gtest.sh: #11912: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3997 (1, 771, 771, 771, 767)' - PASSED ssl_gtest.sh: #11913: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3998 (1, 771, 771, 771, 768)' - PASSED ssl_gtest.sh: #11914: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/3999 (1, 771, 771, 771, 769)' - PASSED ssl_gtest.sh: #11915: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4000 (1, 771, 771, 771, 770)' - PASSED ssl_gtest.sh: #11916: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4001 (1, 771, 771, 771, 771)' - PASSED ssl_gtest.sh: #11917: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4002 (1, 771, 771, 771, 772)' - PASSED ssl_gtest.sh: #11918: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4003 (1, 771, 771, 771, 773)' - PASSED ssl_gtest.sh: #11919: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4004 (1, 771, 771, 772, 767)' - PASSED ssl_gtest.sh: #11920: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4005 (1, 771, 771, 772, 768)' - PASSED ssl_gtest.sh: #11921: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4006 (1, 771, 771, 772, 769)' - PASSED ssl_gtest.sh: #11922: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4007 (1, 771, 771, 772, 770)' - PASSED ssl_gtest.sh: #11923: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4008 (1, 771, 771, 772, 771)' - PASSED ssl_gtest.sh: #11924: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4009 (1, 771, 771, 772, 772)' - PASSED ssl_gtest.sh: #11925: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4010 (1, 771, 771, 772, 773)' - PASSED ssl_gtest.sh: #11926: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4011 (1, 771, 771, 773, 767)' - PASSED ssl_gtest.sh: #11927: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4012 (1, 771, 771, 773, 768)' - PASSED ssl_gtest.sh: #11928: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4013 (1, 771, 771, 773, 769)' - PASSED ssl_gtest.sh: #11929: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4014 (1, 771, 771, 773, 770)' - PASSED ssl_gtest.sh: #11930: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4015 (1, 771, 771, 773, 771)' - PASSED ssl_gtest.sh: #11931: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4016 (1, 771, 771, 773, 772)' - PASSED ssl_gtest.sh: #11932: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4017 (1, 771, 771, 773, 773)' - PASSED ssl_gtest.sh: #11933: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4018 (1, 771, 772, 767, 767)' - PASSED ssl_gtest.sh: #11934: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4019 (1, 771, 772, 767, 768)' - PASSED ssl_gtest.sh: #11935: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4020 (1, 771, 772, 767, 769)' - PASSED ssl_gtest.sh: #11936: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4021 (1, 771, 772, 767, 770)' - PASSED ssl_gtest.sh: #11937: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4022 (1, 771, 772, 767, 771)' - PASSED ssl_gtest.sh: #11938: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4023 (1, 771, 772, 767, 772)' - PASSED ssl_gtest.sh: #11939: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4024 (1, 771, 772, 767, 773)' - PASSED ssl_gtest.sh: #11940: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4025 (1, 771, 772, 768, 767)' - PASSED ssl_gtest.sh: #11941: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4026 (1, 771, 772, 768, 768)' - PASSED ssl_gtest.sh: #11942: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4027 (1, 771, 772, 768, 769)' - PASSED ssl_gtest.sh: #11943: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4028 (1, 771, 772, 768, 770)' - PASSED ssl_gtest.sh: #11944: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4029 (1, 771, 772, 768, 771)' - PASSED ssl_gtest.sh: #11945: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4030 (1, 771, 772, 768, 772)' - PASSED ssl_gtest.sh: #11946: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4031 (1, 771, 772, 768, 773)' - PASSED ssl_gtest.sh: #11947: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4032 (1, 771, 772, 769, 767)' - PASSED ssl_gtest.sh: #11948: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4033 (1, 771, 772, 769, 768)' - PASSED ssl_gtest.sh: #11949: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4034 (1, 771, 772, 769, 769)' - PASSED ssl_gtest.sh: #11950: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4035 (1, 771, 772, 769, 770)' - PASSED ssl_gtest.sh: #11951: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4036 (1, 771, 772, 769, 771)' - PASSED ssl_gtest.sh: #11952: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4037 (1, 771, 772, 769, 772)' - PASSED ssl_gtest.sh: #11953: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4038 (1, 771, 772, 769, 773)' - PASSED ssl_gtest.sh: #11954: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4039 (1, 771, 772, 770, 767)' - PASSED ssl_gtest.sh: #11955: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4040 (1, 771, 772, 770, 768)' - PASSED ssl_gtest.sh: #11956: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4041 (1, 771, 772, 770, 769)' - PASSED ssl_gtest.sh: #11957: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4042 (1, 771, 772, 770, 770)' - PASSED ssl_gtest.sh: #11958: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4043 (1, 771, 772, 770, 771)' - PASSED ssl_gtest.sh: #11959: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4044 (1, 771, 772, 770, 772)' - PASSED ssl_gtest.sh: #11960: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4045 (1, 771, 772, 770, 773)' - PASSED ssl_gtest.sh: #11961: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4046 (1, 771, 772, 771, 767)' - PASSED ssl_gtest.sh: #11962: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4047 (1, 771, 772, 771, 768)' - PASSED ssl_gtest.sh: #11963: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4048 (1, 771, 772, 771, 769)' - PASSED ssl_gtest.sh: #11964: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4049 (1, 771, 772, 771, 770)' - PASSED ssl_gtest.sh: #11965: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4050 (1, 771, 772, 771, 771)' - PASSED ssl_gtest.sh: #11966: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4051 (1, 771, 772, 771, 772)' - PASSED ssl_gtest.sh: #11967: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4052 (1, 771, 772, 771, 773)' - PASSED ssl_gtest.sh: #11968: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4053 (1, 771, 772, 772, 767)' - PASSED ssl_gtest.sh: #11969: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4054 (1, 771, 772, 772, 768)' - PASSED ssl_gtest.sh: #11970: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4055 (1, 771, 772, 772, 769)' - PASSED ssl_gtest.sh: #11971: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4056 (1, 771, 772, 772, 770)' - PASSED ssl_gtest.sh: #11972: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4057 (1, 771, 772, 772, 771)' - PASSED ssl_gtest.sh: #11973: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4058 (1, 771, 772, 772, 772)' - PASSED ssl_gtest.sh: #11974: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4059 (1, 771, 772, 772, 773)' - PASSED ssl_gtest.sh: #11975: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4060 (1, 771, 772, 773, 767)' - PASSED ssl_gtest.sh: #11976: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4061 (1, 771, 772, 773, 768)' - PASSED ssl_gtest.sh: #11977: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4062 (1, 771, 772, 773, 769)' - PASSED ssl_gtest.sh: #11978: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4063 (1, 771, 772, 773, 770)' - PASSED ssl_gtest.sh: #11979: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4064 (1, 771, 772, 773, 771)' - PASSED ssl_gtest.sh: #11980: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4065 (1, 771, 772, 773, 772)' - PASSED ssl_gtest.sh: #11981: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4066 (1, 771, 772, 773, 773)' - PASSED ssl_gtest.sh: #11982: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4067 (1, 771, 773, 767, 767)' - PASSED ssl_gtest.sh: #11983: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4068 (1, 771, 773, 767, 768)' - PASSED ssl_gtest.sh: #11984: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4069 (1, 771, 773, 767, 769)' - PASSED ssl_gtest.sh: #11985: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4070 (1, 771, 773, 767, 770)' - PASSED ssl_gtest.sh: #11986: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4071 (1, 771, 773, 767, 771)' - PASSED ssl_gtest.sh: #11987: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4072 (1, 771, 773, 767, 772)' - PASSED ssl_gtest.sh: #11988: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4073 (1, 771, 773, 767, 773)' - PASSED ssl_gtest.sh: #11989: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4074 (1, 771, 773, 768, 767)' - PASSED ssl_gtest.sh: #11990: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4075 (1, 771, 773, 768, 768)' - PASSED ssl_gtest.sh: #11991: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4076 (1, 771, 773, 768, 769)' - PASSED ssl_gtest.sh: #11992: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4077 (1, 771, 773, 768, 770)' - PASSED ssl_gtest.sh: #11993: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4078 (1, 771, 773, 768, 771)' - PASSED ssl_gtest.sh: #11994: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4079 (1, 771, 773, 768, 772)' - PASSED ssl_gtest.sh: #11995: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4080 (1, 771, 773, 768, 773)' - PASSED ssl_gtest.sh: #11996: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4081 (1, 771, 773, 769, 767)' - PASSED ssl_gtest.sh: #11997: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4082 (1, 771, 773, 769, 768)' - PASSED ssl_gtest.sh: #11998: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4083 (1, 771, 773, 769, 769)' - PASSED ssl_gtest.sh: #11999: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4084 (1, 771, 773, 769, 770)' - PASSED ssl_gtest.sh: #12000: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4085 (1, 771, 773, 769, 771)' - PASSED ssl_gtest.sh: #12001: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4086 (1, 771, 773, 769, 772)' - PASSED ssl_gtest.sh: #12002: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4087 (1, 771, 773, 769, 773)' - PASSED ssl_gtest.sh: #12003: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4088 (1, 771, 773, 770, 767)' - PASSED ssl_gtest.sh: #12004: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4089 (1, 771, 773, 770, 768)' - PASSED ssl_gtest.sh: #12005: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4090 (1, 771, 773, 770, 769)' - PASSED ssl_gtest.sh: #12006: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4091 (1, 771, 773, 770, 770)' - PASSED ssl_gtest.sh: #12007: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4092 (1, 771, 773, 770, 771)' - PASSED ssl_gtest.sh: #12008: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4093 (1, 771, 773, 770, 772)' - PASSED ssl_gtest.sh: #12009: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4094 (1, 771, 773, 770, 773)' - PASSED ssl_gtest.sh: #12010: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4095 (1, 771, 773, 771, 767)' - PASSED ssl_gtest.sh: #12011: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4096 (1, 771, 773, 771, 768)' - PASSED ssl_gtest.sh: #12012: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4097 (1, 771, 773, 771, 769)' - PASSED ssl_gtest.sh: #12013: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4098 (1, 771, 773, 771, 770)' - PASSED ssl_gtest.sh: #12014: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4099 (1, 771, 773, 771, 771)' - PASSED ssl_gtest.sh: #12015: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4100 (1, 771, 773, 771, 772)' - PASSED ssl_gtest.sh: #12016: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4101 (1, 771, 773, 771, 773)' - PASSED ssl_gtest.sh: #12017: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4102 (1, 771, 773, 772, 767)' - PASSED ssl_gtest.sh: #12018: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4103 (1, 771, 773, 772, 768)' - PASSED ssl_gtest.sh: #12019: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4104 (1, 771, 773, 772, 769)' - PASSED ssl_gtest.sh: #12020: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4105 (1, 771, 773, 772, 770)' - PASSED ssl_gtest.sh: #12021: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4106 (1, 771, 773, 772, 771)' - PASSED ssl_gtest.sh: #12022: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4107 (1, 771, 773, 772, 772)' - PASSED ssl_gtest.sh: #12023: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4108 (1, 771, 773, 772, 773)' - PASSED ssl_gtest.sh: #12024: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4109 (1, 771, 773, 773, 767)' - PASSED ssl_gtest.sh: #12025: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4110 (1, 771, 773, 773, 768)' - PASSED ssl_gtest.sh: #12026: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4111 (1, 771, 773, 773, 769)' - PASSED ssl_gtest.sh: #12027: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4112 (1, 771, 773, 773, 770)' - PASSED ssl_gtest.sh: #12028: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4113 (1, 771, 773, 773, 771)' - PASSED ssl_gtest.sh: #12029: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4114 (1, 771, 773, 773, 772)' - PASSED ssl_gtest.sh: #12030: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4115 (1, 771, 773, 773, 773)' - PASSED ssl_gtest.sh: #12031: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4116 (1, 772, 767, 767, 767)' - PASSED ssl_gtest.sh: #12032: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4117 (1, 772, 767, 767, 768)' - PASSED ssl_gtest.sh: #12033: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4118 (1, 772, 767, 767, 769)' - PASSED ssl_gtest.sh: #12034: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4119 (1, 772, 767, 767, 770)' - PASSED ssl_gtest.sh: #12035: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4120 (1, 772, 767, 767, 771)' - PASSED ssl_gtest.sh: #12036: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4121 (1, 772, 767, 767, 772)' - PASSED ssl_gtest.sh: #12037: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4122 (1, 772, 767, 767, 773)' - PASSED ssl_gtest.sh: #12038: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4123 (1, 772, 767, 768, 767)' - PASSED ssl_gtest.sh: #12039: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4124 (1, 772, 767, 768, 768)' - PASSED ssl_gtest.sh: #12040: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4125 (1, 772, 767, 768, 769)' - PASSED ssl_gtest.sh: #12041: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4126 (1, 772, 767, 768, 770)' - PASSED ssl_gtest.sh: #12042: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4127 (1, 772, 767, 768, 771)' - PASSED ssl_gtest.sh: #12043: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4128 (1, 772, 767, 768, 772)' - PASSED ssl_gtest.sh: #12044: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4129 (1, 772, 767, 768, 773)' - PASSED ssl_gtest.sh: #12045: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4130 (1, 772, 767, 769, 767)' - PASSED ssl_gtest.sh: #12046: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4131 (1, 772, 767, 769, 768)' - PASSED ssl_gtest.sh: #12047: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4132 (1, 772, 767, 769, 769)' - PASSED ssl_gtest.sh: #12048: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4133 (1, 772, 767, 769, 770)' - PASSED ssl_gtest.sh: #12049: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4134 (1, 772, 767, 769, 771)' - PASSED ssl_gtest.sh: #12050: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4135 (1, 772, 767, 769, 772)' - PASSED ssl_gtest.sh: #12051: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4136 (1, 772, 767, 769, 773)' - PASSED ssl_gtest.sh: #12052: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4137 (1, 772, 767, 770, 767)' - PASSED ssl_gtest.sh: #12053: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4138 (1, 772, 767, 770, 768)' - PASSED ssl_gtest.sh: #12054: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4139 (1, 772, 767, 770, 769)' - PASSED ssl_gtest.sh: #12055: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4140 (1, 772, 767, 770, 770)' - PASSED ssl_gtest.sh: #12056: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4141 (1, 772, 767, 770, 771)' - PASSED ssl_gtest.sh: #12057: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4142 (1, 772, 767, 770, 772)' - PASSED ssl_gtest.sh: #12058: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4143 (1, 772, 767, 770, 773)' - PASSED ssl_gtest.sh: #12059: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4144 (1, 772, 767, 771, 767)' - PASSED ssl_gtest.sh: #12060: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4145 (1, 772, 767, 771, 768)' - PASSED ssl_gtest.sh: #12061: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4146 (1, 772, 767, 771, 769)' - PASSED ssl_gtest.sh: #12062: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4147 (1, 772, 767, 771, 770)' - PASSED ssl_gtest.sh: #12063: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4148 (1, 772, 767, 771, 771)' - PASSED ssl_gtest.sh: #12064: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4149 (1, 772, 767, 771, 772)' - PASSED ssl_gtest.sh: #12065: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4150 (1, 772, 767, 771, 773)' - PASSED ssl_gtest.sh: #12066: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4151 (1, 772, 767, 772, 767)' - PASSED ssl_gtest.sh: #12067: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4152 (1, 772, 767, 772, 768)' - PASSED ssl_gtest.sh: #12068: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4153 (1, 772, 767, 772, 769)' - PASSED ssl_gtest.sh: #12069: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4154 (1, 772, 767, 772, 770)' - PASSED ssl_gtest.sh: #12070: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4155 (1, 772, 767, 772, 771)' - PASSED ssl_gtest.sh: #12071: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4156 (1, 772, 767, 772, 772)' - PASSED ssl_gtest.sh: #12072: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4157 (1, 772, 767, 772, 773)' - PASSED ssl_gtest.sh: #12073: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4158 (1, 772, 767, 773, 767)' - PASSED ssl_gtest.sh: #12074: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4159 (1, 772, 767, 773, 768)' - PASSED ssl_gtest.sh: #12075: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4160 (1, 772, 767, 773, 769)' - PASSED ssl_gtest.sh: #12076: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4161 (1, 772, 767, 773, 770)' - PASSED ssl_gtest.sh: #12077: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4162 (1, 772, 767, 773, 771)' - PASSED ssl_gtest.sh: #12078: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4163 (1, 772, 767, 773, 772)' - PASSED ssl_gtest.sh: #12079: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4164 (1, 772, 767, 773, 773)' - PASSED ssl_gtest.sh: #12080: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4165 (1, 772, 768, 767, 767)' - PASSED ssl_gtest.sh: #12081: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4166 (1, 772, 768, 767, 768)' - PASSED ssl_gtest.sh: #12082: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4167 (1, 772, 768, 767, 769)' - PASSED ssl_gtest.sh: #12083: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4168 (1, 772, 768, 767, 770)' - PASSED ssl_gtest.sh: #12084: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4169 (1, 772, 768, 767, 771)' - PASSED ssl_gtest.sh: #12085: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4170 (1, 772, 768, 767, 772)' - PASSED ssl_gtest.sh: #12086: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4171 (1, 772, 768, 767, 773)' - PASSED ssl_gtest.sh: #12087: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4172 (1, 772, 768, 768, 767)' - PASSED ssl_gtest.sh: #12088: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4173 (1, 772, 768, 768, 768)' - PASSED ssl_gtest.sh: #12089: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4174 (1, 772, 768, 768, 769)' - PASSED ssl_gtest.sh: #12090: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4175 (1, 772, 768, 768, 770)' - PASSED ssl_gtest.sh: #12091: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4176 (1, 772, 768, 768, 771)' - PASSED ssl_gtest.sh: #12092: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4177 (1, 772, 768, 768, 772)' - PASSED ssl_gtest.sh: #12093: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4178 (1, 772, 768, 768, 773)' - PASSED ssl_gtest.sh: #12094: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4179 (1, 772, 768, 769, 767)' - PASSED ssl_gtest.sh: #12095: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4180 (1, 772, 768, 769, 768)' - PASSED ssl_gtest.sh: #12096: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4181 (1, 772, 768, 769, 769)' - PASSED ssl_gtest.sh: #12097: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4182 (1, 772, 768, 769, 770)' - PASSED ssl_gtest.sh: #12098: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4183 (1, 772, 768, 769, 771)' - PASSED ssl_gtest.sh: #12099: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4184 (1, 772, 768, 769, 772)' - PASSED ssl_gtest.sh: #12100: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4185 (1, 772, 768, 769, 773)' - PASSED ssl_gtest.sh: #12101: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4186 (1, 772, 768, 770, 767)' - PASSED ssl_gtest.sh: #12102: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4187 (1, 772, 768, 770, 768)' - PASSED ssl_gtest.sh: #12103: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4188 (1, 772, 768, 770, 769)' - PASSED ssl_gtest.sh: #12104: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4189 (1, 772, 768, 770, 770)' - PASSED ssl_gtest.sh: #12105: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4190 (1, 772, 768, 770, 771)' - PASSED ssl_gtest.sh: #12106: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4191 (1, 772, 768, 770, 772)' - PASSED ssl_gtest.sh: #12107: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4192 (1, 772, 768, 770, 773)' - PASSED ssl_gtest.sh: #12108: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4193 (1, 772, 768, 771, 767)' - PASSED ssl_gtest.sh: #12109: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4194 (1, 772, 768, 771, 768)' - PASSED ssl_gtest.sh: #12110: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4195 (1, 772, 768, 771, 769)' - PASSED ssl_gtest.sh: #12111: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4196 (1, 772, 768, 771, 770)' - PASSED ssl_gtest.sh: #12112: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4197 (1, 772, 768, 771, 771)' - PASSED ssl_gtest.sh: #12113: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4198 (1, 772, 768, 771, 772)' - PASSED ssl_gtest.sh: #12114: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4199 (1, 772, 768, 771, 773)' - PASSED ssl_gtest.sh: #12115: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4200 (1, 772, 768, 772, 767)' - PASSED ssl_gtest.sh: #12116: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4201 (1, 772, 768, 772, 768)' - PASSED ssl_gtest.sh: #12117: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4202 (1, 772, 768, 772, 769)' - PASSED ssl_gtest.sh: #12118: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4203 (1, 772, 768, 772, 770)' - PASSED ssl_gtest.sh: #12119: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4204 (1, 772, 768, 772, 771)' - PASSED ssl_gtest.sh: #12120: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4205 (1, 772, 768, 772, 772)' - PASSED ssl_gtest.sh: #12121: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4206 (1, 772, 768, 772, 773)' - PASSED ssl_gtest.sh: #12122: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4207 (1, 772, 768, 773, 767)' - PASSED ssl_gtest.sh: #12123: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4208 (1, 772, 768, 773, 768)' - PASSED ssl_gtest.sh: #12124: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4209 (1, 772, 768, 773, 769)' - PASSED ssl_gtest.sh: #12125: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4210 (1, 772, 768, 773, 770)' - PASSED ssl_gtest.sh: #12126: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4211 (1, 772, 768, 773, 771)' - PASSED ssl_gtest.sh: #12127: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4212 (1, 772, 768, 773, 772)' - PASSED ssl_gtest.sh: #12128: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4213 (1, 772, 768, 773, 773)' - PASSED ssl_gtest.sh: #12129: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4214 (1, 772, 769, 767, 767)' - PASSED ssl_gtest.sh: #12130: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4215 (1, 772, 769, 767, 768)' - PASSED ssl_gtest.sh: #12131: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4216 (1, 772, 769, 767, 769)' - PASSED ssl_gtest.sh: #12132: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4217 (1, 772, 769, 767, 770)' - PASSED ssl_gtest.sh: #12133: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4218 (1, 772, 769, 767, 771)' - PASSED ssl_gtest.sh: #12134: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4219 (1, 772, 769, 767, 772)' - PASSED ssl_gtest.sh: #12135: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4220 (1, 772, 769, 767, 773)' - PASSED ssl_gtest.sh: #12136: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4221 (1, 772, 769, 768, 767)' - PASSED ssl_gtest.sh: #12137: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4222 (1, 772, 769, 768, 768)' - PASSED ssl_gtest.sh: #12138: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4223 (1, 772, 769, 768, 769)' - PASSED ssl_gtest.sh: #12139: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4224 (1, 772, 769, 768, 770)' - PASSED ssl_gtest.sh: #12140: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4225 (1, 772, 769, 768, 771)' - PASSED ssl_gtest.sh: #12141: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4226 (1, 772, 769, 768, 772)' - PASSED ssl_gtest.sh: #12142: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4227 (1, 772, 769, 768, 773)' - PASSED ssl_gtest.sh: #12143: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4228 (1, 772, 769, 769, 767)' - PASSED ssl_gtest.sh: #12144: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4229 (1, 772, 769, 769, 768)' - PASSED ssl_gtest.sh: #12145: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4230 (1, 772, 769, 769, 769)' - PASSED ssl_gtest.sh: #12146: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4231 (1, 772, 769, 769, 770)' - PASSED ssl_gtest.sh: #12147: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4232 (1, 772, 769, 769, 771)' - PASSED ssl_gtest.sh: #12148: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4233 (1, 772, 769, 769, 772)' - PASSED ssl_gtest.sh: #12149: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4234 (1, 772, 769, 769, 773)' - PASSED ssl_gtest.sh: #12150: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4235 (1, 772, 769, 770, 767)' - PASSED ssl_gtest.sh: #12151: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4236 (1, 772, 769, 770, 768)' - PASSED ssl_gtest.sh: #12152: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4237 (1, 772, 769, 770, 769)' - PASSED ssl_gtest.sh: #12153: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4238 (1, 772, 769, 770, 770)' - PASSED ssl_gtest.sh: #12154: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4239 (1, 772, 769, 770, 771)' - PASSED ssl_gtest.sh: #12155: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4240 (1, 772, 769, 770, 772)' - PASSED ssl_gtest.sh: #12156: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4241 (1, 772, 769, 770, 773)' - PASSED ssl_gtest.sh: #12157: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4242 (1, 772, 769, 771, 767)' - PASSED ssl_gtest.sh: #12158: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4243 (1, 772, 769, 771, 768)' - PASSED ssl_gtest.sh: #12159: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4244 (1, 772, 769, 771, 769)' - PASSED ssl_gtest.sh: #12160: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4245 (1, 772, 769, 771, 770)' - PASSED ssl_gtest.sh: #12161: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4246 (1, 772, 769, 771, 771)' - PASSED ssl_gtest.sh: #12162: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4247 (1, 772, 769, 771, 772)' - PASSED ssl_gtest.sh: #12163: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4248 (1, 772, 769, 771, 773)' - PASSED ssl_gtest.sh: #12164: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4249 (1, 772, 769, 772, 767)' - PASSED ssl_gtest.sh: #12165: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4250 (1, 772, 769, 772, 768)' - PASSED ssl_gtest.sh: #12166: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4251 (1, 772, 769, 772, 769)' - PASSED ssl_gtest.sh: #12167: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4252 (1, 772, 769, 772, 770)' - PASSED ssl_gtest.sh: #12168: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4253 (1, 772, 769, 772, 771)' - PASSED ssl_gtest.sh: #12169: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4254 (1, 772, 769, 772, 772)' - PASSED ssl_gtest.sh: #12170: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4255 (1, 772, 769, 772, 773)' - PASSED ssl_gtest.sh: #12171: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4256 (1, 772, 769, 773, 767)' - PASSED ssl_gtest.sh: #12172: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4257 (1, 772, 769, 773, 768)' - PASSED ssl_gtest.sh: #12173: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4258 (1, 772, 769, 773, 769)' - PASSED ssl_gtest.sh: #12174: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4259 (1, 772, 769, 773, 770)' - PASSED ssl_gtest.sh: #12175: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4260 (1, 772, 769, 773, 771)' - PASSED ssl_gtest.sh: #12176: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4261 (1, 772, 769, 773, 772)' - PASSED ssl_gtest.sh: #12177: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4262 (1, 772, 769, 773, 773)' - PASSED ssl_gtest.sh: #12178: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4263 (1, 772, 770, 767, 767)' - PASSED ssl_gtest.sh: #12179: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4264 (1, 772, 770, 767, 768)' - PASSED ssl_gtest.sh: #12180: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4265 (1, 772, 770, 767, 769)' - PASSED ssl_gtest.sh: #12181: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4266 (1, 772, 770, 767, 770)' - PASSED ssl_gtest.sh: #12182: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4267 (1, 772, 770, 767, 771)' - PASSED ssl_gtest.sh: #12183: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4268 (1, 772, 770, 767, 772)' - PASSED ssl_gtest.sh: #12184: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4269 (1, 772, 770, 767, 773)' - PASSED ssl_gtest.sh: #12185: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4270 (1, 772, 770, 768, 767)' - PASSED ssl_gtest.sh: #12186: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4271 (1, 772, 770, 768, 768)' - PASSED ssl_gtest.sh: #12187: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4272 (1, 772, 770, 768, 769)' - PASSED ssl_gtest.sh: #12188: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4273 (1, 772, 770, 768, 770)' - PASSED ssl_gtest.sh: #12189: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4274 (1, 772, 770, 768, 771)' - PASSED ssl_gtest.sh: #12190: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4275 (1, 772, 770, 768, 772)' - PASSED ssl_gtest.sh: #12191: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4276 (1, 772, 770, 768, 773)' - PASSED ssl_gtest.sh: #12192: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4277 (1, 772, 770, 769, 767)' - PASSED ssl_gtest.sh: #12193: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4278 (1, 772, 770, 769, 768)' - PASSED ssl_gtest.sh: #12194: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4279 (1, 772, 770, 769, 769)' - PASSED ssl_gtest.sh: #12195: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4280 (1, 772, 770, 769, 770)' - PASSED ssl_gtest.sh: #12196: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4281 (1, 772, 770, 769, 771)' - PASSED ssl_gtest.sh: #12197: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4282 (1, 772, 770, 769, 772)' - PASSED ssl_gtest.sh: #12198: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4283 (1, 772, 770, 769, 773)' - PASSED ssl_gtest.sh: #12199: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4284 (1, 772, 770, 770, 767)' - PASSED ssl_gtest.sh: #12200: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4285 (1, 772, 770, 770, 768)' - PASSED ssl_gtest.sh: #12201: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4286 (1, 772, 770, 770, 769)' - PASSED ssl_gtest.sh: #12202: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4287 (1, 772, 770, 770, 770)' - PASSED ssl_gtest.sh: #12203: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4288 (1, 772, 770, 770, 771)' - PASSED ssl_gtest.sh: #12204: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4289 (1, 772, 770, 770, 772)' - PASSED ssl_gtest.sh: #12205: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4290 (1, 772, 770, 770, 773)' - PASSED ssl_gtest.sh: #12206: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4291 (1, 772, 770, 771, 767)' - PASSED ssl_gtest.sh: #12207: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4292 (1, 772, 770, 771, 768)' - PASSED ssl_gtest.sh: #12208: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4293 (1, 772, 770, 771, 769)' - PASSED ssl_gtest.sh: #12209: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4294 (1, 772, 770, 771, 770)' - PASSED ssl_gtest.sh: #12210: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4295 (1, 772, 770, 771, 771)' - PASSED ssl_gtest.sh: #12211: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4296 (1, 772, 770, 771, 772)' - PASSED ssl_gtest.sh: #12212: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4297 (1, 772, 770, 771, 773)' - PASSED ssl_gtest.sh: #12213: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4298 (1, 772, 770, 772, 767)' - PASSED ssl_gtest.sh: #12214: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4299 (1, 772, 770, 772, 768)' - PASSED ssl_gtest.sh: #12215: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4300 (1, 772, 770, 772, 769)' - PASSED ssl_gtest.sh: #12216: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4301 (1, 772, 770, 772, 770)' - PASSED ssl_gtest.sh: #12217: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4302 (1, 772, 770, 772, 771)' - PASSED ssl_gtest.sh: #12218: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4303 (1, 772, 770, 772, 772)' - PASSED ssl_gtest.sh: #12219: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4304 (1, 772, 770, 772, 773)' - PASSED ssl_gtest.sh: #12220: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4305 (1, 772, 770, 773, 767)' - PASSED ssl_gtest.sh: #12221: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4306 (1, 772, 770, 773, 768)' - PASSED ssl_gtest.sh: #12222: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4307 (1, 772, 770, 773, 769)' - PASSED ssl_gtest.sh: #12223: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4308 (1, 772, 770, 773, 770)' - PASSED ssl_gtest.sh: #12224: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4309 (1, 772, 770, 773, 771)' - PASSED ssl_gtest.sh: #12225: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4310 (1, 772, 770, 773, 772)' - PASSED ssl_gtest.sh: #12226: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4311 (1, 772, 770, 773, 773)' - PASSED ssl_gtest.sh: #12227: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4312 (1, 772, 771, 767, 767)' - PASSED ssl_gtest.sh: #12228: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4313 (1, 772, 771, 767, 768)' - PASSED ssl_gtest.sh: #12229: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4314 (1, 772, 771, 767, 769)' - PASSED ssl_gtest.sh: #12230: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4315 (1, 772, 771, 767, 770)' - PASSED ssl_gtest.sh: #12231: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4316 (1, 772, 771, 767, 771)' - PASSED ssl_gtest.sh: #12232: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4317 (1, 772, 771, 767, 772)' - PASSED ssl_gtest.sh: #12233: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4318 (1, 772, 771, 767, 773)' - PASSED ssl_gtest.sh: #12234: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4319 (1, 772, 771, 768, 767)' - PASSED ssl_gtest.sh: #12235: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4320 (1, 772, 771, 768, 768)' - PASSED ssl_gtest.sh: #12236: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4321 (1, 772, 771, 768, 769)' - PASSED ssl_gtest.sh: #12237: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4322 (1, 772, 771, 768, 770)' - PASSED ssl_gtest.sh: #12238: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4323 (1, 772, 771, 768, 771)' - PASSED ssl_gtest.sh: #12239: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4324 (1, 772, 771, 768, 772)' - PASSED ssl_gtest.sh: #12240: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4325 (1, 772, 771, 768, 773)' - PASSED ssl_gtest.sh: #12241: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4326 (1, 772, 771, 769, 767)' - PASSED ssl_gtest.sh: #12242: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4327 (1, 772, 771, 769, 768)' - PASSED ssl_gtest.sh: #12243: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4328 (1, 772, 771, 769, 769)' - PASSED ssl_gtest.sh: #12244: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4329 (1, 772, 771, 769, 770)' - PASSED ssl_gtest.sh: #12245: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4330 (1, 772, 771, 769, 771)' - PASSED ssl_gtest.sh: #12246: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4331 (1, 772, 771, 769, 772)' - PASSED ssl_gtest.sh: #12247: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4332 (1, 772, 771, 769, 773)' - PASSED ssl_gtest.sh: #12248: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4333 (1, 772, 771, 770, 767)' - PASSED ssl_gtest.sh: #12249: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4334 (1, 772, 771, 770, 768)' - PASSED ssl_gtest.sh: #12250: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4335 (1, 772, 771, 770, 769)' - PASSED ssl_gtest.sh: #12251: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4336 (1, 772, 771, 770, 770)' - PASSED ssl_gtest.sh: #12252: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4337 (1, 772, 771, 770, 771)' - PASSED ssl_gtest.sh: #12253: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4338 (1, 772, 771, 770, 772)' - PASSED ssl_gtest.sh: #12254: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4339 (1, 772, 771, 770, 773)' - PASSED ssl_gtest.sh: #12255: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4340 (1, 772, 771, 771, 767)' - PASSED ssl_gtest.sh: #12256: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4341 (1, 772, 771, 771, 768)' - PASSED ssl_gtest.sh: #12257: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4342 (1, 772, 771, 771, 769)' - PASSED ssl_gtest.sh: #12258: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4343 (1, 772, 771, 771, 770)' - PASSED ssl_gtest.sh: #12259: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4344 (1, 772, 771, 771, 771)' - PASSED ssl_gtest.sh: #12260: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4345 (1, 772, 771, 771, 772)' - PASSED ssl_gtest.sh: #12261: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4346 (1, 772, 771, 771, 773)' - PASSED ssl_gtest.sh: #12262: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4347 (1, 772, 771, 772, 767)' - PASSED ssl_gtest.sh: #12263: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4348 (1, 772, 771, 772, 768)' - PASSED ssl_gtest.sh: #12264: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4349 (1, 772, 771, 772, 769)' - PASSED ssl_gtest.sh: #12265: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4350 (1, 772, 771, 772, 770)' - PASSED ssl_gtest.sh: #12266: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4351 (1, 772, 771, 772, 771)' - PASSED ssl_gtest.sh: #12267: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4352 (1, 772, 771, 772, 772)' - PASSED ssl_gtest.sh: #12268: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4353 (1, 772, 771, 772, 773)' - PASSED ssl_gtest.sh: #12269: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4354 (1, 772, 771, 773, 767)' - PASSED ssl_gtest.sh: #12270: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4355 (1, 772, 771, 773, 768)' - PASSED ssl_gtest.sh: #12271: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4356 (1, 772, 771, 773, 769)' - PASSED ssl_gtest.sh: #12272: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4357 (1, 772, 771, 773, 770)' - PASSED ssl_gtest.sh: #12273: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4358 (1, 772, 771, 773, 771)' - PASSED ssl_gtest.sh: #12274: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4359 (1, 772, 771, 773, 772)' - PASSED ssl_gtest.sh: #12275: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4360 (1, 772, 771, 773, 773)' - PASSED ssl_gtest.sh: #12276: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4361 (1, 772, 772, 767, 767)' - PASSED ssl_gtest.sh: #12277: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4362 (1, 772, 772, 767, 768)' - PASSED ssl_gtest.sh: #12278: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4363 (1, 772, 772, 767, 769)' - PASSED ssl_gtest.sh: #12279: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4364 (1, 772, 772, 767, 770)' - PASSED ssl_gtest.sh: #12280: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4365 (1, 772, 772, 767, 771)' - PASSED ssl_gtest.sh: #12281: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4366 (1, 772, 772, 767, 772)' - PASSED ssl_gtest.sh: #12282: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4367 (1, 772, 772, 767, 773)' - PASSED ssl_gtest.sh: #12283: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4368 (1, 772, 772, 768, 767)' - PASSED ssl_gtest.sh: #12284: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4369 (1, 772, 772, 768, 768)' - PASSED ssl_gtest.sh: #12285: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4370 (1, 772, 772, 768, 769)' - PASSED ssl_gtest.sh: #12286: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4371 (1, 772, 772, 768, 770)' - PASSED ssl_gtest.sh: #12287: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4372 (1, 772, 772, 768, 771)' - PASSED ssl_gtest.sh: #12288: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4373 (1, 772, 772, 768, 772)' - PASSED ssl_gtest.sh: #12289: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4374 (1, 772, 772, 768, 773)' - PASSED ssl_gtest.sh: #12290: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4375 (1, 772, 772, 769, 767)' - PASSED ssl_gtest.sh: #12291: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4376 (1, 772, 772, 769, 768)' - PASSED ssl_gtest.sh: #12292: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4377 (1, 772, 772, 769, 769)' - PASSED ssl_gtest.sh: #12293: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4378 (1, 772, 772, 769, 770)' - PASSED ssl_gtest.sh: #12294: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4379 (1, 772, 772, 769, 771)' - PASSED ssl_gtest.sh: #12295: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4380 (1, 772, 772, 769, 772)' - PASSED ssl_gtest.sh: #12296: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4381 (1, 772, 772, 769, 773)' - PASSED ssl_gtest.sh: #12297: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4382 (1, 772, 772, 770, 767)' - PASSED ssl_gtest.sh: #12298: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4383 (1, 772, 772, 770, 768)' - PASSED ssl_gtest.sh: #12299: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4384 (1, 772, 772, 770, 769)' - PASSED ssl_gtest.sh: #12300: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4385 (1, 772, 772, 770, 770)' - PASSED ssl_gtest.sh: #12301: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4386 (1, 772, 772, 770, 771)' - PASSED ssl_gtest.sh: #12302: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4387 (1, 772, 772, 770, 772)' - PASSED ssl_gtest.sh: #12303: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4388 (1, 772, 772, 770, 773)' - PASSED ssl_gtest.sh: #12304: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4389 (1, 772, 772, 771, 767)' - PASSED ssl_gtest.sh: #12305: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4390 (1, 772, 772, 771, 768)' - PASSED ssl_gtest.sh: #12306: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4391 (1, 772, 772, 771, 769)' - PASSED ssl_gtest.sh: #12307: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4392 (1, 772, 772, 771, 770)' - PASSED ssl_gtest.sh: #12308: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4393 (1, 772, 772, 771, 771)' - PASSED ssl_gtest.sh: #12309: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4394 (1, 772, 772, 771, 772)' - PASSED ssl_gtest.sh: #12310: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4395 (1, 772, 772, 771, 773)' - PASSED ssl_gtest.sh: #12311: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4396 (1, 772, 772, 772, 767)' - PASSED ssl_gtest.sh: #12312: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4397 (1, 772, 772, 772, 768)' - PASSED ssl_gtest.sh: #12313: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4398 (1, 772, 772, 772, 769)' - PASSED ssl_gtest.sh: #12314: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4399 (1, 772, 772, 772, 770)' - PASSED ssl_gtest.sh: #12315: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4400 (1, 772, 772, 772, 771)' - PASSED ssl_gtest.sh: #12316: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4401 (1, 772, 772, 772, 772)' - PASSED ssl_gtest.sh: #12317: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4402 (1, 772, 772, 772, 773)' - PASSED ssl_gtest.sh: #12318: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4403 (1, 772, 772, 773, 767)' - PASSED ssl_gtest.sh: #12319: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4404 (1, 772, 772, 773, 768)' - PASSED ssl_gtest.sh: #12320: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4405 (1, 772, 772, 773, 769)' - PASSED ssl_gtest.sh: #12321: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4406 (1, 772, 772, 773, 770)' - PASSED ssl_gtest.sh: #12322: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4407 (1, 772, 772, 773, 771)' - PASSED ssl_gtest.sh: #12323: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4408 (1, 772, 772, 773, 772)' - PASSED ssl_gtest.sh: #12324: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4409 (1, 772, 772, 773, 773)' - PASSED ssl_gtest.sh: #12325: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4410 (1, 772, 773, 767, 767)' - PASSED ssl_gtest.sh: #12326: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4411 (1, 772, 773, 767, 768)' - PASSED ssl_gtest.sh: #12327: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4412 (1, 772, 773, 767, 769)' - PASSED ssl_gtest.sh: #12328: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4413 (1, 772, 773, 767, 770)' - PASSED ssl_gtest.sh: #12329: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4414 (1, 772, 773, 767, 771)' - PASSED ssl_gtest.sh: #12330: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4415 (1, 772, 773, 767, 772)' - PASSED ssl_gtest.sh: #12331: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4416 (1, 772, 773, 767, 773)' - PASSED ssl_gtest.sh: #12332: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4417 (1, 772, 773, 768, 767)' - PASSED ssl_gtest.sh: #12333: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4418 (1, 772, 773, 768, 768)' - PASSED ssl_gtest.sh: #12334: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4419 (1, 772, 773, 768, 769)' - PASSED ssl_gtest.sh: #12335: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4420 (1, 772, 773, 768, 770)' - PASSED ssl_gtest.sh: #12336: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4421 (1, 772, 773, 768, 771)' - PASSED ssl_gtest.sh: #12337: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4422 (1, 772, 773, 768, 772)' - PASSED ssl_gtest.sh: #12338: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4423 (1, 772, 773, 768, 773)' - PASSED ssl_gtest.sh: #12339: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4424 (1, 772, 773, 769, 767)' - PASSED ssl_gtest.sh: #12340: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4425 (1, 772, 773, 769, 768)' - PASSED ssl_gtest.sh: #12341: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4426 (1, 772, 773, 769, 769)' - PASSED ssl_gtest.sh: #12342: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4427 (1, 772, 773, 769, 770)' - PASSED ssl_gtest.sh: #12343: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4428 (1, 772, 773, 769, 771)' - PASSED ssl_gtest.sh: #12344: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4429 (1, 772, 773, 769, 772)' - PASSED ssl_gtest.sh: #12345: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4430 (1, 772, 773, 769, 773)' - PASSED ssl_gtest.sh: #12346: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4431 (1, 772, 773, 770, 767)' - PASSED ssl_gtest.sh: #12347: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4432 (1, 772, 773, 770, 768)' - PASSED ssl_gtest.sh: #12348: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4433 (1, 772, 773, 770, 769)' - PASSED ssl_gtest.sh: #12349: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4434 (1, 772, 773, 770, 770)' - PASSED ssl_gtest.sh: #12350: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4435 (1, 772, 773, 770, 771)' - PASSED ssl_gtest.sh: #12351: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4436 (1, 772, 773, 770, 772)' - PASSED ssl_gtest.sh: #12352: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4437 (1, 772, 773, 770, 773)' - PASSED ssl_gtest.sh: #12353: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4438 (1, 772, 773, 771, 767)' - PASSED ssl_gtest.sh: #12354: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4439 (1, 772, 773, 771, 768)' - PASSED ssl_gtest.sh: #12355: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4440 (1, 772, 773, 771, 769)' - PASSED ssl_gtest.sh: #12356: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4441 (1, 772, 773, 771, 770)' - PASSED ssl_gtest.sh: #12357: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4442 (1, 772, 773, 771, 771)' - PASSED ssl_gtest.sh: #12358: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4443 (1, 772, 773, 771, 772)' - PASSED ssl_gtest.sh: #12359: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4444 (1, 772, 773, 771, 773)' - PASSED ssl_gtest.sh: #12360: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4445 (1, 772, 773, 772, 767)' - PASSED ssl_gtest.sh: #12361: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4446 (1, 772, 773, 772, 768)' - PASSED ssl_gtest.sh: #12362: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4447 (1, 772, 773, 772, 769)' - PASSED ssl_gtest.sh: #12363: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4448 (1, 772, 773, 772, 770)' - PASSED ssl_gtest.sh: #12364: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4449 (1, 772, 773, 772, 771)' - PASSED ssl_gtest.sh: #12365: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4450 (1, 772, 773, 772, 772)' - PASSED ssl_gtest.sh: #12366: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4451 (1, 772, 773, 772, 773)' - PASSED ssl_gtest.sh: #12367: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4452 (1, 772, 773, 773, 767)' - PASSED ssl_gtest.sh: #12368: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4453 (1, 772, 773, 773, 768)' - PASSED ssl_gtest.sh: #12369: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4454 (1, 772, 773, 773, 769)' - PASSED ssl_gtest.sh: #12370: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4455 (1, 772, 773, 773, 770)' - PASSED ssl_gtest.sh: #12371: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4456 (1, 772, 773, 773, 771)' - PASSED ssl_gtest.sh: #12372: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4457 (1, 772, 773, 773, 772)' - PASSED ssl_gtest.sh: #12373: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4458 (1, 772, 773, 773, 773)' - PASSED ssl_gtest.sh: #12374: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4459 (1, 773, 767, 767, 767)' - PASSED ssl_gtest.sh: #12375: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4460 (1, 773, 767, 767, 768)' - PASSED ssl_gtest.sh: #12376: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4461 (1, 773, 767, 767, 769)' - PASSED ssl_gtest.sh: #12377: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4462 (1, 773, 767, 767, 770)' - PASSED ssl_gtest.sh: #12378: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4463 (1, 773, 767, 767, 771)' - PASSED ssl_gtest.sh: #12379: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4464 (1, 773, 767, 767, 772)' - PASSED ssl_gtest.sh: #12380: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4465 (1, 773, 767, 767, 773)' - PASSED ssl_gtest.sh: #12381: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4466 (1, 773, 767, 768, 767)' - PASSED ssl_gtest.sh: #12382: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4467 (1, 773, 767, 768, 768)' - PASSED ssl_gtest.sh: #12383: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4468 (1, 773, 767, 768, 769)' - PASSED ssl_gtest.sh: #12384: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4469 (1, 773, 767, 768, 770)' - PASSED ssl_gtest.sh: #12385: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4470 (1, 773, 767, 768, 771)' - PASSED ssl_gtest.sh: #12386: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4471 (1, 773, 767, 768, 772)' - PASSED ssl_gtest.sh: #12387: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4472 (1, 773, 767, 768, 773)' - PASSED ssl_gtest.sh: #12388: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4473 (1, 773, 767, 769, 767)' - PASSED ssl_gtest.sh: #12389: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4474 (1, 773, 767, 769, 768)' - PASSED ssl_gtest.sh: #12390: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4475 (1, 773, 767, 769, 769)' - PASSED ssl_gtest.sh: #12391: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4476 (1, 773, 767, 769, 770)' - PASSED ssl_gtest.sh: #12392: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4477 (1, 773, 767, 769, 771)' - PASSED ssl_gtest.sh: #12393: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4478 (1, 773, 767, 769, 772)' - PASSED ssl_gtest.sh: #12394: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4479 (1, 773, 767, 769, 773)' - PASSED ssl_gtest.sh: #12395: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4480 (1, 773, 767, 770, 767)' - PASSED ssl_gtest.sh: #12396: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4481 (1, 773, 767, 770, 768)' - PASSED ssl_gtest.sh: #12397: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4482 (1, 773, 767, 770, 769)' - PASSED ssl_gtest.sh: #12398: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4483 (1, 773, 767, 770, 770)' - PASSED ssl_gtest.sh: #12399: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4484 (1, 773, 767, 770, 771)' - PASSED ssl_gtest.sh: #12400: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4485 (1, 773, 767, 770, 772)' - PASSED ssl_gtest.sh: #12401: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4486 (1, 773, 767, 770, 773)' - PASSED ssl_gtest.sh: #12402: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4487 (1, 773, 767, 771, 767)' - PASSED ssl_gtest.sh: #12403: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4488 (1, 773, 767, 771, 768)' - PASSED ssl_gtest.sh: #12404: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4489 (1, 773, 767, 771, 769)' - PASSED ssl_gtest.sh: #12405: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4490 (1, 773, 767, 771, 770)' - PASSED ssl_gtest.sh: #12406: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4491 (1, 773, 767, 771, 771)' - PASSED ssl_gtest.sh: #12407: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4492 (1, 773, 767, 771, 772)' - PASSED ssl_gtest.sh: #12408: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4493 (1, 773, 767, 771, 773)' - PASSED ssl_gtest.sh: #12409: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4494 (1, 773, 767, 772, 767)' - PASSED ssl_gtest.sh: #12410: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4495 (1, 773, 767, 772, 768)' - PASSED ssl_gtest.sh: #12411: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4496 (1, 773, 767, 772, 769)' - PASSED ssl_gtest.sh: #12412: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4497 (1, 773, 767, 772, 770)' - PASSED ssl_gtest.sh: #12413: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4498 (1, 773, 767, 772, 771)' - PASSED ssl_gtest.sh: #12414: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4499 (1, 773, 767, 772, 772)' - PASSED ssl_gtest.sh: #12415: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4500 (1, 773, 767, 772, 773)' - PASSED ssl_gtest.sh: #12416: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4501 (1, 773, 767, 773, 767)' - PASSED ssl_gtest.sh: #12417: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4502 (1, 773, 767, 773, 768)' - PASSED ssl_gtest.sh: #12418: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4503 (1, 773, 767, 773, 769)' - PASSED ssl_gtest.sh: #12419: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4504 (1, 773, 767, 773, 770)' - PASSED ssl_gtest.sh: #12420: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4505 (1, 773, 767, 773, 771)' - PASSED ssl_gtest.sh: #12421: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4506 (1, 773, 767, 773, 772)' - PASSED ssl_gtest.sh: #12422: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4507 (1, 773, 767, 773, 773)' - PASSED ssl_gtest.sh: #12423: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4508 (1, 773, 768, 767, 767)' - PASSED ssl_gtest.sh: #12424: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4509 (1, 773, 768, 767, 768)' - PASSED ssl_gtest.sh: #12425: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4510 (1, 773, 768, 767, 769)' - PASSED ssl_gtest.sh: #12426: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4511 (1, 773, 768, 767, 770)' - PASSED ssl_gtest.sh: #12427: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4512 (1, 773, 768, 767, 771)' - PASSED ssl_gtest.sh: #12428: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4513 (1, 773, 768, 767, 772)' - PASSED ssl_gtest.sh: #12429: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4514 (1, 773, 768, 767, 773)' - PASSED ssl_gtest.sh: #12430: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4515 (1, 773, 768, 768, 767)' - PASSED ssl_gtest.sh: #12431: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4516 (1, 773, 768, 768, 768)' - PASSED ssl_gtest.sh: #12432: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4517 (1, 773, 768, 768, 769)' - PASSED ssl_gtest.sh: #12433: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4518 (1, 773, 768, 768, 770)' - PASSED ssl_gtest.sh: #12434: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4519 (1, 773, 768, 768, 771)' - PASSED ssl_gtest.sh: #12435: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4520 (1, 773, 768, 768, 772)' - PASSED ssl_gtest.sh: #12436: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4521 (1, 773, 768, 768, 773)' - PASSED ssl_gtest.sh: #12437: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4522 (1, 773, 768, 769, 767)' - PASSED ssl_gtest.sh: #12438: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4523 (1, 773, 768, 769, 768)' - PASSED ssl_gtest.sh: #12439: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4524 (1, 773, 768, 769, 769)' - PASSED ssl_gtest.sh: #12440: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4525 (1, 773, 768, 769, 770)' - PASSED ssl_gtest.sh: #12441: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4526 (1, 773, 768, 769, 771)' - PASSED ssl_gtest.sh: #12442: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4527 (1, 773, 768, 769, 772)' - PASSED ssl_gtest.sh: #12443: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4528 (1, 773, 768, 769, 773)' - PASSED ssl_gtest.sh: #12444: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4529 (1, 773, 768, 770, 767)' - PASSED ssl_gtest.sh: #12445: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4530 (1, 773, 768, 770, 768)' - PASSED ssl_gtest.sh: #12446: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4531 (1, 773, 768, 770, 769)' - PASSED ssl_gtest.sh: #12447: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4532 (1, 773, 768, 770, 770)' - PASSED ssl_gtest.sh: #12448: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4533 (1, 773, 768, 770, 771)' - PASSED ssl_gtest.sh: #12449: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4534 (1, 773, 768, 770, 772)' - PASSED ssl_gtest.sh: #12450: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4535 (1, 773, 768, 770, 773)' - PASSED ssl_gtest.sh: #12451: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4536 (1, 773, 768, 771, 767)' - PASSED ssl_gtest.sh: #12452: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4537 (1, 773, 768, 771, 768)' - PASSED ssl_gtest.sh: #12453: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4538 (1, 773, 768, 771, 769)' - PASSED ssl_gtest.sh: #12454: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4539 (1, 773, 768, 771, 770)' - PASSED ssl_gtest.sh: #12455: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4540 (1, 773, 768, 771, 771)' - PASSED ssl_gtest.sh: #12456: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4541 (1, 773, 768, 771, 772)' - PASSED ssl_gtest.sh: #12457: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4542 (1, 773, 768, 771, 773)' - PASSED ssl_gtest.sh: #12458: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4543 (1, 773, 768, 772, 767)' - PASSED ssl_gtest.sh: #12459: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4544 (1, 773, 768, 772, 768)' - PASSED ssl_gtest.sh: #12460: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4545 (1, 773, 768, 772, 769)' - PASSED ssl_gtest.sh: #12461: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4546 (1, 773, 768, 772, 770)' - PASSED ssl_gtest.sh: #12462: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4547 (1, 773, 768, 772, 771)' - PASSED ssl_gtest.sh: #12463: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4548 (1, 773, 768, 772, 772)' - PASSED ssl_gtest.sh: #12464: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4549 (1, 773, 768, 772, 773)' - PASSED ssl_gtest.sh: #12465: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4550 (1, 773, 768, 773, 767)' - PASSED ssl_gtest.sh: #12466: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4551 (1, 773, 768, 773, 768)' - PASSED ssl_gtest.sh: #12467: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4552 (1, 773, 768, 773, 769)' - PASSED ssl_gtest.sh: #12468: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4553 (1, 773, 768, 773, 770)' - PASSED ssl_gtest.sh: #12469: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4554 (1, 773, 768, 773, 771)' - PASSED ssl_gtest.sh: #12470: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4555 (1, 773, 768, 773, 772)' - PASSED ssl_gtest.sh: #12471: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4556 (1, 773, 768, 773, 773)' - PASSED ssl_gtest.sh: #12472: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4557 (1, 773, 769, 767, 767)' - PASSED ssl_gtest.sh: #12473: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4558 (1, 773, 769, 767, 768)' - PASSED ssl_gtest.sh: #12474: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4559 (1, 773, 769, 767, 769)' - PASSED ssl_gtest.sh: #12475: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4560 (1, 773, 769, 767, 770)' - PASSED ssl_gtest.sh: #12476: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4561 (1, 773, 769, 767, 771)' - PASSED ssl_gtest.sh: #12477: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4562 (1, 773, 769, 767, 772)' - PASSED ssl_gtest.sh: #12478: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4563 (1, 773, 769, 767, 773)' - PASSED ssl_gtest.sh: #12479: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4564 (1, 773, 769, 768, 767)' - PASSED ssl_gtest.sh: #12480: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4565 (1, 773, 769, 768, 768)' - PASSED ssl_gtest.sh: #12481: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4566 (1, 773, 769, 768, 769)' - PASSED ssl_gtest.sh: #12482: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4567 (1, 773, 769, 768, 770)' - PASSED ssl_gtest.sh: #12483: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4568 (1, 773, 769, 768, 771)' - PASSED ssl_gtest.sh: #12484: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4569 (1, 773, 769, 768, 772)' - PASSED ssl_gtest.sh: #12485: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4570 (1, 773, 769, 768, 773)' - PASSED ssl_gtest.sh: #12486: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4571 (1, 773, 769, 769, 767)' - PASSED ssl_gtest.sh: #12487: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4572 (1, 773, 769, 769, 768)' - PASSED ssl_gtest.sh: #12488: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4573 (1, 773, 769, 769, 769)' - PASSED ssl_gtest.sh: #12489: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4574 (1, 773, 769, 769, 770)' - PASSED ssl_gtest.sh: #12490: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4575 (1, 773, 769, 769, 771)' - PASSED ssl_gtest.sh: #12491: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4576 (1, 773, 769, 769, 772)' - PASSED ssl_gtest.sh: #12492: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4577 (1, 773, 769, 769, 773)' - PASSED ssl_gtest.sh: #12493: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4578 (1, 773, 769, 770, 767)' - PASSED ssl_gtest.sh: #12494: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4579 (1, 773, 769, 770, 768)' - PASSED ssl_gtest.sh: #12495: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4580 (1, 773, 769, 770, 769)' - PASSED ssl_gtest.sh: #12496: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4581 (1, 773, 769, 770, 770)' - PASSED ssl_gtest.sh: #12497: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4582 (1, 773, 769, 770, 771)' - PASSED ssl_gtest.sh: #12498: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4583 (1, 773, 769, 770, 772)' - PASSED ssl_gtest.sh: #12499: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4584 (1, 773, 769, 770, 773)' - PASSED ssl_gtest.sh: #12500: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4585 (1, 773, 769, 771, 767)' - PASSED ssl_gtest.sh: #12501: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4586 (1, 773, 769, 771, 768)' - PASSED ssl_gtest.sh: #12502: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4587 (1, 773, 769, 771, 769)' - PASSED ssl_gtest.sh: #12503: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4588 (1, 773, 769, 771, 770)' - PASSED ssl_gtest.sh: #12504: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4589 (1, 773, 769, 771, 771)' - PASSED ssl_gtest.sh: #12505: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4590 (1, 773, 769, 771, 772)' - PASSED ssl_gtest.sh: #12506: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4591 (1, 773, 769, 771, 773)' - PASSED ssl_gtest.sh: #12507: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4592 (1, 773, 769, 772, 767)' - PASSED ssl_gtest.sh: #12508: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4593 (1, 773, 769, 772, 768)' - PASSED ssl_gtest.sh: #12509: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4594 (1, 773, 769, 772, 769)' - PASSED ssl_gtest.sh: #12510: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4595 (1, 773, 769, 772, 770)' - PASSED ssl_gtest.sh: #12511: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4596 (1, 773, 769, 772, 771)' - PASSED ssl_gtest.sh: #12512: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4597 (1, 773, 769, 772, 772)' - PASSED ssl_gtest.sh: #12513: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4598 (1, 773, 769, 772, 773)' - PASSED ssl_gtest.sh: #12514: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4599 (1, 773, 769, 773, 767)' - PASSED ssl_gtest.sh: #12515: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4600 (1, 773, 769, 773, 768)' - PASSED ssl_gtest.sh: #12516: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4601 (1, 773, 769, 773, 769)' - PASSED ssl_gtest.sh: #12517: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4602 (1, 773, 769, 773, 770)' - PASSED ssl_gtest.sh: #12518: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4603 (1, 773, 769, 773, 771)' - PASSED ssl_gtest.sh: #12519: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4604 (1, 773, 769, 773, 772)' - PASSED ssl_gtest.sh: #12520: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4605 (1, 773, 769, 773, 773)' - PASSED ssl_gtest.sh: #12521: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4606 (1, 773, 770, 767, 767)' - PASSED ssl_gtest.sh: #12522: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4607 (1, 773, 770, 767, 768)' - PASSED ssl_gtest.sh: #12523: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4608 (1, 773, 770, 767, 769)' - PASSED ssl_gtest.sh: #12524: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4609 (1, 773, 770, 767, 770)' - PASSED ssl_gtest.sh: #12525: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4610 (1, 773, 770, 767, 771)' - PASSED ssl_gtest.sh: #12526: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4611 (1, 773, 770, 767, 772)' - PASSED ssl_gtest.sh: #12527: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4612 (1, 773, 770, 767, 773)' - PASSED ssl_gtest.sh: #12528: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4613 (1, 773, 770, 768, 767)' - PASSED ssl_gtest.sh: #12529: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4614 (1, 773, 770, 768, 768)' - PASSED ssl_gtest.sh: #12530: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4615 (1, 773, 770, 768, 769)' - PASSED ssl_gtest.sh: #12531: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4616 (1, 773, 770, 768, 770)' - PASSED ssl_gtest.sh: #12532: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4617 (1, 773, 770, 768, 771)' - PASSED ssl_gtest.sh: #12533: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4618 (1, 773, 770, 768, 772)' - PASSED ssl_gtest.sh: #12534: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4619 (1, 773, 770, 768, 773)' - PASSED ssl_gtest.sh: #12535: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4620 (1, 773, 770, 769, 767)' - PASSED ssl_gtest.sh: #12536: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4621 (1, 773, 770, 769, 768)' - PASSED ssl_gtest.sh: #12537: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4622 (1, 773, 770, 769, 769)' - PASSED ssl_gtest.sh: #12538: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4623 (1, 773, 770, 769, 770)' - PASSED ssl_gtest.sh: #12539: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4624 (1, 773, 770, 769, 771)' - PASSED ssl_gtest.sh: #12540: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4625 (1, 773, 770, 769, 772)' - PASSED ssl_gtest.sh: #12541: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4626 (1, 773, 770, 769, 773)' - PASSED ssl_gtest.sh: #12542: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4627 (1, 773, 770, 770, 767)' - PASSED ssl_gtest.sh: #12543: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4628 (1, 773, 770, 770, 768)' - PASSED ssl_gtest.sh: #12544: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4629 (1, 773, 770, 770, 769)' - PASSED ssl_gtest.sh: #12545: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4630 (1, 773, 770, 770, 770)' - PASSED ssl_gtest.sh: #12546: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4631 (1, 773, 770, 770, 771)' - PASSED ssl_gtest.sh: #12547: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4632 (1, 773, 770, 770, 772)' - PASSED ssl_gtest.sh: #12548: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4633 (1, 773, 770, 770, 773)' - PASSED ssl_gtest.sh: #12549: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4634 (1, 773, 770, 771, 767)' - PASSED ssl_gtest.sh: #12550: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4635 (1, 773, 770, 771, 768)' - PASSED ssl_gtest.sh: #12551: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4636 (1, 773, 770, 771, 769)' - PASSED ssl_gtest.sh: #12552: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4637 (1, 773, 770, 771, 770)' - PASSED ssl_gtest.sh: #12553: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4638 (1, 773, 770, 771, 771)' - PASSED ssl_gtest.sh: #12554: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4639 (1, 773, 770, 771, 772)' - PASSED ssl_gtest.sh: #12555: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4640 (1, 773, 770, 771, 773)' - PASSED ssl_gtest.sh: #12556: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4641 (1, 773, 770, 772, 767)' - PASSED ssl_gtest.sh: #12557: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4642 (1, 773, 770, 772, 768)' - PASSED ssl_gtest.sh: #12558: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4643 (1, 773, 770, 772, 769)' - PASSED ssl_gtest.sh: #12559: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4644 (1, 773, 770, 772, 770)' - PASSED ssl_gtest.sh: #12560: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4645 (1, 773, 770, 772, 771)' - PASSED ssl_gtest.sh: #12561: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4646 (1, 773, 770, 772, 772)' - PASSED ssl_gtest.sh: #12562: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4647 (1, 773, 770, 772, 773)' - PASSED ssl_gtest.sh: #12563: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4648 (1, 773, 770, 773, 767)' - PASSED ssl_gtest.sh: #12564: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4649 (1, 773, 770, 773, 768)' - PASSED ssl_gtest.sh: #12565: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4650 (1, 773, 770, 773, 769)' - PASSED ssl_gtest.sh: #12566: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4651 (1, 773, 770, 773, 770)' - PASSED ssl_gtest.sh: #12567: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4652 (1, 773, 770, 773, 771)' - PASSED ssl_gtest.sh: #12568: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4653 (1, 773, 770, 773, 772)' - PASSED ssl_gtest.sh: #12569: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4654 (1, 773, 770, 773, 773)' - PASSED ssl_gtest.sh: #12570: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4655 (1, 773, 771, 767, 767)' - PASSED ssl_gtest.sh: #12571: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4656 (1, 773, 771, 767, 768)' - PASSED ssl_gtest.sh: #12572: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4657 (1, 773, 771, 767, 769)' - PASSED ssl_gtest.sh: #12573: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4658 (1, 773, 771, 767, 770)' - PASSED ssl_gtest.sh: #12574: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4659 (1, 773, 771, 767, 771)' - PASSED ssl_gtest.sh: #12575: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4660 (1, 773, 771, 767, 772)' - PASSED ssl_gtest.sh: #12576: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4661 (1, 773, 771, 767, 773)' - PASSED ssl_gtest.sh: #12577: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4662 (1, 773, 771, 768, 767)' - PASSED ssl_gtest.sh: #12578: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4663 (1, 773, 771, 768, 768)' - PASSED ssl_gtest.sh: #12579: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4664 (1, 773, 771, 768, 769)' - PASSED ssl_gtest.sh: #12580: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4665 (1, 773, 771, 768, 770)' - PASSED ssl_gtest.sh: #12581: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4666 (1, 773, 771, 768, 771)' - PASSED ssl_gtest.sh: #12582: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4667 (1, 773, 771, 768, 772)' - PASSED ssl_gtest.sh: #12583: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4668 (1, 773, 771, 768, 773)' - PASSED ssl_gtest.sh: #12584: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4669 (1, 773, 771, 769, 767)' - PASSED ssl_gtest.sh: #12585: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4670 (1, 773, 771, 769, 768)' - PASSED ssl_gtest.sh: #12586: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4671 (1, 773, 771, 769, 769)' - PASSED ssl_gtest.sh: #12587: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4672 (1, 773, 771, 769, 770)' - PASSED ssl_gtest.sh: #12588: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4673 (1, 773, 771, 769, 771)' - PASSED ssl_gtest.sh: #12589: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4674 (1, 773, 771, 769, 772)' - PASSED ssl_gtest.sh: #12590: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4675 (1, 773, 771, 769, 773)' - PASSED ssl_gtest.sh: #12591: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4676 (1, 773, 771, 770, 767)' - PASSED ssl_gtest.sh: #12592: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4677 (1, 773, 771, 770, 768)' - PASSED ssl_gtest.sh: #12593: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4678 (1, 773, 771, 770, 769)' - PASSED ssl_gtest.sh: #12594: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4679 (1, 773, 771, 770, 770)' - PASSED ssl_gtest.sh: #12595: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4680 (1, 773, 771, 770, 771)' - PASSED ssl_gtest.sh: #12596: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4681 (1, 773, 771, 770, 772)' - PASSED ssl_gtest.sh: #12597: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4682 (1, 773, 771, 770, 773)' - PASSED ssl_gtest.sh: #12598: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4683 (1, 773, 771, 771, 767)' - PASSED ssl_gtest.sh: #12599: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4684 (1, 773, 771, 771, 768)' - PASSED ssl_gtest.sh: #12600: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4685 (1, 773, 771, 771, 769)' - PASSED ssl_gtest.sh: #12601: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4686 (1, 773, 771, 771, 770)' - PASSED ssl_gtest.sh: #12602: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4687 (1, 773, 771, 771, 771)' - PASSED ssl_gtest.sh: #12603: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4688 (1, 773, 771, 771, 772)' - PASSED ssl_gtest.sh: #12604: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4689 (1, 773, 771, 771, 773)' - PASSED ssl_gtest.sh: #12605: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4690 (1, 773, 771, 772, 767)' - PASSED ssl_gtest.sh: #12606: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4691 (1, 773, 771, 772, 768)' - PASSED ssl_gtest.sh: #12607: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4692 (1, 773, 771, 772, 769)' - PASSED ssl_gtest.sh: #12608: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4693 (1, 773, 771, 772, 770)' - PASSED ssl_gtest.sh: #12609: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4694 (1, 773, 771, 772, 771)' - PASSED ssl_gtest.sh: #12610: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4695 (1, 773, 771, 772, 772)' - PASSED ssl_gtest.sh: #12611: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4696 (1, 773, 771, 772, 773)' - PASSED ssl_gtest.sh: #12612: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4697 (1, 773, 771, 773, 767)' - PASSED ssl_gtest.sh: #12613: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4698 (1, 773, 771, 773, 768)' - PASSED ssl_gtest.sh: #12614: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4699 (1, 773, 771, 773, 769)' - PASSED ssl_gtest.sh: #12615: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4700 (1, 773, 771, 773, 770)' - PASSED ssl_gtest.sh: #12616: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4701 (1, 773, 771, 773, 771)' - PASSED ssl_gtest.sh: #12617: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4702 (1, 773, 771, 773, 772)' - PASSED ssl_gtest.sh: #12618: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4703 (1, 773, 771, 773, 773)' - PASSED ssl_gtest.sh: #12619: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4704 (1, 773, 772, 767, 767)' - PASSED ssl_gtest.sh: #12620: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4705 (1, 773, 772, 767, 768)' - PASSED ssl_gtest.sh: #12621: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4706 (1, 773, 772, 767, 769)' - PASSED ssl_gtest.sh: #12622: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4707 (1, 773, 772, 767, 770)' - PASSED ssl_gtest.sh: #12623: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4708 (1, 773, 772, 767, 771)' - PASSED ssl_gtest.sh: #12624: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4709 (1, 773, 772, 767, 772)' - PASSED ssl_gtest.sh: #12625: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4710 (1, 773, 772, 767, 773)' - PASSED ssl_gtest.sh: #12626: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4711 (1, 773, 772, 768, 767)' - PASSED ssl_gtest.sh: #12627: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4712 (1, 773, 772, 768, 768)' - PASSED ssl_gtest.sh: #12628: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4713 (1, 773, 772, 768, 769)' - PASSED ssl_gtest.sh: #12629: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4714 (1, 773, 772, 768, 770)' - PASSED ssl_gtest.sh: #12630: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4715 (1, 773, 772, 768, 771)' - PASSED ssl_gtest.sh: #12631: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4716 (1, 773, 772, 768, 772)' - PASSED ssl_gtest.sh: #12632: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4717 (1, 773, 772, 768, 773)' - PASSED ssl_gtest.sh: #12633: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4718 (1, 773, 772, 769, 767)' - PASSED ssl_gtest.sh: #12634: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4719 (1, 773, 772, 769, 768)' - PASSED ssl_gtest.sh: #12635: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4720 (1, 773, 772, 769, 769)' - PASSED ssl_gtest.sh: #12636: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4721 (1, 773, 772, 769, 770)' - PASSED ssl_gtest.sh: #12637: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4722 (1, 773, 772, 769, 771)' - PASSED ssl_gtest.sh: #12638: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4723 (1, 773, 772, 769, 772)' - PASSED ssl_gtest.sh: #12639: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4724 (1, 773, 772, 769, 773)' - PASSED ssl_gtest.sh: #12640: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4725 (1, 773, 772, 770, 767)' - PASSED ssl_gtest.sh: #12641: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4726 (1, 773, 772, 770, 768)' - PASSED ssl_gtest.sh: #12642: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4727 (1, 773, 772, 770, 769)' - PASSED ssl_gtest.sh: #12643: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4728 (1, 773, 772, 770, 770)' - PASSED ssl_gtest.sh: #12644: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4729 (1, 773, 772, 770, 771)' - PASSED ssl_gtest.sh: #12645: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4730 (1, 773, 772, 770, 772)' - PASSED ssl_gtest.sh: #12646: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4731 (1, 773, 772, 770, 773)' - PASSED ssl_gtest.sh: #12647: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4732 (1, 773, 772, 771, 767)' - PASSED ssl_gtest.sh: #12648: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4733 (1, 773, 772, 771, 768)' - PASSED ssl_gtest.sh: #12649: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4734 (1, 773, 772, 771, 769)' - PASSED ssl_gtest.sh: #12650: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4735 (1, 773, 772, 771, 770)' - PASSED ssl_gtest.sh: #12651: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4736 (1, 773, 772, 771, 771)' - PASSED ssl_gtest.sh: #12652: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4737 (1, 773, 772, 771, 772)' - PASSED ssl_gtest.sh: #12653: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4738 (1, 773, 772, 771, 773)' - PASSED ssl_gtest.sh: #12654: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4739 (1, 773, 772, 772, 767)' - PASSED ssl_gtest.sh: #12655: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4740 (1, 773, 772, 772, 768)' - PASSED ssl_gtest.sh: #12656: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4741 (1, 773, 772, 772, 769)' - PASSED ssl_gtest.sh: #12657: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4742 (1, 773, 772, 772, 770)' - PASSED ssl_gtest.sh: #12658: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4743 (1, 773, 772, 772, 771)' - PASSED ssl_gtest.sh: #12659: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4744 (1, 773, 772, 772, 772)' - PASSED ssl_gtest.sh: #12660: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4745 (1, 773, 772, 772, 773)' - PASSED ssl_gtest.sh: #12661: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4746 (1, 773, 772, 773, 767)' - PASSED ssl_gtest.sh: #12662: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4747 (1, 773, 772, 773, 768)' - PASSED ssl_gtest.sh: #12663: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4748 (1, 773, 772, 773, 769)' - PASSED ssl_gtest.sh: #12664: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4749 (1, 773, 772, 773, 770)' - PASSED ssl_gtest.sh: #12665: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4750 (1, 773, 772, 773, 771)' - PASSED ssl_gtest.sh: #12666: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4751 (1, 773, 772, 773, 772)' - PASSED ssl_gtest.sh: #12667: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4752 (1, 773, 772, 773, 773)' - PASSED ssl_gtest.sh: #12668: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4753 (1, 773, 773, 767, 767)' - PASSED ssl_gtest.sh: #12669: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4754 (1, 773, 773, 767, 768)' - PASSED ssl_gtest.sh: #12670: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4755 (1, 773, 773, 767, 769)' - PASSED ssl_gtest.sh: #12671: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4756 (1, 773, 773, 767, 770)' - PASSED ssl_gtest.sh: #12672: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4757 (1, 773, 773, 767, 771)' - PASSED ssl_gtest.sh: #12673: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4758 (1, 773, 773, 767, 772)' - PASSED ssl_gtest.sh: #12674: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4759 (1, 773, 773, 767, 773)' - PASSED ssl_gtest.sh: #12675: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4760 (1, 773, 773, 768, 767)' - PASSED ssl_gtest.sh: #12676: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4761 (1, 773, 773, 768, 768)' - PASSED ssl_gtest.sh: #12677: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4762 (1, 773, 773, 768, 769)' - PASSED ssl_gtest.sh: #12678: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4763 (1, 773, 773, 768, 770)' - PASSED ssl_gtest.sh: #12679: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4764 (1, 773, 773, 768, 771)' - PASSED ssl_gtest.sh: #12680: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4765 (1, 773, 773, 768, 772)' - PASSED ssl_gtest.sh: #12681: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4766 (1, 773, 773, 768, 773)' - PASSED ssl_gtest.sh: #12682: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4767 (1, 773, 773, 769, 767)' - PASSED ssl_gtest.sh: #12683: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4768 (1, 773, 773, 769, 768)' - PASSED ssl_gtest.sh: #12684: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4769 (1, 773, 773, 769, 769)' - PASSED ssl_gtest.sh: #12685: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4770 (1, 773, 773, 769, 770)' - PASSED ssl_gtest.sh: #12686: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4771 (1, 773, 773, 769, 771)' - PASSED ssl_gtest.sh: #12687: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4772 (1, 773, 773, 769, 772)' - PASSED ssl_gtest.sh: #12688: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4773 (1, 773, 773, 769, 773)' - PASSED ssl_gtest.sh: #12689: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4774 (1, 773, 773, 770, 767)' - PASSED ssl_gtest.sh: #12690: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4775 (1, 773, 773, 770, 768)' - PASSED ssl_gtest.sh: #12691: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4776 (1, 773, 773, 770, 769)' - PASSED ssl_gtest.sh: #12692: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4777 (1, 773, 773, 770, 770)' - PASSED ssl_gtest.sh: #12693: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4778 (1, 773, 773, 770, 771)' - PASSED ssl_gtest.sh: #12694: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4779 (1, 773, 773, 770, 772)' - PASSED ssl_gtest.sh: #12695: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4780 (1, 773, 773, 770, 773)' - PASSED ssl_gtest.sh: #12696: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4781 (1, 773, 773, 771, 767)' - PASSED ssl_gtest.sh: #12697: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4782 (1, 773, 773, 771, 768)' - PASSED ssl_gtest.sh: #12698: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4783 (1, 773, 773, 771, 769)' - PASSED ssl_gtest.sh: #12699: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4784 (1, 773, 773, 771, 770)' - PASSED ssl_gtest.sh: #12700: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4785 (1, 773, 773, 771, 771)' - PASSED ssl_gtest.sh: #12701: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4786 (1, 773, 773, 771, 772)' - PASSED ssl_gtest.sh: #12702: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4787 (1, 773, 773, 771, 773)' - PASSED ssl_gtest.sh: #12703: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4788 (1, 773, 773, 772, 767)' - PASSED ssl_gtest.sh: #12704: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4789 (1, 773, 773, 772, 768)' - PASSED ssl_gtest.sh: #12705: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4790 (1, 773, 773, 772, 769)' - PASSED ssl_gtest.sh: #12706: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4791 (1, 773, 773, 772, 770)' - PASSED ssl_gtest.sh: #12707: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4792 (1, 773, 773, 772, 771)' - PASSED ssl_gtest.sh: #12708: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4793 (1, 773, 773, 772, 772)' - PASSED ssl_gtest.sh: #12709: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4794 (1, 773, 773, 772, 773)' - PASSED ssl_gtest.sh: #12710: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4795 (1, 773, 773, 773, 767)' - PASSED ssl_gtest.sh: #12711: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4796 (1, 773, 773, 773, 768)' - PASSED ssl_gtest.sh: #12712: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4797 (1, 773, 773, 773, 769)' - PASSED ssl_gtest.sh: #12713: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4798 (1, 773, 773, 773, 770)' - PASSED ssl_gtest.sh: #12714: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4799 (1, 773, 773, 773, 771)' - PASSED ssl_gtest.sh: #12715: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4800 (1, 773, 773, 773, 772)' - PASSED ssl_gtest.sh: #12716: 'TLSVersionRanges/TestPolicyVersionRange: TestAllTLSVersionsAndPolicyCombinations/4801 (1, 773, 773, 773, 773)' - PASSED ssl_gtest.sh: #12717: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/0 0' - PASSED ssl_gtest.sh: #12718: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/1 15' - PASSED ssl_gtest.sh: #12719: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/2 16' - PASSED ssl_gtest.sh: #12720: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/3 31' - PASSED ssl_gtest.sh: #12721: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/4 255' - PASSED ssl_gtest.sh: #12722: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/5 256' - PASSED ssl_gtest.sh: #12723: 'VariousSizes/SelfEncryptTestVariable: SuccessCase/6 257' - PASSED ssl_gtest.sh: #12724: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/0 0' - PASSED ssl_gtest.sh: #12725: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/1 15' - PASSED ssl_gtest.sh: #12726: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/2 16' - PASSED ssl_gtest.sh: #12727: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/3 31' - PASSED ssl_gtest.sh: #12728: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/4 255' - PASSED ssl_gtest.sh: #12729: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/5 256' - PASSED ssl_gtest.sh: #12730: 'VariousSizes/SelfEncryptTestVariable: WrongMacKey/6 257' - PASSED ssl_gtest.sh: #12731: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/0 0' - PASSED ssl_gtest.sh: #12732: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/1 15' - PASSED ssl_gtest.sh: #12733: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/2 16' - PASSED ssl_gtest.sh: #12734: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/3 31' - PASSED ssl_gtest.sh: #12735: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/4 255' - PASSED ssl_gtest.sh: #12736: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/5 256' - PASSED ssl_gtest.sh: #12737: 'VariousSizes/SelfEncryptTestVariable: WrongKeyName/6 257' - PASSED ssl_gtest.sh: #12738: 'VariousSizes/SelfEncryptTestVariable: AddAByte/0 0' - PASSED ssl_gtest.sh: #12739: 'VariousSizes/SelfEncryptTestVariable: AddAByte/1 15' - PASSED ssl_gtest.sh: #12740: 'VariousSizes/SelfEncryptTestVariable: AddAByte/2 16' - PASSED ssl_gtest.sh: #12741: 'VariousSizes/SelfEncryptTestVariable: AddAByte/3 31' - PASSED ssl_gtest.sh: #12742: 'VariousSizes/SelfEncryptTestVariable: AddAByte/4 255' - PASSED ssl_gtest.sh: #12743: 'VariousSizes/SelfEncryptTestVariable: AddAByte/5 256' - PASSED ssl_gtest.sh: #12744: 'VariousSizes/SelfEncryptTestVariable: AddAByte/6 257' - PASSED ssl_gtest.sh: #12745: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/0 0' - PASSED ssl_gtest.sh: #12746: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/1 15' - PASSED ssl_gtest.sh: #12747: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/2 16' - PASSED ssl_gtest.sh: #12748: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/3 31' - PASSED ssl_gtest.sh: #12749: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/4 255' - PASSED ssl_gtest.sh: #12750: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/5 256' - PASSED ssl_gtest.sh: #12751: 'VariousSizes/SelfEncryptTestVariable: SubtractAByte/6 257' - PASSED ssl_gtest.sh: #12752: 'VariousSizes/SelfEncryptTestVariable: BogusIv/0 0' - PASSED ssl_gtest.sh: #12753: 'VariousSizes/SelfEncryptTestVariable: BogusIv/1 15' - PASSED ssl_gtest.sh: #12754: 'VariousSizes/SelfEncryptTestVariable: BogusIv/2 16' - PASSED ssl_gtest.sh: #12755: 'VariousSizes/SelfEncryptTestVariable: BogusIv/3 31' - PASSED ssl_gtest.sh: #12756: 'VariousSizes/SelfEncryptTestVariable: BogusIv/4 255' - PASSED ssl_gtest.sh: #12757: 'VariousSizes/SelfEncryptTestVariable: BogusIv/5 256' - PASSED ssl_gtest.sh: #12758: 'VariousSizes/SelfEncryptTestVariable: BogusIv/6 257' - PASSED ssl_gtest.sh: #12759: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/0 0' - PASSED ssl_gtest.sh: #12760: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/1 15' - PASSED ssl_gtest.sh: #12761: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/2 16' - PASSED ssl_gtest.sh: #12762: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/3 31' - PASSED ssl_gtest.sh: #12763: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/4 255' - PASSED ssl_gtest.sh: #12764: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/5 256' - PASSED ssl_gtest.sh: #12765: 'VariousSizes/SelfEncryptTestVariable: BogusCiphertext/6 257' - PASSED ssl_gtest.sh: #12766: 'VariousSizes/SelfEncryptTestVariable: BadMac/0 0' - PASSED ssl_gtest.sh: #12767: 'VariousSizes/SelfEncryptTestVariable: BadMac/1 15' - PASSED ssl_gtest.sh: #12768: 'VariousSizes/SelfEncryptTestVariable: BadMac/2 16' - PASSED ssl_gtest.sh: #12769: 'VariousSizes/SelfEncryptTestVariable: BadMac/3 31' - PASSED ssl_gtest.sh: #12770: 'VariousSizes/SelfEncryptTestVariable: BadMac/4 255' - PASSED ssl_gtest.sh: #12771: 'VariousSizes/SelfEncryptTestVariable: BadMac/5 256' - PASSED ssl_gtest.sh: #12772: 'VariousSizes/SelfEncryptTestVariable: BadMac/6 257' - PASSED ssl_gtest.sh: #12773: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/0 4' - PASSED ssl_gtest.sh: #12774: 'AllHashFuncs/TlsHkdfTest: HkdfNullNull/1 5' - PASSED ssl_gtest.sh: #12775: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/0 4' - PASSED ssl_gtest.sh: #12776: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Only/1 5' - PASSED ssl_gtest.sh: #12777: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/0 4' - PASSED ssl_gtest.sh: #12778: 'AllHashFuncs/TlsHkdfTest: HkdfKey2Only/1 5' - PASSED ssl_gtest.sh: #12779: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/0 4' - PASSED ssl_gtest.sh: #12780: 'AllHashFuncs/TlsHkdfTest: HkdfKey1Key2/1 5' - PASSED ssl_gtest.sh: #12781: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/0 4' - PASSED ssl_gtest.sh: #12782: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabel/1 5' - PASSED ssl_gtest.sh: #12783: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabelNoHash/0 4' - PASSED ssl_gtest.sh: #12784: 'AllHashFuncs/TlsHkdfTest: HkdfExpandLabelNoHash/1 5' - PASSED ssl_gtest.sh: #12785: 'AllHashFuncs/TlsHkdfTest: BadExtractWrapperInput/0 4' - PASSED ssl_gtest.sh: #12786: 'AllHashFuncs/TlsHkdfTest: BadExtractWrapperInput/1 5' - PASSED ssl_gtest.sh: #12787: 'AllHashFuncs/TlsHkdfTest: BadExpandLabelWrapperInput/0 4' - PASSED ssl_gtest.sh: #12788: 'AllHashFuncs/TlsHkdfTest: BadExpandLabelWrapperInput/1 5' - PASSED ssl_gtest.sh: #12789: 'Tls13PskTest/Tls13PskTest: NormalExternal/0 (0, 4867)' - PASSED ssl_gtest.sh: #12790: 'Tls13PskTest/Tls13PskTest: NormalExternal/1 (1, 4867)' - PASSED ssl_gtest.sh: #12791: 'Tls13PskTest/Tls13PskTest: KeyTooLarge/0 (0, 4867)' - PASSED ssl_gtest.sh: #12792: 'Tls13PskTest/Tls13PskTest: KeyTooLarge/1 (1, 4867)' - PASSED ssl_gtest.sh: #12793: 'Tls13PskTest/Tls13PskTest: ClientVerifyHashType/0 (0, 4867)' - PASSED ssl_gtest.sh: #12794: 'Tls13PskTest/Tls13PskTest: ClientVerifyHashType/1 (1, 4867)' - PASSED ssl_gtest.sh: #12795: 'Tls13PskTest/Tls13PskTest: LabelMismatch/0 (0, 4867)' - PASSED ssl_gtest.sh: #12796: 'Tls13PskTest/Tls13PskTest: LabelMismatch/1 (1, 4867)' - PASSED ssl_gtest.sh: #12797: 'Tls13PskTest/Tls13PskTest: ResPskRetryStateless/0 (0, 4867)' - PASSED ssl_gtest.sh: #12798: 'Tls13PskTest/Tls13PskTest: ResPskRetryStateless/1 (1, 4867)' - PASSED ssl_gtest.sh: #12799: 'Tls13PskTest/Tls13PskTest: ExtPskRetryStateless/0 (0, 4867)' - PASSED ssl_gtest.sh: #12800: 'Tls13PskTest/Tls13PskTest: ExtPskRetryStateless/1 (1, 4867)' - PASSED ssl_gtest.sh: #12801: 'Tls13PskTest/Tls13PskTest: ClientOnly/0 (0, 4867)' - PASSED ssl_gtest.sh: #12802: 'Tls13PskTest/Tls13PskTest: ClientOnly/1 (1, 4867)' - PASSED ssl_gtest.sh: #12803: 'Tls13PskTest/Tls13PskTest: DropKexModes/0 (0, 4867)' - PASSED ssl_gtest.sh: #12804: 'Tls13PskTest/Tls13PskTest: DropKexModes/1 (1, 4867)' - PASSED ssl_gtest.sh: #12805: 'Tls13PskTest/Tls13PskTest: DropRequiredKeyShare/0 (0, 4867)' - PASSED ssl_gtest.sh: #12806: 'Tls13PskTest/Tls13PskTest: DropRequiredKeyShare/1 (1, 4867)' - PASSED ssl_gtest.sh: #12807: 'Tls13PskTest/Tls13PskTest: InvalidSelectedIdentity/0 (0, 4867)' - PASSED ssl_gtest.sh: #12808: 'Tls13PskTest/Tls13PskTest: InvalidSelectedIdentity/1 (1, 4867)' - PASSED ssl_gtest.sh: #12809: 'Tls13PskTest/Tls13PskTest: PreferEpsk/0 (0, 4867)' - PASSED ssl_gtest.sh: #12810: 'Tls13PskTest/Tls13PskTest: PreferEpsk/1 (1, 4867)' - PASSED ssl_gtest.sh: #12811: 'Tls13PskTest/Tls13PskTest: SuppressNewSessionTicket/0 (0, 4867)' - PASSED ssl_gtest.sh: #12812: 'Tls13PskTest/Tls13PskTest: SuppressNewSessionTicket/1 (1, 4867)' - PASSED ssl_gtest.sh: #12813: 'Tls13PskTest/Tls13PskTest: BadConfigValues/0 (0, 4867)' - PASSED ssl_gtest.sh: #12814: 'Tls13PskTest/Tls13PskTest: BadConfigValues/1 (1, 4867)' - PASSED ssl_gtest.sh: #12815: 'Tls13PskTest/Tls13PskTest: FallbackUnsupportedCiphersuite/0 (0, 4867)' - PASSED ssl_gtest.sh: #12816: 'Tls13PskTest/Tls13PskTest: FallbackUnsupportedCiphersuite/1 (1, 4867)' - PASSED ssl_gtest.sh: #12817: 'Tls13PskTest/Tls13PskTest: ExplicitSuiteNoOverlap/0 (0, 4867)' - PASSED ssl_gtest.sh: #12818: 'Tls13PskTest/Tls13PskTest: ExplicitSuiteNoOverlap/1 (1, 4867)' - PASSED ssl_gtest.sh: #12819: 'Tls13PskTest/Tls13PskTest: SuppressHandshakeCertReq/0 (0, 4867)' - PASSED ssl_gtest.sh: #12820: 'Tls13PskTest/Tls13PskTest: SuppressHandshakeCertReq/1 (1, 4867)' - PASSED ssl_gtest.sh: #12821: 'Tls13PskTest/Tls13PskTest: DisallowClientConfigWithoutServerCert/0 (0, 4867)' - PASSED ssl_gtest.sh: #12822: 'Tls13PskTest/Tls13PskTest: DisallowClientConfigWithoutServerCert/1 (1, 4867)' - PASSED ssl_gtest.sh: #12823: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttCiphers/0 (0, 4867)' - PASSED ssl_gtest.sh: #12824: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttCiphers/1 (0, 4865)' - PASSED ssl_gtest.sh: #12825: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttCiphers/2 (0, 4866)' - PASSED ssl_gtest.sh: #12826: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttCiphers/3 (1, 4867)' - PASSED ssl_gtest.sh: #12827: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttCiphers/4 (1, 4865)' - PASSED ssl_gtest.sh: #12828: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttCiphers/5 (1, 4866)' - PASSED ssl_gtest.sh: #12829: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttMaxEarlyData/0 (0, 4867)' - PASSED ssl_gtest.sh: #12830: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttMaxEarlyData/1 (0, 4865)' - PASSED ssl_gtest.sh: #12831: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttMaxEarlyData/2 (0, 4866)' - PASSED ssl_gtest.sh: #12832: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttMaxEarlyData/3 (1, 4867)' - PASSED ssl_gtest.sh: #12833: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttMaxEarlyData/4 (1, 4865)' - PASSED ssl_gtest.sh: #12834: 'Tls13PskTestWithCiphers/Tls13PskTestWithCiphers: 0RttMaxEarlyData/5 (1, 4866)' - PASSED ssl_gtest.sh: #12835: 'EchAgentTest/TlsAgentEchTest: EchConfigsSupportedYesNo/0 (0, 772)' - PASSED ssl_gtest.sh: #12836: 'EchAgentTest/TlsAgentEchTest: EchConfigsSupportedYesNo/1 (1, 772)' - PASSED ssl_gtest.sh: #12837: 'EchAgentTest/TlsAgentEchTest: EchConfigsSupportedNoYes/0 (0, 772)' - PASSED ssl_gtest.sh: #12838: 'EchAgentTest/TlsAgentEchTest: EchConfigsSupportedNoYes/1 (1, 772)' - PASSED ssl_gtest.sh: #12839: 'EchAgentTest/TlsAgentEchTest: EchConfigsSupportedNoNo/0 (0, 772)' - PASSED ssl_gtest.sh: #12840: 'EchAgentTest/TlsAgentEchTest: EchConfigsSupportedNoNo/1 (1, 772)' - PASSED ssl_gtest.sh: #12841: 'EchAgentTest/TlsAgentEchTest: ShortEchConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #12842: 'EchAgentTest/TlsAgentEchTest: ShortEchConfig/1 (1, 772)' - PASSED ssl_gtest.sh: #12843: 'EchAgentTest/TlsAgentEchTest: LongEchConfig/0 (0, 772)' - PASSED ssl_gtest.sh: #12844: 'EchAgentTest/TlsAgentEchTest: LongEchConfig/1 (1, 772)' - PASSED ssl_gtest.sh: #12845: 'EchAgentTest/TlsAgentEchTest: UnsupportedEchConfigVersion/0 (0, 772)' - PASSED ssl_gtest.sh: #12846: 'EchAgentTest/TlsAgentEchTest: UnsupportedEchConfigVersion/1 (1, 772)' - PASSED ssl_gtest.sh: #12847: 'EchAgentTest/TlsAgentEchTest: UnsupportedHpkeKem/0 (0, 772)' - PASSED ssl_gtest.sh: #12848: 'EchAgentTest/TlsAgentEchTest: UnsupportedHpkeKem/1 (1, 772)' - PASSED ssl_gtest.sh: #12849: 'EchAgentTest/TlsAgentEchTest: EchRejectIgnoreAllUnknownSuites/0 (0, 772)' - PASSED ssl_gtest.sh: #12850: 'EchAgentTest/TlsAgentEchTest: EchRejectIgnoreAllUnknownSuites/1 (1, 772)' - PASSED ssl_gtest.sh: #12851: 'EchAgentTest/TlsAgentEchTest: EchConfigRejectEmptyPublicName/0 (0, 772)' - PASSED ssl_gtest.sh: #12852: 'EchAgentTest/TlsAgentEchTest: EchConfigRejectEmptyPublicName/1 (1, 772)' - PASSED ssl_gtest.sh: #12853: 'EchAgentTest/TlsAgentEchTest: ApiInvalidArgs/0 (0, 772)' - PASSED ssl_gtest.sh: #12854: 'EchAgentTest/TlsAgentEchTest: ApiInvalidArgs/1 (1, 772)' - PASSED ssl_gtest.sh: #12855: 'EchAgentTest/TlsAgentEchTest: NoEarlyRetryConfigs/0 (0, 772)' - PASSED ssl_gtest.sh: #12856: 'EchAgentTest/TlsAgentEchTest: NoEarlyRetryConfigs/1 (1, 772)' - PASSED ssl_gtest.sh: #12857: 'EchAgentTest/TlsAgentEchTest: NoSniSoNoEch/0 (0, 772)' - PASSED ssl_gtest.sh: #12858: 'EchAgentTest/TlsAgentEchTest: NoSniSoNoEch/1 (1, 772)' - PASSED ssl_gtest.sh: #12859: 'EchAgentTest/TlsAgentEchTest: NoEchConfigSoNoEch/0 (0, 772)' - PASSED ssl_gtest.sh: #12860: 'EchAgentTest/TlsAgentEchTest: NoEchConfigSoNoEch/1 (1, 772)' - PASSED ssl_gtest.sh: #12861: 'EchAgentTest/TlsAgentEchTest: EchConfigDuplicateExtensions/0 (0, 772)' - PASSED ssl_gtest.sh: #12862: 'EchAgentTest/TlsAgentEchTest: EchConfigDuplicateExtensions/1 (1, 772)' - PASSED TIMESTAMP ssl_gtests END: Thu Sep 30 06:46:33 AM UTC 2021 Running tests for policy TIMESTAMP policy BEGIN: Thu Sep 30 06:46:33 AM UTC 2021 policy.sh: CRYPTO-POLICY =============================== policy.sh: running "Standard policy" ---------------------------- policy.sh: policy: "disallow=ALL allow=HMAC-SHA256:HMAC-SHA1:HMAC-SHA384:HMAC-SHA512:SECP256R1:SECP384R1:SECP521R1:aes256-gcm:chacha20-poly1305:aes256-cbc:camellia256-cbc:aes128-gcm:aes128-cbc:camellia128-cbc:SHA256:SHA384:SHA512:SHA1:ECDHE-RSA:ECDHE-ECDSA:RSA:DHE-RSA:rsa-pkcs:rsa-pss:ecdsa:tls-version-min=tls1.0:dtls-version-min=dtls1.0:DH-MIN=1023:DSA-MIN=2048:RSA-MIN=2048" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CAMELLIA128-CBC is enabled for SSL NSS-POLICY-INFO: CAMELLIA256-CBC is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 15 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 11 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 7 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 28 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 policy.sh: #1: "Standard policy" produced a returncode of 0, expected is 0 - PASSED NSS-POLICY-INFO: LOADED-SUCCESSFULLY policy.sh: #2: "Standard policy" output is expected to match "NSS-POLICY-INFO.*LOADED-SUCCESSFULLY" - PASSED policy.sh: running "Legacy policy" ---------------------------- policy.sh: policy: "disallow=ALL allow=HMAC-SHA1:HMAC-SHA256:HMAC-SHA384:HMAC-SHA512:SECP256R1:SECP384R1:SECP521R1:aes256-gcm:chacha20-poly1305:aes256-cbc:camellia256-cbc:aes128-gcm:aes128-cbc:camellia128-cbc:des-ede3-cbc:rc4:SHA256:SHA384:SHA512:SHA1:ECDHE-RSA:ECDHE-ECDSA:RSA:DHE-RSA:DHE-DSS:rsa-pkcs:rsa-pss:ecdsa:tls-version-min=tls1.0:dtls-version-min=tls1.0:DH-MIN=1023:DSA-MIN=1023:RSA-MIN=1023" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CAMELLIA128-CBC is enabled for SSL NSS-POLICY-INFO: CAMELLIA256-CBC is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: RC4 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 16 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 13 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 11 NSS-POLICY-INFO: NUMBER-OF-ECC: 4 NSS-POLICY-INFO: NUMBER-OF-HASH: 4 NSS-POLICY-INFO: NUMBER-OF-MAC: 4 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 9 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 5 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_RC4_128_SHA is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 34 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 policy.sh: #3: "Legacy policy" produced a returncode of 0, expected is 0 - PASSED NSS-POLICY-INFO: LOADED-SUCCESSFULLY policy.sh: #4: "Legacy policy" output is expected to match "NSS-POLICY-INFO.*LOADED-SUCCESSFULLY" - PASSED policy.sh: running "Reduced policy" ---------------------------- policy.sh: policy: "disallow=ALL allow=HMAC-SHA256:HMAC-SHA384:HMAC-SHA512:SECP384R1:SECP521R1:aes256-gcm:chacha20-poly1305:SHA384:SHA512:ECDHE-RSA:ECDHE-ECDSA:RSA:DHE-RSA:rsa-pkcs:rsa-pss:ecdsa:tls-version-min=tls1.2:dtls-version-min=dtls1.2:DH-MIN=3072:DSA-MIN=3072:RSA-MIN=3072" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 11 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 7 NSS-POLICY-INFO: NUMBER-OF-ECC: 2 NSS-POLICY-INFO: NUMBER-OF-HASH: 2 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 3 NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 9 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 policy.sh: #5: "Reduced policy" produced a returncode of 0, expected is 0 - PASSED NSS-POLICY-INFO: LOADED-SUCCESSFULLY policy.sh: #6: "Reduced policy" output is expected to match "NSS-POLICY-INFO.*LOADED-SUCCESSFULLY" - PASSED policy.sh: running "Missing value" ---------------------------- policy.sh: policy: "disallow=ALL allow=dtls-version-min=:dtls-version-max=" NSS-POLICY-FAIL dtls-version-min=: unknown value: NSS-POLICY-FAIL: policy config parsing failed, not loading module Policy Error: failed to load policy file NSS-POLICY-FAIL policy.sh: #7: "Missing value" produced a returncode of 2, expected is 2 - PASSED NSS-POLICY-FAIL dtls-version-min=: unknown value: NSS-POLICY-FAIL: policy config parsing failed, not loading module Policy NSS-POLICY-FAIL policy.sh: #8: "Missing value" output is expected to match "NSS-POLICY-FAIL" - PASSED policy.sh: running "Invalid value" ---------------------------- policy.sh: policy: "disallow=ALL allow=RSA-MIN=whatever" NSS-POLICY-FAIL RSA-MIN=whatever: unknown value: whatever NSS-POLICY-FAIL: policy config parsing failed, not loading module Policy Error: failed to load policy file NSS-POLICY-FAIL policy.sh: #9: "Invalid value" produced a returncode of 2, expected is 2 - PASSED NSS-POLICY-FAIL RSA-MIN=whatever: unknown value: whatever NSS-POLICY-FAIL: policy config parsing failed, not loading module Policy NSS-POLICY-FAIL policy.sh: #10: "Invalid value" output is expected to match "NSS-POLICY-FAIL" - PASSED policy.sh: running "Invalid identifier" ---------------------------- policy.sh: policy: "disallow=ALL allow=flower" NSS-POLICY-FAIL allow: unknown identifier: flower NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-WARN: NUMBER-OF-SSL-ALG-KX: 0 NSS-POLICY-WARN: NUMBER-OF-SSL-ALG: 0 NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 NSS-POLICY-WARN: NUMBER-OF-ECC: 0 NSS-POLICY-WARN: NUMBER-OF-HASH: 0 NSS-POLICY-WARN: NUMBER-OF-MAC: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHER: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-KX: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-SIGN: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHERSUITES: 0 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 NSS-POLICY-FAIL policy.sh: #11: "Invalid identifier" produced a returncode of 2, expected is 2 - PASSED NSS-POLICY-FAIL allow: unknown identifier: flower NSS-POLICY-FAIL policy.sh: #12: "Invalid identifier" output is expected to match "NSS-POLICY-FAIL" - PASSED policy.sh: running "disallow all" ---------------------------- policy.sh: policy: "disallow=all" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-WARN: NUMBER-OF-SSL-ALG-KX: 0 NSS-POLICY-WARN: NUMBER-OF-SSL-ALG: 0 NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 NSS-POLICY-WARN: NUMBER-OF-ECC: 0 NSS-POLICY-WARN: NUMBER-OF-HASH: 0 NSS-POLICY-WARN: NUMBER-OF-MAC: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHER: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-KX: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-SIGN: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHERSUITES: 0 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 NSS-POLICY-WARN policy.sh: #13: "disallow all" produced a returncode of 1, expected is 1 - PASSED NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 policy.sh: #14: "disallow all" output is expected to match "NSS-POLICY-WARN.*NUMBER-OF-CERT-SIG" - PASSED policy.sh: running "disallow all signatures" ---------------------------- policy.sh: policy: "disallow=all/signature" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: PRIME192V1 is enabled for KX NSS-POLICY-INFO: PRIME192V2 is enabled for KX NSS-POLICY-INFO: PRIME192V3 is enabled for KX NSS-POLICY-INFO: PRIME239V1 is enabled for KX NSS-POLICY-INFO: PRIME239V2 is enabled for KX NSS-POLICY-INFO: PRIME239V3 is enabled for KX NSS-POLICY-INFO: PRIME256V1 is enabled for KX NSS-POLICY-INFO: SECP112R1 is enabled for KX NSS-POLICY-INFO: SECP112R2 is enabled for KX NSS-POLICY-INFO: SECP128R1 is enabled for KX NSS-POLICY-INFO: SECP128R2 is enabled for KX NSS-POLICY-INFO: SECP160K1 is enabled for KX NSS-POLICY-INFO: SECP160R1 is enabled for KX NSS-POLICY-INFO: SECP160R2 is enabled for KX NSS-POLICY-INFO: SECP192K1 is enabled for KX NSS-POLICY-INFO: SECP192R1 is enabled for KX NSS-POLICY-INFO: SECP224K1 is enabled for KX NSS-POLICY-INFO: SECP256K1 is enabled for KX NSS-POLICY-INFO: SECP256R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: CURVE25519 is enabled for KX NSS-POLICY-INFO: C2PNB163V1 is enabled for KX NSS-POLICY-INFO: C2PNB163V2 is enabled for KX NSS-POLICY-INFO: C2PNB163V3 is enabled for KX NSS-POLICY-INFO: C2PNB176V1 is enabled for KX NSS-POLICY-INFO: C2TNB191V1 is enabled for KX NSS-POLICY-INFO: C2TNB191V2 is enabled for KX NSS-POLICY-INFO: C2TNB191V3 is enabled for KX NSS-POLICY-INFO: C2ONB191V4 is enabled for KX NSS-POLICY-INFO: C2ONB191V5 is enabled for KX NSS-POLICY-INFO: C2PNB208W1 is enabled for KX NSS-POLICY-INFO: C2TNB239V1 is enabled for KX NSS-POLICY-INFO: C2TNB239V2 is enabled for KX NSS-POLICY-INFO: C2TNB239V3 is enabled for KX NSS-POLICY-INFO: C2ONB239V4 is enabled for KX NSS-POLICY-INFO: C2ONB239V5 is enabled for KX NSS-POLICY-INFO: C2PNB272W1 is enabled for KX NSS-POLICY-INFO: C2PNB304W1 is enabled for KX NSS-POLICY-INFO: C2TNB359V1 is enabled for KX NSS-POLICY-INFO: C2PNB368W1 is enabled for KX NSS-POLICY-INFO: C2TNB431R1 is enabled for KX NSS-POLICY-INFO: SECT113R1 is enabled for KX NSS-POLICY-INFO: SECT131R1 is enabled for KX NSS-POLICY-INFO: SECT131R1 is enabled for KX NSS-POLICY-INFO: SECT131R2 is enabled for KX NSS-POLICY-INFO: SECT163K1 is enabled for KX NSS-POLICY-INFO: SECT163R1 is enabled for KX NSS-POLICY-INFO: SECT163R2 is enabled for KX NSS-POLICY-INFO: SECT193R1 is enabled for KX NSS-POLICY-INFO: SECT193R2 is enabled for KX NSS-POLICY-INFO: SECT233K1 is enabled for KX NSS-POLICY-INFO: SECT233R1 is enabled for KX NSS-POLICY-INFO: SECT239K1 is enabled for KX NSS-POLICY-INFO: SECT283K1 is enabled for KX NSS-POLICY-INFO: SECT283R1 is enabled for KX NSS-POLICY-INFO: SECT409K1 is enabled for KX NSS-POLICY-INFO: SECT409R1 is enabled for KX NSS-POLICY-INFO: SECT571K1 is enabled for KX NSS-POLICY-INFO: SECT571R1 is enabled for KX NSS-POLICY-INFO: SHA1 is enabled for KX NSS-POLICY-INFO: SHA224 is enabled for KX NSS-POLICY-INFO: SHA256 is enabled for KX NSS-POLICY-INFO: SHA384 is enabled for KX NSS-POLICY-INFO: SHA512 is enabled for KX NSS-POLICY-INFO: HMAC-SHA1 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA224 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: HMAC-MD5 is enabled for SSL NSS-POLICY-INFO: AES128-CBC is enabled for SSL NSS-POLICY-INFO: AES192-CBC is enabled for SSL NSS-POLICY-INFO: AES256-CBC is enabled for SSL NSS-POLICY-INFO: AES128-GCM is enabled for SSL NSS-POLICY-INFO: AES192-GCM is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CAMELLIA128-CBC is enabled for SSL NSS-POLICY-INFO: CAMELLIA192-CBC is enabled for SSL NSS-POLICY-INFO: CAMELLIA256-CBC is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: SEED-CBC is enabled for SSL NSS-POLICY-INFO: DES-EDE3-CBC is enabled for SSL NSS-POLICY-INFO: DES-40-CBC is enabled for SSL NSS-POLICY-INFO: DES-CBC is enabled for SSL NSS-POLICY-INFO: NULL-CIPHER is enabled for SSL NSS-POLICY-INFO: RC2 is enabled for SSL NSS-POLICY-INFO: RC4 is enabled for SSL NSS-POLICY-INFO: IDEA is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: RSA-EXPORT is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: DHE-DSS is enabled for KX NSS-POLICY-INFO: DH-RSA is enabled for KX NSS-POLICY-INFO: DH-DSS is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: ECDH-ECDSA is enabled for KX NSS-POLICY-INFO: ECDH-RSA is enabled for KX NSS-POLICY-INFO: DSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PSS is enabled for KX NSS-POLICY-INFO: ECDSA is enabled for KX NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 79 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 24 NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 NSS-POLICY-INFO: NUMBER-OF-ECC: 60 NSS-POLICY-INFO: NUMBER-OF-HASH: 5 NSS-POLICY-INFO: NUMBER-OF-MAC: 6 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 18 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 10 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 4 NSS-POLICY-INFO: ciphersuite TLS_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_GCM_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_CBC_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_3DES_EDE_CBC_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_RC4_128_SHA is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_RC4_128_MD5 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 35 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 NSS-POLICY-WARN policy.sh: #15: "disallow all signatures" produced a returncode of 1, expected is 1 - PASSED NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 policy.sh: #16: "disallow all signatures" output is expected to match "NSS-POLICY-WARN.*NUMBER-OF-CERT-SIG" - PASSED policy.sh: running "No Hashes" ---------------------------- policy.sh: policy: "disallow=ALL allow=HMAC-SHA256:HMAC-SHA384:HMAC-SHA512:SECP384R1:SECP521R1:aes256-gcm:chacha20-poly1305:ECDHE-RSA:ECDHE-ECDSA:RSA:DHE-RSA:rsa-pkcs:tls-version-min=tls1.2:dtls-version-min=dtls1.2:DH-MIN=3072:DSA-MIN=3072:RSA-MIN=3072" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-INFO: SECP384R1 is enabled for KX NSS-POLICY-INFO: SECP384R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: SECP521R1 is enabled for KX NSS-POLICY-INFO: SECP521R1 is enabled for CERT-SIGNATURE NSS-POLICY-INFO: HMAC-SHA256 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA384 is enabled for SSL NSS-POLICY-INFO: HMAC-SHA512 is enabled for SSL NSS-POLICY-INFO: AES256-GCM is enabled for SSL NSS-POLICY-INFO: CHACHA20-POLY1305 is enabled for SSL NSS-POLICY-INFO: RSA is enabled for KX NSS-POLICY-INFO: DHE-RSA is enabled for KX NSS-POLICY-INFO: ECDHE-ECDSA is enabled for KX NSS-POLICY-INFO: ECDHE-RSA is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for KX NSS-POLICY-INFO: RSA-PKCS is enabled for CERT-SIGNATURE NSS-POLICY-INFO: NUMBER-OF-SSL-ALG-KX: 7 NSS-POLICY-INFO: NUMBER-OF-SSL-ALG: 5 NSS-POLICY-INFO: NUMBER-OF-CERT-SIG: 3 NSS-POLICY-INFO: NUMBER-OF-ECC: 2 NSS-POLICY-WARN: NUMBER-OF-HASH: 0 NSS-POLICY-INFO: NUMBER-OF-MAC: 3 NSS-POLICY-INFO: NUMBER-OF-CIPHER: 2 NSS-POLICY-INFO: NUMBER-OF-OTHER-KX: 4 NSS-POLICY-INFO: NUMBER-OF-OTHER-SIGN: 1 NSS-POLICY-INFO: ciphersuite TLS_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 is enabled NSS-POLICY-INFO: ciphersuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: ciphersuite TLS_RSA_WITH_AES_256_GCM_SHA384 is enabled NSS-POLICY-INFO: NUMBER-OF-CIPHERSUITES: 9 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 NSS-POLICY-WARN policy.sh: #17: "No Hashes" produced a returncode of 1, expected is 1 - PASSED NSS-POLICY-WARN: NUMBER-OF-HASH: 0 policy.sh: #18: "No Hashes" output is expected to match "NSS-POLICY-WARN.*NUMBER-OF-HASH" - PASSED policy.sh: running "All TLS versions disabled" ---------------------------- policy.sh: policy: "disallow=ALL allow=tls-version-min=0:tls-version-max=0" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-WARN: NUMBER-OF-SSL-ALG-KX: 0 NSS-POLICY-WARN: NUMBER-OF-SSL-ALG: 0 NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 NSS-POLICY-WARN: NUMBER-OF-ECC: 0 NSS-POLICY-WARN: NUMBER-OF-HASH: 0 NSS-POLICY-WARN: NUMBER-OF-MAC: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHER: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-KX: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-SIGN: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHERSUITES: 0 NSS-POLICY-WARN: NUMBER-OF-TLS-VERSIONS: 0 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 NSS-POLICY-WARN policy.sh: #19: "All TLS versions disabled" produced a returncode of 1, expected is 1 - PASSED NSS-POLICY-WARN: NUMBER-OF-TLS-VERSIONS: 0 policy.sh: #20: "All TLS versions disabled" output is expected to match "NSS-POLICY-WARN.*NUMBER-OF-TLS-VERSIONS" - PASSED policy.sh: running "All DTLS versions disabled" ---------------------------- policy.sh: policy: "disallow=ALL allow=dtls-version-min=0:dtls-version-max=0" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-WARN: NUMBER-OF-SSL-ALG-KX: 0 NSS-POLICY-WARN: NUMBER-OF-SSL-ALG: 0 NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 NSS-POLICY-WARN: NUMBER-OF-ECC: 0 NSS-POLICY-WARN: NUMBER-OF-HASH: 0 NSS-POLICY-WARN: NUMBER-OF-MAC: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHER: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-KX: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-SIGN: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHERSUITES: 0 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-WARN: NUMBER-OF-DTLS-VERSIONS: 0 NSS-POLICY-WARN policy.sh: #21: "All DTLS versions disabled" produced a returncode of 1, expected is 1 - PASSED NSS-POLICY-WARN: NUMBER-OF-DTLS-VERSIONS: 0 policy.sh: #22: "All DTLS versions disabled" output is expected to match "NSS-POLICY-WARN.*NUMBER-OF-DTLS-VERSIONS" - PASSED policy.sh: running "Invalid range of TLS versions" ---------------------------- policy.sh: policy: "disallow=ALL allow=tls-version-min=tls1.2:tls-version-max=tls1.1" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-WARN: NUMBER-OF-SSL-ALG-KX: 0 NSS-POLICY-WARN: NUMBER-OF-SSL-ALG: 0 NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 NSS-POLICY-WARN: NUMBER-OF-ECC: 0 NSS-POLICY-WARN: NUMBER-OF-HASH: 0 NSS-POLICY-WARN: NUMBER-OF-MAC: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHER: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-KX: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-SIGN: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHERSUITES: 0 NSS-POLICY-WARN: NUMBER-OF-TLS-VERSIONS: 0 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 NSS-POLICY-WARN policy.sh: #23: "Invalid range of TLS versions" produced a returncode of 1, expected is 1 - PASSED NSS-POLICY-WARN: NUMBER-OF-TLS-VERSIONS: 0 policy.sh: #24: "Invalid range of TLS versions" output is expected to match "NSS-POLICY-WARN.*NUMBER-OF-TLS-VERSIONS" - PASSED policy.sh: running "Invalid range of DTLS versions" ---------------------------- policy.sh: policy: "disallow=ALL allow=dtls-version-min=tls1.2:dtls-version-max=tls1.1" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-WARN: NUMBER-OF-SSL-ALG-KX: 0 NSS-POLICY-WARN: NUMBER-OF-SSL-ALG: 0 NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 NSS-POLICY-WARN: NUMBER-OF-ECC: 0 NSS-POLICY-WARN: NUMBER-OF-HASH: 0 NSS-POLICY-WARN: NUMBER-OF-MAC: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHER: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-KX: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-SIGN: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHERSUITES: 0 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-WARN: NUMBER-OF-DTLS-VERSIONS: 0 NSS-POLICY-WARN policy.sh: #25: "Invalid range of DTLS versions" produced a returncode of 1, expected is 1 - PASSED NSS-POLICY-WARN: NUMBER-OF-DTLS-VERSIONS: 0 policy.sh: #26: "Invalid range of DTLS versions" output is expected to match "NSS-POLICY-WARN.*NUMBER-OF-DTLS-VERSIONS" - PASSED policy.sh: running "Valid range of TLS versions" ---------------------------- policy.sh: policy: "disallow=ALL allow=tls-version-min=tls1.1:tls-version-max=tls1.2" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-WARN: NUMBER-OF-SSL-ALG-KX: 0 NSS-POLICY-WARN: NUMBER-OF-SSL-ALG: 0 NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 NSS-POLICY-WARN: NUMBER-OF-ECC: 0 NSS-POLICY-WARN: NUMBER-OF-HASH: 0 NSS-POLICY-WARN: NUMBER-OF-MAC: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHER: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-KX: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-SIGN: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHERSUITES: 0 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 1 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 NSS-POLICY-WARN policy.sh: #27: "Valid range of TLS versions" produced a returncode of 1, expected is 1 - PASSED NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 1 policy.sh: #28: "Valid range of TLS versions" output is expected to match "NSS-POLICY-INFO.*NUMBER-OF-TLS-VERSIONS" - PASSED policy.sh: running "Valid range of DTLS versions" ---------------------------- policy.sh: policy: "disallow=ALL allow=dtls-version-min=tls1.1:dtls-version-max=tls1.2" NSS-POLICY-INFO: LOADED-SUCCESSFULLY NSS-POLICY-WARN: NUMBER-OF-SSL-ALG-KX: 0 NSS-POLICY-WARN: NUMBER-OF-SSL-ALG: 0 NSS-POLICY-WARN: NUMBER-OF-CERT-SIG: 0 NSS-POLICY-WARN: NUMBER-OF-ECC: 0 NSS-POLICY-WARN: NUMBER-OF-HASH: 0 NSS-POLICY-WARN: NUMBER-OF-MAC: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHER: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-KX: 0 NSS-POLICY-WARN: NUMBER-OF-OTHER-SIGN: 0 NSS-POLICY-WARN: NUMBER-OF-CIPHERSUITES: 0 NSS-POLICY-INFO: NUMBER-OF-TLS-VERSIONS: 2 NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 NSS-POLICY-WARN policy.sh: #29: "Valid range of DTLS versions" produced a returncode of 1, expected is 1 - PASSED NSS-POLICY-INFO: NUMBER-OF-DTLS-VERSIONS: 1 policy.sh: #30: "Valid range of DTLS versions" output is expected to match "NSS-POLICY-INFO.*NUMBER-OF-DTLS-VERSIONS" - PASSED TIMESTAMP policy END: Thu Sep 30 06:46:38 AM UTC 2021 Running tests for chains TIMESTAMP chains BEGIN: Thu Sep 30 06:46:38 AM UTC 2021 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064639 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8641/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8641/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8642 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -2 -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8641/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -2 -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8641/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -2 -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8641/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -2 -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8641/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -2 -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8642 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -2 -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8641/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -2 -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8641/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -2 -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8642 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -2 -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8641/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -2 -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8641/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -2 -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://127.0.0.1:8642 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20210930064941Z nextupdate=20220930064941Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Thu Sep 30 06:49:41 2021 Next Update: Fri Sep 30 06:49:41 2022 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20210930064942Z addcert 2 20210930064942Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Thu Sep 30 06:49:42 2021 Next Update: Fri Sep 30 06:49:41 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Sep 30 06:49:42 2021 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210930064944Z nextupdate=20220930064944Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Sep 30 06:49:44 2021 Next Update: Fri Sep 30 06:49:44 2022 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210930064945Z addcert 2 20210930064945Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Sep 30 06:49:45 2021 Next Update: Fri Sep 30 06:49:44 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Sep 30 06:49:45 2021 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210930064947Z addcert 4 20210930064947Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Sep 30 06:49:47 2021 Next Update: Fri Sep 30 06:49:44 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Sep 30 06:49:45 2021 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Thu Sep 30 06:49:47 2021 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20210930064948Z nextupdate=20220930064948Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Sep 30 06:49:48 2021 Next Update: Fri Sep 30 06:49:48 2022 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20210930064950Z addcert 2 20210930064950Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Sep 30 06:49:50 2021 Next Update: Fri Sep 30 06:49:48 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Sep 30 06:49:50 2021 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20210930064951Z addcert 3 20210930064951Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Thu Sep 30 06:49:51 2021 Next Update: Fri Sep 30 06:49:48 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Sep 30 06:49:50 2021 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Sep 30 06:49:51 2021 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20210930064953Z nextupdate=20220930064953Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Sep 30 06:49:53 2021 Next Update: Fri Sep 30 06:49:53 2022 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20210930064954Z addcert 2 20210930064954Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Sep 30 06:49:54 2021 Next Update: Fri Sep 30 06:49:53 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Sep 30 06:49:54 2021 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20210930064956Z addcert 3 20210930064956Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Thu Sep 30 06:49:56 2021 Next Update: Fri Sep 30 06:49:53 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Thu Sep 30 06:49:54 2021 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Sep 30 06:49:56 2021 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #99: IPsec: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064640 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #100: IPsec: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #101: IPsec: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #102: IPsec: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #103: IPsec: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064641 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #104: IPsec: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #105: IPsec: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB NoKUDB certutil -N -d NoKUDB -f NoKUDB/dbpasswd chains.sh: #106: IPsec: Creating DB NoKUDB - PASSED chains.sh: Creating EE certifiate request NoKUReq.der certutil -s "CN=NoKU EE, O=NoKU, C=US" -R -2 -d NoKUDB -f NoKUDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o NoKUReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #107: IPsec: Creating EE certifiate request NoKUReq.der - PASSED chains.sh: Creating certficate NoKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NoKUReq.der -o NoKUCA1.der -f CA1DB/dbpasswd -m 930064642 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #108: IPsec: Creating certficate NoKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NoKUCA1.der to NoKUDB database certutil -A -n NoKU -t u,u,u -d NoKUDB -f NoKUDB/dbpasswd -i NoKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #109: IPsec: Importing certificate NoKUCA1.der to NoKUDB database - PASSED chains.sh: Creating DB DigSigDB certutil -N -d DigSigDB -f DigSigDB/dbpasswd chains.sh: #110: IPsec: Creating DB DigSigDB - PASSED chains.sh: Creating EE certifiate request DigSigReq.der certutil -s "CN=DigSig EE, O=DigSig, C=US" -R -2 -d DigSigDB -f DigSigDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o DigSigReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #111: IPsec: Creating EE certifiate request DigSigReq.der - PASSED chains.sh: Creating certficate DigSigCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i DigSigReq.der -o DigSigCA1.der -f CA1DB/dbpasswd -m 930064643 --keyUsage digitalSignature < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #112: IPsec: Creating certficate DigSigCA1.der signed by CA1 - PASSED chains.sh: Importing certificate DigSigCA1.der to DigSigDB database certutil -A -n DigSig -t u,u,u -d DigSigDB -f DigSigDB/dbpasswd -i DigSigCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #113: IPsec: Importing certificate DigSigCA1.der to DigSigDB database - PASSED chains.sh: Creating DB NonRepDB certutil -N -d NonRepDB -f NonRepDB/dbpasswd chains.sh: #114: IPsec: Creating DB NonRepDB - PASSED chains.sh: Creating EE certifiate request NonRepReq.der certutil -s "CN=NonRep EE, O=NonRep, C=US" -R -2 -d NonRepDB -f NonRepDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o NonRepReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #115: IPsec: Creating EE certifiate request NonRepReq.der - PASSED chains.sh: Creating certficate NonRepCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonRepReq.der -o NonRepCA1.der -f CA1DB/dbpasswd -m 930064644 --keyUsage nonRepudiation < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #116: IPsec: Creating certficate NonRepCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonRepCA1.der to NonRepDB database certutil -A -n NonRep -t u,u,u -d NonRepDB -f NonRepDB/dbpasswd -i NonRepCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #117: IPsec: Importing certificate NonRepCA1.der to NonRepDB database - PASSED chains.sh: Creating DB DigSigNonRepAndExtraDB certutil -N -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd chains.sh: #118: IPsec: Creating DB DigSigNonRepAndExtraDB - PASSED chains.sh: Creating EE certifiate request DigSigNonRepAndExtraReq.der certutil -s "CN=DigSigNonRepAndExtra EE, O=DigSigNonRepAndExtra, C=US" -R -2 -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o DigSigNonRepAndExtraReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #119: IPsec: Creating EE certifiate request DigSigNonRepAndExtraReq.der - PASSED chains.sh: Creating certficate DigSigNonRepAndExtraCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i DigSigNonRepAndExtraReq.der -o DigSigNonRepAndExtraCA1.der -f CA1DB/dbpasswd -m 930064645 --keyUsage digitalSignature,nonRepudiation,keyEncipherment,dataEncipherment,keyAgreement < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #120: IPsec: Creating certficate DigSigNonRepAndExtraCA1.der signed by CA1 - PASSED chains.sh: Importing certificate DigSigNonRepAndExtraCA1.der to DigSigNonRepAndExtraDB database certutil -A -n DigSigNonRepAndExtra -t u,u,u -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd -i DigSigNonRepAndExtraCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #121: IPsec: Importing certificate DigSigNonRepAndExtraCA1.der to DigSigNonRepAndExtraDB database - PASSED chains.sh: Creating DB NoMatchDB certutil -N -d NoMatchDB -f NoMatchDB/dbpasswd chains.sh: #122: IPsec: Creating DB NoMatchDB - PASSED chains.sh: Creating EE certifiate request NoMatchReq.der certutil -s "CN=NoMatch EE, O=NoMatch, C=US" -R -2 -d NoMatchDB -f NoMatchDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o NoMatchReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #123: IPsec: Creating EE certifiate request NoMatchReq.der - PASSED chains.sh: Creating certficate NoMatchCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NoMatchReq.der -o NoMatchCA1.der -f CA1DB/dbpasswd -m 930064646 --keyUsage keyEncipherment,dataEncipherment,keyAgreement < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #124: IPsec: Creating certficate NoMatchCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NoMatchCA1.der to NoMatchDB database certutil -A -n NoMatch -t u,u,u -d NoMatchDB -f NoMatchDB/dbpasswd -i NoMatchCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #125: IPsec: Importing certificate NoMatchCA1.der to NoMatchDB database - PASSED chains.sh: Creating DB NonCriticalServerAuthEKUDB certutil -N -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd chains.sh: #126: IPsec: Creating DB NonCriticalServerAuthEKUDB - PASSED chains.sh: Creating EE certifiate request NonCriticalServerAuthEKUReq.der certutil -s "CN=NonCriticalServerAuthEKU EE, O=NonCriticalServerAuthEKU, C=US" -R -2 -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o NonCriticalServerAuthEKUReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #127: IPsec: Creating EE certifiate request NonCriticalServerAuthEKUReq.der - PASSED chains.sh: Creating certficate NonCriticalServerAuthEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonCriticalServerAuthEKUReq.der -o NonCriticalServerAuthEKUCA1.der -f CA1DB/dbpasswd -m 930064647 --extKeyUsage serverAuth < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #128: IPsec: Creating certficate NonCriticalServerAuthEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonCriticalServerAuthEKUCA1.der to NonCriticalServerAuthEKUDB database certutil -A -n NonCriticalServerAuthEKU -t u,u,u -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd -i NonCriticalServerAuthEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #129: IPsec: Importing certificate NonCriticalServerAuthEKUCA1.der to NonCriticalServerAuthEKUDB database - PASSED chains.sh: Creating DB NonIPSECEKUDB certutil -N -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd chains.sh: #130: IPsec: Creating DB NonIPSECEKUDB - PASSED chains.sh: Creating EE certifiate request NonIPSECEKUReq.der certutil -s "CN=NonIPSECEKU EE, O=NonIPSECEKU, C=US" -R -2 -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o NonIPSECEKUReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #131: IPsec: Creating EE certifiate request NonIPSECEKUReq.der - PASSED chains.sh: Creating certficate NonIPSECEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonIPSECEKUReq.der -o NonIPSECEKUCA1.der -f CA1DB/dbpasswd -m 930064648 --extKeyUsage codeSigning < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #132: IPsec: Creating certficate NonIPSECEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonIPSECEKUCA1.der to NonIPSECEKUDB database certutil -A -n NonIPSECEKU -t u,u,u -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd -i NonIPSECEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #133: IPsec: Importing certificate NonIPSECEKUCA1.der to NonIPSECEKUDB database - PASSED chains.sh: Creating DB CriticalServerAuthEKUDB certutil -N -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd chains.sh: #134: IPsec: Creating DB CriticalServerAuthEKUDB - PASSED chains.sh: Creating EE certifiate request CriticalServerAuthEKUReq.der certutil -s "CN=CriticalServerAuthEKU EE, O=CriticalServerAuthEKU, C=US" -R -2 -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CriticalServerAuthEKUReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #135: IPsec: Creating EE certifiate request CriticalServerAuthEKUReq.der - PASSED chains.sh: Creating certficate CriticalServerAuthEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CriticalServerAuthEKUReq.der -o CriticalServerAuthEKUCA1.der -f CA1DB/dbpasswd -m 930064649 --keyUsage digitalSignature --extKeyUsage critical,serverAuth < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #136: IPsec: Creating certficate CriticalServerAuthEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate CriticalServerAuthEKUCA1.der to CriticalServerAuthEKUDB database certutil -A -n CriticalServerAuthEKU -t u,u,u -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd -i CriticalServerAuthEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #137: IPsec: Importing certificate CriticalServerAuthEKUCA1.der to CriticalServerAuthEKUDB database - PASSED chains.sh: Creating DB EKUIPsecIKEDB certutil -N -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd chains.sh: #138: IPsec: Creating DB EKUIPsecIKEDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEReq.der certutil -s "CN=EKUIPsecIKE EE, O=EKUIPsecIKE, C=US" -R -2 -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EKUIPsecIKEReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #139: IPsec: Creating EE certifiate request EKUIPsecIKEReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKECA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEReq.der -o EKUIPsecIKECA1.der -f CA1DB/dbpasswd -m 930064650 --keyUsage digitalSignature --extKeyUsage critical,ipsecIKE < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #140: IPsec: Creating certficate EKUIPsecIKECA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKECA1.der to EKUIPsecIKEDB database certutil -A -n EKUIPsecIKE -t u,u,u -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd -i EKUIPsecIKECA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #141: IPsec: Importing certificate EKUIPsecIKECA1.der to EKUIPsecIKEDB database - PASSED chains.sh: Creating DB EKUIPsecIKEEndDB certutil -N -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd chains.sh: #142: IPsec: Creating DB EKUIPsecIKEEndDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEEndReq.der certutil -s "CN=EKUIPsecIKEEnd EE, O=EKUIPsecIKEEnd, C=US" -R -2 -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EKUIPsecIKEEndReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #143: IPsec: Creating EE certifiate request EKUIPsecIKEEndReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKEEndCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEEndReq.der -o EKUIPsecIKEEndCA1.der -f CA1DB/dbpasswd -m 930064651 --keyUsage digitalSignature --extKeyUsage ipsecIKEEnd < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #144: IPsec: Creating certficate EKUIPsecIKEEndCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKEEndCA1.der to EKUIPsecIKEEndDB database certutil -A -n EKUIPsecIKEEnd -t u,u,u -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd -i EKUIPsecIKEEndCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #145: IPsec: Importing certificate EKUIPsecIKEEndCA1.der to EKUIPsecIKEEndDB database - PASSED chains.sh: Creating DB EKUIPsecIKEIntermediateDB certutil -N -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd chains.sh: #146: IPsec: Creating DB EKUIPsecIKEIntermediateDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEIntermediateReq.der certutil -s "CN=EKUIPsecIKEIntermediate EE, O=EKUIPsecIKEIntermediate, C=US" -R -2 -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EKUIPsecIKEIntermediateReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #147: IPsec: Creating EE certifiate request EKUIPsecIKEIntermediateReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKEIntermediateCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEIntermediateReq.der -o EKUIPsecIKEIntermediateCA1.der -f CA1DB/dbpasswd -m 930064652 --keyUsage digitalSignature --extKeyUsage codeSigning,serverAuth,ipsecIKEIntermediate < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #148: IPsec: Creating certficate EKUIPsecIKEIntermediateCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKEIntermediateCA1.der to EKUIPsecIKEIntermediateDB database certutil -A -n EKUIPsecIKEIntermediate -t u,u,u -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd -i EKUIPsecIKEIntermediateCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #149: IPsec: Importing certificate EKUIPsecIKEIntermediateCA1.der to EKUIPsecIKEIntermediateDB database - PASSED chains.sh: Creating DB EKUAnyDB certutil -N -d EKUAnyDB -f EKUAnyDB/dbpasswd chains.sh: #150: IPsec: Creating DB EKUAnyDB - PASSED chains.sh: Creating EE certifiate request EKUAnyReq.der certutil -s "CN=EKUAny EE, O=EKUAny, C=US" -R -2 -d EKUAnyDB -f EKUAnyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EKUAnyReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #151: IPsec: Creating EE certifiate request EKUAnyReq.der - PASSED chains.sh: Creating certficate EKUAnyCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUAnyReq.der -o EKUAnyCA1.der -f CA1DB/dbpasswd -m 930064653 --keyUsage digitalSignature --extKeyUsage x509Any < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #152: IPsec: Creating certficate EKUAnyCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUAnyCA1.der to EKUAnyDB database certutil -A -n EKUAny -t u,u,u -d EKUAnyDB -f EKUAnyDB/dbpasswd -i EKUAnyCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #153: IPsec: Importing certificate EKUAnyCA1.der to EKUAnyDB database - PASSED chains.sh: Creating DB EKUEmailDB certutil -N -d EKUEmailDB -f EKUEmailDB/dbpasswd chains.sh: #154: IPsec: Creating DB EKUEmailDB - PASSED chains.sh: Creating EE certifiate request EKUEmailReq.der certutil -s "CN=EKUEmail EE, O=EKUEmail, C=US" -R -2 -d EKUEmailDB -f EKUEmailDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EKUEmailReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #155: IPsec: Creating EE certifiate request EKUEmailReq.der - PASSED chains.sh: Creating certficate EKUEmailCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUEmailReq.der -o EKUEmailCA1.der -f CA1DB/dbpasswd -m 930064654 --keyUsage digitalSignature --extKeyUsage emailProtection < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #156: IPsec: Creating certficate EKUEmailCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUEmailCA1.der to EKUEmailDB database certutil -A -n EKUEmail -t u,u,u -d EKUEmailDB -f EKUEmailDB/dbpasswd -i EKUEmailCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #157: IPsec: Importing certificate EKUEmailCA1.der to EKUEmailDB database - PASSED chains.sh: Creating DB EKUIPsecUserDB certutil -N -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd chains.sh: #158: IPsec: Creating DB EKUIPsecUserDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecUserReq.der certutil -s "CN=EKUIPsecUser EE, O=EKUIPsecUser, C=US" -R -2 -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EKUIPsecUserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #159: IPsec: Creating EE certifiate request EKUIPsecUserReq.der - PASSED chains.sh: Creating certficate EKUIPsecUserCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecUserReq.der -o EKUIPsecUserCA1.der -f CA1DB/dbpasswd -m 930064655 --keyUsage digitalSignature --extKeyUsage ipsecUser < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #160: IPsec: Creating certficate EKUIPsecUserCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecUserCA1.der to EKUIPsecUserDB database certutil -A -n EKUIPsecUser -t u,u,u -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd -i EKUIPsecUserCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #161: IPsec: Importing certificate EKUIPsecUserCA1.der to EKUIPsecUserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #162: IPsec: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,," -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #163: IPsec: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #164: IPsec: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NoKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NoKU EE,O=NoKU,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #165: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NoKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #166: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NoKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #167: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 DigSigCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=DigSig EE,O=DigSig,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #168: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 DigSigCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #169: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 DigSigCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #170: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonRepCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NonRep EE,O=NonRep,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #171: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonRepCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #172: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonRepCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #173: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=DigSigNonRepAndExtra EE,O=DigSigNonRepAndExtra,C=U S" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #174: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #175: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #176: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #177: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #178: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #179: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #180: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #181: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #182: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NonCriticalServerAuthEKU EE,O=NonCriticalServerAut hEKU,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #183: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #184: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #185: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=CriticalServerAuthEKU EE,O=CriticalServerAuthEKU,C =US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #186: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #187: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #188: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKECA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKE EE,O=EKUIPsecIKE,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #189: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKECA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #190: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKECA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #191: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKEEnd EE,O=EKUIPsecIKEEnd,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #192: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #193: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #194: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKEIntermediate EE,O=EKUIPsecIKEIntermedia te,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #195: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #196: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #197: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUAnyCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUAny EE,O=EKUAny,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #198: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUAnyCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #199: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUAnyCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #200: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUEmailCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUEmail EE,O=EKUEmail,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #201: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUEmailCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #202: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUEmailCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #203: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -p -u 12 - PASSED httpserv starting at Thu Sep 30 06:52:57 AM UTC 2021 httpserv -D -p 8641 \ -A OCSPRoot -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/aiahttp/http_pid.8857 & trying to connect to httpserv at Thu Sep 30 06:52:57 AM UTC 2021 tstclnt -4 -p 8641 -h 127.0.0.1 -q -v tstclnt: connecting to 127.0.0.1:8641 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 78719 >/dev/null 2>/dev/null httpserv with PID 78719 found at Thu Sep 30 06:52:57 AM UTC 2021 httpserv with PID 78719 started at Thu Sep 30 06:52:57 AM UTC 2021 chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecUserCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064640 (0x376fa900) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:50:22 2021 Not After : Wed Sep 30 06:50:22 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:2c:a3:de:c0:c2:1a:7b:ac:fe:4d:28:4e:c3:6b:ff: 60:b4:ac:1a:38:aa:67:a5:2a:c0:41:f5:34:2c:27:e9: be:de:bb:fa:28:75:59:ee:99:ee:e8:f5:ad:f4:c2:a8: ad:60:1e:2b:0b:0e:27:d9:39:64:c5:90:a0:51:06:e6: 8d:e1:ad:b3:01:52:bb:b8:39:77:0e:6f:6f:f9:a1:8a: 6d:0e:49:a9:5e:34:b1:0a:4e:71:d9:cf:c7:5c:4c:de: ac:9e:84:db:38:e3:7f:ec:56:e4:f8:c2:e1:60:9f:32: 9c:39:ae:cf:cd:14:a4:6d:a7:ec:ca:11:08:10:8b:d0: 4b:64:cd:76:4b:4d:c9:be:31:e9:43:be:22:ac:de:9b: 83:4d:d8:5a:20:3e:e3:96:08:7f:b1:70:8e:04:1f:84: de:dc:0e:da:0e:be:b7:db:4f:b2:6b:eb:ca:66:73:8e: aa:7c:a6:9d:c5:a3:d5:7e:81:61:83:00:f3:91:c8:35: ac:f9:41:ab:2b:57:d5:22:17:00:3a:b7:7f:ec:05:6f: 89:37:9e:90:0b:95:1d:7e:18:0d:03:b2:e2:80:29:51: 8f:30:f5:8e:5d:72:07:d7:6c:6d:02:cc:10:35:0f:f9: 19:fa:84:64:e9:92:73:13:ba:9f:d9:94:43:b8:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:ca:ed:de:58:c3:11:98:d7:ba:a4:26:5f:0f:09:71: 9e:06:c4:79:f1:58:3a:a9:c8:b3:07:03:68:84:74:da: 7c:40:9b:f5:02:91:44:65:5d:45:bc:f2:2e:63:ca:3b: 21:81:03:3b:eb:b4:ef:16:2b:cb:65:de:6c:cb:f3:9e: 9c:4b:32:57:ba:d6:67:39:5c:8e:6f:f6:40:ab:2a:de: 1a:ba:b9:1d:46:9d:b3:e5:a9:fd:20:ff:1a:c7:1c:f6: b1:61:d7:68:c0:66:9b:37:36:6b:76:d1:3c:57:cd:27: 94:a0:cd:5d:7c:b1:28:1a:5d:ab:f6:9b:13:37:99:78: ee:0d:34:f1:5b:4d:b6:1a:67:15:2c:26:45:c5:d2:4b: e3:8e:c7:52:68:1a:90:1e:b5:c8:97:2a:18:b2:63:a1: e1:1d:21:5d:31:9b:82:81:81:5e:98:1f:2e:ed:8b:ea: d5:b4:8c:14:fd:9b:65:ad:dc:1a:1d:2a:1b:ed:93:ce: 53:4b:b3:4f:28:4a:c8:f4:82:97:9e:b7:45:69:59:69: f4:00:06:bd:84:05:02:db:b2:58:69:f3:dc:17:c1:26: a3:0a:3b:bf:0b:48:38:55:83:89:17:d8:c2:17:58:37: df:e5:c0:fc:67:a0:be:07:ab:ea:ca:e9:7d:a6:0c:ab Fingerprint (SHA-256): 96:3F:91:E4:59:7F:F3:28:9B:BC:C2:FC:6E:7E:07:E2:8A:AF:B8:3A:31:BA:D3:1B:EF:57:CB:48:B3:2B:20:F8 Fingerprint (SHA1): 71:A6:10:C5:42:F4:D3:F1:82:F7:76:3B:BA:E2:6D:ED:73:D4:7F:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecUser EE,O=EKUIPsecUser,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #204: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecUserCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #205: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecUserCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #206: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -p -u 12 - PASSED tstclnt -4 -h 127.0.0.1 -p 8641 -q -t 20 chains.sh: #207: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #208: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #209: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is good! Returned value is 0, expected result is pass chains.sh: #210: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 78719 at Thu Sep 30 06:53:04 AM UTC 2021 kill -USR1 78719 httpserv: normal termination httpserv -b -p 8641 2>/dev/null; httpserv with PID 78719 killed at Thu Sep 30 06:53:04 AM UTC 2021 httpserv starting at Thu Sep 30 06:53:04 AM UTC 2021 httpserv -D -p 8641 \ -A OCSPRoot -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/aiahttp/http_pid.8857 & trying to connect to httpserv at Thu Sep 30 06:53:04 AM UTC 2021 tstclnt -4 -p 8641 -h 127.0.0.1 -q -v tstclnt: connecting to 127.0.0.1:8641 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 78902 >/dev/null 2>/dev/null httpserv with PID 78902 found at Thu Sep 30 06:53:04 AM UTC 2021 httpserv with PID 78902 started at Thu Sep 30 06:53:04 AM UTC 2021 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #211: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #212: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #213: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -4 -h 127.0.0.1 -p 8641 -q -t 20 chains.sh: #214: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #215: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #216: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is good! Returned value is 0, expected result is pass chains.sh: #217: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 78902 at Thu Sep 30 06:53:17 AM UTC 2021 kill -USR1 78902 httpserv: normal termination httpserv -b -p 8641 2>/dev/null; httpserv with PID 78902 killed at Thu Sep 30 06:53:17 AM UTC 2021 httpserv starting at Thu Sep 30 06:53:17 AM UTC 2021 httpserv -D -p 8641 \ -A OCSPRoot -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/aiahttp/http_pid.8857 & trying to connect to httpserv at Thu Sep 30 06:53:17 AM UTC 2021 tstclnt -4 -p 8641 -h 127.0.0.1 -q -v tstclnt: connecting to 127.0.0.1:8641 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 79103 >/dev/null 2>/dev/null httpserv with PID 79103 found at Thu Sep 30 06:53:17 AM UTC 2021 httpserv with PID 79103 started at Thu Sep 30 06:53:17 AM UTC 2021 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #218: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #219: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064656 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #220: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #221: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #222: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064657 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #223: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #224: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #225: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #226: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 930064658 -7 Bridge@Army < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #227: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #228: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 930064659 -7 Bridge@Navy < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #229: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #230: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #231: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #232: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o UserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #233: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 930064660 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #234: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #235: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #236: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #237: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #238: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064657 (0x376fa911) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 06:53:39 2021 Not After : Wed Sep 30 06:53:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:b1:a1:78:af:f8:06:19:ef:f4:f8:44:23:5e:f1:16: aa:11:89:a3:69:39:19:8a:c4:ee:10:51:89:55:78:5f: cf:28:8a:6b:98:bb:8c:fe:90:dd:a2:77:b7:6b:2d:7a: 39:82:97:67:7d:90:2c:18:00:37:ee:f5:a7:b0:5a:bb: 35:3f:3e:73:cd:49:0f:d0:f9:9d:f3:ea:0a:6f:70:16: e8:2a:29:45:eb:c7:9f:78:76:47:01:c0:4e:bb:4d:7e: bf:7a:26:80:5d:b9:af:54:8c:09:56:54:3b:99:44:ec: a3:08:43:c3:81:7a:6e:a2:78:b1:1b:6e:8c:e7:ce:29: a1:d4:7c:a0:9f:b1:c4:b5:75:cc:3d:b9:89:9d:ab:9d: 4a:ca:b9:03:82:56:e4:ef:94:f8:69:a5:ab:61:75:0c: 04:64:80:31:3f:f3:93:26:8e:a4:80:1f:5f:92:4b:a6: e4:81:5d:03:61:32:2b:bf:3f:b4:65:ca:cc:bd:9a:7d: 63:47:ac:8e:21:94:d3:b1:c6:a0:97:6a:a9:4e:78:98: ea:d0:7d:95:18:8f:be:3e:10:fb:ff:1e:27:16:8a:ac: ed:35:d4:4d:fe:dc:1d:7c:15:6d:2b:fb:24:1f:3c:21: 34:77:f3:e5:df:94:dd:a2:79:df:fa:57:01:1f:0c:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:2c:41:00:7f:47:40:9f:b2:5a:e3:cb:09:95:3e:8d: ca:e3:60:6f:35:75:66:fb:93:d6:71:05:ed:1b:a9:87: 1f:74:d0:71:99:57:6b:39:b7:4c:4b:dd:3e:1d:5d:ee: 26:c4:4d:78:2a:a3:7e:70:ae:ce:ea:6c:83:a7:60:95: bc:a2:ac:c5:f4:c1:60:89:1b:9e:b6:10:aa:0b:19:ec: 82:e2:7f:76:e7:89:05:78:0a:3e:12:e5:af:f9:c1:fd: 14:4f:39:3f:04:e6:b0:1e:53:5f:88:c6:d1:e2:a8:13: de:6a:9b:d6:fb:30:64:7d:89:2c:a8:0c:f6:f8:ee:fc: 17:48:c4:46:84:93:26:59:a1:6e:4a:70:09:b5:08:8f: b0:2f:aa:f2:ce:a1:51:53:0c:49:46:a3:7b:99:fb:19: af:70:c6:d6:b5:50:e0:4d:79:77:1f:71:a7:8c:3b:c8: ea:75:4e:50:ff:be:82:0c:d3:b4:e2:7a:75:74:6a:34: 5c:f7:81:a2:f4:9f:0a:83:0a:58:15:f7:02:68:0a:3f: 7d:f0:67:af:b4:a4:f2:a3:45:53:5b:be:06:ba:7c:86: 30:87:a3:eb:63:6f:af:27:2c:7d:94:5f:64:b1:56:02: 92:d2:79:8c:73:fb:65:2b:a3:79:6b:0b:6e:23:31:13 Fingerprint (SHA-256): 8C:AB:10:EB:98:56:BF:3C:C0:CE:C2:EF:C8:2B:19:BA:7C:04:1F:4D:65:0D:2B:27:5C:AC:AF:11:FB:81:A3:A5 Fingerprint (SHA1): 35:B9:53:E6:DE:06:2F:98:5D:8F:1D:C8:FD:7C:00:9C:28:27:44:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #239: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064656 (0x376fa910) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 06:53:28 2021 Not After : Wed Sep 30 06:53:28 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:96:f1:49:2f:ed:de:fb:f4:bd:36:4f:d4:ed:4e:12: 37:5e:83:b2:5f:cb:bc:f1:0a:44:0e:c5:82:e2:6c:6e: ad:30:8d:00:28:f1:81:70:38:b1:ae:f5:06:2a:8c:a9: 2a:45:f9:5b:2f:0d:02:ee:5b:e5:93:ef:23:5e:c7:f8: 5a:bc:4c:6e:f1:d2:66:9c:35:ae:3f:8f:75:28:ff:49: 0a:51:e5:c8:58:f0:93:f5:18:14:50:59:ed:db:97:a0: 87:d8:f7:ef:6b:8d:3a:cf:ee:8f:61:72:b2:80:92:02: 5b:05:86:3e:7f:3a:79:f2:cc:da:ee:3b:52:9b:b3:0c: d9:eb:78:35:96:35:c3:f0:ac:95:64:3a:6d:cf:40:8d: 8b:38:93:a9:08:36:9e:57:e3:2f:af:50:e7:43:86:58: 68:cc:5f:df:19:5f:fd:23:19:33:d8:25:8b:9e:b2:42: 52:fe:28:e8:6c:e8:fd:ca:f6:e8:6e:b0:04:9b:23:e5: c5:ec:e1:54:9e:4c:4c:ea:cd:73:50:dd:89:00:5e:ff: 61:69:61:57:d9:16:ea:f6:8e:78:9f:02:a1:b0:8b:41: d5:0d:79:04:1a:e8:e6:24:74:ea:11:74:02:07:85:4c: c8:a9:06:f6:31:62:96:8d:74:11:24:4d:ef:cd:3a:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:39:ac:fe:58:1e:17:77:e0:f0:e3:89:ac:f2:80:fa: 7d:5c:16:f1:98:d0:27:ff:90:c7:46:73:64:5b:6b:23: 6c:6e:60:b7:9e:a4:f2:4b:12:10:4b:53:37:ee:45:a0: 67:25:01:e9:dd:82:e1:ec:a0:1c:fb:c8:46:b1:89:08: 79:f3:f8:10:9a:8d:2d:bd:99:c1:12:9e:2d:80:b8:a6: 98:04:f4:c4:ee:b1:5a:2c:4e:cf:c8:81:1f:38:51:bd: 73:ad:05:79:ca:7d:5b:6b:6e:c8:88:db:d5:88:5e:da: d9:8c:f9:ac:a4:a7:b9:78:17:1f:a3:6e:2e:e7:74:71: 83:f9:60:c7:39:de:ad:df:91:06:e2:ca:2f:c3:f4:4c: a4:bb:63:1b:3f:6d:0b:eb:33:c9:b2:88:61:1d:eb:18: df:f5:1d:87:12:da:5b:57:00:cd:13:a6:72:10:c1:3b: 33:46:8b:d0:2d:9a:22:04:ff:ca:de:ef:86:fd:fd:9d: f1:b8:fb:65:f4:b4:61:7f:e4:2e:66:3c:7d:f8:0d:0f: c5:9f:70:b0:7c:2b:9a:6f:01:4e:87:49:fb:74:12:08: 97:4d:d5:c9:18:76:fb:a4:eb:74:5c:71:c2:79:96:9b: a4:f4:6a:17:80:72:a3:c3:74:fd:bb:ad:b0:3b:54:62 Fingerprint (SHA-256): F3:9C:D4:5A:E4:24:33:4C:C7:CE:F7:AE:41:96:4D:5E:E5:BC:B4:3B:D5:EA:6D:AA:75:6F:AE:C3:5F:97:85:07 Fingerprint (SHA1): 88:CC:5B:CB:7E:42:C6:5F:CA:44:D4:5A:59:26:BF:AA:B5:FD:84:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #240: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #241: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #242: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #243: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064656 (0x376fa910) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 06:53:28 2021 Not After : Wed Sep 30 06:53:28 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:96:f1:49:2f:ed:de:fb:f4:bd:36:4f:d4:ed:4e:12: 37:5e:83:b2:5f:cb:bc:f1:0a:44:0e:c5:82:e2:6c:6e: ad:30:8d:00:28:f1:81:70:38:b1:ae:f5:06:2a:8c:a9: 2a:45:f9:5b:2f:0d:02:ee:5b:e5:93:ef:23:5e:c7:f8: 5a:bc:4c:6e:f1:d2:66:9c:35:ae:3f:8f:75:28:ff:49: 0a:51:e5:c8:58:f0:93:f5:18:14:50:59:ed:db:97:a0: 87:d8:f7:ef:6b:8d:3a:cf:ee:8f:61:72:b2:80:92:02: 5b:05:86:3e:7f:3a:79:f2:cc:da:ee:3b:52:9b:b3:0c: d9:eb:78:35:96:35:c3:f0:ac:95:64:3a:6d:cf:40:8d: 8b:38:93:a9:08:36:9e:57:e3:2f:af:50:e7:43:86:58: 68:cc:5f:df:19:5f:fd:23:19:33:d8:25:8b:9e:b2:42: 52:fe:28:e8:6c:e8:fd:ca:f6:e8:6e:b0:04:9b:23:e5: c5:ec:e1:54:9e:4c:4c:ea:cd:73:50:dd:89:00:5e:ff: 61:69:61:57:d9:16:ea:f6:8e:78:9f:02:a1:b0:8b:41: d5:0d:79:04:1a:e8:e6:24:74:ea:11:74:02:07:85:4c: c8:a9:06:f6:31:62:96:8d:74:11:24:4d:ef:cd:3a:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:39:ac:fe:58:1e:17:77:e0:f0:e3:89:ac:f2:80:fa: 7d:5c:16:f1:98:d0:27:ff:90:c7:46:73:64:5b:6b:23: 6c:6e:60:b7:9e:a4:f2:4b:12:10:4b:53:37:ee:45:a0: 67:25:01:e9:dd:82:e1:ec:a0:1c:fb:c8:46:b1:89:08: 79:f3:f8:10:9a:8d:2d:bd:99:c1:12:9e:2d:80:b8:a6: 98:04:f4:c4:ee:b1:5a:2c:4e:cf:c8:81:1f:38:51:bd: 73:ad:05:79:ca:7d:5b:6b:6e:c8:88:db:d5:88:5e:da: d9:8c:f9:ac:a4:a7:b9:78:17:1f:a3:6e:2e:e7:74:71: 83:f9:60:c7:39:de:ad:df:91:06:e2:ca:2f:c3:f4:4c: a4:bb:63:1b:3f:6d:0b:eb:33:c9:b2:88:61:1d:eb:18: df:f5:1d:87:12:da:5b:57:00:cd:13:a6:72:10:c1:3b: 33:46:8b:d0:2d:9a:22:04:ff:ca:de:ef:86:fd:fd:9d: f1:b8:fb:65:f4:b4:61:7f:e4:2e:66:3c:7d:f8:0d:0f: c5:9f:70:b0:7c:2b:9a:6f:01:4e:87:49:fb:74:12:08: 97:4d:d5:c9:18:76:fb:a4:eb:74:5c:71:c2:79:96:9b: a4:f4:6a:17:80:72:a3:c3:74:fd:bb:ad:b0:3b:54:62 Fingerprint (SHA-256): F3:9C:D4:5A:E4:24:33:4C:C7:CE:F7:AE:41:96:4D:5E:E5:BC:B4:3B:D5:EA:6D:AA:75:6F:AE:C3:5F:97:85:07 Fingerprint (SHA1): 88:CC:5B:CB:7E:42:C6:5F:CA:44:D4:5A:59:26:BF:AA:B5:FD:84:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #244: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064657 (0x376fa911) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 06:53:39 2021 Not After : Wed Sep 30 06:53:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:b1:a1:78:af:f8:06:19:ef:f4:f8:44:23:5e:f1:16: aa:11:89:a3:69:39:19:8a:c4:ee:10:51:89:55:78:5f: cf:28:8a:6b:98:bb:8c:fe:90:dd:a2:77:b7:6b:2d:7a: 39:82:97:67:7d:90:2c:18:00:37:ee:f5:a7:b0:5a:bb: 35:3f:3e:73:cd:49:0f:d0:f9:9d:f3:ea:0a:6f:70:16: e8:2a:29:45:eb:c7:9f:78:76:47:01:c0:4e:bb:4d:7e: bf:7a:26:80:5d:b9:af:54:8c:09:56:54:3b:99:44:ec: a3:08:43:c3:81:7a:6e:a2:78:b1:1b:6e:8c:e7:ce:29: a1:d4:7c:a0:9f:b1:c4:b5:75:cc:3d:b9:89:9d:ab:9d: 4a:ca:b9:03:82:56:e4:ef:94:f8:69:a5:ab:61:75:0c: 04:64:80:31:3f:f3:93:26:8e:a4:80:1f:5f:92:4b:a6: e4:81:5d:03:61:32:2b:bf:3f:b4:65:ca:cc:bd:9a:7d: 63:47:ac:8e:21:94:d3:b1:c6:a0:97:6a:a9:4e:78:98: ea:d0:7d:95:18:8f:be:3e:10:fb:ff:1e:27:16:8a:ac: ed:35:d4:4d:fe:dc:1d:7c:15:6d:2b:fb:24:1f:3c:21: 34:77:f3:e5:df:94:dd:a2:79:df:fa:57:01:1f:0c:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:2c:41:00:7f:47:40:9f:b2:5a:e3:cb:09:95:3e:8d: ca:e3:60:6f:35:75:66:fb:93:d6:71:05:ed:1b:a9:87: 1f:74:d0:71:99:57:6b:39:b7:4c:4b:dd:3e:1d:5d:ee: 26:c4:4d:78:2a:a3:7e:70:ae:ce:ea:6c:83:a7:60:95: bc:a2:ac:c5:f4:c1:60:89:1b:9e:b6:10:aa:0b:19:ec: 82:e2:7f:76:e7:89:05:78:0a:3e:12:e5:af:f9:c1:fd: 14:4f:39:3f:04:e6:b0:1e:53:5f:88:c6:d1:e2:a8:13: de:6a:9b:d6:fb:30:64:7d:89:2c:a8:0c:f6:f8:ee:fc: 17:48:c4:46:84:93:26:59:a1:6e:4a:70:09:b5:08:8f: b0:2f:aa:f2:ce:a1:51:53:0c:49:46:a3:7b:99:fb:19: af:70:c6:d6:b5:50:e0:4d:79:77:1f:71:a7:8c:3b:c8: ea:75:4e:50:ff:be:82:0c:d3:b4:e2:7a:75:74:6a:34: 5c:f7:81:a2:f4:9f:0a:83:0a:58:15:f7:02:68:0a:3f: 7d:f0:67:af:b4:a4:f2:a3:45:53:5b:be:06:ba:7c:86: 30:87:a3:eb:63:6f:af:27:2c:7d:94:5f:64:b1:56:02: 92:d2:79:8c:73:fb:65:2b:a3:79:6b:0b:6e:23:31:13 Fingerprint (SHA-256): 8C:AB:10:EB:98:56:BF:3C:C0:CE:C2:EF:C8:2B:19:BA:7C:04:1F:4D:65:0D:2B:27:5C:AC:AF:11:FB:81:A3:A5 Fingerprint (SHA1): 35:B9:53:E6:DE:06:2F:98:5D:8F:1D:C8:FD:7C:00:9C:28:27:44:D9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #245: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #246: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #247: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #248: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #249: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #250: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064657 (0x376fa911) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 06:53:39 2021 Not After : Wed Sep 30 06:53:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:b1:a1:78:af:f8:06:19:ef:f4:f8:44:23:5e:f1:16: aa:11:89:a3:69:39:19:8a:c4:ee:10:51:89:55:78:5f: cf:28:8a:6b:98:bb:8c:fe:90:dd:a2:77:b7:6b:2d:7a: 39:82:97:67:7d:90:2c:18:00:37:ee:f5:a7:b0:5a:bb: 35:3f:3e:73:cd:49:0f:d0:f9:9d:f3:ea:0a:6f:70:16: e8:2a:29:45:eb:c7:9f:78:76:47:01:c0:4e:bb:4d:7e: bf:7a:26:80:5d:b9:af:54:8c:09:56:54:3b:99:44:ec: a3:08:43:c3:81:7a:6e:a2:78:b1:1b:6e:8c:e7:ce:29: a1:d4:7c:a0:9f:b1:c4:b5:75:cc:3d:b9:89:9d:ab:9d: 4a:ca:b9:03:82:56:e4:ef:94:f8:69:a5:ab:61:75:0c: 04:64:80:31:3f:f3:93:26:8e:a4:80:1f:5f:92:4b:a6: e4:81:5d:03:61:32:2b:bf:3f:b4:65:ca:cc:bd:9a:7d: 63:47:ac:8e:21:94:d3:b1:c6:a0:97:6a:a9:4e:78:98: ea:d0:7d:95:18:8f:be:3e:10:fb:ff:1e:27:16:8a:ac: ed:35:d4:4d:fe:dc:1d:7c:15:6d:2b:fb:24:1f:3c:21: 34:77:f3:e5:df:94:dd:a2:79:df:fa:57:01:1f:0c:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:2c:41:00:7f:47:40:9f:b2:5a:e3:cb:09:95:3e:8d: ca:e3:60:6f:35:75:66:fb:93:d6:71:05:ed:1b:a9:87: 1f:74:d0:71:99:57:6b:39:b7:4c:4b:dd:3e:1d:5d:ee: 26:c4:4d:78:2a:a3:7e:70:ae:ce:ea:6c:83:a7:60:95: bc:a2:ac:c5:f4:c1:60:89:1b:9e:b6:10:aa:0b:19:ec: 82:e2:7f:76:e7:89:05:78:0a:3e:12:e5:af:f9:c1:fd: 14:4f:39:3f:04:e6:b0:1e:53:5f:88:c6:d1:e2:a8:13: de:6a:9b:d6:fb:30:64:7d:89:2c:a8:0c:f6:f8:ee:fc: 17:48:c4:46:84:93:26:59:a1:6e:4a:70:09:b5:08:8f: b0:2f:aa:f2:ce:a1:51:53:0c:49:46:a3:7b:99:fb:19: af:70:c6:d6:b5:50:e0:4d:79:77:1f:71:a7:8c:3b:c8: ea:75:4e:50:ff:be:82:0c:d3:b4:e2:7a:75:74:6a:34: 5c:f7:81:a2:f4:9f:0a:83:0a:58:15:f7:02:68:0a:3f: 7d:f0:67:af:b4:a4:f2:a3:45:53:5b:be:06:ba:7c:86: 30:87:a3:eb:63:6f:af:27:2c:7d:94:5f:64:b1:56:02: 92:d2:79:8c:73:fb:65:2b:a3:79:6b:0b:6e:23:31:13 Fingerprint (SHA-256): 8C:AB:10:EB:98:56:BF:3C:C0:CE:C2:EF:C8:2B:19:BA:7C:04:1F:4D:65:0D:2B:27:5C:AC:AF:11:FB:81:A3:A5 Fingerprint (SHA1): 35:B9:53:E6:DE:06:2F:98:5D:8F:1D:C8:FD:7C:00:9C:28:27:44:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #251: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064657 (0x376fa911) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 06:53:39 2021 Not After : Wed Sep 30 06:53:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:b1:a1:78:af:f8:06:19:ef:f4:f8:44:23:5e:f1:16: aa:11:89:a3:69:39:19:8a:c4:ee:10:51:89:55:78:5f: cf:28:8a:6b:98:bb:8c:fe:90:dd:a2:77:b7:6b:2d:7a: 39:82:97:67:7d:90:2c:18:00:37:ee:f5:a7:b0:5a:bb: 35:3f:3e:73:cd:49:0f:d0:f9:9d:f3:ea:0a:6f:70:16: e8:2a:29:45:eb:c7:9f:78:76:47:01:c0:4e:bb:4d:7e: bf:7a:26:80:5d:b9:af:54:8c:09:56:54:3b:99:44:ec: a3:08:43:c3:81:7a:6e:a2:78:b1:1b:6e:8c:e7:ce:29: a1:d4:7c:a0:9f:b1:c4:b5:75:cc:3d:b9:89:9d:ab:9d: 4a:ca:b9:03:82:56:e4:ef:94:f8:69:a5:ab:61:75:0c: 04:64:80:31:3f:f3:93:26:8e:a4:80:1f:5f:92:4b:a6: e4:81:5d:03:61:32:2b:bf:3f:b4:65:ca:cc:bd:9a:7d: 63:47:ac:8e:21:94:d3:b1:c6:a0:97:6a:a9:4e:78:98: ea:d0:7d:95:18:8f:be:3e:10:fb:ff:1e:27:16:8a:ac: ed:35:d4:4d:fe:dc:1d:7c:15:6d:2b:fb:24:1f:3c:21: 34:77:f3:e5:df:94:dd:a2:79:df:fa:57:01:1f:0c:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:2c:41:00:7f:47:40:9f:b2:5a:e3:cb:09:95:3e:8d: ca:e3:60:6f:35:75:66:fb:93:d6:71:05:ed:1b:a9:87: 1f:74:d0:71:99:57:6b:39:b7:4c:4b:dd:3e:1d:5d:ee: 26:c4:4d:78:2a:a3:7e:70:ae:ce:ea:6c:83:a7:60:95: bc:a2:ac:c5:f4:c1:60:89:1b:9e:b6:10:aa:0b:19:ec: 82:e2:7f:76:e7:89:05:78:0a:3e:12:e5:af:f9:c1:fd: 14:4f:39:3f:04:e6:b0:1e:53:5f:88:c6:d1:e2:a8:13: de:6a:9b:d6:fb:30:64:7d:89:2c:a8:0c:f6:f8:ee:fc: 17:48:c4:46:84:93:26:59:a1:6e:4a:70:09:b5:08:8f: b0:2f:aa:f2:ce:a1:51:53:0c:49:46:a3:7b:99:fb:19: af:70:c6:d6:b5:50:e0:4d:79:77:1f:71:a7:8c:3b:c8: ea:75:4e:50:ff:be:82:0c:d3:b4:e2:7a:75:74:6a:34: 5c:f7:81:a2:f4:9f:0a:83:0a:58:15:f7:02:68:0a:3f: 7d:f0:67:af:b4:a4:f2:a3:45:53:5b:be:06:ba:7c:86: 30:87:a3:eb:63:6f:af:27:2c:7d:94:5f:64:b1:56:02: 92:d2:79:8c:73:fb:65:2b:a3:79:6b:0b:6e:23:31:13 Fingerprint (SHA-256): 8C:AB:10:EB:98:56:BF:3C:C0:CE:C2:EF:C8:2B:19:BA:7C:04:1F:4D:65:0D:2B:27:5C:AC:AF:11:FB:81:A3:A5 Fingerprint (SHA1): 35:B9:53:E6:DE:06:2F:98:5D:8F:1D:C8:FD:7C:00:9C:28:27:44:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #252: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #253: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #254: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #255: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #256: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #257: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064656 (0x376fa910) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 06:53:28 2021 Not After : Wed Sep 30 06:53:28 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:96:f1:49:2f:ed:de:fb:f4:bd:36:4f:d4:ed:4e:12: 37:5e:83:b2:5f:cb:bc:f1:0a:44:0e:c5:82:e2:6c:6e: ad:30:8d:00:28:f1:81:70:38:b1:ae:f5:06:2a:8c:a9: 2a:45:f9:5b:2f:0d:02:ee:5b:e5:93:ef:23:5e:c7:f8: 5a:bc:4c:6e:f1:d2:66:9c:35:ae:3f:8f:75:28:ff:49: 0a:51:e5:c8:58:f0:93:f5:18:14:50:59:ed:db:97:a0: 87:d8:f7:ef:6b:8d:3a:cf:ee:8f:61:72:b2:80:92:02: 5b:05:86:3e:7f:3a:79:f2:cc:da:ee:3b:52:9b:b3:0c: d9:eb:78:35:96:35:c3:f0:ac:95:64:3a:6d:cf:40:8d: 8b:38:93:a9:08:36:9e:57:e3:2f:af:50:e7:43:86:58: 68:cc:5f:df:19:5f:fd:23:19:33:d8:25:8b:9e:b2:42: 52:fe:28:e8:6c:e8:fd:ca:f6:e8:6e:b0:04:9b:23:e5: c5:ec:e1:54:9e:4c:4c:ea:cd:73:50:dd:89:00:5e:ff: 61:69:61:57:d9:16:ea:f6:8e:78:9f:02:a1:b0:8b:41: d5:0d:79:04:1a:e8:e6:24:74:ea:11:74:02:07:85:4c: c8:a9:06:f6:31:62:96:8d:74:11:24:4d:ef:cd:3a:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:39:ac:fe:58:1e:17:77:e0:f0:e3:89:ac:f2:80:fa: 7d:5c:16:f1:98:d0:27:ff:90:c7:46:73:64:5b:6b:23: 6c:6e:60:b7:9e:a4:f2:4b:12:10:4b:53:37:ee:45:a0: 67:25:01:e9:dd:82:e1:ec:a0:1c:fb:c8:46:b1:89:08: 79:f3:f8:10:9a:8d:2d:bd:99:c1:12:9e:2d:80:b8:a6: 98:04:f4:c4:ee:b1:5a:2c:4e:cf:c8:81:1f:38:51:bd: 73:ad:05:79:ca:7d:5b:6b:6e:c8:88:db:d5:88:5e:da: d9:8c:f9:ac:a4:a7:b9:78:17:1f:a3:6e:2e:e7:74:71: 83:f9:60:c7:39:de:ad:df:91:06:e2:ca:2f:c3:f4:4c: a4:bb:63:1b:3f:6d:0b:eb:33:c9:b2:88:61:1d:eb:18: df:f5:1d:87:12:da:5b:57:00:cd:13:a6:72:10:c1:3b: 33:46:8b:d0:2d:9a:22:04:ff:ca:de:ef:86:fd:fd:9d: f1:b8:fb:65:f4:b4:61:7f:e4:2e:66:3c:7d:f8:0d:0f: c5:9f:70:b0:7c:2b:9a:6f:01:4e:87:49:fb:74:12:08: 97:4d:d5:c9:18:76:fb:a4:eb:74:5c:71:c2:79:96:9b: a4:f4:6a:17:80:72:a3:c3:74:fd:bb:ad:b0:3b:54:62 Fingerprint (SHA-256): F3:9C:D4:5A:E4:24:33:4C:C7:CE:F7:AE:41:96:4D:5E:E5:BC:B4:3B:D5:EA:6D:AA:75:6F:AE:C3:5F:97:85:07 Fingerprint (SHA1): 88:CC:5B:CB:7E:42:C6:5F:CA:44:D4:5A:59:26:BF:AA:B5:FD:84:9A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #258: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064656 (0x376fa910) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 06:53:28 2021 Not After : Wed Sep 30 06:53:28 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:96:f1:49:2f:ed:de:fb:f4:bd:36:4f:d4:ed:4e:12: 37:5e:83:b2:5f:cb:bc:f1:0a:44:0e:c5:82:e2:6c:6e: ad:30:8d:00:28:f1:81:70:38:b1:ae:f5:06:2a:8c:a9: 2a:45:f9:5b:2f:0d:02:ee:5b:e5:93:ef:23:5e:c7:f8: 5a:bc:4c:6e:f1:d2:66:9c:35:ae:3f:8f:75:28:ff:49: 0a:51:e5:c8:58:f0:93:f5:18:14:50:59:ed:db:97:a0: 87:d8:f7:ef:6b:8d:3a:cf:ee:8f:61:72:b2:80:92:02: 5b:05:86:3e:7f:3a:79:f2:cc:da:ee:3b:52:9b:b3:0c: d9:eb:78:35:96:35:c3:f0:ac:95:64:3a:6d:cf:40:8d: 8b:38:93:a9:08:36:9e:57:e3:2f:af:50:e7:43:86:58: 68:cc:5f:df:19:5f:fd:23:19:33:d8:25:8b:9e:b2:42: 52:fe:28:e8:6c:e8:fd:ca:f6:e8:6e:b0:04:9b:23:e5: c5:ec:e1:54:9e:4c:4c:ea:cd:73:50:dd:89:00:5e:ff: 61:69:61:57:d9:16:ea:f6:8e:78:9f:02:a1:b0:8b:41: d5:0d:79:04:1a:e8:e6:24:74:ea:11:74:02:07:85:4c: c8:a9:06:f6:31:62:96:8d:74:11:24:4d:ef:cd:3a:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ad:39:ac:fe:58:1e:17:77:e0:f0:e3:89:ac:f2:80:fa: 7d:5c:16:f1:98:d0:27:ff:90:c7:46:73:64:5b:6b:23: 6c:6e:60:b7:9e:a4:f2:4b:12:10:4b:53:37:ee:45:a0: 67:25:01:e9:dd:82:e1:ec:a0:1c:fb:c8:46:b1:89:08: 79:f3:f8:10:9a:8d:2d:bd:99:c1:12:9e:2d:80:b8:a6: 98:04:f4:c4:ee:b1:5a:2c:4e:cf:c8:81:1f:38:51:bd: 73:ad:05:79:ca:7d:5b:6b:6e:c8:88:db:d5:88:5e:da: d9:8c:f9:ac:a4:a7:b9:78:17:1f:a3:6e:2e:e7:74:71: 83:f9:60:c7:39:de:ad:df:91:06:e2:ca:2f:c3:f4:4c: a4:bb:63:1b:3f:6d:0b:eb:33:c9:b2:88:61:1d:eb:18: df:f5:1d:87:12:da:5b:57:00:cd:13:a6:72:10:c1:3b: 33:46:8b:d0:2d:9a:22:04:ff:ca:de:ef:86:fd:fd:9d: f1:b8:fb:65:f4:b4:61:7f:e4:2e:66:3c:7d:f8:0d:0f: c5:9f:70:b0:7c:2b:9a:6f:01:4e:87:49:fb:74:12:08: 97:4d:d5:c9:18:76:fb:a4:eb:74:5c:71:c2:79:96:9b: a4:f4:6a:17:80:72:a3:c3:74:fd:bb:ad:b0:3b:54:62 Fingerprint (SHA-256): F3:9C:D4:5A:E4:24:33:4C:C7:CE:F7:AE:41:96:4D:5E:E5:BC:B4:3B:D5:EA:6D:AA:75:6F:AE:C3:5F:97:85:07 Fingerprint (SHA1): 88:CC:5B:CB:7E:42:C6:5F:CA:44:D4:5A:59:26:BF:AA:B5:FD:84:9A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #259: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #260: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064661 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #261: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #262: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #263: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064662 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #265: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #266: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064663 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #267: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #268: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #269: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064664 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #270: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #271: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #272: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064665 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #273: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #274: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #275: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064666 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #276: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #277: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #278: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064667 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #279: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #280: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #281: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064668 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #282: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #283: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #284: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064669 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #285: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #286: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #287: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #288: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 930064670 -7 Bridge11@Root1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #289: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #290: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 930064671 -7 Bridge11@Root2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #291: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #292: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 930064672 -7 Bridge11@Root3 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #293: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #294: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #295: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #296: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #297: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 930064673 -7 Bridge12@Root4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #298: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #299: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 930064674 -7 Bridge12@Root5 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #300: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #301: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 930064675 -7 Bridge12@Root6 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #302: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #303: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #304: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #305: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #306: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 930064676 -7 Bridge13@Root7 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #307: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #308: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 930064677 -7 Bridge13@Root8 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #309: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 930064678 -7 Bridge13@Root9 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #311: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #312: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #313: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #314: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #315: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 930064679 -7 Bridge21@Bridge11 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #316: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #317: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 930064680 -7 Bridge21@Bridge12 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #318: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #319: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 930064681 -7 Bridge21@Bridge13 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #320: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #321: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #322: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #323: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #324: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 930064682 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #325: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #327: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #328: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 930064683 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #329: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064661 (0x376fa915) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Thu Sep 30 06:54:16 2021 Not After : Wed Sep 30 06:54:16 2071 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:14:5f:ab:d9:31:a0:35:32:bb:41:1c:94:d0:5b:8c: 57:9d:30:0f:61:83:9f:a5:89:7d:ed:99:2f:43:94:65: 68:36:c6:2e:45:f9:81:f7:46:6f:51:c9:8b:5d:fc:7b: f8:2b:9c:fc:fa:25:d2:b4:ec:6c:39:f4:d4:8f:9f:04: 10:d3:04:34:23:d7:54:71:a4:9b:dd:e3:b9:1a:70:0c: 55:68:c6:a3:25:9c:a0:a6:24:52:a8:ef:ba:7c:7b:f6: 84:86:21:c1:dc:1e:aa:9d:eb:b6:d6:f4:08:c0:f8:83: 2e:6c:69:6a:58:f8:0a:34:d0:3c:9f:03:4e:9a:58:ad: 0b:2d:b6:aa:67:b7:fe:e4:22:a7:cb:51:7b:27:85:4f: bf:4a:9e:3b:f4:46:6a:48:f3:f9:88:c1:07:85:86:cc: 96:84:4d:8b:3c:18:a7:50:aa:64:46:ff:de:ff:b6:f0: a9:eb:24:6e:c7:d6:93:ed:5b:9e:ba:13:e9:d1:06:7d: 6d:ad:85:8a:ef:f3:0a:7e:b5:1c:f0:ae:76:53:93:db: 15:0d:9d:d0:56:42:7d:c3:73:61:47:d8:65:b3:92:61: 14:d2:26:98:bf:42:99:8c:01:8b:c4:a5:a7:16:ee:78: d4:a8:05:c2:4e:d7:03:7a:07:fc:37:88:43:7e:63:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:5c:0f:46:e6:d0:14:04:74:ad:0b:04:68:8a:be:57: d0:e0:d4:da:d4:b2:a3:62:b0:70:3d:ad:03:42:42:2d: 5a:c8:3b:51:d7:5d:79:7a:ca:c8:a5:d3:03:3c:10:c8: b9:9b:dc:08:88:b6:8d:fe:46:cc:48:78:18:46:53:90: 55:48:fe:7b:d9:15:18:9b:71:e8:ef:52:36:dd:44:e1: 90:9a:d5:10:8f:4b:58:ee:9b:0e:47:33:00:2c:a7:9c: e1:1d:bd:6b:0e:2f:96:9e:c9:86:59:68:a4:f5:21:9c: 25:be:cc:71:a7:0b:77:d5:b0:62:f3:62:9b:5c:d8:2c: 3a:d5:35:46:ab:0a:a0:5a:99:0b:d8:bc:ec:df:a7:08: c4:87:34:8a:e6:32:d7:24:4e:3d:6d:af:14:4f:7e:d3: 51:d1:ab:db:19:ca:be:03:13:b8:1a:a7:0c:75:d6:46: be:20:02:42:8a:64:ba:0e:ee:9d:b5:b7:e3:57:80:6e: b4:71:96:3f:53:ac:19:b6:d8:97:58:12:53:cd:70:00: d7:e1:7b:63:20:41:79:dd:60:f3:7b:38:ab:2f:3a:73: b7:ea:05:22:c5:10:3b:eb:6b:18:15:19:93:27:01:35: 1f:9e:23:ab:9d:2d:01:94:3d:7d:2e:78:5d:8f:a6:c2 Fingerprint (SHA-256): 23:EB:C4:9B:BA:FE:F8:F2:0A:C4:AA:59:F2:FA:FC:93:60:EB:98:92:C9:B2:12:A0:C1:F1:9D:FA:D2:3D:E5:F0 Fingerprint (SHA1): A3:E1:6B:87:11:6B:51:32:54:76:D7:0D:F0:BB:0F:00:67:D4:84:AD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #331: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064662 (0x376fa916) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Thu Sep 30 06:54:26 2021 Not After : Wed Sep 30 06:54:26 2071 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:41:61:12:aa:4c:c9:43:4c:28:3a:3b:fc:70:b2:e6: 98:8d:be:7e:61:c6:1e:b2:a7:bf:c7:c8:07:18:69:9a: 04:81:cb:2b:f7:e4:3c:17:92:c1:1a:0d:e7:26:1e:3e: d4:4b:42:c4:66:d1:4c:a9:7c:bf:02:c3:04:5e:0e:dc: cb:08:32:0c:cd:e1:90:bc:c5:a2:a0:90:31:22:98:12: f7:5b:e0:bc:da:7a:2f:ce:ab:b0:b2:52:63:b8:b4:84: ad:a4:7b:da:d8:61:48:7f:be:da:b4:54:d6:0a:f0:66: 5b:76:d5:c6:64:fe:8c:d4:7c:4e:c2:12:cb:63:19:a7: 91:ff:e3:3a:5f:6b:f4:c8:74:ad:71:2a:ec:99:9b:83: 93:c5:28:18:b0:d4:c1:6f:a0:9d:97:23:eb:01:ec:54: 53:38:b8:90:90:41:64:29:26:67:0d:d2:97:23:95:83: 2f:cb:79:4f:23:f0:c3:52:3d:a8:ad:28:41:90:fb:0e: 6c:2b:47:da:33:19:fd:11:b7:3e:02:31:69:7b:6c:7c: 92:e8:8b:d0:ce:f8:45:b7:20:61:23:f1:df:78:44:a5: 7b:c4:c4:dd:39:c6:0a:31:01:66:a5:ed:11:f4:f0:a0: 84:aa:58:ea:fa:c2:cf:44:1a:f4:b2:e4:51:b4:f6:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: aa:25:eb:be:33:43:2f:13:22:c1:3c:2a:6c:9b:1f:a9: f8:48:0d:8e:0a:b6:04:91:4b:36:ec:8f:c7:22:e8:41: 0b:1e:2e:f7:57:e7:cf:8c:a9:d3:93:82:e2:fd:38:f8: 6b:a9:16:8f:54:79:df:5f:4b:1e:da:f3:5b:98:dc:56: 24:48:9f:24:a4:62:37:b3:07:90:81:e3:0b:bd:86:63: a3:6e:14:29:bd:9e:f5:36:27:63:ff:62:6a:7a:ef:f9: 62:c8:19:c9:bc:f0:ea:8e:cf:5d:76:0a:b6:96:2a:f0: 02:d2:4e:b4:80:94:43:8f:f4:fd:42:97:a9:51:b7:5a: 16:c4:b3:e8:06:0f:e5:c0:15:fa:3e:11:e4:28:82:34: 6e:ac:21:2e:f7:7b:54:18:1c:c8:63:c6:2b:77:35:f2: 00:6d:49:f3:5d:ad:f9:07:64:c6:bf:69:25:d3:42:06: 2a:3c:31:4c:ac:2a:a5:a4:36:41:c0:0c:f9:db:2e:27: bb:f8:87:24:d6:00:61:8c:87:75:f0:f8:5b:ff:d0:7b: e1:9b:7f:a0:1b:36:18:78:ce:f1:c4:b8:b7:9e:25:8a: c9:c8:17:1d:a6:d3:73:fd:d8:33:98:79:9d:f9:96:7f: 7d:cc:f2:8b:be:cb:2e:c6:17:48:94:69:35:6a:7e:f1 Fingerprint (SHA-256): D5:C2:4F:41:FA:05:32:58:E0:2E:CD:5B:B2:20:B0:BD:B9:9B:82:4A:64:19:4E:4C:80:CF:F4:1A:5D:BB:CF:28 Fingerprint (SHA1): 19:77:14:CF:7D:8B:6F:EB:5E:C9:EB:FD:A9:79:1D:D5:31:16:0B:6C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #332: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064663 (0x376fa917) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Thu Sep 30 06:54:37 2021 Not After : Wed Sep 30 06:54:37 2071 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:12:0a:d0:67:5b:ac:ca:d3:47:8f:3b:c8:5d:1f:ae: c7:24:87:10:55:d1:b3:66:69:44:cd:0f:c1:87:78:37: 3f:16:34:44:04:94:59:b3:9b:85:ec:ac:f1:56:f7:65: f3:ba:08:1e:47:a3:23:86:ef:ce:be:7b:8f:fb:b0:1b: 7c:8a:12:68:4f:76:3f:17:76:04:5f:81:a6:1d:f3:e6: 9e:86:2d:92:99:60:10:d3:52:ef:cd:2a:76:75:7b:54: 7a:47:25:68:a7:57:7b:35:a7:76:fa:6e:95:25:2e:84: a7:8f:a8:f2:30:8d:81:8d:3c:fb:d4:c3:7f:79:a5:d9: 15:17:11:e7:5c:94:2a:90:e4:db:cd:1b:56:91:3f:fc: 2e:84:fc:bd:3c:77:86:67:48:45:12:f4:1a:6b:60:75: 27:b6:bd:79:81:a7:fa:c1:71:1a:44:a2:bb:d9:cb:1c: d7:53:4d:49:56:35:ae:75:34:c7:3a:1c:8e:b7:92:79: 4c:5a:d6:3e:5b:72:1d:70:29:06:75:b7:ff:f6:cd:79: 09:07:2a:94:da:46:c9:cc:9c:a7:53:3c:5a:c1:a3:76: a0:64:32:58:70:d6:d4:9c:dd:61:99:36:ac:c1:86:24: 21:f8:ae:46:98:94:3e:4c:65:46:7f:98:90:7f:e8:d9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 28:3c:cf:70:e4:76:45:6d:16:31:b1:6a:b8:a0:ea:89: 85:da:e3:c1:19:a5:cf:e9:ff:38:90:44:36:2a:23:77: 7d:e7:53:62:a4:aa:a1:8c:d2:f1:68:c6:35:9d:92:27: ee:5b:33:a7:c2:f7:07:6d:1a:d3:7a:fd:f1:1f:50:81: 61:40:a4:4c:9f:a0:72:d1:1a:fa:7b:72:70:77:c4:3b: 16:78:61:b1:26:16:1f:43:f3:84:7e:9d:74:a8:cf:4b: 5c:36:18:5b:ed:e1:cd:4d:79:3b:8d:50:09:19:72:ca: b3:7d:c5:24:80:e7:73:7e:2c:c1:8d:a7:92:7b:38:6f: 72:aa:49:a8:bc:98:2b:8a:7b:20:24:3b:0f:f7:88:8a: 56:e2:1f:64:fc:78:5b:7f:88:19:41:85:8b:a7:63:2a: 3d:c3:49:7a:73:11:71:f1:ad:cf:99:76:f7:03:1b:77: 84:ac:0e:a4:6f:ba:48:dd:93:55:71:ba:35:ec:8e:8e: 6b:c2:94:44:a9:6b:e7:60:c2:7d:0d:71:14:68:06:b8: fe:43:f7:e8:68:c9:28:fa:ae:09:56:e1:a7:9b:18:45: 9d:f7:e5:d6:5b:6e:71:9b:b0:ab:fc:96:ba:fe:bd:14: 2b:3e:b1:d0:61:ef:92:3b:e0:3b:9e:ce:61:ef:92:1f Fingerprint (SHA-256): A3:72:D6:60:55:B3:08:16:9F:57:DA:E8:0F:A5:A7:24:81:25:89:94:6D:D3:3A:18:EE:5B:C0:C6:14:FB:30:8E Fingerprint (SHA1): 7F:5B:62:C6:A3:1E:D4:8D:72:37:6B:83:31:9F:C1:A3:3D:B3:BF:1C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #333: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064664 (0x376fa918) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Thu Sep 30 06:54:47 2021 Not After : Wed Sep 30 06:54:47 2071 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:e7:50:41:93:1b:94:c3:70:b5:58:09:ec:d6:5c:3a: 3d:35:35:55:a8:9c:b4:1a:0f:9d:e2:90:67:a8:56:65: a8:13:b9:96:21:0d:53:fb:67:03:23:ab:03:df:94:3b: 6e:91:89:93:85:5b:bb:b7:8e:83:c5:8e:9b:cf:d3:99: 74:d6:e8:f7:48:34:25:28:fb:18:c0:6f:08:0e:95:ba: ee:07:aa:36:ee:9a:66:e8:8e:ef:49:41:70:4a:b2:01: 5b:49:40:38:f7:d6:06:b6:47:77:e3:01:4b:f5:c6:af: 87:c1:2c:49:c9:4a:0e:aa:52:f5:b0:db:cd:e4:55:cd: ac:5e:fc:13:8a:34:93:2d:6b:bf:c7:f7:a5:2a:7b:24: a9:52:5e:7c:70:fb:e9:21:74:25:4b:47:0b:f9:cc:72: 69:4b:52:ae:c5:0f:e3:c9:61:83:f9:84:32:f3:c6:d1: b8:e5:40:14:a7:b1:3a:5a:ba:53:e0:33:f8:de:dd:a0: 63:a2:06:d8:58:db:a5:64:62:41:8b:f6:3b:e9:5c:14: 97:91:4d:75:35:98:5e:c3:0d:cf:b2:25:9e:70:03:7a: 76:24:19:23:97:c9:5b:05:16:96:66:6f:91:f9:e0:7d: 29:4d:9c:9e:89:d1:62:72:20:18:4b:2b:22:9a:d3:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:59:9e:49:41:4a:14:6e:97:4d:c2:ed:c2:0d:b6:3e: 55:16:db:3f:d2:e6:aa:57:2b:82:e5:92:ff:48:30:0e: 83:10:9e:0f:5f:4b:82:48:af:e2:10:ac:2b:ac:e8:c5: 0e:78:26:be:93:da:c8:39:cd:ac:e7:6b:f5:05:06:24: 76:8c:1d:d6:23:df:26:e9:15:d3:6a:35:cf:ee:6b:f0: d3:b5:d8:1d:82:df:2f:d1:9b:01:77:45:a4:b7:eb:e9: 37:f0:52:6b:18:f9:b8:29:8d:e3:94:e2:89:e6:9a:25: 03:2a:92:0c:b8:b0:11:b0:1c:7e:19:8c:c2:74:92:7e: 76:d1:d7:2b:fd:b2:bd:c1:d1:37:60:18:91:d9:6a:7b: 88:37:11:3c:75:51:6e:46:88:67:75:f6:9a:a3:18:e3: f6:f3:46:4d:ab:7e:66:f5:0f:f3:33:64:11:05:09:6a: 28:10:8e:60:ad:3c:73:86:5b:fc:67:04:38:1c:74:78: 6f:65:3b:2c:bf:d8:cc:c9:41:9d:42:c1:cb:60:43:49: 6d:2b:53:5b:54:55:52:6f:e0:29:dd:88:f6:07:0d:ac: da:3c:ca:4e:85:10:ce:ad:89:eb:c6:4e:dc:e3:d9:1d: 2e:7f:3a:64:3b:c2:59:31:50:25:7e:35:f3:c9:6c:0b Fingerprint (SHA-256): AB:1F:8E:B8:10:50:09:A1:26:E2:2A:F8:B3:76:E4:F8:02:8E:E8:2F:33:AC:CF:B9:DD:0E:E2:D9:1B:C9:4F:AB Fingerprint (SHA1): 3A:6F:D0:26:87:ED:BF:0A:3A:0F:9E:BA:A3:27:F5:E1:32:17:5A:5F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #334: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064665 (0x376fa919) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Thu Sep 30 06:54:58 2021 Not After : Wed Sep 30 06:54:58 2071 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:c4:a2:24:33:d4:b4:51:1e:a9:98:80:9c:18:9d:40: 58:2c:32:1e:73:52:3d:07:9e:b1:ac:8f:89:32:ba:b2: ef:d7:08:4c:27:8d:df:9c:aa:e4:20:35:9a:c6:72:7b: 1a:b0:56:6c:df:40:e9:52:34:4f:19:49:ac:98:91:8a: fa:de:dd:53:58:55:db:49:05:9c:8c:60:53:b7:86:e7: 72:e4:e5:28:65:1e:bd:13:78:29:77:d4:ab:84:33:c4: 87:33:72:c2:b7:cd:8a:10:21:c0:e5:75:45:00:b1:cd: 03:a1:15:fa:70:d0:00:67:46:c9:64:12:61:08:54:50: 82:ae:d2:7b:3e:14:77:fa:c9:7f:65:6d:1b:a7:a0:ae: 5e:3d:d7:3d:2d:a1:71:f9:c0:86:d5:51:9e:aa:94:74: 58:ab:e1:6d:c1:9f:3b:8b:d1:4d:2f:48:60:bd:58:95: ca:1b:84:0f:26:e8:ee:e0:39:e8:74:93:47:21:2f:36: 1e:1c:5c:5c:17:59:c8:88:84:7a:a5:77:16:c9:91:45: 84:11:23:86:bd:a4:fd:04:17:dc:68:9d:ac:d9:1c:60: c2:63:a6:15:4d:a9:45:c0:17:b5:2b:c6:d1:a0:2f:4a: 36:57:a3:1d:46:11:9f:1b:19:12:75:d4:f7:aa:e1:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 57:0f:e6:cf:d1:57:1d:2b:78:a7:8c:a6:49:44:0f:3b: 5b:79:1a:58:a9:27:a5:b9:14:5a:55:d7:46:10:7c:a5: 77:a6:fd:19:9e:56:ad:ec:40:0f:41:64:a0:3f:79:cc: 4f:87:f9:28:1f:a2:6a:35:f4:7b:4f:d0:05:e9:a1:ef: 56:29:88:ac:8a:56:eb:38:04:8b:22:53:38:87:0f:a0: 6e:b8:c8:52:99:84:dd:f4:14:f5:13:6a:1f:19:5a:2a: 76:c5:fa:56:72:20:91:df:d3:61:6e:9f:65:0f:58:e4: c3:8c:ce:da:4d:43:81:1c:2a:84:8f:73:aa:be:14:72: d8:8a:19:2d:6a:52:92:ec:51:39:1e:e9:cc:19:6e:a2: 42:48:08:93:60:69:7d:52:b4:fa:ac:e1:a5:aa:fa:5f: b3:9b:c1:2e:62:6a:6b:ca:20:5c:c3:7d:89:cc:bc:c2: da:d9:da:9b:dc:5c:2d:6d:db:67:59:71:2a:5c:30:87: 9c:12:cf:9d:6e:5b:8d:7d:7d:59:b8:f7:93:d8:1f:05: 6b:16:23:93:e3:3c:14:15:4a:cc:13:64:a0:e1:1a:a4: 1d:0a:94:67:a0:f0:14:22:7c:b5:b3:ef:49:a1:6d:a4: 21:21:ec:81:03:5e:ef:25:1a:c0:41:cd:53:42:ea:c5 Fingerprint (SHA-256): 09:13:9A:A1:8B:CF:CB:84:1C:D3:06:97:BC:EF:69:C2:36:B3:BF:69:EB:7E:A8:CC:00:98:8C:28:CE:5B:6D:A9 Fingerprint (SHA1): 90:0D:BA:5D:A7:00:C2:06:EF:98:4B:0E:5B:DF:FB:45:AA:A4:F3:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #335: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064666 (0x376fa91a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Thu Sep 30 06:55:09 2021 Not After : Wed Sep 30 06:55:09 2071 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:11:5c:b3:a0:a5:93:bc:ef:76:05:5c:34:60:4d:7c: b3:64:22:cf:e7:6e:d1:7a:2a:38:77:73:53:fb:a5:0a: 5a:32:bf:5c:dd:6a:fa:36:ce:be:00:70:45:8a:7d:1d: 0b:f8:23:49:64:bb:54:05:81:08:0d:54:93:83:f2:50: c0:85:90:1d:3a:ec:5e:3c:29:5b:2e:cc:43:54:bf:cb: fe:64:cb:93:49:09:87:a1:7f:67:e2:53:f7:09:b6:fc: 4a:23:99:34:b9:80:4a:6f:a1:55:8d:c7:a5:0a:f3:59: bb:1e:db:c6:ff:36:20:e2:4a:60:1f:f2:33:15:43:50: 29:31:2a:24:2e:02:c9:f5:ad:4e:ee:99:f1:de:4b:56: a7:45:d1:11:81:3f:01:75:c8:14:4d:96:76:77:22:53: 44:26:ab:06:b9:09:fd:be:1f:05:c3:1b:ac:d0:a4:59: bf:74:9d:13:8f:cd:1e:e2:17:b2:42:b1:8d:38:3f:1d: 1c:d2:61:f0:f1:6a:1d:60:bb:e8:6c:f1:7a:8c:f1:f8: 4e:69:73:a3:d6:33:7c:98:05:f8:6e:44:d3:76:5e:07: e0:5d:5c:05:07:11:34:95:46:88:44:4a:de:cf:c4:9a: 87:31:37:9c:5a:85:56:87:f1:13:2f:c3:38:02:05:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: cb:09:cd:12:5b:01:9e:b8:e6:f8:43:4f:83:bb:b2:0e: 52:eb:a8:43:10:5f:47:b0:95:a5:24:fe:7a:1a:9c:40: e2:e7:65:77:bf:f5:dd:ef:55:a6:b7:5f:a9:d3:92:e4: a3:4f:45:25:d5:37:1d:62:fd:c2:8e:5a:78:de:c0:ff: d1:1c:8c:ef:60:94:87:7c:ff:a6:7a:af:da:5a:9d:b2: 09:6c:61:ce:41:44:c5:3e:2e:a1:f4:6c:27:a6:ed:ae: fb:4c:22:f1:4f:98:51:45:36:05:a0:96:ec:4c:64:11: f1:39:f3:fd:b1:d5:f6:cb:d4:72:09:46:a2:26:10:8f: 63:14:25:0f:a5:d0:a6:6c:39:e5:1b:b9:1f:e8:10:ca: 9c:01:9d:08:8b:90:9d:62:37:83:61:1b:2c:a3:4b:c0: ff:cc:57:8c:7c:45:e9:0d:51:65:d4:7d:35:2f:09:d5: e5:aa:dc:89:99:f3:6b:8f:00:9e:53:95:6d:57:cc:3f: 2a:c0:a1:12:b1:23:c0:5e:e2:46:aa:b8:67:3a:c9:4a: c7:2c:f9:f7:37:97:21:23:df:a0:d9:34:4a:97:5a:96: aa:dd:3b:7f:88:d2:25:34:39:f3:05:24:51:7c:ef:5f: 13:fa:73:dd:41:6a:3c:3c:4e:55:d2:35:2a:25:1e:97 Fingerprint (SHA-256): 63:8C:0A:65:6E:E8:3A:68:99:17:5A:3A:43:B3:90:EB:70:73:78:F9:4A:51:35:51:0A:FF:21:6A:3D:F0:F0:46 Fingerprint (SHA1): A1:3E:3B:44:9D:B1:B0:A0:85:2B:05:7C:89:F8:C8:83:8B:73:2D:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #336: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064667 (0x376fa91b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Thu Sep 30 06:55:19 2021 Not After : Wed Sep 30 06:55:19 2071 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:f8:4a:87:7f:e4:4d:21:d5:bd:bc:fb:5c:34:58:b4: c3:c4:04:fc:b1:8d:fe:4f:1d:83:37:42:e9:a2:73:a8: de:84:13:98:b5:9a:57:96:31:91:74:a0:4d:a5:67:fc: d6:25:f8:eb:37:ee:5b:1d:46:f5:32:e7:ac:5b:93:1a: cb:02:36:cc:47:74:58:68:9f:66:2c:0d:70:4d:d2:8e: 6e:dd:93:f6:f9:47:05:30:4a:e9:4d:7d:cd:9f:da:ec: aa:33:80:be:1e:2d:74:e4:41:63:ba:54:ef:42:24:7a: 7e:fc:e2:d0:b1:89:0c:a4:df:80:c6:4d:8f:9f:e7:fa: 5a:60:9b:b5:a5:1f:c3:50:ee:a8:24:9d:59:18:6b:b1: b4:06:06:f1:14:88:a0:af:15:ab:52:c8:d2:25:28:39: 16:35:e7:87:c4:f0:b6:8f:ea:c6:ea:2c:34:ab:fb:1e: 68:65:70:34:2b:1f:7f:52:3b:75:43:3c:43:6c:2a:c7: 92:44:00:f1:c4:b8:0d:14:e4:28:d8:13:73:17:81:92: 1e:82:52:96:5a:61:ba:80:12:20:a8:32:a0:41:c4:53: 99:ca:45:3b:a8:f7:e4:69:61:1d:4c:81:81:2d:e2:d9: c1:b3:82:af:c2:a2:0b:4b:9e:9b:40:a1:9a:f0:43:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:f6:0c:53:e5:89:34:cc:9b:a8:d4:f1:4a:25:31:4b: 24:97:7d:fc:4b:80:8e:a6:95:f4:02:b6:e1:a4:02:cb: 2a:c4:1d:f3:b3:2a:31:db:75:4e:5e:95:c9:5b:90:84: 52:4d:96:32:fa:31:63:c8:83:57:52:4e:ed:f4:18:b0: b8:a2:5d:43:39:01:d9:66:b6:64:82:a0:69:c7:57:c5: 89:b9:9d:53:a5:bd:65:fa:6f:fe:a2:b5:22:f2:b5:b1: f6:41:53:36:fb:02:9f:d0:06:c7:9f:b8:b8:9c:92:43: bc:dd:cd:78:9a:5f:a2:2e:71:11:fd:fc:cf:2f:e4:4d: 5a:2b:c4:38:49:67:0e:e2:d3:6b:6a:e2:93:7f:b7:ff: da:dd:a7:a4:79:4b:78:7b:48:25:03:23:25:7b:d6:cc: 52:9e:d3:ac:20:9a:a1:a8:31:ab:fd:3a:c5:0d:b4:c8: dd:a4:00:81:5f:c8:2b:01:64:2d:b7:b9:90:d9:1b:31: 7c:9b:bf:2f:fd:4b:83:86:29:cc:44:1e:fb:15:5d:f9: 90:c2:61:a1:1b:f5:3f:c2:a5:63:59:1a:b8:80:31:34: e2:c2:b0:63:2a:f8:23:04:a4:12:42:1d:d0:20:8b:72: dd:ab:c6:59:10:bd:ce:69:40:ea:0a:a3:d3:68:50:23 Fingerprint (SHA-256): A7:74:E8:1A:0F:5D:3D:C2:88:B0:CC:35:E7:E8:7E:6D:AE:76:54:13:04:24:14:94:AA:B5:55:7B:E1:D9:51:84 Fingerprint (SHA1): EA:B0:56:35:05:5A:7A:80:00:CD:1C:D4:6E:D3:C7:69:32:3E:56:0D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #337: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064668 (0x376fa91c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Thu Sep 30 06:55:28 2021 Not After : Wed Sep 30 06:55:28 2071 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:b0:ac:be:c8:27:75:cb:f2:39:a5:74:7f:0d:b0:47: 85:76:4d:8f:cf:50:48:8f:32:4e:17:de:6f:a5:6e:dd: c1:e3:c0:be:7f:01:74:15:70:e0:eb:3f:6b:1a:0b:1e: 63:7b:d1:67:d2:80:16:3a:e4:0f:ac:81:d6:ab:6a:0f: c0:92:3c:dd:71:ee:d7:87:d4:40:01:e4:3c:0f:d1:e0: da:5a:ac:0d:3d:d1:4d:60:01:3d:b2:60:ad:b2:5a:72: e6:b3:ce:da:08:85:af:e3:64:f8:29:50:42:68:ce:63: 56:ac:49:9e:68:34:c1:3f:59:36:38:51:13:57:d8:60: d0:39:9b:11:56:53:f2:a3:39:53:e1:89:12:66:86:d3: d4:85:e5:c7:66:f1:37:19:6a:16:8d:68:a3:1d:90:c8: 11:eb:07:3c:c1:68:f2:75:0e:d0:cb:a7:34:5d:b4:89: 02:eb:bb:c6:3f:f8:b9:79:5c:1d:b4:b2:6c:b7:44:7b: 69:ad:3d:05:f3:58:dc:a0:0a:1b:92:c3:02:ea:b3:65: c4:47:5b:ab:cb:de:de:de:e3:23:5a:ff:d3:8a:f6:18: 81:4b:a2:1a:e8:5f:ec:87:0d:20:0f:c1:0d:b2:ae:ce: 79:e8:fe:e6:ac:d8:2b:c2:3c:4c:b8:8a:e2:b4:fc:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:a5:76:b6:9c:ee:1b:76:31:e9:43:7e:2c:40:f4:97: 3e:f8:da:21:2a:20:60:16:28:56:23:8d:be:cd:5d:49: 06:c7:f1:22:5b:e1:5e:65:f4:85:b7:02:5a:3d:f5:97: 2d:ec:23:7e:b8:d9:eb:80:c6:e6:8c:ab:4a:4f:57:14: 3c:2e:31:f8:a8:c2:bf:c2:b3:07:fe:c5:a9:86:8a:5c: 0e:6d:a9:92:ac:f9:91:92:70:fc:b8:3b:fd:7b:6d:10: e5:0d:f9:74:20:b5:ef:bf:57:4d:6a:68:53:67:89:1f: 14:86:cb:30:58:09:4f:7d:c6:fd:4e:03:6e:14:c5:f3: a3:bf:eb:7b:6f:70:d9:e9:a8:c6:a9:a7:c8:31:3b:e3: 58:e0:c3:f3:f5:95:b4:1e:21:da:3a:3d:3a:bf:45:df: 1e:a9:f6:bd:65:8e:49:6e:20:60:9e:d6:00:0d:82:40: 93:87:f7:9b:c1:60:ed:92:05:a9:f3:ef:f2:72:26:99: 0c:2a:7a:b0:8b:5a:e9:c5:3a:57:f9:30:4e:28:8c:e5: 28:2f:2c:d6:9f:8a:c5:c6:b6:ec:29:b1:0d:08:91:43: b5:cd:1b:25:76:a7:ae:5a:db:86:ea:55:82:25:36:bb: 3a:ef:94:14:7e:28:3c:42:e7:8a:67:51:fd:66:e4:ff Fingerprint (SHA-256): 91:07:5D:1D:9F:C2:B6:7C:A1:10:B3:DE:A5:27:E1:6B:B6:11:52:52:BC:8B:56:59:65:70:BB:CE:18:11:FF:FC Fingerprint (SHA1): 65:CE:0A:F6:9E:D9:E2:98:9A:AC:09:F8:60:05:A5:EE:46:DD:93:57 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #338: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064669 (0x376fa91d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Thu Sep 30 06:55:39 2021 Not After : Wed Sep 30 06:55:39 2071 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:ad:40:ef:eb:c4:b4:8f:14:a8:0d:42:a0:36:bc:23: 0b:bb:58:5b:39:dd:9a:01:47:ce:38:2d:81:92:e3:27: aa:f7:b7:f4:36:11:4a:a5:01:71:a7:d2:90:50:72:b7: 13:1d:5b:de:b2:38:1f:fd:93:08:b2:aa:6e:27:8f:f8: 62:17:32:80:aa:dd:14:25:6f:1a:52:ad:4f:a9:31:4c: 67:74:9a:cd:28:a1:46:b8:55:22:ef:4c:49:28:fd:9e: e9:db:78:6f:d1:41:57:3c:2b:c7:7f:9c:d3:3f:6a:d6: 81:ae:16:4a:b3:38:e9:62:c4:96:89:2e:0c:9e:75:d1: cf:2a:1a:ed:fc:ee:13:95:21:51:0a:4d:b7:03:0c:19: 19:e2:1d:ed:d5:0e:47:41:e3:06:cc:fe:33:3f:78:66: 3a:9f:99:6c:71:b9:b1:df:fd:74:20:e6:00:32:05:70: 38:e7:7e:45:57:18:06:36:2a:ed:f2:23:3c:1d:c9:b0: 4e:ee:1b:57:9c:8d:01:3d:8b:55:db:0d:c5:85:ba:cf: c6:6f:42:50:6c:26:73:1c:55:89:09:a2:26:07:b6:88: 16:c9:37:c7:5f:9e:ca:00:83:ec:a1:1e:e3:48:76:da: 08:f0:4e:ea:b2:69:ca:ce:79:13:3e:4e:a3:d6:79:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:3e:52:01:36:69:c5:81:7b:f5:a1:c2:f1:c5:e2:0f: ed:29:14:33:db:6e:2f:f8:f9:27:0b:f5:34:a9:30:82: 2c:14:de:b9:99:37:a0:d5:d1:9c:a5:f1:2a:98:ac:53: fe:d7:23:6c:4c:fa:19:c9:87:82:eb:53:a6:a2:4d:bf: 53:b9:b6:54:9e:d2:c1:f1:ca:8d:63:74:04:af:31:72: 71:1d:35:cc:8b:7b:41:08:47:69:cb:e6:a0:25:bd:8a: 38:9c:0b:5a:0a:38:b2:13:92:9c:17:44:c9:8f:53:ca: d5:89:ee:5f:a9:32:c3:af:ac:00:35:b0:67:7c:d7:2c: 7a:6c:74:10:e5:4f:b6:17:39:24:d4:58:7a:da:c9:2d: 73:b8:cf:f6:27:6c:12:6a:e1:b2:f5:66:a1:d7:3b:86: 2b:6d:68:8d:06:b3:1f:cd:17:82:10:4e:a3:cd:ac:7f: ec:2b:72:ea:3d:5d:92:b0:34:01:39:8e:e6:2b:97:15: b7:6c:a6:fb:fa:1d:e1:f7:76:d3:c7:e6:83:aa:bd:df: 01:6c:74:2c:1e:41:9b:f1:b7:1f:0a:25:49:19:d1:15: 2b:91:00:33:21:49:da:15:41:28:05:81:dd:b6:45:64: e0:ef:a5:46:15:ec:45:8b:68:d9:47:48:f0:6c:d8:ca Fingerprint (SHA-256): C5:33:04:3A:76:B8:7F:D6:4C:C5:24:47:DD:8A:AB:AC:2A:22:F1:E0:85:DC:0B:CA:3E:D1:90:BF:58:9B:5E:32 Fingerprint (SHA1): EF:D4:C7:05:E7:08:BC:18:20:FD:F3:8F:6A:8C:94:AD:9F:6E:2D:F7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #339: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #340: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064684 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #341: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #342: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #343: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #344: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064685 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #345: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #346: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #347: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #348: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064686 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #349: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #350: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #351: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o UserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #352: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 930064687 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #353: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #354: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #355: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064684 (0x376fa92c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:56:56 2021 Not After : Wed Sep 30 06:56:56 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:93:26:77:b6:e4:65:ca:08:19:1a:85:1e:7f:8c:28: 25:48:e7:f2:c7:77:fd:1a:09:36:17:53:46:3e:1a:cc: 6c:d2:be:60:4e:d3:0b:a1:0e:14:4c:75:2a:8b:c3:83: b2:a4:03:3d:08:aa:66:f2:df:70:ab:cc:07:af:2f:2d: 43:00:cb:f4:08:25:61:61:e4:ff:14:fc:29:97:cc:72: 86:34:fd:24:cd:5b:f3:93:04:e0:9f:9b:2a:5a:3b:1d: c2:71:d0:96:72:8a:34:c8:ac:8e:38:f4:0f:64:c9:ab: 64:31:38:b3:d0:dd:ba:3c:dc:a6:10:f4:86:ce:d7:74: 1b:76:c8:72:55:37:f4:44:bf:e0:92:55:25:a5:64:73: 49:c7:2e:1c:a7:5a:67:34:45:ba:4c:df:20:ae:fd:94: ce:76:f4:9c:06:f6:cc:e2:7c:c8:da:d8:b9:4d:95:25: f3:eb:98:86:30:a8:2e:bb:46:da:1f:26:89:cf:8e:10: 9c:45:78:9e:c6:ee:42:17:65:d5:2c:49:d9:ef:a8:e9: 50:24:f8:1c:88:56:5b:29:85:30:fd:57:51:92:5b:e8: a0:ff:2d:59:a9:5d:ac:16:cd:91:60:86:76:b2:bd:bc: 93:80:e7:02:47:14:ff:80:c2:a6:a7:b8:32:d2:12:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:94:e7:de:ad:dd:89:36:0e:1b:74:4a:ee:d0:54:b7: 98:05:dd:70:ef:7c:72:d8:23:40:95:57:2f:35:7d:64: b6:9d:ff:70:7c:ad:c7:c6:de:db:98:5f:8e:80:88:b6: 22:68:84:3f:80:78:3d:5e:22:9a:0b:09:b2:3a:90:77: 90:19:47:d3:94:37:76:c2:30:2d:90:c9:ad:39:5a:84: 76:bd:41:63:fa:8e:37:57:ac:1f:0b:45:3b:96:18:07: 73:7f:b8:f3:d7:40:92:08:6c:fc:12:fb:16:ef:fb:45: 45:cf:df:8b:d9:77:c4:0f:de:56:92:a9:c7:a9:18:34: 14:1c:b6:52:a3:55:5e:a7:c3:27:8f:84:f2:12:a3:89: 7d:0d:b3:e7:40:77:db:2c:16:1e:03:a2:f4:c0:b9:c8: 3a:1b:41:46:63:82:e6:e2:9f:30:cc:cb:84:54:86:c7: 76:33:f6:cf:af:36:02:aa:07:32:a8:48:00:9c:a7:aa: 9e:17:5b:5c:95:35:b7:a9:f4:10:e7:ce:9d:93:92:3e: e7:fe:97:33:06:7c:b5:3e:f2:06:0b:98:0a:b9:02:bd: d4:f9:5c:10:14:d5:71:02:07:78:0b:2b:88:00:07:7d: 1f:a9:d8:62:03:9a:c4:4b:ac:f3:a5:a7:10:fa:b3:93 Fingerprint (SHA-256): FD:2F:1D:79:AF:2A:1E:DB:BA:55:5C:8E:A9:D9:B5:DE:5C:D3:4B:2A:E5:10:0F:97:67:A1:FF:B0:E9:60:4E:1A Fingerprint (SHA1): 52:3F:97:83:62:36:CA:C0:77:82:46:46:F9:C7:BA:8A:E4:0C:B6:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #356: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #357: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064685 (0x376fa92d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:57:07 2021 Not After : Wed Sep 30 06:57:07 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:2b:38:f2:f6:2b:5e:01:57:86:20:16:db:a1:81:30: 92:6f:72:2b:0f:61:3b:bb:63:cb:a1:bc:ef:d8:28:b5: d2:4f:13:89:57:9e:e8:b7:f4:07:33:5a:75:f2:da:8b: ce:95:21:8e:6f:23:d1:56:d6:43:45:25:2c:a7:bf:c3: f1:a2:21:05:18:56:c0:eb:67:d0:c1:de:fc:a0:45:b6: 24:ca:89:57:6a:de:b6:75:08:fa:82:ca:f5:32:d1:04: 3d:39:58:90:ec:82:80:3f:9b:55:3f:54:b4:c5:67:81: 52:47:2a:b7:32:96:79:b8:3e:03:24:06:3c:48:2f:f2: ca:a4:b6:bd:c7:b9:ab:ab:25:50:d3:b1:66:67:be:29: 7b:78:83:81:19:0f:a0:81:6f:54:e8:22:2a:c5:60:ff: 07:47:c5:56:fb:de:34:5b:b7:53:c9:d7:c5:68:ea:6b: a4:7c:00:fc:76:87:7a:8f:0f:7d:11:7a:34:50:5e:60: 8f:6b:ef:05:95:27:d6:73:69:dd:46:36:a7:b2:f2:d5: 22:02:b3:2e:63:04:cf:d5:88:4f:70:03:aa:49:a7:04: b3:ab:37:7b:35:dc:b5:34:c2:ab:af:05:ac:c2:95:db: b1:a9:56:a1:d0:a8:e0:03:06:40:97:eb:dd:a7:73:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:22:50:8b:fa:2f:f9:db:fc:99:23:20:5c:9c:a9:f8: ca:8f:f8:ff:bb:12:52:dc:03:25:46:67:df:93:09:69: 6b:ae:e7:bf:85:4c:4b:c8:dc:b5:76:0a:ff:56:8e:49: 1f:18:a9:8d:ec:81:61:80:e4:d2:8d:f3:25:57:b1:0d: b1:8b:4b:0c:bc:fc:07:89:eb:d1:d9:64:8b:60:2f:e3: b8:23:32:96:98:55:f8:84:5d:e2:f5:c8:47:dd:d3:9b: ef:44:82:36:82:ca:93:f7:68:40:44:42:c3:1b:30:ce: 6c:e9:23:20:80:06:c8:6b:e6:75:76:0b:b2:fa:a7:cf: 7f:93:04:f2:f8:f6:48:ad:c2:89:14:5b:79:d6:55:f4: 1c:f8:90:b6:84:ab:8d:16:e8:cf:95:d5:82:33:b8:29: 1d:59:49:85:76:b7:3c:b6:02:c7:82:1e:ca:fd:7e:96: 63:e4:72:60:43:d5:a7:50:12:1d:27:89:20:ca:9f:14: af:53:ed:94:f6:cd:3c:ef:a7:4b:10:9f:51:39:1b:77: ad:0e:af:f9:00:73:dd:eb:01:3f:5a:41:76:b5:bd:2f: 9e:3b:e4:31:e6:5f:36:8d:c0:96:e5:f2:88:0a:69:92: 16:bd:d2:b0:f4:e9:20:76:c5:14:88:39:f2:ca:b7:f7 Fingerprint (SHA-256): F1:9D:95:DC:4F:97:78:80:D1:57:43:95:C2:88:1A:DA:6A:07:32:A2:C1:F7:B5:6C:7F:7B:51:66:F5:34:20:00 Fingerprint (SHA1): 09:63:CD:FE:72:29:7A:E2:27:9F:0B:0C:E4:7E:20:40:7A:8E:D2:59 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #358: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #359: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064686 (0x376fa92e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 06:57:15 2021 Not After : Wed Sep 30 06:57:15 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:8d:c8:a2:bb:24:26:3b:82:00:f1:5a:72:cd:a7:6b: 01:52:53:f4:5a:84:eb:fd:7a:84:b8:25:d6:16:e6:b9: 39:35:12:56:24:46:31:79:7d:54:66:a1:f8:a1:23:ea: 53:ae:d7:f0:1d:2e:29:07:d9:3e:61:d4:21:d2:a8:7e: b3:37:fb:0e:24:68:6f:c0:58:96:15:7a:7d:46:8d:7e: 67:9c:84:52:59:06:08:98:e2:66:c0:58:9b:4a:1e:6e: 2a:62:b3:f8:d8:6b:39:23:be:77:bb:17:72:25:80:ea: 91:e3:09:a6:00:06:98:b8:9d:e8:13:0c:c4:ed:7b:ed: 2d:d6:f0:34:63:dc:3a:8b:55:d6:87:59:63:97:95:60: c8:41:34:01:a6:16:0e:50:18:5d:3d:f5:e3:01:44:e8: 9f:77:c4:72:45:09:64:ac:23:b6:40:7a:d4:99:52:6b: 88:39:39:fc:c3:73:57:d3:4f:0a:85:52:a1:95:ce:66: 96:f3:a1:8a:30:91:81:6d:af:50:3c:ca:4a:ec:a6:a0: 25:b6:7e:78:8d:69:b6:fe:93:87:54:f9:99:a6:b6:4c: e4:2d:76:16:ab:b9:2f:76:82:30:f7:8e:bd:1c:18:3c: 41:47:56:53:45:5d:7f:f9:05:e5:40:7f:01:b5:cc:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:3e:9b:7a:80:ba:d7:f2:de:0c:aa:e5:25:7e:5c:41: 54:68:d7:a3:f4:71:9b:4a:5c:b1:1f:b2:ea:d4:27:38: c6:5e:47:97:af:1f:1d:b0:c1:2b:61:22:92:8e:af:ac: 1a:63:77:34:04:45:c5:8f:d2:74:27:df:c0:ed:60:11: 86:76:0b:e0:57:e8:89:54:9c:e7:8b:25:ec:1d:02:65: d8:1b:26:a0:1a:00:79:fd:cd:68:5a:08:a5:2b:22:aa: 34:63:a0:e9:ad:0c:01:b1:ce:cf:d3:c5:22:fd:b2:90: 26:3e:36:61:a8:39:d3:7c:8f:e7:9a:7d:f6:c7:34:b7: 03:5d:4d:8d:cc:24:ce:d5:05:ae:ba:7d:aa:cb:cd:b3: aa:28:58:b4:b2:6c:7e:76:62:21:14:54:04:d4:ad:86: ea:d4:15:e2:54:99:06:96:20:f6:17:9e:cb:9d:8e:ec: 01:29:8f:3e:7c:5a:1f:81:c1:74:d8:f9:10:c6:4c:56: e3:e8:be:eb:f7:c5:11:d4:51:52:f5:1b:d3:b2:7c:5e: c8:a0:1a:e8:18:61:4c:08:98:27:d8:e7:54:3a:8f:f8: e2:fe:16:3a:6b:07:f9:a4:42:4c:82:1e:8e:88:79:79: 8e:a9:95:3c:43:fb:2c:6e:2b:a6:04:37:94:60:2b:f4 Fingerprint (SHA-256): 2E:06:7A:62:D5:12:2B:34:B4:63:53:9B:85:B7:B6:88:66:19:D3:7B:0D:06:A1:14:F9:26:AF:99:CC:BE:E1:A5 Fingerprint (SHA1): 05:2C:87:C3:1D:21:EC:10:4C:D0:51:EA:84:1A:0D:7C:3D:4C:0E:3C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #360: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #361: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #362: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #363: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #364: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064684 (0x376fa92c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:56:56 2021 Not After : Wed Sep 30 06:56:56 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:93:26:77:b6:e4:65:ca:08:19:1a:85:1e:7f:8c:28: 25:48:e7:f2:c7:77:fd:1a:09:36:17:53:46:3e:1a:cc: 6c:d2:be:60:4e:d3:0b:a1:0e:14:4c:75:2a:8b:c3:83: b2:a4:03:3d:08:aa:66:f2:df:70:ab:cc:07:af:2f:2d: 43:00:cb:f4:08:25:61:61:e4:ff:14:fc:29:97:cc:72: 86:34:fd:24:cd:5b:f3:93:04:e0:9f:9b:2a:5a:3b:1d: c2:71:d0:96:72:8a:34:c8:ac:8e:38:f4:0f:64:c9:ab: 64:31:38:b3:d0:dd:ba:3c:dc:a6:10:f4:86:ce:d7:74: 1b:76:c8:72:55:37:f4:44:bf:e0:92:55:25:a5:64:73: 49:c7:2e:1c:a7:5a:67:34:45:ba:4c:df:20:ae:fd:94: ce:76:f4:9c:06:f6:cc:e2:7c:c8:da:d8:b9:4d:95:25: f3:eb:98:86:30:a8:2e:bb:46:da:1f:26:89:cf:8e:10: 9c:45:78:9e:c6:ee:42:17:65:d5:2c:49:d9:ef:a8:e9: 50:24:f8:1c:88:56:5b:29:85:30:fd:57:51:92:5b:e8: a0:ff:2d:59:a9:5d:ac:16:cd:91:60:86:76:b2:bd:bc: 93:80:e7:02:47:14:ff:80:c2:a6:a7:b8:32:d2:12:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:94:e7:de:ad:dd:89:36:0e:1b:74:4a:ee:d0:54:b7: 98:05:dd:70:ef:7c:72:d8:23:40:95:57:2f:35:7d:64: b6:9d:ff:70:7c:ad:c7:c6:de:db:98:5f:8e:80:88:b6: 22:68:84:3f:80:78:3d:5e:22:9a:0b:09:b2:3a:90:77: 90:19:47:d3:94:37:76:c2:30:2d:90:c9:ad:39:5a:84: 76:bd:41:63:fa:8e:37:57:ac:1f:0b:45:3b:96:18:07: 73:7f:b8:f3:d7:40:92:08:6c:fc:12:fb:16:ef:fb:45: 45:cf:df:8b:d9:77:c4:0f:de:56:92:a9:c7:a9:18:34: 14:1c:b6:52:a3:55:5e:a7:c3:27:8f:84:f2:12:a3:89: 7d:0d:b3:e7:40:77:db:2c:16:1e:03:a2:f4:c0:b9:c8: 3a:1b:41:46:63:82:e6:e2:9f:30:cc:cb:84:54:86:c7: 76:33:f6:cf:af:36:02:aa:07:32:a8:48:00:9c:a7:aa: 9e:17:5b:5c:95:35:b7:a9:f4:10:e7:ce:9d:93:92:3e: e7:fe:97:33:06:7c:b5:3e:f2:06:0b:98:0a:b9:02:bd: d4:f9:5c:10:14:d5:71:02:07:78:0b:2b:88:00:07:7d: 1f:a9:d8:62:03:9a:c4:4b:ac:f3:a5:a7:10:fa:b3:93 Fingerprint (SHA-256): FD:2F:1D:79:AF:2A:1E:DB:BA:55:5C:8E:A9:D9:B5:DE:5C:D3:4B:2A:E5:10:0F:97:67:A1:FF:B0:E9:60:4E:1A Fingerprint (SHA1): 52:3F:97:83:62:36:CA:C0:77:82:46:46:F9:C7:BA:8A:E4:0C:B6:6F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #365: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #366: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064685 (0x376fa92d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:57:07 2021 Not After : Wed Sep 30 06:57:07 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e3:2b:38:f2:f6:2b:5e:01:57:86:20:16:db:a1:81:30: 92:6f:72:2b:0f:61:3b:bb:63:cb:a1:bc:ef:d8:28:b5: d2:4f:13:89:57:9e:e8:b7:f4:07:33:5a:75:f2:da:8b: ce:95:21:8e:6f:23:d1:56:d6:43:45:25:2c:a7:bf:c3: f1:a2:21:05:18:56:c0:eb:67:d0:c1:de:fc:a0:45:b6: 24:ca:89:57:6a:de:b6:75:08:fa:82:ca:f5:32:d1:04: 3d:39:58:90:ec:82:80:3f:9b:55:3f:54:b4:c5:67:81: 52:47:2a:b7:32:96:79:b8:3e:03:24:06:3c:48:2f:f2: ca:a4:b6:bd:c7:b9:ab:ab:25:50:d3:b1:66:67:be:29: 7b:78:83:81:19:0f:a0:81:6f:54:e8:22:2a:c5:60:ff: 07:47:c5:56:fb:de:34:5b:b7:53:c9:d7:c5:68:ea:6b: a4:7c:00:fc:76:87:7a:8f:0f:7d:11:7a:34:50:5e:60: 8f:6b:ef:05:95:27:d6:73:69:dd:46:36:a7:b2:f2:d5: 22:02:b3:2e:63:04:cf:d5:88:4f:70:03:aa:49:a7:04: b3:ab:37:7b:35:dc:b5:34:c2:ab:af:05:ac:c2:95:db: b1:a9:56:a1:d0:a8:e0:03:06:40:97:eb:dd:a7:73:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6d:22:50:8b:fa:2f:f9:db:fc:99:23:20:5c:9c:a9:f8: ca:8f:f8:ff:bb:12:52:dc:03:25:46:67:df:93:09:69: 6b:ae:e7:bf:85:4c:4b:c8:dc:b5:76:0a:ff:56:8e:49: 1f:18:a9:8d:ec:81:61:80:e4:d2:8d:f3:25:57:b1:0d: b1:8b:4b:0c:bc:fc:07:89:eb:d1:d9:64:8b:60:2f:e3: b8:23:32:96:98:55:f8:84:5d:e2:f5:c8:47:dd:d3:9b: ef:44:82:36:82:ca:93:f7:68:40:44:42:c3:1b:30:ce: 6c:e9:23:20:80:06:c8:6b:e6:75:76:0b:b2:fa:a7:cf: 7f:93:04:f2:f8:f6:48:ad:c2:89:14:5b:79:d6:55:f4: 1c:f8:90:b6:84:ab:8d:16:e8:cf:95:d5:82:33:b8:29: 1d:59:49:85:76:b7:3c:b6:02:c7:82:1e:ca:fd:7e:96: 63:e4:72:60:43:d5:a7:50:12:1d:27:89:20:ca:9f:14: af:53:ed:94:f6:cd:3c:ef:a7:4b:10:9f:51:39:1b:77: ad:0e:af:f9:00:73:dd:eb:01:3f:5a:41:76:b5:bd:2f: 9e:3b:e4:31:e6:5f:36:8d:c0:96:e5:f2:88:0a:69:92: 16:bd:d2:b0:f4:e9:20:76:c5:14:88:39:f2:ca:b7:f7 Fingerprint (SHA-256): F1:9D:95:DC:4F:97:78:80:D1:57:43:95:C2:88:1A:DA:6A:07:32:A2:C1:F7:B5:6C:7F:7B:51:66:F5:34:20:00 Fingerprint (SHA1): 09:63:CD:FE:72:29:7A:E2:27:9F:0B:0C:E4:7E:20:40:7A:8E:D2:59 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #367: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #368: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064686 (0x376fa92e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 06:57:15 2021 Not After : Wed Sep 30 06:57:15 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:8d:c8:a2:bb:24:26:3b:82:00:f1:5a:72:cd:a7:6b: 01:52:53:f4:5a:84:eb:fd:7a:84:b8:25:d6:16:e6:b9: 39:35:12:56:24:46:31:79:7d:54:66:a1:f8:a1:23:ea: 53:ae:d7:f0:1d:2e:29:07:d9:3e:61:d4:21:d2:a8:7e: b3:37:fb:0e:24:68:6f:c0:58:96:15:7a:7d:46:8d:7e: 67:9c:84:52:59:06:08:98:e2:66:c0:58:9b:4a:1e:6e: 2a:62:b3:f8:d8:6b:39:23:be:77:bb:17:72:25:80:ea: 91:e3:09:a6:00:06:98:b8:9d:e8:13:0c:c4:ed:7b:ed: 2d:d6:f0:34:63:dc:3a:8b:55:d6:87:59:63:97:95:60: c8:41:34:01:a6:16:0e:50:18:5d:3d:f5:e3:01:44:e8: 9f:77:c4:72:45:09:64:ac:23:b6:40:7a:d4:99:52:6b: 88:39:39:fc:c3:73:57:d3:4f:0a:85:52:a1:95:ce:66: 96:f3:a1:8a:30:91:81:6d:af:50:3c:ca:4a:ec:a6:a0: 25:b6:7e:78:8d:69:b6:fe:93:87:54:f9:99:a6:b6:4c: e4:2d:76:16:ab:b9:2f:76:82:30:f7:8e:bd:1c:18:3c: 41:47:56:53:45:5d:7f:f9:05:e5:40:7f:01:b5:cc:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:3e:9b:7a:80:ba:d7:f2:de:0c:aa:e5:25:7e:5c:41: 54:68:d7:a3:f4:71:9b:4a:5c:b1:1f:b2:ea:d4:27:38: c6:5e:47:97:af:1f:1d:b0:c1:2b:61:22:92:8e:af:ac: 1a:63:77:34:04:45:c5:8f:d2:74:27:df:c0:ed:60:11: 86:76:0b:e0:57:e8:89:54:9c:e7:8b:25:ec:1d:02:65: d8:1b:26:a0:1a:00:79:fd:cd:68:5a:08:a5:2b:22:aa: 34:63:a0:e9:ad:0c:01:b1:ce:cf:d3:c5:22:fd:b2:90: 26:3e:36:61:a8:39:d3:7c:8f:e7:9a:7d:f6:c7:34:b7: 03:5d:4d:8d:cc:24:ce:d5:05:ae:ba:7d:aa:cb:cd:b3: aa:28:58:b4:b2:6c:7e:76:62:21:14:54:04:d4:ad:86: ea:d4:15:e2:54:99:06:96:20:f6:17:9e:cb:9d:8e:ec: 01:29:8f:3e:7c:5a:1f:81:c1:74:d8:f9:10:c6:4c:56: e3:e8:be:eb:f7:c5:11:d4:51:52:f5:1b:d3:b2:7c:5e: c8:a0:1a:e8:18:61:4c:08:98:27:d8:e7:54:3a:8f:f8: e2:fe:16:3a:6b:07:f9:a4:42:4c:82:1e:8e:88:79:79: 8e:a9:95:3c:43:fb:2c:6e:2b:a6:04:37:94:60:2b:f4 Fingerprint (SHA-256): 2E:06:7A:62:D5:12:2B:34:B4:63:53:9B:85:B7:B6:88:66:19:D3:7B:0D:06:A1:14:F9:26:AF:99:CC:BE:E1:A5 Fingerprint (SHA1): 05:2C:87:C3:1D:21:EC:10:4C:D0:51:EA:84:1A:0D:7C:3D:4C:0E:3C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #369: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #370: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #371: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064688 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #372: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #373: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #374: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #375: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064689 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #376: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #377: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #378: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #379: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064690 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #380: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #381: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #382: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o User1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #383: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 930064691 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #384: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #385: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #386: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o User2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #387: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 930064692 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #388: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #389: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #390: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064688 (0x376fa930) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:57:35 2021 Not After : Wed Sep 30 06:57:35 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:91:8d:75:b3:40:dd:a7:76:7a:d0:69:d2:e5:34:e5: 10:0d:6d:70:eb:9d:47:11:00:c1:43:67:9b:98:93:be: 92:9c:4c:0f:5c:88:d6:b0:c3:c9:4c:fe:fc:60:b3:ca: 69:d2:13:b7:54:ef:ad:dc:b1:8f:14:cd:8c:d9:6d:2a: ea:9b:36:12:6d:31:91:8e:5b:e9:79:12:42:36:ab:f3: 43:91:7b:c4:90:7b:91:9f:af:7f:2e:ad:28:12:aa:c6: 79:c7:e2:20:b1:f8:c1:1f:db:ab:3c:08:4e:c8:44:27: b5:80:f6:a0:42:8e:e4:a5:c8:f3:59:70:a3:fb:67:f7: 31:98:07:18:a0:d5:e0:51:a1:83:89:34:45:59:9c:62: 29:0f:3b:ed:4a:0a:a7:e9:66:19:ee:c5:08:af:e7:70: 9b:d7:2b:fc:3e:93:4b:63:d9:f3:bd:b8:76:4b:d5:6a: bf:0a:f9:a5:0e:c1:98:b7:26:a0:5b:49:09:b3:f3:d3: c1:7d:7f:19:16:1e:0c:11:6c:99:86:51:29:e4:b8:ab: 68:99:0c:fd:2d:6d:84:16:cf:23:24:28:d9:c8:87:41: fb:ba:4a:20:b0:c7:7b:7d:1d:1b:b3:12:fa:16:18:f6: 9a:cd:0e:58:95:6e:1f:b2:e4:fe:b4:26:45:de:62:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:7d:74:98:29:18:ae:b3:5b:75:88:6d:66:c2:d9: bc:8c:22:0e:c6:e9:ce:27:a6:9f:79:31:6a:f8:dc:93: cb:05:6a:6e:0a:23:04:66:11:e4:77:89:6f:e0:8c:3e: 85:67:f4:66:2a:d5:0b:1f:23:ee:51:4b:73:10:a0:00: 35:70:4f:97:e5:26:d7:59:fd:07:50:c4:97:cc:ed:8a: 1b:58:d3:ac:05:6a:13:09:ae:45:95:79:ac:4d:49:7a: b0:95:b7:7d:0a:d5:6e:fc:e3:67:24:f6:9a:30:a8:40: aa:f1:70:6c:51:63:6e:3e:82:94:a8:88:2b:60:3c:88: 3c:43:49:44:71:0b:f5:0b:6f:51:96:7c:35:c3:fd:69: 97:97:ea:7d:b4:71:91:13:b9:0b:7b:c1:f8:07:95:b1: 48:9e:32:41:e9:e0:f5:48:6f:9f:45:ef:c9:6f:d0:43: f2:53:51:d3:7d:12:4d:eb:6a:1d:cf:92:44:eb:9e:6c: 49:83:e1:99:54:72:16:0e:37:06:cd:8f:49:ed:b5:9a: 30:24:73:d5:49:97:8b:5a:81:bb:cc:77:9d:85:e4:d8: 35:14:4f:4e:d1:1c:53:48:77:34:01:27:3c:ab:35:e2: 60:46:89:67:52:94:4a:68:aa:86:c8:e2:71:7a:16:8c Fingerprint (SHA-256): 6C:26:0B:73:26:C1:A8:19:8E:DF:E0:82:A5:23:8F:CC:3B:3A:CA:0A:9E:C0:00:DF:22:B2:A7:39:32:1B:08:69 Fingerprint (SHA1): 94:93:84:02:DD:51:21:80:EA:C8:0D:CD:F8:06:91:82:72:6A:C1:CE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #391: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #392: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064689 (0x376fa931) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:57:49 2021 Not After : Wed Sep 30 06:57:49 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:da:44:7f:e2:0d:61:4f:aa:b6:c0:86:b1:30:17:5a: 9f:3f:65:f5:18:7a:ea:ed:07:92:f0:0b:e9:28:99:a9: 82:2c:c3:60:3d:c4:01:cf:fb:d6:7f:6c:df:6b:71:86: 0a:5c:76:83:72:50:9d:ee:20:32:18:fe:30:a0:0d:d3: f6:b5:29:8a:b1:48:9d:ac:c2:b6:10:95:b1:0f:9c:17: f2:ca:09:8d:47:4c:4d:02:0f:c1:de:a7:b6:d8:45:25: 06:5b:36:cb:f3:ce:8f:02:70:d5:06:83:0b:fc:26:3d: ed:b5:d0:61:3e:c8:3d:d7:3f:1b:ce:44:e7:4d:9b:19: 50:58:43:42:b8:b3:02:e7:9f:3d:e5:06:44:24:cd:d2: 05:34:b1:99:73:f1:aa:4e:97:02:d6:56:23:85:b5:47: d5:9c:d6:e4:b6:e6:f2:19:f8:a9:0f:61:80:4d:c4:89: 9c:f1:d7:63:f1:3c:11:bf:2a:a4:bc:a7:31:c1:f2:b1: bb:e8:af:95:65:28:54:9e:ee:a0:ef:bc:0a:82:6a:68: 70:24:cb:16:33:ab:53:93:87:4d:47:0c:eb:cd:dc:b9: 7a:e8:a8:41:37:2a:6e:9e:4f:3e:77:c5:9b:ae:19:7f: c7:cb:9e:c6:85:f4:7d:ab:2a:72:80:68:25:c1:c9:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:c9:43:8a:4e:e0:5a:17:4e:b9:48:1d:b6:d0:e6:f7: e1:35:ee:22:30:03:a5:63:88:c3:9b:93:83:ff:65:43: fe:33:02:4a:e3:77:44:03:ea:a3:3a:9b:f5:e9:74:8d: 71:dd:3d:e7:5b:41:13:2e:fa:ec:bd:fe:1b:c7:d1:ab: 9b:a3:a1:30:17:8e:58:59:30:c1:a7:11:39:1b:06:41: c9:9a:fc:b3:52:7b:66:ec:1e:cf:3e:90:67:38:6e:a0: c5:8d:4a:13:8b:41:e8:97:02:ff:b1:42:75:67:01:a2: ac:fd:f2:56:fb:67:01:e3:35:0e:ff:28:5b:79:df:0a: 69:44:00:ea:8b:4d:5d:c2:30:b0:21:0f:82:95:58:5c: 33:ee:6a:59:a5:75:03:d9:a5:36:3a:10:8f:02:5f:c9: 78:41:a2:ad:2b:b3:f1:fb:69:04:12:7b:e9:0c:a9:0d: a1:ad:fe:7f:3d:27:03:c5:44:b1:c9:eb:76:6f:88:8a: 8c:c0:2c:d1:0a:a4:d3:b9:cc:45:79:5f:11:7b:94:27: 72:54:98:cd:e1:59:21:1f:32:d7:3b:e6:b4:28:d5:16: ee:a0:89:13:71:3b:ab:f1:5f:62:58:6d:86:a0:25:b9: e7:f6:a0:e4:47:1d:cf:ca:92:47:f7:6c:3e:47:b0:10 Fingerprint (SHA-256): 87:1B:FD:72:2D:57:85:86:25:6A:F7:E2:1B:29:B6:F1:77:2A:89:53:5D:64:74:0E:57:26:28:1C:55:DC:9A:B2 Fingerprint (SHA1): 20:2B:43:5B:0E:29:08:21:F2:BE:EC:5F:91:0B:51:C1:06:C8:E3:F2 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #393: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #394: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064690 (0x376fa932) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 06:57:58 2021 Not After : Wed Sep 30 06:57:58 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:24:fa:4e:3c:e0:66:39:7e:51:3b:9f:71:9f:f6:72: 39:43:bc:53:dd:40:0f:e9:6f:b4:67:2c:3f:87:49:9b: cd:66:28:ff:e7:01:f3:45:9f:00:bf:31:f1:95:d2:bb: e9:f1:90:13:bb:03:df:f8:c8:9b:3f:d2:57:e3:9a:59: 9d:88:3c:18:0c:56:a5:a1:25:8d:ea:2f:76:bf:b7:b1: 29:63:d6:00:74:b4:a3:25:31:63:89:87:af:29:10:ab: 9a:0e:b9:4c:58:a4:11:dd:5e:b2:d1:7c:ce:fe:23:4f: 18:ce:3f:b2:97:92:e0:98:2a:42:e4:a7:a4:87:c8:36: 42:27:3d:41:ac:51:f3:f1:8d:c0:86:8b:81:56:68:dc: 25:42:8c:cf:bf:4b:07:cc:c1:b6:87:2d:c8:a5:e2:4d: b0:34:52:9a:cf:61:a3:18:a4:6a:2b:fd:60:cd:03:0a: 83:75:87:0b:87:b6:ee:85:28:18:d7:b5:ef:21:06:8b: d2:ff:92:23:a5:5a:e2:71:0e:22:1d:d8:1d:0f:b3:02: 39:81:2d:39:25:36:77:e9:43:72:ec:42:f8:a2:fb:84: cd:c3:b0:d5:02:4c:f8:61:12:26:19:48:c7:74:16:53: 89:c6:4d:10:10:85:da:05:0c:d9:26:64:46:1d:38:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:4c:62:32:59:b8:84:2c:e2:09:24:d9:fd:43:f1:d1: 8c:74:f3:ec:ee:88:9e:dd:87:b8:f0:b2:52:1b:81:6d: 87:81:41:7e:cb:17:d0:6d:91:ff:59:b7:e4:3b:a4:00: ce:65:d1:99:df:36:5b:21:fd:d4:ab:c6:e9:4f:a6:a7: 3e:0d:4b:a7:92:5c:70:e3:e9:03:a9:a6:3a:af:5f:43: 8e:97:e4:95:68:a5:b4:5d:0e:7f:61:ed:12:c8:47:6c: d5:58:e6:a4:9c:42:82:dc:ef:8e:ba:bf:c0:f5:a6:12: b8:db:d8:51:70:8c:25:8f:90:ed:b6:65:aa:1f:d2:f8: 1e:1f:f9:de:c0:12:06:da:28:a7:3d:dc:41:1e:10:6a: b8:67:5f:66:c8:b8:e5:a4:88:2b:03:5e:c2:a8:cc:8f: c8:61:2f:f9:b2:bc:1a:56:39:2f:d4:0a:1c:49:6f:c8: 66:90:02:6f:a9:fa:1d:79:f1:59:e5:c1:bb:c6:d4:96: 09:25:39:7c:92:07:fe:0e:c9:92:97:60:47:04:84:8f: 4c:3d:55:3e:df:31:2a:11:70:6f:b3:6c:0a:d4:08:0f: 03:99:f7:6e:e0:b2:d0:5e:c4:a8:a4:18:5c:f7:f4:05: 47:5f:77:35:7d:2e:7f:39:77:35:2b:d7:1b:63:f3:31 Fingerprint (SHA-256): 3A:DE:06:A4:9F:68:47:07:92:02:5D:44:0F:D2:79:D7:FD:01:E2:F0:B7:66:19:60:A5:07:5E:2F:C4:B1:DD:82 Fingerprint (SHA1): 6B:A6:1A:07:CB:E5:53:1C:B1:00:1D:71:E5:BC:21:22:C4:F9:80:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #395: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #396: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #397: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #398: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #399: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064688 (0x376fa930) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:57:35 2021 Not After : Wed Sep 30 06:57:35 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:91:8d:75:b3:40:dd:a7:76:7a:d0:69:d2:e5:34:e5: 10:0d:6d:70:eb:9d:47:11:00:c1:43:67:9b:98:93:be: 92:9c:4c:0f:5c:88:d6:b0:c3:c9:4c:fe:fc:60:b3:ca: 69:d2:13:b7:54:ef:ad:dc:b1:8f:14:cd:8c:d9:6d:2a: ea:9b:36:12:6d:31:91:8e:5b:e9:79:12:42:36:ab:f3: 43:91:7b:c4:90:7b:91:9f:af:7f:2e:ad:28:12:aa:c6: 79:c7:e2:20:b1:f8:c1:1f:db:ab:3c:08:4e:c8:44:27: b5:80:f6:a0:42:8e:e4:a5:c8:f3:59:70:a3:fb:67:f7: 31:98:07:18:a0:d5:e0:51:a1:83:89:34:45:59:9c:62: 29:0f:3b:ed:4a:0a:a7:e9:66:19:ee:c5:08:af:e7:70: 9b:d7:2b:fc:3e:93:4b:63:d9:f3:bd:b8:76:4b:d5:6a: bf:0a:f9:a5:0e:c1:98:b7:26:a0:5b:49:09:b3:f3:d3: c1:7d:7f:19:16:1e:0c:11:6c:99:86:51:29:e4:b8:ab: 68:99:0c:fd:2d:6d:84:16:cf:23:24:28:d9:c8:87:41: fb:ba:4a:20:b0:c7:7b:7d:1d:1b:b3:12:fa:16:18:f6: 9a:cd:0e:58:95:6e:1f:b2:e4:fe:b4:26:45:de:62:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:7d:74:98:29:18:ae:b3:5b:75:88:6d:66:c2:d9: bc:8c:22:0e:c6:e9:ce:27:a6:9f:79:31:6a:f8:dc:93: cb:05:6a:6e:0a:23:04:66:11:e4:77:89:6f:e0:8c:3e: 85:67:f4:66:2a:d5:0b:1f:23:ee:51:4b:73:10:a0:00: 35:70:4f:97:e5:26:d7:59:fd:07:50:c4:97:cc:ed:8a: 1b:58:d3:ac:05:6a:13:09:ae:45:95:79:ac:4d:49:7a: b0:95:b7:7d:0a:d5:6e:fc:e3:67:24:f6:9a:30:a8:40: aa:f1:70:6c:51:63:6e:3e:82:94:a8:88:2b:60:3c:88: 3c:43:49:44:71:0b:f5:0b:6f:51:96:7c:35:c3:fd:69: 97:97:ea:7d:b4:71:91:13:b9:0b:7b:c1:f8:07:95:b1: 48:9e:32:41:e9:e0:f5:48:6f:9f:45:ef:c9:6f:d0:43: f2:53:51:d3:7d:12:4d:eb:6a:1d:cf:92:44:eb:9e:6c: 49:83:e1:99:54:72:16:0e:37:06:cd:8f:49:ed:b5:9a: 30:24:73:d5:49:97:8b:5a:81:bb:cc:77:9d:85:e4:d8: 35:14:4f:4e:d1:1c:53:48:77:34:01:27:3c:ab:35:e2: 60:46:89:67:52:94:4a:68:aa:86:c8:e2:71:7a:16:8c Fingerprint (SHA-256): 6C:26:0B:73:26:C1:A8:19:8E:DF:E0:82:A5:23:8F:CC:3B:3A:CA:0A:9E:C0:00:DF:22:B2:A7:39:32:1B:08:69 Fingerprint (SHA1): 94:93:84:02:DD:51:21:80:EA:C8:0D:CD:F8:06:91:82:72:6A:C1:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #400: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #401: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064689 (0x376fa931) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:57:49 2021 Not After : Wed Sep 30 06:57:49 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:da:44:7f:e2:0d:61:4f:aa:b6:c0:86:b1:30:17:5a: 9f:3f:65:f5:18:7a:ea:ed:07:92:f0:0b:e9:28:99:a9: 82:2c:c3:60:3d:c4:01:cf:fb:d6:7f:6c:df:6b:71:86: 0a:5c:76:83:72:50:9d:ee:20:32:18:fe:30:a0:0d:d3: f6:b5:29:8a:b1:48:9d:ac:c2:b6:10:95:b1:0f:9c:17: f2:ca:09:8d:47:4c:4d:02:0f:c1:de:a7:b6:d8:45:25: 06:5b:36:cb:f3:ce:8f:02:70:d5:06:83:0b:fc:26:3d: ed:b5:d0:61:3e:c8:3d:d7:3f:1b:ce:44:e7:4d:9b:19: 50:58:43:42:b8:b3:02:e7:9f:3d:e5:06:44:24:cd:d2: 05:34:b1:99:73:f1:aa:4e:97:02:d6:56:23:85:b5:47: d5:9c:d6:e4:b6:e6:f2:19:f8:a9:0f:61:80:4d:c4:89: 9c:f1:d7:63:f1:3c:11:bf:2a:a4:bc:a7:31:c1:f2:b1: bb:e8:af:95:65:28:54:9e:ee:a0:ef:bc:0a:82:6a:68: 70:24:cb:16:33:ab:53:93:87:4d:47:0c:eb:cd:dc:b9: 7a:e8:a8:41:37:2a:6e:9e:4f:3e:77:c5:9b:ae:19:7f: c7:cb:9e:c6:85:f4:7d:ab:2a:72:80:68:25:c1:c9:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:c9:43:8a:4e:e0:5a:17:4e:b9:48:1d:b6:d0:e6:f7: e1:35:ee:22:30:03:a5:63:88:c3:9b:93:83:ff:65:43: fe:33:02:4a:e3:77:44:03:ea:a3:3a:9b:f5:e9:74:8d: 71:dd:3d:e7:5b:41:13:2e:fa:ec:bd:fe:1b:c7:d1:ab: 9b:a3:a1:30:17:8e:58:59:30:c1:a7:11:39:1b:06:41: c9:9a:fc:b3:52:7b:66:ec:1e:cf:3e:90:67:38:6e:a0: c5:8d:4a:13:8b:41:e8:97:02:ff:b1:42:75:67:01:a2: ac:fd:f2:56:fb:67:01:e3:35:0e:ff:28:5b:79:df:0a: 69:44:00:ea:8b:4d:5d:c2:30:b0:21:0f:82:95:58:5c: 33:ee:6a:59:a5:75:03:d9:a5:36:3a:10:8f:02:5f:c9: 78:41:a2:ad:2b:b3:f1:fb:69:04:12:7b:e9:0c:a9:0d: a1:ad:fe:7f:3d:27:03:c5:44:b1:c9:eb:76:6f:88:8a: 8c:c0:2c:d1:0a:a4:d3:b9:cc:45:79:5f:11:7b:94:27: 72:54:98:cd:e1:59:21:1f:32:d7:3b:e6:b4:28:d5:16: ee:a0:89:13:71:3b:ab:f1:5f:62:58:6d:86:a0:25:b9: e7:f6:a0:e4:47:1d:cf:ca:92:47:f7:6c:3e:47:b0:10 Fingerprint (SHA-256): 87:1B:FD:72:2D:57:85:86:25:6A:F7:E2:1B:29:B6:F1:77:2A:89:53:5D:64:74:0E:57:26:28:1C:55:DC:9A:B2 Fingerprint (SHA1): 20:2B:43:5B:0E:29:08:21:F2:BE:EC:5F:91:0B:51:C1:06:C8:E3:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #402: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #403: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064690 (0x376fa932) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 06:57:58 2021 Not After : Wed Sep 30 06:57:58 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:24:fa:4e:3c:e0:66:39:7e:51:3b:9f:71:9f:f6:72: 39:43:bc:53:dd:40:0f:e9:6f:b4:67:2c:3f:87:49:9b: cd:66:28:ff:e7:01:f3:45:9f:00:bf:31:f1:95:d2:bb: e9:f1:90:13:bb:03:df:f8:c8:9b:3f:d2:57:e3:9a:59: 9d:88:3c:18:0c:56:a5:a1:25:8d:ea:2f:76:bf:b7:b1: 29:63:d6:00:74:b4:a3:25:31:63:89:87:af:29:10:ab: 9a:0e:b9:4c:58:a4:11:dd:5e:b2:d1:7c:ce:fe:23:4f: 18:ce:3f:b2:97:92:e0:98:2a:42:e4:a7:a4:87:c8:36: 42:27:3d:41:ac:51:f3:f1:8d:c0:86:8b:81:56:68:dc: 25:42:8c:cf:bf:4b:07:cc:c1:b6:87:2d:c8:a5:e2:4d: b0:34:52:9a:cf:61:a3:18:a4:6a:2b:fd:60:cd:03:0a: 83:75:87:0b:87:b6:ee:85:28:18:d7:b5:ef:21:06:8b: d2:ff:92:23:a5:5a:e2:71:0e:22:1d:d8:1d:0f:b3:02: 39:81:2d:39:25:36:77:e9:43:72:ec:42:f8:a2:fb:84: cd:c3:b0:d5:02:4c:f8:61:12:26:19:48:c7:74:16:53: 89:c6:4d:10:10:85:da:05:0c:d9:26:64:46:1d:38:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:4c:62:32:59:b8:84:2c:e2:09:24:d9:fd:43:f1:d1: 8c:74:f3:ec:ee:88:9e:dd:87:b8:f0:b2:52:1b:81:6d: 87:81:41:7e:cb:17:d0:6d:91:ff:59:b7:e4:3b:a4:00: ce:65:d1:99:df:36:5b:21:fd:d4:ab:c6:e9:4f:a6:a7: 3e:0d:4b:a7:92:5c:70:e3:e9:03:a9:a6:3a:af:5f:43: 8e:97:e4:95:68:a5:b4:5d:0e:7f:61:ed:12:c8:47:6c: d5:58:e6:a4:9c:42:82:dc:ef:8e:ba:bf:c0:f5:a6:12: b8:db:d8:51:70:8c:25:8f:90:ed:b6:65:aa:1f:d2:f8: 1e:1f:f9:de:c0:12:06:da:28:a7:3d:dc:41:1e:10:6a: b8:67:5f:66:c8:b8:e5:a4:88:2b:03:5e:c2:a8:cc:8f: c8:61:2f:f9:b2:bc:1a:56:39:2f:d4:0a:1c:49:6f:c8: 66:90:02:6f:a9:fa:1d:79:f1:59:e5:c1:bb:c6:d4:96: 09:25:39:7c:92:07:fe:0e:c9:92:97:60:47:04:84:8f: 4c:3d:55:3e:df:31:2a:11:70:6f:b3:6c:0a:d4:08:0f: 03:99:f7:6e:e0:b2:d0:5e:c4:a8:a4:18:5c:f7:f4:05: 47:5f:77:35:7d:2e:7f:39:77:35:2b:d7:1b:63:f3:31 Fingerprint (SHA-256): 3A:DE:06:A4:9F:68:47:07:92:02:5D:44:0F:D2:79:D7:FD:01:E2:F0:B7:66:19:60:A5:07:5E:2F:C4:B1:DD:82 Fingerprint (SHA1): 6B:A6:1A:07:CB:E5:53:1C:B1:00:1D:71:E5:BC:21:22:C4:F9:80:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #404: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #405: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064688 (0x376fa930) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:57:35 2021 Not After : Wed Sep 30 06:57:35 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:91:8d:75:b3:40:dd:a7:76:7a:d0:69:d2:e5:34:e5: 10:0d:6d:70:eb:9d:47:11:00:c1:43:67:9b:98:93:be: 92:9c:4c:0f:5c:88:d6:b0:c3:c9:4c:fe:fc:60:b3:ca: 69:d2:13:b7:54:ef:ad:dc:b1:8f:14:cd:8c:d9:6d:2a: ea:9b:36:12:6d:31:91:8e:5b:e9:79:12:42:36:ab:f3: 43:91:7b:c4:90:7b:91:9f:af:7f:2e:ad:28:12:aa:c6: 79:c7:e2:20:b1:f8:c1:1f:db:ab:3c:08:4e:c8:44:27: b5:80:f6:a0:42:8e:e4:a5:c8:f3:59:70:a3:fb:67:f7: 31:98:07:18:a0:d5:e0:51:a1:83:89:34:45:59:9c:62: 29:0f:3b:ed:4a:0a:a7:e9:66:19:ee:c5:08:af:e7:70: 9b:d7:2b:fc:3e:93:4b:63:d9:f3:bd:b8:76:4b:d5:6a: bf:0a:f9:a5:0e:c1:98:b7:26:a0:5b:49:09:b3:f3:d3: c1:7d:7f:19:16:1e:0c:11:6c:99:86:51:29:e4:b8:ab: 68:99:0c:fd:2d:6d:84:16:cf:23:24:28:d9:c8:87:41: fb:ba:4a:20:b0:c7:7b:7d:1d:1b:b3:12:fa:16:18:f6: 9a:cd:0e:58:95:6e:1f:b2:e4:fe:b4:26:45:de:62:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:7d:74:98:29:18:ae:b3:5b:75:88:6d:66:c2:d9: bc:8c:22:0e:c6:e9:ce:27:a6:9f:79:31:6a:f8:dc:93: cb:05:6a:6e:0a:23:04:66:11:e4:77:89:6f:e0:8c:3e: 85:67:f4:66:2a:d5:0b:1f:23:ee:51:4b:73:10:a0:00: 35:70:4f:97:e5:26:d7:59:fd:07:50:c4:97:cc:ed:8a: 1b:58:d3:ac:05:6a:13:09:ae:45:95:79:ac:4d:49:7a: b0:95:b7:7d:0a:d5:6e:fc:e3:67:24:f6:9a:30:a8:40: aa:f1:70:6c:51:63:6e:3e:82:94:a8:88:2b:60:3c:88: 3c:43:49:44:71:0b:f5:0b:6f:51:96:7c:35:c3:fd:69: 97:97:ea:7d:b4:71:91:13:b9:0b:7b:c1:f8:07:95:b1: 48:9e:32:41:e9:e0:f5:48:6f:9f:45:ef:c9:6f:d0:43: f2:53:51:d3:7d:12:4d:eb:6a:1d:cf:92:44:eb:9e:6c: 49:83:e1:99:54:72:16:0e:37:06:cd:8f:49:ed:b5:9a: 30:24:73:d5:49:97:8b:5a:81:bb:cc:77:9d:85:e4:d8: 35:14:4f:4e:d1:1c:53:48:77:34:01:27:3c:ab:35:e2: 60:46:89:67:52:94:4a:68:aa:86:c8:e2:71:7a:16:8c Fingerprint (SHA-256): 6C:26:0B:73:26:C1:A8:19:8E:DF:E0:82:A5:23:8F:CC:3B:3A:CA:0A:9E:C0:00:DF:22:B2:A7:39:32:1B:08:69 Fingerprint (SHA1): 94:93:84:02:DD:51:21:80:EA:C8:0D:CD:F8:06:91:82:72:6A:C1:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #406: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064688 (0x376fa930) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:57:35 2021 Not After : Wed Sep 30 06:57:35 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:91:8d:75:b3:40:dd:a7:76:7a:d0:69:d2:e5:34:e5: 10:0d:6d:70:eb:9d:47:11:00:c1:43:67:9b:98:93:be: 92:9c:4c:0f:5c:88:d6:b0:c3:c9:4c:fe:fc:60:b3:ca: 69:d2:13:b7:54:ef:ad:dc:b1:8f:14:cd:8c:d9:6d:2a: ea:9b:36:12:6d:31:91:8e:5b:e9:79:12:42:36:ab:f3: 43:91:7b:c4:90:7b:91:9f:af:7f:2e:ad:28:12:aa:c6: 79:c7:e2:20:b1:f8:c1:1f:db:ab:3c:08:4e:c8:44:27: b5:80:f6:a0:42:8e:e4:a5:c8:f3:59:70:a3:fb:67:f7: 31:98:07:18:a0:d5:e0:51:a1:83:89:34:45:59:9c:62: 29:0f:3b:ed:4a:0a:a7:e9:66:19:ee:c5:08:af:e7:70: 9b:d7:2b:fc:3e:93:4b:63:d9:f3:bd:b8:76:4b:d5:6a: bf:0a:f9:a5:0e:c1:98:b7:26:a0:5b:49:09:b3:f3:d3: c1:7d:7f:19:16:1e:0c:11:6c:99:86:51:29:e4:b8:ab: 68:99:0c:fd:2d:6d:84:16:cf:23:24:28:d9:c8:87:41: fb:ba:4a:20:b0:c7:7b:7d:1d:1b:b3:12:fa:16:18:f6: 9a:cd:0e:58:95:6e:1f:b2:e4:fe:b4:26:45:de:62:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:d1:7d:74:98:29:18:ae:b3:5b:75:88:6d:66:c2:d9: bc:8c:22:0e:c6:e9:ce:27:a6:9f:79:31:6a:f8:dc:93: cb:05:6a:6e:0a:23:04:66:11:e4:77:89:6f:e0:8c:3e: 85:67:f4:66:2a:d5:0b:1f:23:ee:51:4b:73:10:a0:00: 35:70:4f:97:e5:26:d7:59:fd:07:50:c4:97:cc:ed:8a: 1b:58:d3:ac:05:6a:13:09:ae:45:95:79:ac:4d:49:7a: b0:95:b7:7d:0a:d5:6e:fc:e3:67:24:f6:9a:30:a8:40: aa:f1:70:6c:51:63:6e:3e:82:94:a8:88:2b:60:3c:88: 3c:43:49:44:71:0b:f5:0b:6f:51:96:7c:35:c3:fd:69: 97:97:ea:7d:b4:71:91:13:b9:0b:7b:c1:f8:07:95:b1: 48:9e:32:41:e9:e0:f5:48:6f:9f:45:ef:c9:6f:d0:43: f2:53:51:d3:7d:12:4d:eb:6a:1d:cf:92:44:eb:9e:6c: 49:83:e1:99:54:72:16:0e:37:06:cd:8f:49:ed:b5:9a: 30:24:73:d5:49:97:8b:5a:81:bb:cc:77:9d:85:e4:d8: 35:14:4f:4e:d1:1c:53:48:77:34:01:27:3c:ab:35:e2: 60:46:89:67:52:94:4a:68:aa:86:c8:e2:71:7a:16:8c Fingerprint (SHA-256): 6C:26:0B:73:26:C1:A8:19:8E:DF:E0:82:A5:23:8F:CC:3B:3A:CA:0A:9E:C0:00:DF:22:B2:A7:39:32:1B:08:69 Fingerprint (SHA1): 94:93:84:02:DD:51:21:80:EA:C8:0D:CD:F8:06:91:82:72:6A:C1:CE Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #407: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064689 (0x376fa931) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:57:49 2021 Not After : Wed Sep 30 06:57:49 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:da:44:7f:e2:0d:61:4f:aa:b6:c0:86:b1:30:17:5a: 9f:3f:65:f5:18:7a:ea:ed:07:92:f0:0b:e9:28:99:a9: 82:2c:c3:60:3d:c4:01:cf:fb:d6:7f:6c:df:6b:71:86: 0a:5c:76:83:72:50:9d:ee:20:32:18:fe:30:a0:0d:d3: f6:b5:29:8a:b1:48:9d:ac:c2:b6:10:95:b1:0f:9c:17: f2:ca:09:8d:47:4c:4d:02:0f:c1:de:a7:b6:d8:45:25: 06:5b:36:cb:f3:ce:8f:02:70:d5:06:83:0b:fc:26:3d: ed:b5:d0:61:3e:c8:3d:d7:3f:1b:ce:44:e7:4d:9b:19: 50:58:43:42:b8:b3:02:e7:9f:3d:e5:06:44:24:cd:d2: 05:34:b1:99:73:f1:aa:4e:97:02:d6:56:23:85:b5:47: d5:9c:d6:e4:b6:e6:f2:19:f8:a9:0f:61:80:4d:c4:89: 9c:f1:d7:63:f1:3c:11:bf:2a:a4:bc:a7:31:c1:f2:b1: bb:e8:af:95:65:28:54:9e:ee:a0:ef:bc:0a:82:6a:68: 70:24:cb:16:33:ab:53:93:87:4d:47:0c:eb:cd:dc:b9: 7a:e8:a8:41:37:2a:6e:9e:4f:3e:77:c5:9b:ae:19:7f: c7:cb:9e:c6:85:f4:7d:ab:2a:72:80:68:25:c1:c9:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:c9:43:8a:4e:e0:5a:17:4e:b9:48:1d:b6:d0:e6:f7: e1:35:ee:22:30:03:a5:63:88:c3:9b:93:83:ff:65:43: fe:33:02:4a:e3:77:44:03:ea:a3:3a:9b:f5:e9:74:8d: 71:dd:3d:e7:5b:41:13:2e:fa:ec:bd:fe:1b:c7:d1:ab: 9b:a3:a1:30:17:8e:58:59:30:c1:a7:11:39:1b:06:41: c9:9a:fc:b3:52:7b:66:ec:1e:cf:3e:90:67:38:6e:a0: c5:8d:4a:13:8b:41:e8:97:02:ff:b1:42:75:67:01:a2: ac:fd:f2:56:fb:67:01:e3:35:0e:ff:28:5b:79:df:0a: 69:44:00:ea:8b:4d:5d:c2:30:b0:21:0f:82:95:58:5c: 33:ee:6a:59:a5:75:03:d9:a5:36:3a:10:8f:02:5f:c9: 78:41:a2:ad:2b:b3:f1:fb:69:04:12:7b:e9:0c:a9:0d: a1:ad:fe:7f:3d:27:03:c5:44:b1:c9:eb:76:6f:88:8a: 8c:c0:2c:d1:0a:a4:d3:b9:cc:45:79:5f:11:7b:94:27: 72:54:98:cd:e1:59:21:1f:32:d7:3b:e6:b4:28:d5:16: ee:a0:89:13:71:3b:ab:f1:5f:62:58:6d:86:a0:25:b9: e7:f6:a0:e4:47:1d:cf:ca:92:47:f7:6c:3e:47:b0:10 Fingerprint (SHA-256): 87:1B:FD:72:2D:57:85:86:25:6A:F7:E2:1B:29:B6:F1:77:2A:89:53:5D:64:74:0E:57:26:28:1C:55:DC:9A:B2 Fingerprint (SHA1): 20:2B:43:5B:0E:29:08:21:F2:BE:EC:5F:91:0B:51:C1:06:C8:E3:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #408: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064689 (0x376fa931) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 06:57:49 2021 Not After : Wed Sep 30 06:57:49 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:da:44:7f:e2:0d:61:4f:aa:b6:c0:86:b1:30:17:5a: 9f:3f:65:f5:18:7a:ea:ed:07:92:f0:0b:e9:28:99:a9: 82:2c:c3:60:3d:c4:01:cf:fb:d6:7f:6c:df:6b:71:86: 0a:5c:76:83:72:50:9d:ee:20:32:18:fe:30:a0:0d:d3: f6:b5:29:8a:b1:48:9d:ac:c2:b6:10:95:b1:0f:9c:17: f2:ca:09:8d:47:4c:4d:02:0f:c1:de:a7:b6:d8:45:25: 06:5b:36:cb:f3:ce:8f:02:70:d5:06:83:0b:fc:26:3d: ed:b5:d0:61:3e:c8:3d:d7:3f:1b:ce:44:e7:4d:9b:19: 50:58:43:42:b8:b3:02:e7:9f:3d:e5:06:44:24:cd:d2: 05:34:b1:99:73:f1:aa:4e:97:02:d6:56:23:85:b5:47: d5:9c:d6:e4:b6:e6:f2:19:f8:a9:0f:61:80:4d:c4:89: 9c:f1:d7:63:f1:3c:11:bf:2a:a4:bc:a7:31:c1:f2:b1: bb:e8:af:95:65:28:54:9e:ee:a0:ef:bc:0a:82:6a:68: 70:24:cb:16:33:ab:53:93:87:4d:47:0c:eb:cd:dc:b9: 7a:e8:a8:41:37:2a:6e:9e:4f:3e:77:c5:9b:ae:19:7f: c7:cb:9e:c6:85:f4:7d:ab:2a:72:80:68:25:c1:c9:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:c9:43:8a:4e:e0:5a:17:4e:b9:48:1d:b6:d0:e6:f7: e1:35:ee:22:30:03:a5:63:88:c3:9b:93:83:ff:65:43: fe:33:02:4a:e3:77:44:03:ea:a3:3a:9b:f5:e9:74:8d: 71:dd:3d:e7:5b:41:13:2e:fa:ec:bd:fe:1b:c7:d1:ab: 9b:a3:a1:30:17:8e:58:59:30:c1:a7:11:39:1b:06:41: c9:9a:fc:b3:52:7b:66:ec:1e:cf:3e:90:67:38:6e:a0: c5:8d:4a:13:8b:41:e8:97:02:ff:b1:42:75:67:01:a2: ac:fd:f2:56:fb:67:01:e3:35:0e:ff:28:5b:79:df:0a: 69:44:00:ea:8b:4d:5d:c2:30:b0:21:0f:82:95:58:5c: 33:ee:6a:59:a5:75:03:d9:a5:36:3a:10:8f:02:5f:c9: 78:41:a2:ad:2b:b3:f1:fb:69:04:12:7b:e9:0c:a9:0d: a1:ad:fe:7f:3d:27:03:c5:44:b1:c9:eb:76:6f:88:8a: 8c:c0:2c:d1:0a:a4:d3:b9:cc:45:79:5f:11:7b:94:27: 72:54:98:cd:e1:59:21:1f:32:d7:3b:e6:b4:28:d5:16: ee:a0:89:13:71:3b:ab:f1:5f:62:58:6d:86:a0:25:b9: e7:f6:a0:e4:47:1d:cf:ca:92:47:f7:6c:3e:47:b0:10 Fingerprint (SHA-256): 87:1B:FD:72:2D:57:85:86:25:6A:F7:E2:1B:29:B6:F1:77:2A:89:53:5D:64:74:0E:57:26:28:1C:55:DC:9A:B2 Fingerprint (SHA1): 20:2B:43:5B:0E:29:08:21:F2:BE:EC:5F:91:0B:51:C1:06:C8:E3:F2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #409: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064690 (0x376fa932) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 06:57:58 2021 Not After : Wed Sep 30 06:57:58 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:24:fa:4e:3c:e0:66:39:7e:51:3b:9f:71:9f:f6:72: 39:43:bc:53:dd:40:0f:e9:6f:b4:67:2c:3f:87:49:9b: cd:66:28:ff:e7:01:f3:45:9f:00:bf:31:f1:95:d2:bb: e9:f1:90:13:bb:03:df:f8:c8:9b:3f:d2:57:e3:9a:59: 9d:88:3c:18:0c:56:a5:a1:25:8d:ea:2f:76:bf:b7:b1: 29:63:d6:00:74:b4:a3:25:31:63:89:87:af:29:10:ab: 9a:0e:b9:4c:58:a4:11:dd:5e:b2:d1:7c:ce:fe:23:4f: 18:ce:3f:b2:97:92:e0:98:2a:42:e4:a7:a4:87:c8:36: 42:27:3d:41:ac:51:f3:f1:8d:c0:86:8b:81:56:68:dc: 25:42:8c:cf:bf:4b:07:cc:c1:b6:87:2d:c8:a5:e2:4d: b0:34:52:9a:cf:61:a3:18:a4:6a:2b:fd:60:cd:03:0a: 83:75:87:0b:87:b6:ee:85:28:18:d7:b5:ef:21:06:8b: d2:ff:92:23:a5:5a:e2:71:0e:22:1d:d8:1d:0f:b3:02: 39:81:2d:39:25:36:77:e9:43:72:ec:42:f8:a2:fb:84: cd:c3:b0:d5:02:4c:f8:61:12:26:19:48:c7:74:16:53: 89:c6:4d:10:10:85:da:05:0c:d9:26:64:46:1d:38:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:4c:62:32:59:b8:84:2c:e2:09:24:d9:fd:43:f1:d1: 8c:74:f3:ec:ee:88:9e:dd:87:b8:f0:b2:52:1b:81:6d: 87:81:41:7e:cb:17:d0:6d:91:ff:59:b7:e4:3b:a4:00: ce:65:d1:99:df:36:5b:21:fd:d4:ab:c6:e9:4f:a6:a7: 3e:0d:4b:a7:92:5c:70:e3:e9:03:a9:a6:3a:af:5f:43: 8e:97:e4:95:68:a5:b4:5d:0e:7f:61:ed:12:c8:47:6c: d5:58:e6:a4:9c:42:82:dc:ef:8e:ba:bf:c0:f5:a6:12: b8:db:d8:51:70:8c:25:8f:90:ed:b6:65:aa:1f:d2:f8: 1e:1f:f9:de:c0:12:06:da:28:a7:3d:dc:41:1e:10:6a: b8:67:5f:66:c8:b8:e5:a4:88:2b:03:5e:c2:a8:cc:8f: c8:61:2f:f9:b2:bc:1a:56:39:2f:d4:0a:1c:49:6f:c8: 66:90:02:6f:a9:fa:1d:79:f1:59:e5:c1:bb:c6:d4:96: 09:25:39:7c:92:07:fe:0e:c9:92:97:60:47:04:84:8f: 4c:3d:55:3e:df:31:2a:11:70:6f:b3:6c:0a:d4:08:0f: 03:99:f7:6e:e0:b2:d0:5e:c4:a8:a4:18:5c:f7:f4:05: 47:5f:77:35:7d:2e:7f:39:77:35:2b:d7:1b:63:f3:31 Fingerprint (SHA-256): 3A:DE:06:A4:9F:68:47:07:92:02:5D:44:0F:D2:79:D7:FD:01:E2:F0:B7:66:19:60:A5:07:5E:2F:C4:B1:DD:82 Fingerprint (SHA1): 6B:A6:1A:07:CB:E5:53:1C:B1:00:1D:71:E5:BC:21:22:C4:F9:80:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #410: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064690 (0x376fa932) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 06:57:58 2021 Not After : Wed Sep 30 06:57:58 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:24:fa:4e:3c:e0:66:39:7e:51:3b:9f:71:9f:f6:72: 39:43:bc:53:dd:40:0f:e9:6f:b4:67:2c:3f:87:49:9b: cd:66:28:ff:e7:01:f3:45:9f:00:bf:31:f1:95:d2:bb: e9:f1:90:13:bb:03:df:f8:c8:9b:3f:d2:57:e3:9a:59: 9d:88:3c:18:0c:56:a5:a1:25:8d:ea:2f:76:bf:b7:b1: 29:63:d6:00:74:b4:a3:25:31:63:89:87:af:29:10:ab: 9a:0e:b9:4c:58:a4:11:dd:5e:b2:d1:7c:ce:fe:23:4f: 18:ce:3f:b2:97:92:e0:98:2a:42:e4:a7:a4:87:c8:36: 42:27:3d:41:ac:51:f3:f1:8d:c0:86:8b:81:56:68:dc: 25:42:8c:cf:bf:4b:07:cc:c1:b6:87:2d:c8:a5:e2:4d: b0:34:52:9a:cf:61:a3:18:a4:6a:2b:fd:60:cd:03:0a: 83:75:87:0b:87:b6:ee:85:28:18:d7:b5:ef:21:06:8b: d2:ff:92:23:a5:5a:e2:71:0e:22:1d:d8:1d:0f:b3:02: 39:81:2d:39:25:36:77:e9:43:72:ec:42:f8:a2:fb:84: cd:c3:b0:d5:02:4c:f8:61:12:26:19:48:c7:74:16:53: 89:c6:4d:10:10:85:da:05:0c:d9:26:64:46:1d:38:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:4c:62:32:59:b8:84:2c:e2:09:24:d9:fd:43:f1:d1: 8c:74:f3:ec:ee:88:9e:dd:87:b8:f0:b2:52:1b:81:6d: 87:81:41:7e:cb:17:d0:6d:91:ff:59:b7:e4:3b:a4:00: ce:65:d1:99:df:36:5b:21:fd:d4:ab:c6:e9:4f:a6:a7: 3e:0d:4b:a7:92:5c:70:e3:e9:03:a9:a6:3a:af:5f:43: 8e:97:e4:95:68:a5:b4:5d:0e:7f:61:ed:12:c8:47:6c: d5:58:e6:a4:9c:42:82:dc:ef:8e:ba:bf:c0:f5:a6:12: b8:db:d8:51:70:8c:25:8f:90:ed:b6:65:aa:1f:d2:f8: 1e:1f:f9:de:c0:12:06:da:28:a7:3d:dc:41:1e:10:6a: b8:67:5f:66:c8:b8:e5:a4:88:2b:03:5e:c2:a8:cc:8f: c8:61:2f:f9:b2:bc:1a:56:39:2f:d4:0a:1c:49:6f:c8: 66:90:02:6f:a9:fa:1d:79:f1:59:e5:c1:bb:c6:d4:96: 09:25:39:7c:92:07:fe:0e:c9:92:97:60:47:04:84:8f: 4c:3d:55:3e:df:31:2a:11:70:6f:b3:6c:0a:d4:08:0f: 03:99:f7:6e:e0:b2:d0:5e:c4:a8:a4:18:5c:f7:f4:05: 47:5f:77:35:7d:2e:7f:39:77:35:2b:d7:1b:63:f3:31 Fingerprint (SHA-256): 3A:DE:06:A4:9F:68:47:07:92:02:5D:44:0F:D2:79:D7:FD:01:E2:F0:B7:66:19:60:A5:07:5E:2F:C4:B1:DD:82 Fingerprint (SHA1): 6B:A6:1A:07:CB:E5:53:1C:B1:00:1D:71:E5:BC:21:22:C4:F9:80:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #411: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #412: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064693 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #413: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #414: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #415: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #416: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 930064694 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #417: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #418: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #419: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #420: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064695 --extCP --extIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #421: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #422: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #423: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #424: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 930064696 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #425: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #426: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #427: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o User1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #428: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 930064697 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #429: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #430: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #431: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o User2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #432: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 930064698 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #433: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #434: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #435: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -2 -d User3DB -f User3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o User3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #436: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 930064699 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #437: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #438: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #439: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #440: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #441: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #442: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #443: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064693 (0x376fa935) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:58:30 2021 Not After : Wed Sep 30 06:58:30 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:ad:6c:8b:55:0d:34:e1:60:b7:9c:cf:40:b0:03:72: 0a:41:ab:15:8f:c6:2e:6b:6b:9c:cf:79:82:d9:a5:1f: 53:7c:98:e4:32:66:c8:eb:b5:6b:4a:11:e3:a8:58:3c: 0e:21:7a:d7:23:05:47:44:4f:27:77:36:24:35:d3:0b: 05:9b:47:b8:6f:25:b8:c2:af:f8:6b:a9:5b:c6:7f:25: 7a:c8:9d:bb:59:a1:04:8e:cb:a3:39:bf:61:a4:41:1e: bd:9f:bc:0d:9a:30:8a:fc:39:a2:91:a1:f4:e2:58:f0: f2:da:3f:24:b2:de:c4:59:d0:56:8b:45:78:88:40:55: 06:8c:b4:d2:ed:39:63:a7:12:6a:6d:4a:fd:9a:81:1c: cf:8e:ca:40:aa:c9:93:bc:e9:f1:76:77:37:c2:03:2f: ad:4c:3c:28:27:1a:19:b2:01:f6:7f:80:bd:df:f5:d1: cb:92:65:07:7c:74:c1:41:ea:ec:d7:d6:16:2b:07:a7: 3c:e9:84:14:0d:6a:72:b1:f4:6c:07:28:f8:29:42:18: 74:a4:52:d7:44:75:f2:da:7f:e8:69:6c:1c:da:7d:8e: 3e:7a:d2:4d:3d:63:25:f0:c7:18:52:34:e9:7e:e5:53: 09:4e:41:1e:a7:79:34:fb:15:8a:30:96:90:43:e9:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:1a:58:ec:9a:91:55:20:c7:f5:d1:5e:fe:d7:d7:6a: b0:d8:17:c4:dd:30:0e:8c:a3:6a:de:f4:54:3a:6f:49: ac:cf:58:08:95:4c:5e:d4:1c:91:e6:51:b1:e6:de:b3: 1a:57:b5:d8:d2:ca:2a:51:5b:7d:9b:4f:a4:a4:df:d9: 07:61:00:f0:63:91:18:b7:99:e1:77:63:2c:1b:38:7b: 67:04:f4:26:7f:92:16:71:99:69:08:f3:91:74:34:57: a6:0e:81:f7:a4:1f:00:8a:8d:66:83:dc:c0:27:3a:e4: cf:cb:5e:76:b0:55:bd:1f:1e:35:b1:43:25:ba:49:0c: 95:43:ee:8f:32:9c:0b:aa:91:80:38:e3:33:cb:38:39: a1:ec:de:38:aa:1f:95:23:c0:19:ff:1a:ce:df:3d:b1: 80:85:1c:95:4f:ef:66:33:76:3c:b1:44:bb:8f:5c:f0: f7:86:45:57:81:80:5f:d9:a1:cc:fc:a0:d6:f7:4c:95: b7:5e:8b:c2:28:23:6b:0d:0a:f7:47:32:e6:14:36:02: b5:c0:b0:52:49:89:d3:13:b5:d4:28:40:46:8a:b5:fb: 8d:e4:71:e5:7d:85:b3:3a:52:48:d0:bb:07:5c:e5:09: eb:0c:76:66:ce:93:89:20:98:78:da:b0:4f:8d:7b:a1 Fingerprint (SHA-256): 6E:B1:76:81:3B:FA:84:48:CB:A5:9A:07:8B:DA:4D:C5:58:83:8A:54:C3:8F:5F:23:BC:25:E6:A0:96:BE:B5:FB Fingerprint (SHA1): E5:81:29:95:7C:25:F9:96:95:27:1E:65:76:C1:E3:3C:23:1B:81:99 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #444: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #445: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #446: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #447: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064693 (0x376fa935) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:58:30 2021 Not After : Wed Sep 30 06:58:30 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:ad:6c:8b:55:0d:34:e1:60:b7:9c:cf:40:b0:03:72: 0a:41:ab:15:8f:c6:2e:6b:6b:9c:cf:79:82:d9:a5:1f: 53:7c:98:e4:32:66:c8:eb:b5:6b:4a:11:e3:a8:58:3c: 0e:21:7a:d7:23:05:47:44:4f:27:77:36:24:35:d3:0b: 05:9b:47:b8:6f:25:b8:c2:af:f8:6b:a9:5b:c6:7f:25: 7a:c8:9d:bb:59:a1:04:8e:cb:a3:39:bf:61:a4:41:1e: bd:9f:bc:0d:9a:30:8a:fc:39:a2:91:a1:f4:e2:58:f0: f2:da:3f:24:b2:de:c4:59:d0:56:8b:45:78:88:40:55: 06:8c:b4:d2:ed:39:63:a7:12:6a:6d:4a:fd:9a:81:1c: cf:8e:ca:40:aa:c9:93:bc:e9:f1:76:77:37:c2:03:2f: ad:4c:3c:28:27:1a:19:b2:01:f6:7f:80:bd:df:f5:d1: cb:92:65:07:7c:74:c1:41:ea:ec:d7:d6:16:2b:07:a7: 3c:e9:84:14:0d:6a:72:b1:f4:6c:07:28:f8:29:42:18: 74:a4:52:d7:44:75:f2:da:7f:e8:69:6c:1c:da:7d:8e: 3e:7a:d2:4d:3d:63:25:f0:c7:18:52:34:e9:7e:e5:53: 09:4e:41:1e:a7:79:34:fb:15:8a:30:96:90:43:e9:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2d:1a:58:ec:9a:91:55:20:c7:f5:d1:5e:fe:d7:d7:6a: b0:d8:17:c4:dd:30:0e:8c:a3:6a:de:f4:54:3a:6f:49: ac:cf:58:08:95:4c:5e:d4:1c:91:e6:51:b1:e6:de:b3: 1a:57:b5:d8:d2:ca:2a:51:5b:7d:9b:4f:a4:a4:df:d9: 07:61:00:f0:63:91:18:b7:99:e1:77:63:2c:1b:38:7b: 67:04:f4:26:7f:92:16:71:99:69:08:f3:91:74:34:57: a6:0e:81:f7:a4:1f:00:8a:8d:66:83:dc:c0:27:3a:e4: cf:cb:5e:76:b0:55:bd:1f:1e:35:b1:43:25:ba:49:0c: 95:43:ee:8f:32:9c:0b:aa:91:80:38:e3:33:cb:38:39: a1:ec:de:38:aa:1f:95:23:c0:19:ff:1a:ce:df:3d:b1: 80:85:1c:95:4f:ef:66:33:76:3c:b1:44:bb:8f:5c:f0: f7:86:45:57:81:80:5f:d9:a1:cc:fc:a0:d6:f7:4c:95: b7:5e:8b:c2:28:23:6b:0d:0a:f7:47:32:e6:14:36:02: b5:c0:b0:52:49:89:d3:13:b5:d4:28:40:46:8a:b5:fb: 8d:e4:71:e5:7d:85:b3:3a:52:48:d0:bb:07:5c:e5:09: eb:0c:76:66:ce:93:89:20:98:78:da:b0:4f:8d:7b:a1 Fingerprint (SHA-256): 6E:B1:76:81:3B:FA:84:48:CB:A5:9A:07:8B:DA:4D:C5:58:83:8A:54:C3:8F:5F:23:BC:25:E6:A0:96:BE:B5:FB Fingerprint (SHA1): E5:81:29:95:7C:25:F9:96:95:27:1E:65:76:C1:E3:3C:23:1B:81:99 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #448: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #449: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #450: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064700 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #452: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 930064701 --extCP --extIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #458: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 930064702 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #462: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 930064703 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #463: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #464: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #465: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #466: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 930064704 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #467: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #468: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #469: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #470: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 930064705 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #471: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #472: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #473: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #474: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 930064706 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #475: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #476: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #477: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #478: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 930064707 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #479: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #480: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #481: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #482: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 930064708 --extCP --extIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #483: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #484: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #485: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #486: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 930064709 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #487: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #488: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #489: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -2 -d EE3DB -f EE3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 930064710 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #491: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #493: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 930064711 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #497: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 930064712 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #501: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -2 -d EE4DB -f EE4DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #502: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 930064713 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #505: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #506: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 930064714 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #509: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #510: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 930064715 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #513: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -2 -d EE5DB -f EE5DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #514: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 930064716 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #515: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #516: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #517: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #518: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 930064717 --extCP --extIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #519: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #520: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #521: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #522: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 930064718 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #523: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #524: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #525: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -2 -d EE62DB -f EE62DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #526: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 930064719 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #527: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #528: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #529: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #530: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 930064720 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #531: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #532: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #533: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -2 -d EE63DB -f EE63DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #534: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 930064721 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #535: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #536: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #537: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #538: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 930064722 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #539: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #540: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #541: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -2 -d EE64DB -f EE64DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #542: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 930064723 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #543: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #544: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #545: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #546: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 930064724 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #547: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #548: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #549: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -2 -d EE65DB -f EE65DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 930064725 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #553: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 930064726 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #555: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #557: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -2 -d EE66DB -f EE66DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 930064727 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #561: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #562: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 930064728 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #565: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -2 -d EE67DB -f EE67DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #566: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 930064729 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #567: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #568: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #569: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #572: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #575: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #576: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #577: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #578: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #579: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #580: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #581: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #582: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #583: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #584: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #585: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #586: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #587: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #588: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #589: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #590: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #591: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064700 (0x376fa93c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 06:59:46 2021 Not After : Wed Sep 30 06:59:46 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:c6:a1:cb:65:56:5f:e1:51:ad:54:1f:81:41:5e:5e: f1:d6:b5:b8:79:5c:01:57:fe:be:61:db:65:ca:e8:c4: 10:72:b1:b5:ba:14:a4:aa:b5:87:dd:ab:f5:89:48:2d: 8c:56:26:30:c4:a3:3f:b2:98:86:89:c6:22:3e:75:01: 27:9c:ba:43:d7:ec:1d:7b:b9:cb:e1:80:2b:32:ad:77: 08:0b:40:03:42:63:05:f1:fc:71:b8:f2:b8:df:5b:b4: 06:00:d1:6b:92:5c:71:dc:ac:b9:80:b8:29:b7:7e:9d: 6c:14:5f:b1:07:9a:fb:ed:ef:91:cd:21:d1:1e:f1:3f: b5:24:3d:99:82:09:ac:5b:f6:00:d8:be:4c:7c:07:69: c1:cb:aa:f5:16:27:dc:ab:c7:06:a9:2c:cd:d5:d2:0d: 13:20:e1:21:2d:08:99:fb:48:bb:88:4b:9c:15:69:c5: 1e:6f:57:b4:b7:27:41:33:f9:b0:25:5d:b6:f4:8f:fe: d9:d4:0e:4f:22:ee:87:2d:c3:71:d2:38:07:78:49:b3: 5f:70:a6:ff:49:74:b1:6c:2b:50:2d:75:71:8f:6e:c6: 10:b0:5d:54:71:a1:10:2b:5e:53:d8:1b:fe:c8:4d:6b: ad:dc:2f:83:8e:14:1f:cb:b6:35:2b:57:fb:04:12:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:64:b7:7a:11:64:fe:a3:03:2d:c4:39:88:44:15:78: c9:2a:9c:95:91:be:a5:70:bd:bd:a4:93:40:c7:e2:8f: 36:b5:3f:38:78:2b:9b:3b:d4:e1:22:d0:7a:26:09:bf: fa:c2:ad:46:52:42:1d:de:17:54:f0:00:83:0d:09:6a: 4c:df:1f:ac:da:32:ad:c4:34:5f:19:44:5d:c3:ea:94: 47:6a:c5:7d:28:9c:bb:d5:81:d3:f3:85:99:c2:40:4b: 56:35:e2:0f:98:33:9c:dc:72:e2:d8:34:0e:a7:c4:08: c2:26:a9:8e:72:52:81:10:b5:ac:70:f5:38:b5:33:c7: b4:b3:15:71:a7:ac:83:72:df:69:44:a9:16:02:f9:c2: de:8b:59:ec:80:72:b6:40:08:ac:7e:18:b7:45:29:4c: 6a:07:7f:e0:81:33:d2:93:37:eb:d5:f5:12:1d:79:d4: 2b:2e:b3:15:80:33:68:ad:84:91:0a:8e:91:d3:dc:d3: e7:fb:90:37:b1:5b:cc:6f:09:41:5c:1a:6e:ce:12:a2: c3:55:63:b7:c7:b0:33:ad:e4:e4:f2:ea:c5:d2:4b:d2: e0:f9:00:70:22:8f:a9:4a:bd:e9:98:cb:70:5f:90:25: e1:aa:5e:9c:45:42:3a:fd:21:9a:f4:c2:c7:b1:79:4e Fingerprint (SHA-256): BD:B7:51:CB:A0:F1:F8:0A:DF:BD:16:5C:41:3D:5F:F8:41:04:2C:B5:98:AE:7C:94:28:4F:36:96:60:52:63:1B Fingerprint (SHA1): 7F:15:D6:55:5A:71:A5:2B:47:17:5C:86:40:6A:8C:3D:38:68:94:8E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #592: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #593: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #594: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064730 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #595: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #596: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #597: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #598: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 930064731 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #599: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #600: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #601: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #602: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 930064732 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #603: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #605: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #606: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 930064733 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #607: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #608: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #609: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -2 -d validEVDB -f validEVDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #610: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 930064734 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #611: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #612: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #613: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -2 -d invalidEVDB -f invalidEVDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #614: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 930064735 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #615: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #616: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #617: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -2 -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #618: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 930064736 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #619: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #620: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #621: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064730 (0x376fa95a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:04:54 2021 Not After : Wed Sep 30 07:04:54 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:53:6a:e3:f7:7c:58:ca:f0:d9:bd:f0:97:f2:ab:9b: 3f:27:07:62:dd:fc:89:e9:41:5d:5a:4a:dd:10:8b:23: 45:46:bd:e7:7f:ec:12:f4:aa:74:e9:a0:b9:4f:fb:c6: e6:be:b9:ea:ce:b1:f1:ba:41:a7:a1:72:00:21:39:9d: 05:81:df:86:4a:77:83:fa:9c:6b:f8:46:e6:5e:4a:7b: 6f:77:2e:9c:57:97:32:3d:a2:52:04:1b:96:2e:83:8a: b3:fb:88:f3:8d:0e:21:5e:81:2f:45:94:41:ba:07:ed: a1:91:3d:b0:45:02:a8:74:bd:d6:7f:39:39:84:05:0c: 39:11:fe:28:7d:67:f4:8a:b0:3f:34:45:6b:ce:54:32: 72:f5:35:46:e7:47:89:a8:c9:3e:79:7b:23:3b:ce:8b: 21:e6:15:e7:a9:cc:54:fa:9d:c0:93:19:72:d8:c5:a3: 34:5a:76:13:cd:f7:eb:98:72:fc:15:6e:67:e5:74:85: af:fb:34:bb:bf:07:92:84:de:e8:fc:d0:0b:cf:7f:95: 8f:05:7e:51:47:04:45:0c:e8:41:06:a1:c8:f7:ef:e2: 88:f3:1f:79:7c:52:b8:9d:12:e7:24:2d:d2:31:d4:f0: d7:85:55:a8:24:3d:92:6e:9b:f1:62:5a:4f:94:ad:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:c0:5e:68:25:f1:4b:0f:a6:bc:5d:e6:44:61:a9:c2: a1:fb:89:58:d8:12:65:10:10:95:1d:5b:67:23:c5:14: d1:29:2b:7a:3f:b8:13:2f:2d:18:0e:16:7b:4a:4d:43: 70:e1:cb:cb:f2:8f:ba:f3:c3:4c:74:3f:8a:7b:b7:c5: ab:6a:f0:53:e5:48:74:23:a5:37:5c:0a:30:21:85:c4: 50:bb:b2:7b:72:2a:5e:e6:ee:3f:51:38:87:e3:35:2e: 17:0f:cc:3a:34:f3:49:3a:87:92:ec:32:09:2b:62:6b: 8a:9e:1c:34:c8:b2:5e:7f:4e:bd:99:55:e8:1c:19:2f: 8f:eb:e8:75:e6:04:c5:fe:e6:87:4c:d0:b3:0f:bc:93: e9:0e:e3:91:c2:12:46:fa:77:43:24:a2:8e:06:0f:10: 5b:e6:15:7f:a1:2d:97:c0:f4:06:7a:51:5f:ac:12:40: 22:c2:33:f7:ae:7a:b8:ae:26:83:61:37:0a:8c:53:75: 23:45:be:8b:0a:c5:a4:6e:c6:c6:9a:23:cf:34:98:25: 2a:36:10:e0:04:e6:a6:33:b8:2f:e0:89:33:c4:55:e5: b8:ab:76:bc:51:cf:1e:42:f5:df:a1:e4:3f:96:d3:fc: ee:fd:be:aa:39:c7:b8:d1:c8:0e:ca:fb:9d:5a:e7:bc Fingerprint (SHA-256): A0:B4:65:16:F8:92:DC:11:3B:18:7F:3F:B1:C7:29:80:84:87:4A:FA:F4:FC:31:33:ED:9F:A2:0C:6B:EA:B5:62 Fingerprint (SHA1): 5A:F4:6B:74:47:D5:81:93:04:78:0A:2B:93:E1:F3:F4:0A:50:01:E0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #622: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #623: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #624: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #625: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064730 (0x376fa95a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:04:54 2021 Not After : Wed Sep 30 07:04:54 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:53:6a:e3:f7:7c:58:ca:f0:d9:bd:f0:97:f2:ab:9b: 3f:27:07:62:dd:fc:89:e9:41:5d:5a:4a:dd:10:8b:23: 45:46:bd:e7:7f:ec:12:f4:aa:74:e9:a0:b9:4f:fb:c6: e6:be:b9:ea:ce:b1:f1:ba:41:a7:a1:72:00:21:39:9d: 05:81:df:86:4a:77:83:fa:9c:6b:f8:46:e6:5e:4a:7b: 6f:77:2e:9c:57:97:32:3d:a2:52:04:1b:96:2e:83:8a: b3:fb:88:f3:8d:0e:21:5e:81:2f:45:94:41:ba:07:ed: a1:91:3d:b0:45:02:a8:74:bd:d6:7f:39:39:84:05:0c: 39:11:fe:28:7d:67:f4:8a:b0:3f:34:45:6b:ce:54:32: 72:f5:35:46:e7:47:89:a8:c9:3e:79:7b:23:3b:ce:8b: 21:e6:15:e7:a9:cc:54:fa:9d:c0:93:19:72:d8:c5:a3: 34:5a:76:13:cd:f7:eb:98:72:fc:15:6e:67:e5:74:85: af:fb:34:bb:bf:07:92:84:de:e8:fc:d0:0b:cf:7f:95: 8f:05:7e:51:47:04:45:0c:e8:41:06:a1:c8:f7:ef:e2: 88:f3:1f:79:7c:52:b8:9d:12:e7:24:2d:d2:31:d4:f0: d7:85:55:a8:24:3d:92:6e:9b:f1:62:5a:4f:94:ad:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:c0:5e:68:25:f1:4b:0f:a6:bc:5d:e6:44:61:a9:c2: a1:fb:89:58:d8:12:65:10:10:95:1d:5b:67:23:c5:14: d1:29:2b:7a:3f:b8:13:2f:2d:18:0e:16:7b:4a:4d:43: 70:e1:cb:cb:f2:8f:ba:f3:c3:4c:74:3f:8a:7b:b7:c5: ab:6a:f0:53:e5:48:74:23:a5:37:5c:0a:30:21:85:c4: 50:bb:b2:7b:72:2a:5e:e6:ee:3f:51:38:87:e3:35:2e: 17:0f:cc:3a:34:f3:49:3a:87:92:ec:32:09:2b:62:6b: 8a:9e:1c:34:c8:b2:5e:7f:4e:bd:99:55:e8:1c:19:2f: 8f:eb:e8:75:e6:04:c5:fe:e6:87:4c:d0:b3:0f:bc:93: e9:0e:e3:91:c2:12:46:fa:77:43:24:a2:8e:06:0f:10: 5b:e6:15:7f:a1:2d:97:c0:f4:06:7a:51:5f:ac:12:40: 22:c2:33:f7:ae:7a:b8:ae:26:83:61:37:0a:8c:53:75: 23:45:be:8b:0a:c5:a4:6e:c6:c6:9a:23:cf:34:98:25: 2a:36:10:e0:04:e6:a6:33:b8:2f:e0:89:33:c4:55:e5: b8:ab:76:bc:51:cf:1e:42:f5:df:a1:e4:3f:96:d3:fc: ee:fd:be:aa:39:c7:b8:d1:c8:0e:ca:fb:9d:5a:e7:bc Fingerprint (SHA-256): A0:B4:65:16:F8:92:DC:11:3B:18:7F:3F:B1:C7:29:80:84:87:4A:FA:F4:FC:31:33:ED:9F:A2:0C:6B:EA:B5:62 Fingerprint (SHA1): 5A:F4:6B:74:47:D5:81:93:04:78:0A:2B:93:E1:F3:F4:0A:50:01:E0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #626: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #627: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #628: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #629: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064737 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #630: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #631: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #632: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #633: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064738 --extCP --extPM < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #634: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #635: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #636: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #637: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064739 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #638: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #639: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #640: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o UserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #641: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 930064740 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #642: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #643: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #644: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #645: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #646: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #647: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064737 (0x376fa961) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:06:04 2021 Not After : Wed Sep 30 07:06:04 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 92:fd:ba:2e:87:4e:70:d3:b8:5c:92:a5:50:da:4a:27: 9a:6c:14:87:03:9f:ba:85:5d:37:1a:32:88:75:db:2c: 6d:a9:bb:c9:d4:41:7e:06:df:09:ed:fb:b8:8f:05:15: 40:e9:14:79:ce:e0:16:9e:53:7e:f6:07:fb:ce:d0:25: dd:35:0e:ea:4c:d1:44:1a:55:13:73:5a:77:57:dc:52: 20:56:49:6c:89:05:0c:45:d8:9c:3e:e8:61:85:a9:a0: a3:46:8a:68:de:d1:43:59:4e:71:4c:06:72:45:b4:fe: b1:bb:d9:fb:18:5c:b3:c0:94:54:92:68:bf:d6:78:ed: 71:bb:c7:94:79:06:09:db:da:c9:c0:6b:85:95:6d:75: 0a:63:bc:d4:70:46:11:62:55:88:6c:e5:f1:34:4e:e9: 28:11:4f:e9:f5:61:28:61:ea:a1:f1:94:88:4a:a1:ba: 6c:fe:a3:b5:ac:5d:dd:c2:5d:db:2e:93:e5:24:42:af: 05:7f:49:11:dc:c8:42:d8:2a:3f:25:19:ba:ca:90:0c: e1:f4:1a:de:fc:ba:71:f8:ba:d7:4f:38:c0:81:53:30: 44:45:db:2d:03:c0:6d:3c:3d:c5:41:e3:02:64:1f:03: 31:2c:3e:ea:4f:3a:78:80:ee:f5:95:1a:4b:37:3c:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:92:c6:c8:c1:63:3a:eb:f0:1a:11:07:8a:f7:87:c6: 41:0b:27:67:7d:5d:f8:7f:97:fe:f7:08:af:7c:18:f1: 40:77:c9:7f:93:d7:7b:f3:67:a1:08:9d:f8:07:37:d9: 2f:1e:d8:c9:82:15:e7:85:28:5d:1b:1a:0b:46:d5:88: 04:a1:4f:bb:bd:4e:57:b6:5d:22:7b:1d:35:5c:93:33: 25:19:09:05:f9:78:e4:fe:f0:82:9a:8e:07:0f:f1:5c: 16:2b:a7:2d:4c:5a:3f:3d:16:09:8b:17:80:0a:7f:43: 2e:26:3f:09:f3:7b:77:49:c2:48:89:fc:39:34:cb:be: a5:c5:9f:a0:ba:81:92:4c:f3:9c:de:76:de:96:43:c2: 89:df:98:7c:a9:de:9c:50:66:f1:2c:e6:6c:e9:ab:5e: 10:46:dc:6c:e5:2c:a8:0a:47:46:4b:aa:55:c0:03:66: 7d:35:84:8c:60:86:a9:1f:05:cb:e4:4d:55:bb:f3:1b: 45:ff:37:7e:7e:ab:e1:7a:9e:ba:da:7c:be:26:f5:a6: fb:f4:4b:a5:14:48:45:bd:63:48:22:1d:02:8b:92:8b: d9:eb:80:85:3f:5a:c6:66:d1:22:c5:b3:fb:62:19:8a: 65:04:50:64:52:85:4d:e2:63:ba:7c:57:f1:e2:81:de Fingerprint (SHA-256): 3B:56:2C:32:A0:CD:6C:7E:E2:E8:09:8B:F0:A0:AC:AD:8F:30:27:88:39:F0:B1:89:76:43:9A:48:BA:F5:FB:95 Fingerprint (SHA1): 01:5D:A1:9E:18:9B:EA:92:06:36:B6:8A:85:CE:46:BD:35:E7:60:6D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #648: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #649: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #650: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064738 (0x376fa962) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:06:15 2021 Not After : Wed Sep 30 07:06:15 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:5a:e0:7c:72:f8:54:1a:9e:92:66:71:54:f7:1f:4a: 19:d4:0b:f4:9f:3f:98:c2:81:b5:4d:aa:85:80:c0:d0: 3f:71:c4:fa:2e:50:dc:41:ce:e1:7b:22:3f:eb:e8:0c: 7e:8b:ae:b6:03:5a:46:39:61:e8:ed:76:fc:9d:77:b4: dc:a3:14:2e:8b:1d:33:74:06:b6:fa:3a:20:90:51:1a: 9e:a3:78:de:e1:8e:54:88:4b:04:02:24:51:77:95:a6: 63:42:71:29:78:b6:9e:a8:fb:af:a2:65:95:de:b2:39: 0f:7e:c7:71:4f:f2:d0:0a:c8:cb:07:1a:7b:04:e3:2e: cd:6e:2a:ed:9b:7b:fd:ec:75:2c:1e:aa:6c:f2:69:e7: 81:35:96:a2:3a:82:8d:bb:36:a3:86:70:d2:a9:5f:80: cd:ca:f0:2a:0c:99:32:ff:c1:bd:e0:18:fc:94:e5:97: 06:d8:83:e3:1b:e7:56:76:26:ad:f4:aa:48:6d:95:b7: c5:b3:3b:c0:36:25:73:14:25:1c:11:ac:ef:e3:4a:d5: 4d:28:25:a8:02:9b:42:2c:3f:a7:31:17:aa:3c:4c:fb: 1c:5e:b6:e7:26:d6:ff:d4:d1:15:96:f3:ab:48:67:39: a5:2f:98:fa:50:9b:7b:1e:2d:e6:ec:a6:9d:88:d9:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:73:50:cf:9e:25:c8:86:0e:81:68:29:7f:66:03:72: 14:74:a7:b3:0b:b4:92:b4:62:4b:34:73:a6:c0:9e:25: da:a9:77:96:f5:10:42:12:3a:6c:e1:0a:61:57:79:7f: 4e:05:e7:40:af:1d:6c:34:07:ef:1d:08:23:6f:f3:4f: 0e:93:00:0d:1e:21:17:48:87:fc:1d:a7:63:1f:8e:1e: e6:3a:6e:c4:7b:eb:23:71:ef:d4:6c:24:a6:e1:79:23: 8e:23:5c:fe:d2:aa:b9:6f:b2:d2:6e:6b:40:ae:0a:1d: 41:8e:45:ea:a0:85:e5:7d:14:d8:37:4f:6d:8c:2f:29: 5d:d5:e2:81:6c:41:df:21:43:84:71:80:63:60:c7:de: de:cd:c6:50:66:e6:dd:6d:ea:5e:9d:3b:f2:18:cf:18: 25:2b:bd:da:4a:8a:30:aa:12:1c:6e:ae:1d:4a:b8:79: 56:da:e8:2b:07:1f:6a:f4:92:b6:b9:31:76:f4:23:3a: 0e:0b:03:e0:fb:d0:08:e9:18:51:92:0b:ee:59:14:df: 3e:a2:0c:38:38:5f:f6:20:51:4d:2f:94:aa:94:2a:a5: 86:0a:87:e9:ad:67:20:51:63:53:9b:6c:63:13:e8:36: 1a:2c:3d:02:a2:42:98:69:50:d7:d1:05:bd:69:fb:bd Fingerprint (SHA-256): 9D:8C:B7:16:62:EA:09:5E:EF:C1:BB:7D:07:E4:85:12:5C:BD:37:16:D5:80:49:32:AA:D5:A9:E0:F3:EA:05:22 Fingerprint (SHA1): BD:BC:07:C1:69:44:5A:E8:16:54:A8:EB:5C:27:D4:E9:EC:9F:03:28 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #651: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #652: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064739 (0x376fa963) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:06:26 2021 Not After : Wed Sep 30 07:06:26 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:86:44:5a:d7:3f:9d:4c:cb:47:60:cd:1b:96:60:33: ed:70:25:a2:4c:a6:78:d5:75:ba:29:f8:81:68:20:82: a1:f1:24:76:f7:0d:71:4f:29:5e:b0:4c:8d:32:3b:43: f1:b0:fc:52:df:07:54:7e:b9:aa:d3:9a:58:94:ba:d5: 82:5f:c6:22:c8:35:a5:a8:f5:53:2c:c4:fe:fd:6e:bd: 51:b9:0b:7d:b1:cc:c6:3b:7c:c8:5a:40:a8:de:ae:3a: e3:1d:68:cf:54:d6:f1:38:7e:af:d3:0f:2b:e8:e5:01: d1:1a:44:49:2b:1e:c9:3b:e7:29:0b:c8:51:4a:ce:26: f2:05:a1:50:90:dc:e7:cc:9f:46:a5:05:c8:20:a0:d7: dc:b4:75:b8:56:07:98:a0:37:d5:c2:0c:02:d7:cd:07: b7:37:05:fa:90:30:1f:f6:14:be:ed:38:31:6d:ae:9e: a0:ba:c9:05:d7:77:7d:43:39:32:31:c0:1e:1d:5d:b2: 89:4a:b4:96:f0:d3:65:61:1c:aa:78:69:5f:47:20:cf: c3:f3:1b:27:fb:c7:0a:4e:81:ac:84:37:59:5a:e0:d0: 14:77:1a:dc:b3:f9:9f:68:2d:44:6a:1c:97:9a:ce:b5: fc:ef:a7:92:ab:39:41:96:43:3f:a5:20:d0:44:6c:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 44:42:e9:08:84:9b:0b:68:7a:a9:d9:06:bc:cd:07:64: 46:25:e0:eb:f3:bb:4e:7b:14:35:af:57:b4:b0:74:ef: 8a:22:17:e7:f0:f3:ba:4d:ab:85:03:a7:48:39:c6:c6: ef:6c:76:d8:5a:85:63:14:14:ed:61:4a:ca:6b:e9:85: ae:8e:f6:a3:e8:53:eb:48:35:ab:9f:62:9c:cf:ba:0f: 10:3d:6f:f9:ef:f8:d7:05:0f:e9:8c:b5:5a:df:18:6a: e3:61:cc:a3:47:4c:c8:fe:4e:19:41:aa:e9:f6:24:9f: 36:33:1b:c8:5d:1e:95:29:ba:66:36:ab:a4:84:40:26: 4c:4b:c9:6a:e6:e4:5b:94:d7:f7:76:2a:3d:c6:4e:8c: 47:8e:c8:69:0d:94:eb:9f:75:4c:31:27:06:8c:8c:3c: 60:ca:c8:7d:64:51:05:4b:35:ac:83:7b:bd:10:76:51: 14:f9:ba:28:3b:95:f5:27:67:fd:e3:ad:83:de:1f:d3: 95:fe:6e:32:f5:69:6e:7a:2b:71:de:7c:4d:d6:1d:40: 6a:67:51:12:76:02:d4:5e:d1:af:a6:80:be:7c:fe:49: ca:99:c3:c3:d1:81:4b:54:44:37:d9:b3:29:8f:01:57: 2f:c2:88:7e:f6:52:3a:0b:bd:5b:bb:38:ea:dc:a3:c2 Fingerprint (SHA-256): DF:FF:A9:EB:02:8E:19:2B:CF:9B:80:53:F8:32:05:5C:A9:90:8C:2D:58:B8:93:66:D6:4F:19:27:E1:9E:CC:EF Fingerprint (SHA1): C4:CC:32:6F:6C:1A:33:EF:33:23:FB:A0:8D:0A:82:59:F2:47:0E:1D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #653: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #654: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064741 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #655: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #656: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #657: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #658: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064742 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #659: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #660: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #661: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064743 --extCP --extPM < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #663: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #665: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 930064744 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #669: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o UserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 930064745 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #671: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #673: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #674: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #675: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #676: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #677: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064741 (0x376fa965) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:06:46 2021 Not After : Wed Sep 30 07:06:46 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:86:e9:c7:e6:c7:d1:a6:58:29:46:5c:08:7d:f6:48: b0:36:c8:f7:c2:e4:57:9e:64:c1:89:38:44:80:2a:ed: ea:13:9e:cf:13:51:05:3b:cf:3e:d4:f0:53:6e:50:20: 0f:cd:25:b5:05:20:57:8b:04:14:be:26:a4:41:93:38: e6:78:a6:06:16:d3:1b:c9:b4:60:00:fd:44:34:d3:0b: aa:06:36:90:0d:a9:27:3f:28:82:6e:2d:bb:6f:03:fd: 08:3d:44:d3:bc:03:3d:90:08:7a:32:e7:8b:5b:06:27: 9d:cc:d6:ef:dc:3b:ff:e0:4e:a2:11:94:f3:fb:3a:bc: 7c:31:99:53:e2:94:d6:e1:69:15:c1:75:43:8a:6c:e7: d2:d0:08:c5:d7:a2:2d:ca:cb:57:7e:3e:2c:e2:fe:9c: 90:28:de:62:60:97:f5:ae:e3:55:f2:4a:da:fa:19:b2: 74:2b:1f:88:26:9a:99:ef:8d:80:1c:8f:e4:28:c8:4a: d5:63:83:a0:68:d1:5c:dd:74:b2:67:b6:28:f7:e4:1d: 96:f7:01:ef:cf:9a:49:9d:70:e5:5a:22:77:02:08:d5: fd:d7:37:18:c4:7e:2d:6f:60:2b:05:d6:ab:c2:7c:19: 9c:b8:de:c2:a3:e7:2c:05:49:52:97:85:31:45:91:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:f6:05:01:10:6c:b5:fa:3d:cb:70:34:d7:85:da:cd: eb:0e:ab:34:31:f6:73:48:a7:5b:af:31:d9:7e:cb:8f: 56:7a:11:03:e5:02:b9:22:0a:19:ff:da:b9:ff:2b:f4: 20:c4:b5:61:28:c7:86:23:cc:d7:9c:0c:86:43:b4:0d: d6:8c:91:8b:04:04:4f:31:d1:5b:50:69:89:87:40:fb: 9b:35:68:f2:3e:30:d5:7d:8c:d4:f2:54:94:71:ed:8e: 94:42:6b:e9:c0:c0:90:e4:c3:13:b3:2a:cf:76:05:c8: 8f:8a:aa:46:0b:94:1f:4b:af:d5:09:09:03:c2:f5:c3: be:cc:59:15:96:d9:d9:57:2f:d6:3e:9d:40:57:3f:ea: 0f:ac:8d:10:18:cb:76:89:67:ab:ad:d0:1d:1d:11:9e: c8:7c:37:4d:81:c2:46:f8:60:7e:6d:15:29:16:77:6b: f4:3c:95:fb:b5:e2:5a:d5:69:9a:e0:c4:4f:af:31:c3: c5:05:00:7e:d3:21:5a:fa:bf:4f:a3:f9:16:31:3c:d3: 9a:74:f2:52:72:8e:8e:ce:5f:52:e1:f2:1c:35:04:e6: 52:bb:72:68:a5:67:6c:7e:3b:57:9f:d2:a1:69:4d:49: 6d:6c:3f:07:c8:d3:a3:d7:a8:e0:fc:44:c0:00:46:2a Fingerprint (SHA-256): 92:DD:4C:75:BB:48:47:BF:A2:5B:A1:AC:B3:F6:6E:D6:22:EE:4B:BE:25:E3:C8:23:F2:4D:B9:E4:A9:C2:31:6B Fingerprint (SHA1): B8:CE:53:91:BC:45:B6:B5:D3:82:24:23:5C:A7:86:38:4D:BB:71:67 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #678: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #679: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064742 (0x376fa966) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:06:59 2021 Not After : Wed Sep 30 07:06:59 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:5f:88:da:65:f3:0a:53:bc:9b:4a:02:af:a9:78:ca: a5:77:5e:53:0f:1a:fa:07:1a:d7:e1:01:70:97:92:7c: 97:24:25:2b:ee:b9:a6:f7:8e:5b:39:0d:9b:9a:fc:8f: 33:40:86:04:72:21:79:79:fb:b3:0c:75:0e:06:73:0f: 6e:3e:bc:6b:01:63:0c:f9:7d:53:37:88:01:0d:8a:99: ec:c9:87:30:36:41:0d:d9:1b:ea:9e:2a:df:f5:b1:c7: ef:d1:54:f7:c6:8c:a2:4b:0c:6a:e7:57:f8:1a:61:9c: c9:24:08:ab:3c:8d:e7:dd:e1:b7:4a:a9:71:cb:ca:69: 36:19:75:98:e2:c0:69:0e:cd:72:20:21:97:36:34:f7: 7c:a6:8b:a1:0b:2d:6f:dc:98:e9:37:44:d8:52:0e:df: 29:82:71:d0:2a:66:4d:7a:1a:58:50:d5:9c:5d:37:5d: aa:56:45:dc:31:9a:4b:5c:c9:19:b1:04:14:cf:36:53: 31:7e:18:22:4a:e8:60:01:56:91:bc:bc:4e:63:8c:0e: 3d:25:b1:c2:a6:1d:42:4f:10:7a:23:5f:39:cd:62:94: 62:1e:b9:88:96:31:51:1b:60:87:5d:9e:3b:af:31:e3: 3f:00:f2:5e:c1:bf:e5:79:c6:92:03:7c:94:ad:dd:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:7d:2d:2c:2e:b9:57:cc:a8:07:94:7b:a6:4d:2b:7d: 2a:d3:70:70:6e:ca:be:71:64:b5:9c:08:a8:5d:72:cc: 01:19:e1:66:c6:50:4d:cd:91:a8:5a:72:1b:11:f2:d4: 0f:8b:4b:0d:c7:63:af:a0:e8:32:4b:68:06:0f:82:6a: 8d:18:36:a0:c8:7a:f3:87:ec:7f:5b:ad:51:2d:a3:d6: 62:5e:af:76:85:18:ee:7f:07:31:e6:be:79:93:6c:e0: e4:d1:f1:06:d2:99:34:95:84:a5:eb:e4:52:c1:a7:5d: 8b:ed:c9:37:5a:6a:71:8e:a5:ce:af:9d:0c:67:40:26: e8:10:69:42:c2:ab:aa:0e:6b:02:76:22:b2:54:d6:61: 92:5c:b3:f6:fa:9c:6c:31:d9:9a:58:67:72:9b:ca:11: 2c:28:82:55:da:ae:2b:cd:02:b6:24:4c:33:cb:b5:f8: b6:8b:50:08:6c:22:91:9d:d8:f3:aa:09:ea:93:0f:45: b4:24:9e:aa:fb:bb:61:2a:85:5a:f0:7d:99:36:c0:fa: f7:83:78:f1:be:14:b7:e0:e5:f5:97:f9:8c:27:47:8f: b2:48:51:0b:ad:21:46:ce:04:27:3c:53:01:98:e8:e0: 51:80:2a:a5:af:cb:26:b1:d3:e4:07:9c:22:97:92:67 Fingerprint (SHA-256): F7:12:9C:98:F8:A1:B8:6B:0D:1F:CE:F0:63:AD:54:6A:48:00:3F:A9:D3:10:6C:47:2E:0C:8F:4F:E5:B4:A5:5E Fingerprint (SHA1): BC:A9:B6:56:DE:46:CF:1D:C7:C1:CB:9E:D4:C5:9B:01:BB:AF:3F:1F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #680: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #681: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #682: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064743 (0x376fa967) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:07:10 2021 Not After : Wed Sep 30 07:07:10 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:b3:ed:de:3b:2d:77:2f:d1:69:05:16:d8:cc:76:e2: 79:5b:74:a4:f1:aa:1e:ec:2d:c9:a9:03:8a:91:ba:38: be:1a:9e:d5:ad:77:c2:a2:38:da:9a:79:a5:5d:fa:29: ef:32:4b:9c:4c:73:e2:78:57:7c:f0:de:80:e4:71:96: c9:26:56:38:5c:ad:87:67:85:e2:ec:0d:1b:d9:b2:f4: 7c:e4:e7:66:3e:bf:1b:1f:40:53:fa:d5:95:1c:38:e7: 8d:2d:cf:b5:a3:86:f3:8d:6d:13:4a:f8:90:70:be:b2: 5d:1e:2f:aa:e4:fb:a2:b9:19:04:af:7a:c2:70:b1:05: af:bb:84:02:69:c2:66:ce:40:12:5a:3f:00:47:b8:30: 51:bd:c7:98:a9:b3:4a:28:20:93:2a:92:a3:8b:30:96: bd:fa:d0:f7:cc:0a:13:9b:78:b7:6c:cd:32:ba:4b:14: 0b:1a:33:6d:92:1e:05:e0:fe:d7:9c:45:84:d3:1c:be: 14:73:a5:88:3f:3c:4e:9e:4d:c3:a2:7a:20:eb:84:a2: 64:6c:c5:74:72:e5:2e:bf:0c:e4:5e:ff:09:86:0a:51: 00:43:e9:74:8b:7b:a2:74:91:70:b8:e0:f4:82:3b:31: 41:55:f9:bb:bc:97:d3:df:ef:94:47:5d:02:1f:18:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:c8:58:8e:12:dd:7a:e8:77:96:8b:33:ab:50:7a:69: 12:35:cc:33:01:f4:7a:14:2b:5d:6b:2b:5d:53:2d:41: 54:36:06:a2:d3:41:91:bc:14:57:14:05:a1:71:22:ad: 32:94:83:9d:db:d3:9a:9b:ad:03:60:69:93:32:52:c0: 28:89:18:b8:15:c1:6a:d9:f9:99:87:13:a2:98:1d:25: 0b:a1:ed:ce:ee:c5:8a:e0:a2:e3:74:9b:ae:6a:08:1c: 3c:17:8a:ef:43:02:e3:27:90:86:7c:15:cc:3d:d7:23: 39:6d:98:6d:87:1f:4d:01:08:76:b8:89:ce:f9:16:ab: 73:d1:94:9c:8e:54:9e:3c:7b:5d:8d:70:64:47:79:ca: e2:80:15:fc:f6:96:ef:d1:ce:06:a7:e1:f8:7a:84:7e: 1e:fa:d1:79:00:d2:4b:29:6c:91:be:1b:66:ee:74:19: 48:5f:3b:fd:fb:e7:77:87:81:76:12:c2:3e:07:be:69: 10:6d:d1:7f:80:48:bb:e0:8b:fb:4b:3d:4d:a3:b2:79: 9e:7e:74:1e:d4:80:09:94:c2:58:c3:42:be:23:b2:85: 64:e9:6f:ae:e5:9d:56:be:c0:5b:95:7a:b3:5c:44:d0: 2f:80:c5:05:56:c5:32:54:2b:84:e3:e4:f1:70:5d:32 Fingerprint (SHA-256): 91:7D:C9:DB:AE:DC:D0:E2:BF:D8:93:66:5D:9A:9E:3B:13:BC:64:17:90:9D:4C:A0:5A:41:85:2A:26:6E:EA:01 Fingerprint (SHA1): 46:F4:28:08:B9:5F:28:03:F8:45:89:C8:DE:C9:0B:DC:8C:0E:18:96 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #683: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #684: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064746 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #685: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #686: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #687: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #688: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064747 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #689: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #690: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #691: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #692: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064748 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-CA1Root-930064639.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #693: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #694: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #695: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o UserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #696: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 930064749 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #697: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #698: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #699: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064746 (0x376fa96a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:07:38 2021 Not After : Wed Sep 30 07:07:38 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:5e:cc:11:d8:a1:58:d8:8f:a3:93:7d:b8:66:3e:8c: 88:a5:a3:30:c6:87:29:02:88:80:13:c4:53:89:eb:7d: 8e:da:ee:d4:af:ce:ec:af:04:a0:83:33:18:cc:38:6e: a6:39:5b:8a:cf:58:53:af:d3:5a:4f:0e:fd:b8:4f:31: b4:7d:29:b6:fa:e2:f9:c1:56:4a:e6:d7:7c:f8:64:de: 48:d2:09:e3:30:06:73:b3:dc:9d:00:99:36:93:5a:84: 00:69:70:13:87:5f:c8:ac:52:75:d2:02:48:18:dd:55: 51:5c:81:2e:11:4e:18:4f:9d:e1:4e:4a:78:b6:76:f3: 45:f0:32:75:b2:08:15:af:60:1d:e2:c1:4e:fa:aa:bd: fc:0d:6d:c8:b3:a4:a9:8f:cb:d9:57:61:bb:34:5b:93: f8:00:e8:72:44:ac:29:6a:17:35:b4:84:04:79:d9:cf: 71:83:40:32:bd:67:0a:58:e8:e3:3d:f0:65:4e:bb:84: b3:eb:13:e6:df:12:d4:10:81:e1:23:67:ef:4a:5a:6a: db:8a:89:17:f5:2d:e9:83:bc:0f:19:32:19:90:db:b0: c4:c0:7e:27:4d:43:40:7a:37:c1:07:a2:f8:77:ef:70: aa:2e:c4:95:ea:f2:aa:58:b0:ed:fa:c7:5e:48:03:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:6a:bf:62:03:7e:d8:ee:36:55:bb:d6:53:7d:44:9a: 50:ac:b3:70:b3:41:05:fb:80:a0:45:08:2b:71:74:a4: b0:94:91:b6:3a:a8:56:75:97:b7:5e:bc:e3:9e:f6:3a: 68:e6:20:fc:23:63:3c:dd:de:9f:76:bd:99:8c:0a:50: d0:3c:e3:79:3b:ac:0f:e6:cf:15:81:11:6b:d7:c4:45: e1:1a:9a:ee:30:aa:81:ef:a6:d2:8a:fb:6b:ea:52:3f: 63:93:d3:95:1b:da:72:64:1b:45:b3:fe:47:a9:e8:9b: 57:76:26:da:ec:c4:df:8c:8f:65:c8:b1:2b:c8:e1:a6: 24:e4:e5:df:03:45:f6:88:24:9a:78:f5:4b:0b:b4:19: 70:22:32:9a:4a:52:47:cf:ae:8a:b9:8e:1b:e8:1b:f9: 78:c2:ff:2c:40:60:42:b0:36:51:0e:76:52:82:fd:a7: 66:d2:49:52:ef:b4:7b:b6:73:65:1a:46:f2:a2:bc:23: 55:34:d8:78:8b:a0:85:a8:ab:d5:6c:69:98:fb:65:a8: 2a:bd:9a:50:58:5a:e5:c5:3f:59:52:e9:83:12:8c:3a: 2d:48:cf:83:e1:38:32:ae:19:db:bd:6e:fd:de:45:42: 9b:25:83:f9:85:7e:bd:e5:1c:39:83:15:af:03:1a:83 Fingerprint (SHA-256): 2A:BC:8F:0F:D4:03:24:26:C9:82:A0:AB:0E:FF:6F:31:99:04:49:F9:44:2C:4F:8A:B3:43:D8:B6:C6:88:01:80 Fingerprint (SHA1): 4F:AB:C3:96:0E:F5:9C:41:9A:9B:2E:CC:CA:C8:46:63:6D:E5:51:59 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #700: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #701: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064750 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #702: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #703: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #704: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064751 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #705: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #706: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #707: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #708: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 930064752 -7 Bridge@Army < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #709: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #710: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 930064753 -7 Bridge@Navy < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #711: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #712: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #713: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #714: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #715: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 930064754 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-Bridge-930064640.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #716: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #717: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #718: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #719: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 930064755 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #720: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #721: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #722: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064750 (0x376fa96e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:08:13 2021 Not After : Wed Sep 30 07:08:13 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f5:98:4d:62:e1:9c:f5:8d:0d:e3:ae:91:ce:f6:6d:2f: 82:36:37:42:45:91:ca:2f:d4:8b:e1:5e:bf:1f:ca:64: e7:c5:bc:ce:bf:92:4e:25:fb:1c:57:9d:09:2c:9e:c7: 3b:8f:d2:bb:ea:32:17:25:b7:35:3e:c4:82:b1:eb:bd: f9:81:f8:ce:e4:1f:f1:eb:31:e6:f7:a7:fc:57:ec:80: c9:7b:64:bf:84:2d:d9:b5:93:9f:ff:cd:dd:60:42:e7: 1b:ce:e4:2d:ea:e8:56:17:18:98:e5:c3:d7:47:96:36: 47:80:59:d5:ce:4b:21:c7:a2:24:d2:dd:3d:5d:f8:d8: 0e:9a:ce:af:2b:d3:3d:a1:73:8f:1c:17:09:81:f3:2d: 41:fa:3f:56:0c:4e:26:c5:fc:fc:92:a3:2c:13:91:6c: 7f:1d:72:17:51:de:f1:74:33:90:23:27:74:70:f8:75: 06:8e:80:c6:ff:ce:c3:15:f3:a0:1b:e1:67:ec:ee:12: e6:b1:4a:1c:70:15:8a:18:a5:29:e7:e8:80:55:24:d7: 05:44:75:3a:ea:d9:ac:34:cc:b9:ca:00:ec:c7:5c:54: b7:0c:e8:b3:d4:47:4c:13:87:f5:cc:9a:51:38:9c:17: e3:e2:17:57:90:74:af:24:fc:13:d3:e4:ac:02:35:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:be:f7:d8:0c:76:32:d1:35:7a:cc:15:5c:21:b3:eb: 22:df:40:57:2e:3a:62:3a:b7:e4:da:b1:2d:a9:5d:d5: f0:5f:b0:f5:9e:ac:97:a3:81:5d:1e:57:c6:51:85:2e: 26:1e:09:78:87:9e:97:b8:36:51:c6:1a:48:7d:38:79: 2f:43:76:14:d4:ce:3c:fd:3b:96:4c:d8:65:4f:8b:06: 6d:bc:dd:ff:be:07:e4:2b:e2:1d:9e:7f:5f:f5:a0:cf: fb:c9:ba:ac:5b:44:46:ae:ab:3b:f0:70:0e:e7:1d:53: 79:a2:35:29:5e:ce:ab:51:3b:92:99:c9:f7:28:1f:e6: 1b:f1:96:f3:66:15:6b:ae:1c:a9:a7:1e:31:0f:83:48: 89:4d:b2:5a:b1:e4:46:ed:45:38:e1:bf:28:eb:9c:2a: 11:4f:26:f3:2b:87:37:5e:56:09:b6:e8:f9:02:09:dc: 4c:b4:4b:2e:a9:4d:40:15:5c:d4:f5:b9:3c:6b:47:83: cd:76:f5:f5:0f:cc:e6:78:70:a8:3b:1a:f6:f2:fa:35: 8c:e7:0a:e2:44:a9:c3:53:be:92:bc:78:b4:be:4e:c1: cc:67:0e:b2:47:ce:48:00:eb:80:80:c2:c0:28:ed:f2: bd:26:e7:61:7e:8d:48:c8:cc:05:d0:e8:75:52:f1:9b Fingerprint (SHA-256): 81:11:4E:4C:BF:48:04:EA:52:1F:D2:89:B2:09:7F:00:CC:14:45:53:F7:A6:2F:5E:D8:4A:E7:0B:44:A9:CF:D2 Fingerprint (SHA1): 3B:C2:6D:D5:E5:4D:CD:50:FB:71:1E:81:AA:E5:35:28:AB:02:8C:6A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #723: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064751 (0x376fa96f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:08:23 2021 Not After : Wed Sep 30 07:08:23 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:ee:fe:69:7e:b2:5f:d3:47:52:10:f6:e8:33:2b:a1: 0f:d5:8d:a5:55:d8:4f:9e:c6:9a:cc:85:09:56:bb:05: be:ac:af:2e:34:fa:de:c0:e6:f7:80:4b:1d:14:f8:79: fe:5a:7f:e4:e3:d3:f3:ea:06:e9:52:8c:2a:1f:03:6c: bd:de:84:ba:51:36:58:f1:58:2f:8b:4f:9f:93:fd:52: 3c:45:51:67:45:fb:0e:39:9d:8c:e0:9b:4b:13:e9:14: a8:e8:25:21:8c:31:d1:51:22:33:94:6a:a8:f5:2e:a2: 98:b5:66:ca:20:e2:da:77:43:a4:94:06:6b:7b:22:d5: 51:a8:55:d8:72:a8:da:45:29:a0:6e:87:e8:4c:ab:4a: c2:5b:f0:16:d6:ed:1d:f0:52:bf:72:91:d0:f4:7c:eb: bc:45:56:03:fb:f9:ac:ba:6d:11:d5:04:5b:ab:c2:46: 5c:de:44:4f:fa:a4:b1:c8:a4:20:48:9c:d5:23:7c:ae: b7:6e:6c:ca:c6:b1:d6:3a:80:6d:c1:0c:18:fb:d8:74: e9:65:cc:f6:0f:45:8f:b8:06:96:8a:cb:c3:bf:25:78: 5b:de:f3:4b:17:12:66:a5:a4:12:84:63:00:c6:93:c4: a9:d3:f0:ae:d1:d7:c9:e8:4f:ef:1d:5d:bb:0a:07:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:4e:76:7a:cc:80:03:53:a9:30:4a:3b:cf:a5:ae:a5: 01:0c:17:80:6b:ec:22:4a:82:59:18:0b:46:7b:b0:63: 93:d2:4d:38:53:bf:34:b4:ee:39:95:58:6e:2b:fb:a9: b6:15:96:44:79:49:5d:cb:55:59:62:54:2f:e1:31:2d: b6:7f:1e:09:de:34:31:56:ec:7b:bc:20:e8:cb:0d:ea: 74:87:dd:00:86:fe:c6:31:00:f4:fd:8c:21:26:12:8e: a3:8b:d8:d5:80:ce:b3:57:64:20:77:e6:06:9e:34:aa: 1f:ba:0d:b5:6e:c2:26:0b:ab:55:b1:01:32:41:d1:db: 14:cd:92:0c:7d:c1:46:f4:7b:80:5a:22:1a:be:34:f3: 99:a1:a4:73:eb:95:01:38:eb:3a:7c:2a:e7:98:bd:35: 91:d7:74:cb:8d:74:ad:a9:20:76:4f:89:8e:32:74:b1: 80:55:14:29:51:24:8f:90:a9:ef:02:9c:83:76:f6:ae: 03:76:8d:2a:c5:25:3b:6d:df:4a:5b:c3:32:72:1e:15: 72:e6:82:e7:ef:c9:98:02:8c:42:63:11:9d:23:57:b8: 30:80:36:61:ff:b8:fe:48:0f:b1:cb:ba:81:82:ad:1f: 97:d6:e8:6d:90:cc:ee:9d:2d:57:2a:3f:2b:05:11:92 Fingerprint (SHA-256): 38:38:B0:2B:5F:B0:A0:22:AB:EA:F0:AE:C7:68:87:4F:CD:60:23:D1:D6:92:52:3A:8B:C1:37:64:57:6E:2B:B2 Fingerprint (SHA1): 3C:EB:23:5D:1D:E5:EB:5D:E7:B5:E6:E5:ED:EC:B3:5C:A1:E9:47:48 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #724: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064751 (0x376fa96f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:08:23 2021 Not After : Wed Sep 30 07:08:23 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:ee:fe:69:7e:b2:5f:d3:47:52:10:f6:e8:33:2b:a1: 0f:d5:8d:a5:55:d8:4f:9e:c6:9a:cc:85:09:56:bb:05: be:ac:af:2e:34:fa:de:c0:e6:f7:80:4b:1d:14:f8:79: fe:5a:7f:e4:e3:d3:f3:ea:06:e9:52:8c:2a:1f:03:6c: bd:de:84:ba:51:36:58:f1:58:2f:8b:4f:9f:93:fd:52: 3c:45:51:67:45:fb:0e:39:9d:8c:e0:9b:4b:13:e9:14: a8:e8:25:21:8c:31:d1:51:22:33:94:6a:a8:f5:2e:a2: 98:b5:66:ca:20:e2:da:77:43:a4:94:06:6b:7b:22:d5: 51:a8:55:d8:72:a8:da:45:29:a0:6e:87:e8:4c:ab:4a: c2:5b:f0:16:d6:ed:1d:f0:52:bf:72:91:d0:f4:7c:eb: bc:45:56:03:fb:f9:ac:ba:6d:11:d5:04:5b:ab:c2:46: 5c:de:44:4f:fa:a4:b1:c8:a4:20:48:9c:d5:23:7c:ae: b7:6e:6c:ca:c6:b1:d6:3a:80:6d:c1:0c:18:fb:d8:74: e9:65:cc:f6:0f:45:8f:b8:06:96:8a:cb:c3:bf:25:78: 5b:de:f3:4b:17:12:66:a5:a4:12:84:63:00:c6:93:c4: a9:d3:f0:ae:d1:d7:c9:e8:4f:ef:1d:5d:bb:0a:07:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:4e:76:7a:cc:80:03:53:a9:30:4a:3b:cf:a5:ae:a5: 01:0c:17:80:6b:ec:22:4a:82:59:18:0b:46:7b:b0:63: 93:d2:4d:38:53:bf:34:b4:ee:39:95:58:6e:2b:fb:a9: b6:15:96:44:79:49:5d:cb:55:59:62:54:2f:e1:31:2d: b6:7f:1e:09:de:34:31:56:ec:7b:bc:20:e8:cb:0d:ea: 74:87:dd:00:86:fe:c6:31:00:f4:fd:8c:21:26:12:8e: a3:8b:d8:d5:80:ce:b3:57:64:20:77:e6:06:9e:34:aa: 1f:ba:0d:b5:6e:c2:26:0b:ab:55:b1:01:32:41:d1:db: 14:cd:92:0c:7d:c1:46:f4:7b:80:5a:22:1a:be:34:f3: 99:a1:a4:73:eb:95:01:38:eb:3a:7c:2a:e7:98:bd:35: 91:d7:74:cb:8d:74:ad:a9:20:76:4f:89:8e:32:74:b1: 80:55:14:29:51:24:8f:90:a9:ef:02:9c:83:76:f6:ae: 03:76:8d:2a:c5:25:3b:6d:df:4a:5b:c3:32:72:1e:15: 72:e6:82:e7:ef:c9:98:02:8c:42:63:11:9d:23:57:b8: 30:80:36:61:ff:b8:fe:48:0f:b1:cb:ba:81:82:ad:1f: 97:d6:e8:6d:90:cc:ee:9d:2d:57:2a:3f:2b:05:11:92 Fingerprint (SHA-256): 38:38:B0:2B:5F:B0:A0:22:AB:EA:F0:AE:C7:68:87:4F:CD:60:23:D1:D6:92:52:3A:8B:C1:37:64:57:6E:2B:B2 Fingerprint (SHA1): 3C:EB:23:5D:1D:E5:EB:5D:E7:B5:E6:E5:ED:EC:B3:5C:A1:E9:47:48 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #725: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #726: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064756 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #727: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #728: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #729: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064757 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #730: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #731: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #732: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #733: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 930064758 -7 Bridge@Army < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #734: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #735: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 930064759 -7 Bridge@Navy < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #736: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #737: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #738: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #739: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 930064760 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-Bridge-930064641.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #741: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #743: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #744: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 930064761 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #745: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #747: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 930064762 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-BridgeNavy-930064642.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #749: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #751: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #752: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 930064763 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #753: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #755: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064756 (0x376fa974) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:09:01 2021 Not After : Wed Sep 30 07:09:01 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:6b:f6:a4:84:2b:fd:9b:65:c8:62:e7:21:a6:f2:1e: 97:23:18:8b:5f:e6:11:d6:68:2c:78:9f:c9:b4:5e:41: 15:92:92:65:b9:8b:cd:72:91:5d:cd:b1:fe:f1:f4:4d: 47:e6:14:4a:fd:e4:a8:35:e1:bd:1d:11:a0:8d:6a:6b: 1a:ed:32:d9:0a:da:b9:7b:ae:c8:27:0e:27:6f:23:e3: 9a:0c:b7:33:50:5e:d7:92:6e:2c:ef:bc:b1:0a:84:9e: f6:82:c1:c6:73:c1:0d:21:72:06:23:96:cd:aa:1d:a3: 51:f8:5a:c6:39:b5:84:5d:4b:1c:eb:d0:61:59:99:b0: 23:71:14:de:89:a7:f5:b4:c8:1b:84:42:f0:3b:58:c9: fc:55:78:ac:1b:2a:65:e6:ae:84:56:7c:b4:ce:76:52: 3e:6a:53:d8:50:88:9e:68:d2:06:81:e2:f9:1f:e2:05: 68:8c:59:6e:28:77:b3:10:04:a9:00:45:b9:01:78:93: e5:a6:6f:3e:be:56:e0:ca:19:a2:a8:38:54:bf:16:83: 50:02:6c:fc:94:f1:00:c3:1a:c8:4b:0f:af:40:15:1f: 5e:93:6f:fa:b5:e5:ca:2e:89:aa:21:c6:88:5c:2e:01: 1d:01:c1:f8:a8:86:0d:94:58:d3:78:85:30:88:5d:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:56:ce:ea:b7:f3:be:bf:57:83:ae:d9:d9:c1:13:c9: 3f:3c:06:4e:09:e8:40:fc:b3:f6:53:35:5e:c0:f9:56: 4e:e9:8f:e7:c8:33:3a:8f:5b:c8:33:23:55:0d:53:33: 87:c4:d8:4f:1c:8e:eb:9a:f0:fd:ea:ce:74:6b:47:d4: 5c:de:7f:0a:52:3d:c1:0d:75:26:71:80:29:f9:95:f5: 0f:76:cd:91:2e:78:a6:8a:cf:35:5d:f3:85:b2:7c:e2: c4:0f:74:06:6a:f4:d0:29:ff:f0:ab:f3:c0:f7:a1:7b: d1:f7:76:34:16:36:16:6c:ac:cf:81:8e:31:81:ba:db: 37:c5:cc:ab:a4:d3:48:a2:b0:b1:fb:63:06:bb:84:26: ba:ce:46:87:96:68:7f:28:cf:15:62:2a:18:b9:c2:7f: 06:7f:a2:8f:da:67:73:43:99:58:4e:69:3d:c3:48:13: 33:56:3f:1c:91:a3:e4:93:f2:8f:14:03:e0:9d:21:69: 44:c6:52:11:08:bc:38:0f:e7:1a:84:09:67:25:b7:de: 3b:87:6e:74:0e:60:45:11:4a:17:7e:50:c2:57:60:12: 41:7a:55:8f:0b:b5:0d:31:c2:12:03:60:b8:49:8b:fb: f5:97:3a:49:6e:1c:37:0a:8b:b6:3d:aa:84:9e:15:d7 Fingerprint (SHA-256): C1:86:4D:8A:A1:7E:BC:8E:16:88:43:89:D2:41:E2:83:7F:77:2A:27:FF:37:90:BB:D7:05:A3:02:3B:44:FF:65 Fingerprint (SHA1): DF:C0:05:BF:77:42:17:5B:3D:05:A3:7C:B6:BF:EB:A7:77:71:0C:08 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #756: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064757 (0x376fa975) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:09:11 2021 Not After : Wed Sep 30 07:09:11 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:76:25:4e:9c:df:e1:d4:ba:0a:48:c9:b7:08:a4:6d: 45:f5:ec:78:0d:5f:39:f2:ff:fc:a3:cb:80:9d:94:75: 0a:b9:0e:cd:7b:16:4f:87:da:3d:22:55:68:fb:d9:5b: d1:ae:08:70:cf:91:ed:a2:f6:62:fe:9b:07:ca:b5:d7: 92:46:29:d5:e0:af:e8:e5:27:db:a6:24:b9:6d:de:1f: 89:92:53:24:c1:d6:e2:fd:04:ee:ca:8b:88:cf:f5:93: bf:30:f5:a6:38:e6:13:bd:ec:58:9b:84:62:3c:de:87: 7b:4c:e3:94:50:d9:46:f1:3a:c2:46:66:36:1b:02:e1: cd:fe:62:0b:4c:73:f1:b3:a2:a1:6d:37:8b:6b:ea:0b: 30:63:87:ff:e3:fe:90:7d:61:74:68:6d:15:6b:fc:5a: ad:f5:f8:e0:15:ff:e9:17:b0:0e:f1:a1:b0:fe:7a:c0: 3b:7f:bb:99:ea:01:1d:c3:ef:5b:e2:60:e8:2b:40:05: ce:cc:dd:64:f0:8b:c3:3f:0d:2c:3a:df:a1:8f:75:7e: 69:7e:be:68:ab:09:1c:0b:99:79:f7:7b:b5:9d:d4:01: f8:b3:f4:56:3b:06:87:26:94:82:2d:0f:c5:b9:4c:94: ba:8a:ec:fc:25:87:29:89:49:56:0f:e3:52:60:72:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:b6:fb:1a:31:c4:67:84:49:1b:1e:87:5b:6e:8a:ab: 80:54:44:07:fd:76:0d:25:03:71:19:48:13:90:76:e0: 0e:2c:6d:8d:c0:96:40:c4:40:f1:31:47:1b:5e:6a:46: 5e:ff:8f:37:8c:81:d4:40:23:81:78:bd:f6:28:49:91: 00:80:4f:09:e5:8c:70:6d:ed:bf:94:06:48:dc:60:3a: 5a:05:48:7a:f8:ea:58:ed:94:fc:d2:71:4d:9c:d4:f6: 6d:30:a7:71:53:7e:fc:e9:43:74:75:78:a4:0f:a0:c8: 01:e0:3c:89:00:e8:c9:4f:ba:de:4a:29:31:e0:eb:bd: f2:fc:8c:43:11:94:c2:66:77:ee:42:fc:7a:1f:3e:67: 39:dc:8c:13:c3:5b:26:3c:6d:1e:24:7d:5f:48:48:7b: f0:b6:76:b3:f1:d9:fb:95:ed:5b:99:18:91:f3:c9:c1: 21:6a:35:12:6f:c7:5b:e0:72:21:ec:1d:05:f8:67:10: 51:f7:ae:30:b2:38:6f:ac:73:f8:94:c1:8a:0c:46:96: 7f:5a:fc:f6:7d:bc:8e:93:78:1b:83:86:03:d3:75:7e: c9:7b:d0:03:9b:6c:70:5f:f0:9b:67:0d:b4:60:c2:dc: a2:72:5c:d6:10:c6:2d:e9:ef:4c:00:63:38:83:0a:67 Fingerprint (SHA-256): AC:51:8E:2D:C7:01:23:29:6B:2B:4A:F6:5B:BC:FD:95:27:FD:AD:B7:24:4C:55:56:3B:8E:EE:BF:23:78:65:49 Fingerprint (SHA1): B3:0E:A8:BC:69:0B:E7:5E:46:51:92:0A:09:D3:D3:A8:CB:EE:74:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #757: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064757 (0x376fa975) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:09:11 2021 Not After : Wed Sep 30 07:09:11 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:76:25:4e:9c:df:e1:d4:ba:0a:48:c9:b7:08:a4:6d: 45:f5:ec:78:0d:5f:39:f2:ff:fc:a3:cb:80:9d:94:75: 0a:b9:0e:cd:7b:16:4f:87:da:3d:22:55:68:fb:d9:5b: d1:ae:08:70:cf:91:ed:a2:f6:62:fe:9b:07:ca:b5:d7: 92:46:29:d5:e0:af:e8:e5:27:db:a6:24:b9:6d:de:1f: 89:92:53:24:c1:d6:e2:fd:04:ee:ca:8b:88:cf:f5:93: bf:30:f5:a6:38:e6:13:bd:ec:58:9b:84:62:3c:de:87: 7b:4c:e3:94:50:d9:46:f1:3a:c2:46:66:36:1b:02:e1: cd:fe:62:0b:4c:73:f1:b3:a2:a1:6d:37:8b:6b:ea:0b: 30:63:87:ff:e3:fe:90:7d:61:74:68:6d:15:6b:fc:5a: ad:f5:f8:e0:15:ff:e9:17:b0:0e:f1:a1:b0:fe:7a:c0: 3b:7f:bb:99:ea:01:1d:c3:ef:5b:e2:60:e8:2b:40:05: ce:cc:dd:64:f0:8b:c3:3f:0d:2c:3a:df:a1:8f:75:7e: 69:7e:be:68:ab:09:1c:0b:99:79:f7:7b:b5:9d:d4:01: f8:b3:f4:56:3b:06:87:26:94:82:2d:0f:c5:b9:4c:94: ba:8a:ec:fc:25:87:29:89:49:56:0f:e3:52:60:72:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:b6:fb:1a:31:c4:67:84:49:1b:1e:87:5b:6e:8a:ab: 80:54:44:07:fd:76:0d:25:03:71:19:48:13:90:76:e0: 0e:2c:6d:8d:c0:96:40:c4:40:f1:31:47:1b:5e:6a:46: 5e:ff:8f:37:8c:81:d4:40:23:81:78:bd:f6:28:49:91: 00:80:4f:09:e5:8c:70:6d:ed:bf:94:06:48:dc:60:3a: 5a:05:48:7a:f8:ea:58:ed:94:fc:d2:71:4d:9c:d4:f6: 6d:30:a7:71:53:7e:fc:e9:43:74:75:78:a4:0f:a0:c8: 01:e0:3c:89:00:e8:c9:4f:ba:de:4a:29:31:e0:eb:bd: f2:fc:8c:43:11:94:c2:66:77:ee:42:fc:7a:1f:3e:67: 39:dc:8c:13:c3:5b:26:3c:6d:1e:24:7d:5f:48:48:7b: f0:b6:76:b3:f1:d9:fb:95:ed:5b:99:18:91:f3:c9:c1: 21:6a:35:12:6f:c7:5b:e0:72:21:ec:1d:05:f8:67:10: 51:f7:ae:30:b2:38:6f:ac:73:f8:94:c1:8a:0c:46:96: 7f:5a:fc:f6:7d:bc:8e:93:78:1b:83:86:03:d3:75:7e: c9:7b:d0:03:9b:6c:70:5f:f0:9b:67:0d:b4:60:c2:dc: a2:72:5c:d6:10:c6:2d:e9:ef:4c:00:63:38:83:0a:67 Fingerprint (SHA-256): AC:51:8E:2D:C7:01:23:29:6B:2B:4A:F6:5B:BC:FD:95:27:FD:AD:B7:24:4C:55:56:3B:8E:EE:BF:23:78:65:49 Fingerprint (SHA1): B3:0E:A8:BC:69:0B:E7:5E:46:51:92:0A:09:D3:D3:A8:CB:EE:74:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #758: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #759: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064756 (0x376fa974) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:09:01 2021 Not After : Wed Sep 30 07:09:01 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:6b:f6:a4:84:2b:fd:9b:65:c8:62:e7:21:a6:f2:1e: 97:23:18:8b:5f:e6:11:d6:68:2c:78:9f:c9:b4:5e:41: 15:92:92:65:b9:8b:cd:72:91:5d:cd:b1:fe:f1:f4:4d: 47:e6:14:4a:fd:e4:a8:35:e1:bd:1d:11:a0:8d:6a:6b: 1a:ed:32:d9:0a:da:b9:7b:ae:c8:27:0e:27:6f:23:e3: 9a:0c:b7:33:50:5e:d7:92:6e:2c:ef:bc:b1:0a:84:9e: f6:82:c1:c6:73:c1:0d:21:72:06:23:96:cd:aa:1d:a3: 51:f8:5a:c6:39:b5:84:5d:4b:1c:eb:d0:61:59:99:b0: 23:71:14:de:89:a7:f5:b4:c8:1b:84:42:f0:3b:58:c9: fc:55:78:ac:1b:2a:65:e6:ae:84:56:7c:b4:ce:76:52: 3e:6a:53:d8:50:88:9e:68:d2:06:81:e2:f9:1f:e2:05: 68:8c:59:6e:28:77:b3:10:04:a9:00:45:b9:01:78:93: e5:a6:6f:3e:be:56:e0:ca:19:a2:a8:38:54:bf:16:83: 50:02:6c:fc:94:f1:00:c3:1a:c8:4b:0f:af:40:15:1f: 5e:93:6f:fa:b5:e5:ca:2e:89:aa:21:c6:88:5c:2e:01: 1d:01:c1:f8:a8:86:0d:94:58:d3:78:85:30:88:5d:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:56:ce:ea:b7:f3:be:bf:57:83:ae:d9:d9:c1:13:c9: 3f:3c:06:4e:09:e8:40:fc:b3:f6:53:35:5e:c0:f9:56: 4e:e9:8f:e7:c8:33:3a:8f:5b:c8:33:23:55:0d:53:33: 87:c4:d8:4f:1c:8e:eb:9a:f0:fd:ea:ce:74:6b:47:d4: 5c:de:7f:0a:52:3d:c1:0d:75:26:71:80:29:f9:95:f5: 0f:76:cd:91:2e:78:a6:8a:cf:35:5d:f3:85:b2:7c:e2: c4:0f:74:06:6a:f4:d0:29:ff:f0:ab:f3:c0:f7:a1:7b: d1:f7:76:34:16:36:16:6c:ac:cf:81:8e:31:81:ba:db: 37:c5:cc:ab:a4:d3:48:a2:b0:b1:fb:63:06:bb:84:26: ba:ce:46:87:96:68:7f:28:cf:15:62:2a:18:b9:c2:7f: 06:7f:a2:8f:da:67:73:43:99:58:4e:69:3d:c3:48:13: 33:56:3f:1c:91:a3:e4:93:f2:8f:14:03:e0:9d:21:69: 44:c6:52:11:08:bc:38:0f:e7:1a:84:09:67:25:b7:de: 3b:87:6e:74:0e:60:45:11:4a:17:7e:50:c2:57:60:12: 41:7a:55:8f:0b:b5:0d:31:c2:12:03:60:b8:49:8b:fb: f5:97:3a:49:6e:1c:37:0a:8b:b6:3d:aa:84:9e:15:d7 Fingerprint (SHA-256): C1:86:4D:8A:A1:7E:BC:8E:16:88:43:89:D2:41:E2:83:7F:77:2A:27:FF:37:90:BB:D7:05:A3:02:3B:44:FF:65 Fingerprint (SHA1): DF:C0:05:BF:77:42:17:5B:3D:05:A3:7C:B6:BF:EB:A7:77:71:0C:08 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #760: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064757 (0x376fa975) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:09:11 2021 Not After : Wed Sep 30 07:09:11 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:76:25:4e:9c:df:e1:d4:ba:0a:48:c9:b7:08:a4:6d: 45:f5:ec:78:0d:5f:39:f2:ff:fc:a3:cb:80:9d:94:75: 0a:b9:0e:cd:7b:16:4f:87:da:3d:22:55:68:fb:d9:5b: d1:ae:08:70:cf:91:ed:a2:f6:62:fe:9b:07:ca:b5:d7: 92:46:29:d5:e0:af:e8:e5:27:db:a6:24:b9:6d:de:1f: 89:92:53:24:c1:d6:e2:fd:04:ee:ca:8b:88:cf:f5:93: bf:30:f5:a6:38:e6:13:bd:ec:58:9b:84:62:3c:de:87: 7b:4c:e3:94:50:d9:46:f1:3a:c2:46:66:36:1b:02:e1: cd:fe:62:0b:4c:73:f1:b3:a2:a1:6d:37:8b:6b:ea:0b: 30:63:87:ff:e3:fe:90:7d:61:74:68:6d:15:6b:fc:5a: ad:f5:f8:e0:15:ff:e9:17:b0:0e:f1:a1:b0:fe:7a:c0: 3b:7f:bb:99:ea:01:1d:c3:ef:5b:e2:60:e8:2b:40:05: ce:cc:dd:64:f0:8b:c3:3f:0d:2c:3a:df:a1:8f:75:7e: 69:7e:be:68:ab:09:1c:0b:99:79:f7:7b:b5:9d:d4:01: f8:b3:f4:56:3b:06:87:26:94:82:2d:0f:c5:b9:4c:94: ba:8a:ec:fc:25:87:29:89:49:56:0f:e3:52:60:72:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:b6:fb:1a:31:c4:67:84:49:1b:1e:87:5b:6e:8a:ab: 80:54:44:07:fd:76:0d:25:03:71:19:48:13:90:76:e0: 0e:2c:6d:8d:c0:96:40:c4:40:f1:31:47:1b:5e:6a:46: 5e:ff:8f:37:8c:81:d4:40:23:81:78:bd:f6:28:49:91: 00:80:4f:09:e5:8c:70:6d:ed:bf:94:06:48:dc:60:3a: 5a:05:48:7a:f8:ea:58:ed:94:fc:d2:71:4d:9c:d4:f6: 6d:30:a7:71:53:7e:fc:e9:43:74:75:78:a4:0f:a0:c8: 01:e0:3c:89:00:e8:c9:4f:ba:de:4a:29:31:e0:eb:bd: f2:fc:8c:43:11:94:c2:66:77:ee:42:fc:7a:1f:3e:67: 39:dc:8c:13:c3:5b:26:3c:6d:1e:24:7d:5f:48:48:7b: f0:b6:76:b3:f1:d9:fb:95:ed:5b:99:18:91:f3:c9:c1: 21:6a:35:12:6f:c7:5b:e0:72:21:ec:1d:05:f8:67:10: 51:f7:ae:30:b2:38:6f:ac:73:f8:94:c1:8a:0c:46:96: 7f:5a:fc:f6:7d:bc:8e:93:78:1b:83:86:03:d3:75:7e: c9:7b:d0:03:9b:6c:70:5f:f0:9b:67:0d:b4:60:c2:dc: a2:72:5c:d6:10:c6:2d:e9:ef:4c:00:63:38:83:0a:67 Fingerprint (SHA-256): AC:51:8E:2D:C7:01:23:29:6B:2B:4A:F6:5B:BC:FD:95:27:FD:AD:B7:24:4C:55:56:3B:8E:EE:BF:23:78:65:49 Fingerprint (SHA1): B3:0E:A8:BC:69:0B:E7:5E:46:51:92:0A:09:D3:D3:A8:CB:EE:74:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #761: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064757 (0x376fa975) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:09:11 2021 Not After : Wed Sep 30 07:09:11 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:76:25:4e:9c:df:e1:d4:ba:0a:48:c9:b7:08:a4:6d: 45:f5:ec:78:0d:5f:39:f2:ff:fc:a3:cb:80:9d:94:75: 0a:b9:0e:cd:7b:16:4f:87:da:3d:22:55:68:fb:d9:5b: d1:ae:08:70:cf:91:ed:a2:f6:62:fe:9b:07:ca:b5:d7: 92:46:29:d5:e0:af:e8:e5:27:db:a6:24:b9:6d:de:1f: 89:92:53:24:c1:d6:e2:fd:04:ee:ca:8b:88:cf:f5:93: bf:30:f5:a6:38:e6:13:bd:ec:58:9b:84:62:3c:de:87: 7b:4c:e3:94:50:d9:46:f1:3a:c2:46:66:36:1b:02:e1: cd:fe:62:0b:4c:73:f1:b3:a2:a1:6d:37:8b:6b:ea:0b: 30:63:87:ff:e3:fe:90:7d:61:74:68:6d:15:6b:fc:5a: ad:f5:f8:e0:15:ff:e9:17:b0:0e:f1:a1:b0:fe:7a:c0: 3b:7f:bb:99:ea:01:1d:c3:ef:5b:e2:60:e8:2b:40:05: ce:cc:dd:64:f0:8b:c3:3f:0d:2c:3a:df:a1:8f:75:7e: 69:7e:be:68:ab:09:1c:0b:99:79:f7:7b:b5:9d:d4:01: f8:b3:f4:56:3b:06:87:26:94:82:2d:0f:c5:b9:4c:94: ba:8a:ec:fc:25:87:29:89:49:56:0f:e3:52:60:72:4b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:b6:fb:1a:31:c4:67:84:49:1b:1e:87:5b:6e:8a:ab: 80:54:44:07:fd:76:0d:25:03:71:19:48:13:90:76:e0: 0e:2c:6d:8d:c0:96:40:c4:40:f1:31:47:1b:5e:6a:46: 5e:ff:8f:37:8c:81:d4:40:23:81:78:bd:f6:28:49:91: 00:80:4f:09:e5:8c:70:6d:ed:bf:94:06:48:dc:60:3a: 5a:05:48:7a:f8:ea:58:ed:94:fc:d2:71:4d:9c:d4:f6: 6d:30:a7:71:53:7e:fc:e9:43:74:75:78:a4:0f:a0:c8: 01:e0:3c:89:00:e8:c9:4f:ba:de:4a:29:31:e0:eb:bd: f2:fc:8c:43:11:94:c2:66:77:ee:42:fc:7a:1f:3e:67: 39:dc:8c:13:c3:5b:26:3c:6d:1e:24:7d:5f:48:48:7b: f0:b6:76:b3:f1:d9:fb:95:ed:5b:99:18:91:f3:c9:c1: 21:6a:35:12:6f:c7:5b:e0:72:21:ec:1d:05:f8:67:10: 51:f7:ae:30:b2:38:6f:ac:73:f8:94:c1:8a:0c:46:96: 7f:5a:fc:f6:7d:bc:8e:93:78:1b:83:86:03:d3:75:7e: c9:7b:d0:03:9b:6c:70:5f:f0:9b:67:0d:b4:60:c2:dc: a2:72:5c:d6:10:c6:2d:e9:ef:4c:00:63:38:83:0a:67 Fingerprint (SHA-256): AC:51:8E:2D:C7:01:23:29:6B:2B:4A:F6:5B:BC:FD:95:27:FD:AD:B7:24:4C:55:56:3B:8E:EE:BF:23:78:65:49 Fingerprint (SHA1): B3:0E:A8:BC:69:0B:E7:5E:46:51:92:0A:09:D3:D3:A8:CB:EE:74:8D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #762: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #763: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064764 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #764: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #765: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #766: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064765 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #767: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #768: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #769: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #770: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 930064766 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #771: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #772: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #773: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #774: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 930064767 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #775: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #776: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #777: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #778: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 930064768 -7 Bridge@CAArmy --extCP --extPM < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #779: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #780: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 930064769 -7 Bridge@CANavy --extCP --extPM < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #781: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #783: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #784: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #785: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 930064770 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #786: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #787: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #788: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #789: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 930064771 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #790: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #791: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #792: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #793: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 930064772 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #794: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #795: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #796: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #797: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 930064773 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #798: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #799: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #800: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064764 (0x376fa97c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:10:53 2021 Not After : Wed Sep 30 07:10:53 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:76:ac:8f:5f:ec:93:af:4e:4b:61:7b:bb:0c:1c:56: c8:42:1f:ee:48:d6:0a:6a:66:c6:26:3c:a3:f0:3c:86: fc:e3:51:6e:ec:16:f2:9c:c6:6c:da:93:0d:75:5c:09: 9b:a9:1b:d2:0a:f1:ef:21:76:59:89:30:1a:64:db:11: 38:6d:cb:e1:33:db:b2:a9:08:5a:6e:ff:23:91:93:00: aa:ed:ac:45:87:e2:12:32:58:ef:25:cd:79:11:5f:60: 07:90:44:a0:99:23:b7:62:66:78:34:fc:10:1f:f2:67: 80:6d:7c:61:dc:34:85:ea:2f:34:e2:70:cc:b9:0f:7d: 1d:1b:b1:87:e6:f5:5c:c7:d6:d3:bf:00:52:12:63:3b: a8:56:00:4c:4d:bb:4b:b4:c8:7d:b6:74:6d:28:a2:7e: d9:95:84:18:2e:5b:4d:1a:a3:0f:f0:c1:f4:cf:88:01: 95:49:65:be:d9:ec:40:76:c4:10:ba:17:44:55:f3:0a: 94:e0:10:68:a9:c9:05:ed:99:76:32:94:e5:39:34:11: f7:3a:64:64:69:7e:e4:fa:03:6b:a3:3a:51:b0:66:b8: 83:61:b5:c0:bb:52:5c:bb:26:c2:c9:de:05:c7:43:5c: e8:46:ad:b1:f3:42:ac:5e:34:a8:c2:3b:45:72:14:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:72:06:1e:b9:25:83:6a:f5:e2:16:77:a9:b8:c7:f6: 19:b0:2e:e1:de:64:d1:fd:97:f3:e1:a9:fc:e3:ca:0a: 9d:cd:f6:14:12:45:fb:49:76:ad:00:b7:36:a7:86:d1: 0b:a1:ee:5c:50:25:96:ec:94:ce:ab:6a:7f:01:df:31: 24:2d:a0:36:3c:2e:41:a3:17:35:f3:05:65:e1:bd:ca: 65:59:66:3b:ec:a1:9c:06:66:d4:5d:ec:6e:cb:cd:37: 1d:e6:0b:89:c0:9e:cd:cd:70:a7:4f:fc:36:ef:ae:98: 80:26:d9:76:09:ba:19:c2:08:c0:fc:b1:3d:1c:a2:8b: c9:c4:b4:d8:86:8d:95:8f:c9:8b:a0:b7:89:e2:b9:1c: 3d:f3:06:0e:3f:71:5b:5f:e8:b9:53:72:a3:6c:ee:7a: b4:b2:a1:23:b1:3f:7e:85:a3:44:4e:ea:3e:09:e2:7e: 80:39:91:a9:3c:66:eb:23:72:59:5f:66:d0:97:70:b0: 6d:d1:05:4a:14:05:9b:f8:e0:10:48:fd:58:4c:b7:75: 81:69:8e:d9:8f:d8:b9:f0:70:62:0f:09:bd:1a:fa:dd: 1e:4d:b1:24:14:76:53:65:e5:fb:0a:cd:29:ba:91:28: 1f:25:60:d7:58:86:fe:15:bc:24:70:7d:6a:c5:64:34 Fingerprint (SHA-256): 23:7B:47:9E:E8:9A:84:DC:43:5E:5F:5E:0A:6F:6F:D9:26:F3:62:C2:E8:42:2D:C3:87:A0:8A:DA:CB:60:45:E3 Fingerprint (SHA1): 85:49:5D:8E:7E:34:E2:33:42:F2:4C:28:86:B4:B2:2D:33:D0:22:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #801: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #802: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #803: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #804: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #805: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #806: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #807: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #808: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #809: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064765 (0x376fa97d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:11:05 2021 Not After : Wed Sep 30 07:11:05 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:6b:0e:a6:ea:2a:25:e7:6a:eb:f5:5f:8b:93:05:5c: 3d:65:66:d6:dd:65:ae:3d:b4:5e:63:58:86:1e:4b:5b: 58:89:32:a4:e3:22:cc:96:9e:4f:e4:98:73:6d:d9:f7: ca:52:3a:3e:f7:a2:09:e0:9b:f7:48:04:a7:c8:0b:5e: 45:62:39:a2:38:06:fa:0d:a8:3e:a3:2e:69:e0:52:7d: f8:87:4f:b5:2b:b5:7f:22:9e:7e:63:0f:bf:7e:24:de: 38:95:53:50:c3:76:b4:97:e6:00:cf:40:7d:df:af:bf: 06:b2:dd:91:81:96:9a:37:d2:b7:04:ba:3e:79:11:d2: 8f:f2:59:bd:71:9a:ae:c9:a0:6d:27:89:f7:ce:81:34: 52:53:dd:bf:9d:0e:ab:09:c3:7e:07:09:8c:6c:f0:fa: f7:c5:37:fb:1a:a6:34:65:5a:64:a1:b6:17:cd:08:84: 77:03:a5:7b:d3:96:55:8a:b7:83:0a:e1:8d:91:fa:91: 5c:de:2f:9a:17:27:78:87:9b:dd:41:6a:61:0b:73:bb: 74:14:ba:62:a0:f5:49:a2:dc:43:74:cc:62:47:06:71: 11:e0:30:50:8d:3e:f8:91:c0:2a:4f:0b:ca:35:f9:25: aa:18:b4:48:cb:5c:c7:a4:3e:c0:d6:80:3a:7b:a9:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: be:7d:a9:ba:05:d7:10:da:3a:5c:78:f4:bb:66:12:23: 09:ee:c7:4f:23:1f:ba:df:34:04:f1:f3:a6:e0:19:82: 2d:64:53:33:2e:9c:eb:c2:22:0a:15:fb:7b:37:7d:99: 0e:b3:70:72:ea:9c:eb:66:dd:39:1b:25:58:88:73:a9: a2:64:61:13:f7:63:6c:96:e5:d5:a8:fb:6c:14:5b:98: df:dd:2a:d1:03:c6:c6:be:8a:3d:09:89:68:e7:fc:58: 60:f5:12:21:44:87:50:9e:77:59:b1:2e:f7:0d:3f:c8: e7:e1:8d:ec:98:64:76:ac:25:a9:6d:c7:ae:42:dc:80: 8b:03:81:1f:80:66:d2:3c:a5:0c:40:cc:bd:6f:ca:b7: 03:d0:74:df:ed:cf:45:d5:1d:46:28:3d:3d:e5:05:bf: e7:08:35:8a:df:27:df:95:2c:45:3a:e9:28:be:b0:7e: 7a:02:a9:70:49:ce:39:43:42:cb:3d:79:c2:64:73:3a: ac:41:3d:f4:c8:b1:02:9d:fc:73:22:6c:7c:e7:b7:1e: 02:c8:45:88:00:1e:b2:59:1a:74:c7:a5:26:75:32:6e: e8:0b:c7:16:9e:07:ec:ea:4c:b9:e5:dc:41:66:54:2b: b1:b1:da:89:d9:92:81:0c:9d:f3:af:08:56:f6:90:5d Fingerprint (SHA-256): C6:6E:F9:AA:35:F5:99:64:03:98:CA:16:8F:74:BD:00:22:70:7F:72:79:E9:5F:CC:74:93:C3:D2:7F:87:DC:82 Fingerprint (SHA1): 3F:E1:D9:36:57:C1:28:75:B1:D0:C7:AD:77:AE:A6:8D:04:08:52:51 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #810: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #811: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #812: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #813: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #814: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #815: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #816: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #817: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #818: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #819: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #820: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #821: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #822: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #823: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #824: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #825: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.2.1 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",L=S an Jose,ST=California,C=US,serialNumber=3014267,incorporationState=Delawa re,incorporationCountry=US,businessCategory=Private Organization" Certificate 2 Subject: "CN=DigiCert SHA2 Extended Validation Server CA,OU=www .digicert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #826: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #827: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #828: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064774 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #829: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #830: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #831: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #832: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064775 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #833: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #834: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #835: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #836: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 930064776 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #837: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #838: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #839: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #840: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 930064777 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #841: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #842: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #843: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #844: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 930064778 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #845: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #846: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #847: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #848: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 930064779 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #849: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #850: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #851: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -2 -d EE3DB -f EE3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #852: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 930064780 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #853: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #854: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #855: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #856: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 930064781 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #857: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #858: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #859: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -2 -d EE4DB -f EE4DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #860: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 930064782 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #861: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #862: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #863: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064774 (0x376fa986) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:12:21 2021 Not After : Wed Sep 30 07:12:21 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 82:57:fe:45:51:a4:08:2a:7f:67:c5:2f:0f:ee:e4:76: 2f:ab:07:21:b9:e1:d8:5e:1e:1d:94:22:c1:98:11:1a: bf:12:f3:e1:cb:63:ae:fc:3a:2c:11:fb:95:99:75:b8: 54:10:7a:0b:bf:fa:b9:e2:5c:5a:2a:5b:0a:77:c9:45: a9:e0:46:7f:01:e5:77:ff:de:30:1b:08:69:d5:a3:0e: c3:5d:f3:b4:b4:f1:b5:c5:0f:14:fc:93:89:0e:14:e1: b7:c5:a0:9e:bb:29:b1:60:6c:a0:63:c4:78:5c:3a:ba: 10:02:bc:d1:37:fb:92:be:c3:45:37:a9:65:88:52:9f: b6:2b:0c:44:b6:6a:83:46:88:a9:86:8e:85:8b:4a:e9: b4:b8:00:87:71:8a:1e:fa:8b:5e:66:d0:32:bf:c3:8c: 01:cc:ed:cb:82:f6:df:d0:06:70:2a:86:53:3e:f7:64: 42:ce:86:26:b9:8b:2f:04:21:99:91:8d:09:81:6c:bb: 85:9c:4e:d1:39:f3:d3:2a:84:70:ac:6a:d3:9f:f2:ac: 03:9a:9a:8d:8f:1f:0a:be:0a:dd:07:8b:ed:7f:4d:70: 1d:f8:67:eb:1c:90:8f:21:ea:4b:aa:4c:1f:83:22:cc: 36:b8:33:52:a2:b0:f7:25:9f:33:ef:f2:7e:1a:4d:41 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:9d:30:6b:78:39:0c:37:0b:f6:51:78: 21:0c:7f:a5:37:a0:7f:8c:cc:5c:ff:4b:81:37:45:28: 40:02:1d:00:b3:cb:9b:db:e7:f9:6a:38:db:84:ba:c5: 0d:fd:5a:60:60:c1:2f:57:f5:86:87:39:79:b2:a6:79 Fingerprint (SHA-256): 85:07:5E:B4:D9:6E:02:F7:CF:C3:17:9E:AD:F2:D2:48:DE:1D:BC:F3:53:07:26:FF:D7:47:A4:FD:80:BE:6F:03 Fingerprint (SHA1): BA:F9:CE:EA:89:76:82:4D:82:AC:E3:98:2E:DE:5C:0D:1F:8C:A9:D0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #864: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064774 (0x376fa986) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:12:21 2021 Not After : Wed Sep 30 07:12:21 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 82:57:fe:45:51:a4:08:2a:7f:67:c5:2f:0f:ee:e4:76: 2f:ab:07:21:b9:e1:d8:5e:1e:1d:94:22:c1:98:11:1a: bf:12:f3:e1:cb:63:ae:fc:3a:2c:11:fb:95:99:75:b8: 54:10:7a:0b:bf:fa:b9:e2:5c:5a:2a:5b:0a:77:c9:45: a9:e0:46:7f:01:e5:77:ff:de:30:1b:08:69:d5:a3:0e: c3:5d:f3:b4:b4:f1:b5:c5:0f:14:fc:93:89:0e:14:e1: b7:c5:a0:9e:bb:29:b1:60:6c:a0:63:c4:78:5c:3a:ba: 10:02:bc:d1:37:fb:92:be:c3:45:37:a9:65:88:52:9f: b6:2b:0c:44:b6:6a:83:46:88:a9:86:8e:85:8b:4a:e9: b4:b8:00:87:71:8a:1e:fa:8b:5e:66:d0:32:bf:c3:8c: 01:cc:ed:cb:82:f6:df:d0:06:70:2a:86:53:3e:f7:64: 42:ce:86:26:b9:8b:2f:04:21:99:91:8d:09:81:6c:bb: 85:9c:4e:d1:39:f3:d3:2a:84:70:ac:6a:d3:9f:f2:ac: 03:9a:9a:8d:8f:1f:0a:be:0a:dd:07:8b:ed:7f:4d:70: 1d:f8:67:eb:1c:90:8f:21:ea:4b:aa:4c:1f:83:22:cc: 36:b8:33:52:a2:b0:f7:25:9f:33:ef:f2:7e:1a:4d:41 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:9d:30:6b:78:39:0c:37:0b:f6:51:78: 21:0c:7f:a5:37:a0:7f:8c:cc:5c:ff:4b:81:37:45:28: 40:02:1d:00:b3:cb:9b:db:e7:f9:6a:38:db:84:ba:c5: 0d:fd:5a:60:60:c1:2f:57:f5:86:87:39:79:b2:a6:79 Fingerprint (SHA-256): 85:07:5E:B4:D9:6E:02:F7:CF:C3:17:9E:AD:F2:D2:48:DE:1D:BC:F3:53:07:26:FF:D7:47:A4:FD:80:BE:6F:03 Fingerprint (SHA1): BA:F9:CE:EA:89:76:82:4D:82:AC:E3:98:2E:DE:5C:0D:1F:8C:A9:D0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #865: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064774 (0x376fa986) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:12:21 2021 Not After : Wed Sep 30 07:12:21 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 82:57:fe:45:51:a4:08:2a:7f:67:c5:2f:0f:ee:e4:76: 2f:ab:07:21:b9:e1:d8:5e:1e:1d:94:22:c1:98:11:1a: bf:12:f3:e1:cb:63:ae:fc:3a:2c:11:fb:95:99:75:b8: 54:10:7a:0b:bf:fa:b9:e2:5c:5a:2a:5b:0a:77:c9:45: a9:e0:46:7f:01:e5:77:ff:de:30:1b:08:69:d5:a3:0e: c3:5d:f3:b4:b4:f1:b5:c5:0f:14:fc:93:89:0e:14:e1: b7:c5:a0:9e:bb:29:b1:60:6c:a0:63:c4:78:5c:3a:ba: 10:02:bc:d1:37:fb:92:be:c3:45:37:a9:65:88:52:9f: b6:2b:0c:44:b6:6a:83:46:88:a9:86:8e:85:8b:4a:e9: b4:b8:00:87:71:8a:1e:fa:8b:5e:66:d0:32:bf:c3:8c: 01:cc:ed:cb:82:f6:df:d0:06:70:2a:86:53:3e:f7:64: 42:ce:86:26:b9:8b:2f:04:21:99:91:8d:09:81:6c:bb: 85:9c:4e:d1:39:f3:d3:2a:84:70:ac:6a:d3:9f:f2:ac: 03:9a:9a:8d:8f:1f:0a:be:0a:dd:07:8b:ed:7f:4d:70: 1d:f8:67:eb:1c:90:8f:21:ea:4b:aa:4c:1f:83:22:cc: 36:b8:33:52:a2:b0:f7:25:9f:33:ef:f2:7e:1a:4d:41 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:9d:30:6b:78:39:0c:37:0b:f6:51:78: 21:0c:7f:a5:37:a0:7f:8c:cc:5c:ff:4b:81:37:45:28: 40:02:1d:00:b3:cb:9b:db:e7:f9:6a:38:db:84:ba:c5: 0d:fd:5a:60:60:c1:2f:57:f5:86:87:39:79:b2:a6:79 Fingerprint (SHA-256): 85:07:5E:B4:D9:6E:02:F7:CF:C3:17:9E:AD:F2:D2:48:DE:1D:BC:F3:53:07:26:FF:D7:47:A4:FD:80:BE:6F:03 Fingerprint (SHA1): BA:F9:CE:EA:89:76:82:4D:82:AC:E3:98:2E:DE:5C:0D:1F:8C:A9:D0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #866: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064774 (0x376fa986) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:12:21 2021 Not After : Wed Sep 30 07:12:21 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 82:57:fe:45:51:a4:08:2a:7f:67:c5:2f:0f:ee:e4:76: 2f:ab:07:21:b9:e1:d8:5e:1e:1d:94:22:c1:98:11:1a: bf:12:f3:e1:cb:63:ae:fc:3a:2c:11:fb:95:99:75:b8: 54:10:7a:0b:bf:fa:b9:e2:5c:5a:2a:5b:0a:77:c9:45: a9:e0:46:7f:01:e5:77:ff:de:30:1b:08:69:d5:a3:0e: c3:5d:f3:b4:b4:f1:b5:c5:0f:14:fc:93:89:0e:14:e1: b7:c5:a0:9e:bb:29:b1:60:6c:a0:63:c4:78:5c:3a:ba: 10:02:bc:d1:37:fb:92:be:c3:45:37:a9:65:88:52:9f: b6:2b:0c:44:b6:6a:83:46:88:a9:86:8e:85:8b:4a:e9: b4:b8:00:87:71:8a:1e:fa:8b:5e:66:d0:32:bf:c3:8c: 01:cc:ed:cb:82:f6:df:d0:06:70:2a:86:53:3e:f7:64: 42:ce:86:26:b9:8b:2f:04:21:99:91:8d:09:81:6c:bb: 85:9c:4e:d1:39:f3:d3:2a:84:70:ac:6a:d3:9f:f2:ac: 03:9a:9a:8d:8f:1f:0a:be:0a:dd:07:8b:ed:7f:4d:70: 1d:f8:67:eb:1c:90:8f:21:ea:4b:aa:4c:1f:83:22:cc: 36:b8:33:52:a2:b0:f7:25:9f:33:ef:f2:7e:1a:4d:41 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3e:02:1d:00:9d:30:6b:78:39:0c:37:0b:f6:51:78: 21:0c:7f:a5:37:a0:7f:8c:cc:5c:ff:4b:81:37:45:28: 40:02:1d:00:b3:cb:9b:db:e7:f9:6a:38:db:84:ba:c5: 0d:fd:5a:60:60:c1:2f:57:f5:86:87:39:79:b2:a6:79 Fingerprint (SHA-256): 85:07:5E:B4:D9:6E:02:F7:CF:C3:17:9E:AD:F2:D2:48:DE:1D:BC:F3:53:07:26:FF:D7:47:A4:FD:80:BE:6F:03 Fingerprint (SHA1): BA:F9:CE:EA:89:76:82:4D:82:AC:E3:98:2E:DE:5C:0D:1F:8C:A9:D0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #867: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #868: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 10 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #869: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #870: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #871: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #872: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #873: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #874: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #875: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #876: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #877: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #878: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #879: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #880: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #881: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #882: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #883: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -2 -d EE12DB -f EE12DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #884: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #885: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #886: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #887: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #888: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #889: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #890: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #891: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #892: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #893: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #894: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210930071414Z nextupdate=20220930071414Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Sep 30 07:14:14 2021 Next Update: Fri Sep 30 07:14:14 2022 CRL Extensions: chains.sh: #895: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210930071415Z nextupdate=20220930071415Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Sep 30 07:14:15 2021 Next Update: Fri Sep 30 07:14:15 2022 CRL Extensions: chains.sh: #896: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210930071417Z nextupdate=20220930071417Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Sep 30 07:14:17 2021 Next Update: Fri Sep 30 07:14:17 2022 CRL Extensions: chains.sh: #897: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210930071418Z nextupdate=20220930071418Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Sep 30 07:14:18 2021 Next Update: Fri Sep 30 07:14:18 2022 CRL Extensions: chains.sh: #898: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210930071420Z addcert 14 20210930071420Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Sep 30 07:14:20 2021 Next Update: Fri Sep 30 07:14:17 2022 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Thu Sep 30 07:14:20 2021 CRL Extensions: chains.sh: #899: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210930071421Z addcert 15 20210930071421Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Sep 30 07:14:21 2021 Next Update: Fri Sep 30 07:14:15 2022 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Thu Sep 30 07:14:21 2021 CRL Extensions: chains.sh: #900: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #901: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #902: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #903: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #904: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #905: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #906: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #907: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #908: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #909: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:13:16 2021 Not After : Wed Sep 30 07:13:16 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:4c:6a:ac:0a:20:1a:8d:1f:54:01:bd:4a:5d:52:e1: ae:27:1c:00:7f:3e:f7:70:2f:cd:d9:c6:f6:5f:19:90: 38:5f:0f:e8:2b:f2:1e:a6:df:a0:2c:27:e9:56:4d:43: ba:0c:7b:01:66:de:b6:22:ca:0f:c7:bc:4b:7b:c9:d6: 17:e9:a5:79:f4:60:c8:c2:e8:0d:70:15:22:25:13:ea: 49:44:7b:d7:4d:22:85:10:e1:dd:58:aa:b8:b7:05:d1: 83:ec:0f:d2:0b:cf:9f:7a:e7:7a:99:7d:23:46:ae:6e: c3:1d:c9:9a:ae:a3:7a:54:7d:46:36:59:e6:3c:bd:de: 50:2d:7a:0c:6c:22:9d:50:97:32:31:29:d8:e5:7f:56: 71:80:fc:99:f9:9d:13:d8:8e:09:b9:d2:9f:4d:59:50: 27:74:5f:2d:83:eb:2a:90:c6:11:6f:51:3d:41:47:89: 63:3c:e8:f7:2f:86:c9:e3:a0:e5:53:76:27:65:cc:c6: 16:3a:b1:ec:71:79:a8:32:95:5a:c6:5f:85:98:97:ef: c4:7c:6c:0c:15:1f:8b:34:46:f2:d4:9d:af:97:6e:ed: e9:f6:b5:9c:44:32:28:94:15:a2:af:eb:a1:2a:77:c2: 0f:1b:d0:df:0c:52:58:53:db:a3:06:63:f1:bc:0a:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:df:ff:17:10:9e:de:f6:c1:22:05:a9:9c:51:4b:ba: be:55:05:3e:01:8b:63:63:f3:4b:8c:ce:8b:2b:a1:c8: 2d:d2:86:ca:42:e9:b0:a3:7a:1b:37:1f:e9:a4:c5:5e: db:34:6f:47:6d:8e:e9:91:9a:ce:e0:84:40:58:c3:b7: 22:e4:58:d9:19:de:8e:10:89:c2:bb:11:72:76:e4:69: 95:8c:37:fa:eb:a9:e6:00:d4:70:62:f4:61:f2:64:14: 54:df:f9:fa:8c:d1:aa:f2:6a:1a:58:88:6c:de:e4:e0: 68:ba:4d:07:6a:38:a2:94:0d:53:b9:9a:7e:70:09:73: 63:8c:61:26:ef:29:7b:54:33:ce:b5:88:41:d9:98:9e: cc:fb:0e:81:f7:88:71:38:83:62:cc:df:35:1e:93:8a: c0:81:8b:7b:13:ea:27:8c:95:3f:02:50:dc:40:fb:3b: af:30:f0:a2:06:fc:c4:28:25:f8:b8:53:d5:14:9f:2f: f2:c1:4f:31:c9:3d:4e:f0:25:d0:d6:5c:fb:2e:8c:c9: 35:57:f5:fe:47:c8:73:2f:35:43:b0:e0:a2:f2:03:7b: f7:0b:70:fd:c9:81:ab:43:1c:e7:ef:4a:1b:5a:ae:2b: fa:ab:80:69:b4:62:9f:3b:7d:da:2f:c0:34:4f:27:9a Fingerprint (SHA-256): CF:18:55:82:94:CC:13:CD:83:C8:5E:20:ED:14:E5:89:6B:AE:CC:13:32:6A:9D:CA:4C:CE:C9:AF:37:E3:AB:9F Fingerprint (SHA1): 66:F9:36:77:AD:BF:0F:B5:41:6D:A0:80:1B:73:E1:19:C2:EC:26:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #910: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #911: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:13:16 2021 Not After : Wed Sep 30 07:13:16 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:4c:6a:ac:0a:20:1a:8d:1f:54:01:bd:4a:5d:52:e1: ae:27:1c:00:7f:3e:f7:70:2f:cd:d9:c6:f6:5f:19:90: 38:5f:0f:e8:2b:f2:1e:a6:df:a0:2c:27:e9:56:4d:43: ba:0c:7b:01:66:de:b6:22:ca:0f:c7:bc:4b:7b:c9:d6: 17:e9:a5:79:f4:60:c8:c2:e8:0d:70:15:22:25:13:ea: 49:44:7b:d7:4d:22:85:10:e1:dd:58:aa:b8:b7:05:d1: 83:ec:0f:d2:0b:cf:9f:7a:e7:7a:99:7d:23:46:ae:6e: c3:1d:c9:9a:ae:a3:7a:54:7d:46:36:59:e6:3c:bd:de: 50:2d:7a:0c:6c:22:9d:50:97:32:31:29:d8:e5:7f:56: 71:80:fc:99:f9:9d:13:d8:8e:09:b9:d2:9f:4d:59:50: 27:74:5f:2d:83:eb:2a:90:c6:11:6f:51:3d:41:47:89: 63:3c:e8:f7:2f:86:c9:e3:a0:e5:53:76:27:65:cc:c6: 16:3a:b1:ec:71:79:a8:32:95:5a:c6:5f:85:98:97:ef: c4:7c:6c:0c:15:1f:8b:34:46:f2:d4:9d:af:97:6e:ed: e9:f6:b5:9c:44:32:28:94:15:a2:af:eb:a1:2a:77:c2: 0f:1b:d0:df:0c:52:58:53:db:a3:06:63:f1:bc:0a:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6a:df:ff:17:10:9e:de:f6:c1:22:05:a9:9c:51:4b:ba: be:55:05:3e:01:8b:63:63:f3:4b:8c:ce:8b:2b:a1:c8: 2d:d2:86:ca:42:e9:b0:a3:7a:1b:37:1f:e9:a4:c5:5e: db:34:6f:47:6d:8e:e9:91:9a:ce:e0:84:40:58:c3:b7: 22:e4:58:d9:19:de:8e:10:89:c2:bb:11:72:76:e4:69: 95:8c:37:fa:eb:a9:e6:00:d4:70:62:f4:61:f2:64:14: 54:df:f9:fa:8c:d1:aa:f2:6a:1a:58:88:6c:de:e4:e0: 68:ba:4d:07:6a:38:a2:94:0d:53:b9:9a:7e:70:09:73: 63:8c:61:26:ef:29:7b:54:33:ce:b5:88:41:d9:98:9e: cc:fb:0e:81:f7:88:71:38:83:62:cc:df:35:1e:93:8a: c0:81:8b:7b:13:ea:27:8c:95:3f:02:50:dc:40:fb:3b: af:30:f0:a2:06:fc:c4:28:25:f8:b8:53:d5:14:9f:2f: f2:c1:4f:31:c9:3d:4e:f0:25:d0:d6:5c:fb:2e:8c:c9: 35:57:f5:fe:47:c8:73:2f:35:43:b0:e0:a2:f2:03:7b: f7:0b:70:fd:c9:81:ab:43:1c:e7:ef:4a:1b:5a:ae:2b: fa:ab:80:69:b4:62:9f:3b:7d:da:2f:c0:34:4f:27:9a Fingerprint (SHA-256): CF:18:55:82:94:CC:13:CD:83:C8:5E:20:ED:14:E5:89:6B:AE:CC:13:32:6A:9D:CA:4C:CE:C9:AF:37:E3:AB:9F Fingerprint (SHA1): 66:F9:36:77:AD:BF:0F:B5:41:6D:A0:80:1B:73:E1:19:C2:EC:26:0E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #912: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #913: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED tstclnt -4 -h 127.0.0.1 -p 8641 -q -t 20 chains.sh: #914: Test that OCSP server is reachable - PASSED chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #915: OCSP: Creating DB OCSPRootDB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #916: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #917: OCSP: Creating DB OCSPCA1DB - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #918: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210930071429Z nextupdate=20220930071429Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Sep 30 07:14:29 2021 Next Update: Fri Sep 30 07:14:29 2022 CRL Extensions: chains.sh: #919: OCSP: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210930071430Z addcert 3 20210930071430Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Sep 30 07:14:30 2021 Next Update: Fri Sep 30 07:14:29 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Thu Sep 30 07:14:30 2021 CRL Extensions: chains.sh: #920: OCSP: Revoking certificate with SN 3 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210930071432Z addcert 4 20210930071432Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Sep 30 07:14:32 2021 Next Update: Fri Sep 30 07:14:29 2022 Entry 1 (0x1): Serial Number: 4 (0x4) Revocation Date: Thu Sep 30 07:14:32 2021 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Sep 30 07:14:30 2021 CRL Extensions: chains.sh: #921: OCSP: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #922: OCSP: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #923: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #924: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #925: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #926: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #927: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g chain -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #928: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US" Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" Returned value is 0, expected result is pass chains.sh: #929: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #930: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s doNotUse ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #931: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s forbidFetching ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #932: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8071: The OCSP server experienced an internal error. Returned value is 1, expected result is fail chains.sh: #933: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #934: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 vfychain -d OCSPCA1DB -pp -vv -g leaf -h testLocalInfoFirst -m ocsp ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPCA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:47:08 2021 Not After : Wed Sep 30 06:47:08 2026 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:0e:95:4d:54:25:8e:89:ec:f1:d5:c3:1b:f4:d6:ad: ee:6c:ad:44:0f:19:7f:51:ae:15:40:4d:04:af:b5:b8: b4:ef:ac:61:a7:ef:60:49:23:10:dd:56:61:cc:bd:42: 9e:cf:ea:f5:6b:f7:c1:fa:b9:25:bf:42:8b:bb:25:bd: 07:7b:2e:3b:d6:c1:03:f4:4d:14:93:8b:9a:81:af:38: b4:52:ca:17:1f:04:61:08:d7:b8:aa:a1:88:fe:91:61: e0:a7:ca:fe:5d:7f:c8:8a:53:05:29:16:d7:8d:29:26: 5b:5a:95:3c:fe:11:57:f0:06:9e:60:5c:bf:0f:59:d5: f4:49:92:f1:ab:93:62:c0:0b:14:4f:47:de:a6:1c:91: 86:72:e5:30:92:74:e1:de:05:bf:d8:6c:e1:08:df:da: 2f:6e:36:ff:92:82:21:37:a1:dd:7b:b6:40:08:8e:4b: 87:f7:7a:11:0a:09:c6:f7:10:b8:76:7f:6a:85:1f:60: f5:d4:80:d7:76:ef:19:c8:24:04:e9:b7:66:77:7e:ab: 62:38:39:16:78:10:02:9c:86:6f:65:dd:60:58:14:11: 62:09:40:37:5d:ef:33:f3:73:6f:e0:bf:44:b4:82:bc: 19:98:d1:bf:fd:9c:ae:8c:e7:a4:f5:04:a2:e5:1a:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Authority Information Access Method: PKIX Online Certificate Status Protocol Location: URI: "http://127.0.0.1:8641/ocsp" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:3d:dd:a2:7a:87:cc:64:c8:58:fa:85:b3:2e:b9:d5: 28:57:2a:fa:5c:0d:5f:eb:57:70:71:52:bb:4c:2a:4d: c2:c9:92:09:b6:1b:77:2a:84:93:c7:52:5f:d1:0b:8a: 16:bf:94:7e:02:f4:cf:ea:f4:d2:df:12:65:f9:64:43: e3:28:77:20:40:d3:a0:4a:b2:ce:22:ea:f2:ff:6f:a9: 38:47:ca:23:f9:63:d7:17:0a:00:e2:8a:13:d7:06:df: f6:43:bb:17:c6:c2:59:80:24:cc:e1:3d:78:2c:e6:48: 2b:bf:f9:13:b5:a5:98:47:88:73:df:ac:f5:3d:af:fd: bd:57:90:92:91:bd:99:76:e1:84:62:74:38:91:2c:ad: 1b:8a:5c:5b:64:7e:a8:dc:7e:2b:65:48:59:2b:a2:3a: 20:ed:98:38:76:b6:b7:3d:89:41:ff:f8:de:27:71:d1: f1:4a:c0:d7:40:eb:32:3b:e6:f0:ff:48:85:98:26:0b: 58:e3:48:01:ef:e1:6a:99:90:b8:ea:4f:91:74:f1:02: 4c:d1:90:4e:65:52:6d:a8:a6:0a:b4:98:12:b7:59:6f: 22:ab:97:4a:80:5d:02:93:60:8b:cf:43:c7:34:5c:29: ca:cb:8f:ae:01:23:e7:56:2e:12:76:ff:b4:8a:5d:fc Fingerprint (SHA-256): 13:5A:19:96:42:7A:53:64:C1:5F:4A:47:9D:C6:BB:10:6C:1B:00:2E:7E:48:87:AB:11:5C:35:15:D9:67:51:B5 Fingerprint (SHA1): BA:7E:2D:7C:10:1C:5F:B6:62:B4:45:70:1E:48:B9:F3:D6:44:16:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US" Returned value is 0, expected result is pass chains.sh: #935: OCSP: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 - PASSED chains.sh: Creating DB OCSPRoot1DB certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd chains.sh: #936: OCSP: Creating DB OCSPRoot1DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #937: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot1DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #938: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB OCSPRoot2DB certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd chains.sh: #939: OCSP: Creating DB OCSPRoot2DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database certutil -A -n OCSPRoot -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #940: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot2DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted Client CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #941: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #942: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064783 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #943: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #944: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #945: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #946: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 930064784 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #947: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #948: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #949: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://127.0.0.1:8641/localhost-8857-CA0-930064660.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #950: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-CA0Root-930064643.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #951: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #952: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #953: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://127.0.0.1:8641/localhost-8857-CA0-930064660.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #954: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 930064785 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #955: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #956: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #957: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://127.0.0.1:8641/localhost-8857-CA0-930064660.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #958: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-CA0Root-930064644.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #959: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #960: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #961: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #962: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 930064786 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #963: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #964: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #965: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://127.0.0.1:8641/localhost-8857-CA0-930064660.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #966: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-CA0Root-930064645.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #967: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #968: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #969: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://127.0.0.1:8641/localhost-8857-CA0-930064660.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #970: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-CA0Root-930064646.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #971: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #972: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210930071621Z nextupdate=20220930071621Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Sep 30 07:16:21 2021 Next Update: Fri Sep 30 07:16:21 2022 CRL Extensions: chains.sh: #973: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210930071622Z nextupdate=20220930071622Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Sep 30 07:16:22 2021 Next Update: Fri Sep 30 07:16:22 2022 CRL Extensions: chains.sh: #974: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210930071623Z nextupdate=20220930071623Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Sep 30 07:16:23 2021 Next Update: Fri Sep 30 07:16:23 2022 CRL Extensions: chains.sh: #975: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210930071625Z nextupdate=20220930071625Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Sep 30 07:16:25 2021 Next Update: Fri Sep 30 07:16:25 2022 CRL Extensions: chains.sh: #976: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210930071626Z addcert 20 20210930071626Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Sep 30 07:16:26 2021 Next Update: Fri Sep 30 07:16:22 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Sep 30 07:16:26 2021 CRL Extensions: chains.sh: #977: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210930071628Z addcert 40 20210930071628Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Sep 30 07:16:28 2021 Next Update: Fri Sep 30 07:16:22 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Sep 30 07:16:26 2021 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Thu Sep 30 07:16:28 2021 CRL Extensions: chains.sh: #978: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #979: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #980: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #981: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064783 (0x376fa98f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:15:08 2021 Not After : Wed Sep 30 07:15:08 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:2c:eb:1e:e9:32:6f:74:62:79:66:b1:52:1b:7d:0d: c4:e2:97:f8:27:38:c9:1a:25:69:ee:e1:be:93:0c:f8: 16:12:da:41:e7:b9:1e:0e:7a:09:dd:c4:c3:49:c2:f5: 54:99:b9:47:a7:22:44:15:ad:b1:ab:65:85:f9:ea:55: 23:d3:5f:bb:93:f7:65:a8:f7:81:10:9d:f0:d0:b2:bf: e4:7d:1a:f4:ed:96:95:04:35:ef:a1:5b:51:4c:c6:36: 10:65:81:01:6d:15:8a:e5:85:67:01:ea:03:ce:5e:e5: f0:18:2b:c8:b4:6a:51:8b:f2:4f:0f:ba:8b:cd:82:83: fe:61:99:3b:26:19:7b:d7:fb:cd:f3:64:f3:30:ce:25: 45:11:98:1e:11:29:90:84:58:73:8c:9f:6a:a3:71:23: a9:34:c8:92:63:0c:7a:17:6a:66:fb:47:92:cb:f0:4a: 85:67:3b:1d:b0:71:de:5f:cf:7d:66:4e:f1:95:06:c1: 89:64:03:42:65:06:c1:11:82:55:78:35:ae:ed:6f:e2: b7:93:63:e1:a0:8d:fa:1e:16:8f:87:1e:91:f7:cd:ab: ca:22:98:97:0b:e0:75:e0:4a:42:6b:b2:9f:df:33:e8: d1:45:ee:61:7a:af:0e:e2:e0:45:a8:fc:43:bf:86:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0e:15:79:42:3e:fc:f4:fb:00:10:c2:98:6b:1c:9d: 5d:aa:fb:c3:5b:08:e4:aa:c3:c0:96:b5:de:9d:10:5d: 5d:65:2f:5c:3c:2f:59:71:65:2c:e4:70:86:d4:e9:d4: f9:a5:0b:73:be:8e:8d:ff:33:7b:c3:b3:03:70:69:1a: 63:59:8f:86:d7:3f:b4:7b:29:e1:ee:20:f7:80:2c:fd: e3:7f:46:9f:d7:e9:14:a9:49:d0:b2:71:62:73:26:97: 8c:2f:63:36:66:d0:57:92:b3:c9:79:81:ea:b0:ea:6f: cd:d4:a3:14:3e:08:ba:b2:25:40:b8:85:41:57:61:ce: ad:34:ba:6c:83:72:cf:5c:1c:35:c3:7c:e5:a6:47:44: c5:c7:1f:07:f0:4c:28:5f:df:70:44:37:37:c0:8d:c9: d1:ba:35:86:ad:5d:71:90:aa:c2:d8:8d:65:da:cb:f7: 96:52:0a:eb:bc:7b:fa:04:b9:71:3c:ca:25:ba:1d:27: 4e:74:67:6d:f3:c6:82:aa:54:0d:7e:80:f2:7c:01:b6: 75:6f:5d:db:04:fb:e3:70:98:27:10:d5:e6:c6:36:d9: a1:27:d8:2c:61:4f:eb:ae:25:55:1e:6e:45:15:3c:c6: 26:2c:6d:b5:0e:b1:2e:6c:43:81:dc:a3:ad:a0:6e:cf Fingerprint (SHA-256): A9:D4:11:55:05:67:D1:48:6C:FC:F6:44:FD:C2:DE:43:5C:16:53:A6:5F:AB:9D:E5:66:5C:8F:A9:B6:23:74:A6 Fingerprint (SHA1): 9D:9E:97:D4:6C:8E:24:8F:60:B4:60:EA:38:26:B0:80:D2:C2:6F:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #982: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #983: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064783 (0x376fa98f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:15:08 2021 Not After : Wed Sep 30 07:15:08 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:2c:eb:1e:e9:32:6f:74:62:79:66:b1:52:1b:7d:0d: c4:e2:97:f8:27:38:c9:1a:25:69:ee:e1:be:93:0c:f8: 16:12:da:41:e7:b9:1e:0e:7a:09:dd:c4:c3:49:c2:f5: 54:99:b9:47:a7:22:44:15:ad:b1:ab:65:85:f9:ea:55: 23:d3:5f:bb:93:f7:65:a8:f7:81:10:9d:f0:d0:b2:bf: e4:7d:1a:f4:ed:96:95:04:35:ef:a1:5b:51:4c:c6:36: 10:65:81:01:6d:15:8a:e5:85:67:01:ea:03:ce:5e:e5: f0:18:2b:c8:b4:6a:51:8b:f2:4f:0f:ba:8b:cd:82:83: fe:61:99:3b:26:19:7b:d7:fb:cd:f3:64:f3:30:ce:25: 45:11:98:1e:11:29:90:84:58:73:8c:9f:6a:a3:71:23: a9:34:c8:92:63:0c:7a:17:6a:66:fb:47:92:cb:f0:4a: 85:67:3b:1d:b0:71:de:5f:cf:7d:66:4e:f1:95:06:c1: 89:64:03:42:65:06:c1:11:82:55:78:35:ae:ed:6f:e2: b7:93:63:e1:a0:8d:fa:1e:16:8f:87:1e:91:f7:cd:ab: ca:22:98:97:0b:e0:75:e0:4a:42:6b:b2:9f:df:33:e8: d1:45:ee:61:7a:af:0e:e2:e0:45:a8:fc:43:bf:86:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:0e:15:79:42:3e:fc:f4:fb:00:10:c2:98:6b:1c:9d: 5d:aa:fb:c3:5b:08:e4:aa:c3:c0:96:b5:de:9d:10:5d: 5d:65:2f:5c:3c:2f:59:71:65:2c:e4:70:86:d4:e9:d4: f9:a5:0b:73:be:8e:8d:ff:33:7b:c3:b3:03:70:69:1a: 63:59:8f:86:d7:3f:b4:7b:29:e1:ee:20:f7:80:2c:fd: e3:7f:46:9f:d7:e9:14:a9:49:d0:b2:71:62:73:26:97: 8c:2f:63:36:66:d0:57:92:b3:c9:79:81:ea:b0:ea:6f: cd:d4:a3:14:3e:08:ba:b2:25:40:b8:85:41:57:61:ce: ad:34:ba:6c:83:72:cf:5c:1c:35:c3:7c:e5:a6:47:44: c5:c7:1f:07:f0:4c:28:5f:df:70:44:37:37:c0:8d:c9: d1:ba:35:86:ad:5d:71:90:aa:c2:d8:8d:65:da:cb:f7: 96:52:0a:eb:bc:7b:fa:04:b9:71:3c:ca:25:ba:1d:27: 4e:74:67:6d:f3:c6:82:aa:54:0d:7e:80:f2:7c:01:b6: 75:6f:5d:db:04:fb:e3:70:98:27:10:d5:e6:c6:36:d9: a1:27:d8:2c:61:4f:eb:ae:25:55:1e:6e:45:15:3c:c6: 26:2c:6d:b5:0e:b1:2e:6c:43:81:dc:a3:ad:a0:6e:cf Fingerprint (SHA-256): A9:D4:11:55:05:67:D1:48:6C:FC:F6:44:FD:C2:DE:43:5C:16:53:A6:5F:AB:9D:E5:66:5C:8F:A9:B6:23:74:A6 Fingerprint (SHA1): 9D:9E:97:D4:6C:8E:24:8F:60:B4:60:EA:38:26:B0:80:D2:C2:6F:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #984: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #985: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #986: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064787 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #987: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #988: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #989: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #990: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 930064788 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #991: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #992: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #993: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #994: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064789 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #995: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #996: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #997: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 930064790 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #999: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1001: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064791 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1002: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1003: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1004: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1005: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 930064792 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1006: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1007: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1008: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1009: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 930064793 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1010: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1012: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1013: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1014: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064787 (0x376fa993) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:16:39 2021 Not After : Wed Sep 30 07:16:39 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4d:74:53:7f:e2:2c:50:cd:8c:7d:1e:46:e1:41:9d: ad:79:f1:6c:41:30:fb:49:12:fa:02:c4:8f:0f:de:15: 2f:77:d4:82:e2:7c:60:9a:9f:0a:95:e5:b9:96:53:a7: a2:11:a4:ff:ac:ae:ec:56:bb:9d:d6:ff:88:d5:b5:e3: 5b:a6:4b:e2:51:d0:cf:f8:34:ef:99:83:4f:92:29:a9: 35:8a:16:3f:d0:bc:56:5a:72:46:ef:26:f6:27:7a:2e: 9a:09:ee:f5:85:3f:3a:38:f5:84:6a:9a:6e:94:05:26: 2f:5f:e9:9e:2d:d8:17:df:c6:99:9b:a3:af:f6:a1:4f: a2:a2:95:70:ba:01:84:b3:4a:ed:52:77:06:44:6c:65: a0:17:4e:14:4d:e9:62:1d:8e:e9:32:f9:35:7a:66:7b: 79:8f:fe:2e:06:9c:23:9b:5e:d2:ca:d4:c0:d4:30:82: a7:ea:c5:0a:f5:ed:b6:8e:08:49:c1:c1:e6:93:3b:65: b6:da:3d:91:70:fa:0f:40:a3:10:ad:1a:17:55:53:bb: cb:cd:aa:12:38:66:cf:0c:21:ef:8a:2d:e7:03:74:b8: 24:e2:86:7f:62:c8:82:e5:09:62:ef:a9:51:21:c2:c0: 20:50:f2:70:23:5c:95:43:22:72:ec:b6:19:0a:2c:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:24:a1:41:27:07:ec:4b:8a:56:00:9b:2e:95:fd:8b: 2e:38:ff:d0:36:bd:45:72:51:96:c8:c1:00:77:7d:7e: 47:4b:c2:5a:7a:38:7e:00:7d:16:08:db:d1:cc:4a:5c: e6:7b:d4:22:79:03:9d:0b:57:fa:54:53:b4:62:49:7a: 84:bb:6e:24:da:b2:77:c2:52:07:17:77:e8:a6:ba:55: 04:c9:79:27:06:7b:5f:d0:58:79:dd:45:e0:33:7a:c7: 24:25:01:6a:96:80:c3:2d:16:b9:40:19:81:3a:7b:39: 0d:a2:4e:88:a2:dc:50:79:04:aa:33:e9:77:cf:5c:4f: ca:a1:cd:33:cc:3b:cd:17:92:ef:10:57:8b:e9:94:f6: 40:4b:5a:7e:70:f1:73:be:49:08:69:39:21:65:c6:5c: 99:82:ac:9b:b0:40:53:f2:76:f0:95:c8:81:d1:b6:90: 28:6b:7a:d6:61:19:e7:8b:bb:4e:c1:bf:c4:86:fe:cf: 5c:97:11:93:78:ba:09:03:af:ac:40:6c:3d:64:56:ef: ff:9e:54:42:f7:14:e6:c1:9f:4d:ea:c1:81:cb:7f:56: 3a:a3:21:af:7c:18:35:c3:18:42:b3:60:ce:11:0f:5e: b9:6f:04:13:c5:e2:16:30:f9:6e:f7:86:9f:01:1b:99 Fingerprint (SHA-256): 3C:4E:CD:01:1A:18:15:4F:C4:9C:CD:BF:A4:0D:DE:1C:86:0D:2B:CE:29:A2:84:63:69:7D:E1:BA:2E:42:BC:F2 Fingerprint (SHA1): 02:46:BD:6A:E1:10:58:08:A5:45:1F:B6:03:08:AE:6D:42:FB:CC:F5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1015: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064789 (0x376fa995) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:16:58 2021 Not After : Wed Sep 30 07:16:58 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:60:0a:e4:f0:a3:b4:83:fd:fb:9a:73:3c:c6:81:ea: b0:d0:a6:ba:ac:95:a5:47:0b:87:9b:b4:3a:c0:65:c4: 87:a4:64:6b:4f:a8:51:fd:68:26:61:9b:f0:c5:a7:7a: 46:85:3c:26:ae:a9:54:06:a5:44:cf:6b:43:fc:3d:f1: 4f:6e:93:45:b5:04:61:63:d8:1c:2d:db:71:68:ef:80: 30:2d:d0:89:4c:ba:bd:e0:f2:4e:3a:11:85:c0:2b:dc: 60:42:1a:03:6c:95:e6:48:49:9f:46:0b:e8:b3:e0:64: ac:f2:dc:98:03:c4:f8:a8:8c:97:3c:59:49:5c:20:06: 2d:75:16:f1:eb:44:97:9d:73:67:5a:54:88:7c:3a:8f: f6:57:84:c2:82:91:60:42:19:07:b8:c7:8e:0a:19:62: 68:61:c3:0b:1c:a1:e9:9c:31:9d:4d:ca:fa:6a:88:51: 55:87:a2:9a:78:3a:8d:d1:60:3f:69:a5:85:a1:fb:19: 95:ec:a6:41:77:01:97:95:b9:89:22:a3:d9:e5:ea:51: f8:cd:04:17:3f:f8:7c:00:58:0d:c8:68:47:82:04:fd: 7a:be:d6:09:fb:fb:4c:9c:7f:dc:c0:ba:32:5e:53:19: a9:d9:13:a0:46:17:97:94:5a:20:ec:b0:80:a5:0f:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:a2:ed:2f:5f:73:e1:6e:1d:d4:1a:6f:ab:ec:d1:0f: c6:39:6d:5d:07:60:56:06:8b:bb:11:ce:e7:fd:1d:01: e9:29:a0:b5:0c:07:c3:6b:4f:5b:14:58:a9:bc:33:82: 16:17:35:27:5e:3a:cf:ff:4f:6d:7f:5e:db:57:48:97: 0b:55:d8:18:bb:48:95:e2:81:12:4f:b5:34:2c:75:d4: 49:55:84:37:c2:8f:e8:43:5d:7a:a2:dd:b6:0f:8c:38: 00:26:d5:bb:7f:4b:a2:c9:88:92:59:b8:26:3c:f8:ac: a6:0b:25:50:c9:78:3e:92:8d:ed:48:b0:ac:5e:2a:9d: a5:36:9e:3e:dc:a1:43:02:20:90:11:0f:d3:01:7c:e6: 39:10:de:1a:57:35:2a:52:b3:a6:9b:0f:2e:eb:f6:e4: 62:b4:3b:d7:35:d9:0d:e8:7f:fa:da:44:40:6c:78:50: 5d:6a:89:d4:e8:31:79:74:df:16:78:b5:1a:b1:66:97: 73:1f:45:8c:f2:94:11:a1:3b:4f:28:0e:95:39:cb:28: 8c:8a:b6:e2:9f:3f:f7:e5:47:06:f0:01:30:1d:70:d4: b5:4c:a0:62:68:49:ec:fb:b6:3a:10:dd:ff:60:19:74: 10:d6:7b:eb:6b:54:38:65:1f:61:92:b2:16:6b:99:17 Fingerprint (SHA-256): BF:1A:97:6F:2A:91:26:62:45:4B:15:75:F6:39:D5:A5:11:AF:52:AE:33:F3:17:6F:BA:7E:CE:B1:14:84:BA:62 Fingerprint (SHA1): 1A:38:AF:80:F3:01:57:76:25:59:AD:60:6D:C9:D1:A4:36:7B:08:FA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1016: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064787 (0x376fa993) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:16:39 2021 Not After : Wed Sep 30 07:16:39 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4d:74:53:7f:e2:2c:50:cd:8c:7d:1e:46:e1:41:9d: ad:79:f1:6c:41:30:fb:49:12:fa:02:c4:8f:0f:de:15: 2f:77:d4:82:e2:7c:60:9a:9f:0a:95:e5:b9:96:53:a7: a2:11:a4:ff:ac:ae:ec:56:bb:9d:d6:ff:88:d5:b5:e3: 5b:a6:4b:e2:51:d0:cf:f8:34:ef:99:83:4f:92:29:a9: 35:8a:16:3f:d0:bc:56:5a:72:46:ef:26:f6:27:7a:2e: 9a:09:ee:f5:85:3f:3a:38:f5:84:6a:9a:6e:94:05:26: 2f:5f:e9:9e:2d:d8:17:df:c6:99:9b:a3:af:f6:a1:4f: a2:a2:95:70:ba:01:84:b3:4a:ed:52:77:06:44:6c:65: a0:17:4e:14:4d:e9:62:1d:8e:e9:32:f9:35:7a:66:7b: 79:8f:fe:2e:06:9c:23:9b:5e:d2:ca:d4:c0:d4:30:82: a7:ea:c5:0a:f5:ed:b6:8e:08:49:c1:c1:e6:93:3b:65: b6:da:3d:91:70:fa:0f:40:a3:10:ad:1a:17:55:53:bb: cb:cd:aa:12:38:66:cf:0c:21:ef:8a:2d:e7:03:74:b8: 24:e2:86:7f:62:c8:82:e5:09:62:ef:a9:51:21:c2:c0: 20:50:f2:70:23:5c:95:43:22:72:ec:b6:19:0a:2c:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:24:a1:41:27:07:ec:4b:8a:56:00:9b:2e:95:fd:8b: 2e:38:ff:d0:36:bd:45:72:51:96:c8:c1:00:77:7d:7e: 47:4b:c2:5a:7a:38:7e:00:7d:16:08:db:d1:cc:4a:5c: e6:7b:d4:22:79:03:9d:0b:57:fa:54:53:b4:62:49:7a: 84:bb:6e:24:da:b2:77:c2:52:07:17:77:e8:a6:ba:55: 04:c9:79:27:06:7b:5f:d0:58:79:dd:45:e0:33:7a:c7: 24:25:01:6a:96:80:c3:2d:16:b9:40:19:81:3a:7b:39: 0d:a2:4e:88:a2:dc:50:79:04:aa:33:e9:77:cf:5c:4f: ca:a1:cd:33:cc:3b:cd:17:92:ef:10:57:8b:e9:94:f6: 40:4b:5a:7e:70:f1:73:be:49:08:69:39:21:65:c6:5c: 99:82:ac:9b:b0:40:53:f2:76:f0:95:c8:81:d1:b6:90: 28:6b:7a:d6:61:19:e7:8b:bb:4e:c1:bf:c4:86:fe:cf: 5c:97:11:93:78:ba:09:03:af:ac:40:6c:3d:64:56:ef: ff:9e:54:42:f7:14:e6:c1:9f:4d:ea:c1:81:cb:7f:56: 3a:a3:21:af:7c:18:35:c3:18:42:b3:60:ce:11:0f:5e: b9:6f:04:13:c5:e2:16:30:f9:6e:f7:86:9f:01:1b:99 Fingerprint (SHA-256): 3C:4E:CD:01:1A:18:15:4F:C4:9C:CD:BF:A4:0D:DE:1C:86:0D:2B:CE:29:A2:84:63:69:7D:E1:BA:2E:42:BC:F2 Fingerprint (SHA1): 02:46:BD:6A:E1:10:58:08:A5:45:1F:B6:03:08:AE:6D:42:FB:CC:F5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1017: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1018: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064787 (0x376fa993) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:16:39 2021 Not After : Wed Sep 30 07:16:39 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4d:74:53:7f:e2:2c:50:cd:8c:7d:1e:46:e1:41:9d: ad:79:f1:6c:41:30:fb:49:12:fa:02:c4:8f:0f:de:15: 2f:77:d4:82:e2:7c:60:9a:9f:0a:95:e5:b9:96:53:a7: a2:11:a4:ff:ac:ae:ec:56:bb:9d:d6:ff:88:d5:b5:e3: 5b:a6:4b:e2:51:d0:cf:f8:34:ef:99:83:4f:92:29:a9: 35:8a:16:3f:d0:bc:56:5a:72:46:ef:26:f6:27:7a:2e: 9a:09:ee:f5:85:3f:3a:38:f5:84:6a:9a:6e:94:05:26: 2f:5f:e9:9e:2d:d8:17:df:c6:99:9b:a3:af:f6:a1:4f: a2:a2:95:70:ba:01:84:b3:4a:ed:52:77:06:44:6c:65: a0:17:4e:14:4d:e9:62:1d:8e:e9:32:f9:35:7a:66:7b: 79:8f:fe:2e:06:9c:23:9b:5e:d2:ca:d4:c0:d4:30:82: a7:ea:c5:0a:f5:ed:b6:8e:08:49:c1:c1:e6:93:3b:65: b6:da:3d:91:70:fa:0f:40:a3:10:ad:1a:17:55:53:bb: cb:cd:aa:12:38:66:cf:0c:21:ef:8a:2d:e7:03:74:b8: 24:e2:86:7f:62:c8:82:e5:09:62:ef:a9:51:21:c2:c0: 20:50:f2:70:23:5c:95:43:22:72:ec:b6:19:0a:2c:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:24:a1:41:27:07:ec:4b:8a:56:00:9b:2e:95:fd:8b: 2e:38:ff:d0:36:bd:45:72:51:96:c8:c1:00:77:7d:7e: 47:4b:c2:5a:7a:38:7e:00:7d:16:08:db:d1:cc:4a:5c: e6:7b:d4:22:79:03:9d:0b:57:fa:54:53:b4:62:49:7a: 84:bb:6e:24:da:b2:77:c2:52:07:17:77:e8:a6:ba:55: 04:c9:79:27:06:7b:5f:d0:58:79:dd:45:e0:33:7a:c7: 24:25:01:6a:96:80:c3:2d:16:b9:40:19:81:3a:7b:39: 0d:a2:4e:88:a2:dc:50:79:04:aa:33:e9:77:cf:5c:4f: ca:a1:cd:33:cc:3b:cd:17:92:ef:10:57:8b:e9:94:f6: 40:4b:5a:7e:70:f1:73:be:49:08:69:39:21:65:c6:5c: 99:82:ac:9b:b0:40:53:f2:76:f0:95:c8:81:d1:b6:90: 28:6b:7a:d6:61:19:e7:8b:bb:4e:c1:bf:c4:86:fe:cf: 5c:97:11:93:78:ba:09:03:af:ac:40:6c:3d:64:56:ef: ff:9e:54:42:f7:14:e6:c1:9f:4d:ea:c1:81:cb:7f:56: 3a:a3:21:af:7c:18:35:c3:18:42:b3:60:ce:11:0f:5e: b9:6f:04:13:c5:e2:16:30:f9:6e:f7:86:9f:01:1b:99 Fingerprint (SHA-256): 3C:4E:CD:01:1A:18:15:4F:C4:9C:CD:BF:A4:0D:DE:1C:86:0D:2B:CE:29:A2:84:63:69:7D:E1:BA:2E:42:BC:F2 Fingerprint (SHA1): 02:46:BD:6A:E1:10:58:08:A5:45:1F:B6:03:08:AE:6D:42:FB:CC:F5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1019: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064789 (0x376fa995) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:16:58 2021 Not After : Wed Sep 30 07:16:58 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:60:0a:e4:f0:a3:b4:83:fd:fb:9a:73:3c:c6:81:ea: b0:d0:a6:ba:ac:95:a5:47:0b:87:9b:b4:3a:c0:65:c4: 87:a4:64:6b:4f:a8:51:fd:68:26:61:9b:f0:c5:a7:7a: 46:85:3c:26:ae:a9:54:06:a5:44:cf:6b:43:fc:3d:f1: 4f:6e:93:45:b5:04:61:63:d8:1c:2d:db:71:68:ef:80: 30:2d:d0:89:4c:ba:bd:e0:f2:4e:3a:11:85:c0:2b:dc: 60:42:1a:03:6c:95:e6:48:49:9f:46:0b:e8:b3:e0:64: ac:f2:dc:98:03:c4:f8:a8:8c:97:3c:59:49:5c:20:06: 2d:75:16:f1:eb:44:97:9d:73:67:5a:54:88:7c:3a:8f: f6:57:84:c2:82:91:60:42:19:07:b8:c7:8e:0a:19:62: 68:61:c3:0b:1c:a1:e9:9c:31:9d:4d:ca:fa:6a:88:51: 55:87:a2:9a:78:3a:8d:d1:60:3f:69:a5:85:a1:fb:19: 95:ec:a6:41:77:01:97:95:b9:89:22:a3:d9:e5:ea:51: f8:cd:04:17:3f:f8:7c:00:58:0d:c8:68:47:82:04:fd: 7a:be:d6:09:fb:fb:4c:9c:7f:dc:c0:ba:32:5e:53:19: a9:d9:13:a0:46:17:97:94:5a:20:ec:b0:80:a5:0f:ad Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 47:a2:ed:2f:5f:73:e1:6e:1d:d4:1a:6f:ab:ec:d1:0f: c6:39:6d:5d:07:60:56:06:8b:bb:11:ce:e7:fd:1d:01: e9:29:a0:b5:0c:07:c3:6b:4f:5b:14:58:a9:bc:33:82: 16:17:35:27:5e:3a:cf:ff:4f:6d:7f:5e:db:57:48:97: 0b:55:d8:18:bb:48:95:e2:81:12:4f:b5:34:2c:75:d4: 49:55:84:37:c2:8f:e8:43:5d:7a:a2:dd:b6:0f:8c:38: 00:26:d5:bb:7f:4b:a2:c9:88:92:59:b8:26:3c:f8:ac: a6:0b:25:50:c9:78:3e:92:8d:ed:48:b0:ac:5e:2a:9d: a5:36:9e:3e:dc:a1:43:02:20:90:11:0f:d3:01:7c:e6: 39:10:de:1a:57:35:2a:52:b3:a6:9b:0f:2e:eb:f6:e4: 62:b4:3b:d7:35:d9:0d:e8:7f:fa:da:44:40:6c:78:50: 5d:6a:89:d4:e8:31:79:74:df:16:78:b5:1a:b1:66:97: 73:1f:45:8c:f2:94:11:a1:3b:4f:28:0e:95:39:cb:28: 8c:8a:b6:e2:9f:3f:f7:e5:47:06:f0:01:30:1d:70:d4: b5:4c:a0:62:68:49:ec:fb:b6:3a:10:dd:ff:60:19:74: 10:d6:7b:eb:6b:54:38:65:1f:61:92:b2:16:6b:99:17 Fingerprint (SHA-256): BF:1A:97:6F:2A:91:26:62:45:4B:15:75:F6:39:D5:A5:11:AF:52:AE:33:F3:17:6F:BA:7E:CE:B1:14:84:BA:62 Fingerprint (SHA1): 1A:38:AF:80:F3:01:57:76:25:59:AD:60:6D:C9:D1:A4:36:7B:08:FA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1020: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1021: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1022: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1023: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064787 (0x376fa993) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:16:39 2021 Not After : Wed Sep 30 07:16:39 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4d:74:53:7f:e2:2c:50:cd:8c:7d:1e:46:e1:41:9d: ad:79:f1:6c:41:30:fb:49:12:fa:02:c4:8f:0f:de:15: 2f:77:d4:82:e2:7c:60:9a:9f:0a:95:e5:b9:96:53:a7: a2:11:a4:ff:ac:ae:ec:56:bb:9d:d6:ff:88:d5:b5:e3: 5b:a6:4b:e2:51:d0:cf:f8:34:ef:99:83:4f:92:29:a9: 35:8a:16:3f:d0:bc:56:5a:72:46:ef:26:f6:27:7a:2e: 9a:09:ee:f5:85:3f:3a:38:f5:84:6a:9a:6e:94:05:26: 2f:5f:e9:9e:2d:d8:17:df:c6:99:9b:a3:af:f6:a1:4f: a2:a2:95:70:ba:01:84:b3:4a:ed:52:77:06:44:6c:65: a0:17:4e:14:4d:e9:62:1d:8e:e9:32:f9:35:7a:66:7b: 79:8f:fe:2e:06:9c:23:9b:5e:d2:ca:d4:c0:d4:30:82: a7:ea:c5:0a:f5:ed:b6:8e:08:49:c1:c1:e6:93:3b:65: b6:da:3d:91:70:fa:0f:40:a3:10:ad:1a:17:55:53:bb: cb:cd:aa:12:38:66:cf:0c:21:ef:8a:2d:e7:03:74:b8: 24:e2:86:7f:62:c8:82:e5:09:62:ef:a9:51:21:c2:c0: 20:50:f2:70:23:5c:95:43:22:72:ec:b6:19:0a:2c:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:24:a1:41:27:07:ec:4b:8a:56:00:9b:2e:95:fd:8b: 2e:38:ff:d0:36:bd:45:72:51:96:c8:c1:00:77:7d:7e: 47:4b:c2:5a:7a:38:7e:00:7d:16:08:db:d1:cc:4a:5c: e6:7b:d4:22:79:03:9d:0b:57:fa:54:53:b4:62:49:7a: 84:bb:6e:24:da:b2:77:c2:52:07:17:77:e8:a6:ba:55: 04:c9:79:27:06:7b:5f:d0:58:79:dd:45:e0:33:7a:c7: 24:25:01:6a:96:80:c3:2d:16:b9:40:19:81:3a:7b:39: 0d:a2:4e:88:a2:dc:50:79:04:aa:33:e9:77:cf:5c:4f: ca:a1:cd:33:cc:3b:cd:17:92:ef:10:57:8b:e9:94:f6: 40:4b:5a:7e:70:f1:73:be:49:08:69:39:21:65:c6:5c: 99:82:ac:9b:b0:40:53:f2:76:f0:95:c8:81:d1:b6:90: 28:6b:7a:d6:61:19:e7:8b:bb:4e:c1:bf:c4:86:fe:cf: 5c:97:11:93:78:ba:09:03:af:ac:40:6c:3d:64:56:ef: ff:9e:54:42:f7:14:e6:c1:9f:4d:ea:c1:81:cb:7f:56: 3a:a3:21:af:7c:18:35:c3:18:42:b3:60:ce:11:0f:5e: b9:6f:04:13:c5:e2:16:30:f9:6e:f7:86:9f:01:1b:99 Fingerprint (SHA-256): 3C:4E:CD:01:1A:18:15:4F:C4:9C:CD:BF:A4:0D:DE:1C:86:0D:2B:CE:29:A2:84:63:69:7D:E1:BA:2E:42:BC:F2 Fingerprint (SHA1): 02:46:BD:6A:E1:10:58:08:A5:45:1F:B6:03:08:AE:6D:42:FB:CC:F5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1024: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064791 (0x376fa997) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Sep 30 07:17:19 2021 Not After : Wed Sep 30 07:17:19 2071 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:2a:76:18:65:7f:e6:29:94:0c:8e:b1:7f:0b:7e:3d: 6c:7f:d5:d6:ba:37:84:a4:9c:26:20:f2:b3:ef:de:9d: 88:8c:72:0d:de:26:cd:56:32:ba:f1:62:17:b1:cc:b6: ab:82:ba:a4:12:9b:46:e2:42:9d:34:dc:7d:61:22:9b: 46:59:58:56:1a:85:a9:f8:f0:73:7b:97:ed:05:d2:b1: f7:fc:b5:0d:80:89:13:d9:be:a0:b2:ce:3f:de:1d:f5: 24:f9:e5:2c:cc:3c:97:05:42:88:b4:e3:ed:1e:54:03: 31:78:1b:37:f5:f7:fe:64:f7:09:3d:18:cc:79:97:eb: 5a:14:30:fb:6c:dc:4f:8a:57:95:34:38:1e:0a:56:12: 30:70:d1:de:af:92:76:0a:b1:21:50:c4:42:14:e6:2d: 35:ac:f4:f9:4e:94:11:93:64:6d:08:38:06:62:87:67: 92:46:b3:fa:f4:fc:1b:f3:c3:af:72:9c:59:27:94:b7: aa:3f:6b:e5:df:0e:e9:79:c2:80:80:13:f4:e0:b9:d1: 15:3c:91:56:e4:3d:27:41:43:30:7d:ee:a8:19:0c:30: 2e:f1:8a:bd:ca:f8:87:c3:3b:2e:51:f2:d6:0d:cb:3d: 99:00:28:a2:05:68:6a:54:e2:c7:6e:ed:47:d9:70:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:b2:43:2a:19:96:7d:ca:e0:af:2b:06:0d:7e:dd:3e: e1:54:17:bc:4c:de:e4:fa:be:5f:4a:46:2a:55:61:9f: ed:31:c7:67:06:5e:85:bf:b9:5e:19:2d:7c:38:6c:ef: 81:b1:84:ff:f3:f8:9d:16:b4:0c:14:b5:2c:0c:35:93: 64:b5:d5:01:a6:20:5c:c9:c2:de:ee:6f:91:5a:b8:92: 86:2d:c3:7b:ec:5b:61:36:ab:ef:e1:4f:3d:f3:74:2d: 4c:c9:92:01:98:bc:a1:30:38:fd:bd:20:98:de:2e:86: a4:6d:fa:a3:b5:dd:b4:55:16:c7:66:20:f6:2a:e4:07: 53:75:51:68:29:45:e2:a6:5f:70:f0:e6:c1:45:25:27: fd:03:e4:3a:49:7a:1a:b9:b8:44:68:65:84:e4:54:4f: 78:f7:bb:5a:03:c9:50:1c:26:b8:3b:f8:ba:49:1a:fb: 23:dc:c4:b3:a0:2f:13:5b:85:a6:2c:23:e5:4c:fa:a4: 68:cd:36:3e:7d:08:9f:00:81:34:51:66:47:78:b6:4b: 51:53:c7:57:f3:88:1d:ad:72:10:0a:50:8a:c0:9d:44: 66:c3:1b:06:a7:15:1f:6c:c2:19:88:f3:18:bd:39:1c: e4:4d:3c:3a:2b:68:6f:76:3d:3f:b5:3e:8e:17:b7:bd Fingerprint (SHA-256): 51:C5:07:F9:3C:54:D0:20:29:E0:0A:1D:89:C7:EF:4C:A6:DF:5D:C5:55:0C:CA:9F:39:E7:6A:13:B8:30:F5:19 Fingerprint (SHA1): 86:8D:A5:FD:3E:1A:8F:82:62:CD:BD:48:6B:FF:74:00:FF:0C:3F:3F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1025: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064787 (0x376fa993) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:16:39 2021 Not After : Wed Sep 30 07:16:39 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4d:74:53:7f:e2:2c:50:cd:8c:7d:1e:46:e1:41:9d: ad:79:f1:6c:41:30:fb:49:12:fa:02:c4:8f:0f:de:15: 2f:77:d4:82:e2:7c:60:9a:9f:0a:95:e5:b9:96:53:a7: a2:11:a4:ff:ac:ae:ec:56:bb:9d:d6:ff:88:d5:b5:e3: 5b:a6:4b:e2:51:d0:cf:f8:34:ef:99:83:4f:92:29:a9: 35:8a:16:3f:d0:bc:56:5a:72:46:ef:26:f6:27:7a:2e: 9a:09:ee:f5:85:3f:3a:38:f5:84:6a:9a:6e:94:05:26: 2f:5f:e9:9e:2d:d8:17:df:c6:99:9b:a3:af:f6:a1:4f: a2:a2:95:70:ba:01:84:b3:4a:ed:52:77:06:44:6c:65: a0:17:4e:14:4d:e9:62:1d:8e:e9:32:f9:35:7a:66:7b: 79:8f:fe:2e:06:9c:23:9b:5e:d2:ca:d4:c0:d4:30:82: a7:ea:c5:0a:f5:ed:b6:8e:08:49:c1:c1:e6:93:3b:65: b6:da:3d:91:70:fa:0f:40:a3:10:ad:1a:17:55:53:bb: cb:cd:aa:12:38:66:cf:0c:21:ef:8a:2d:e7:03:74:b8: 24:e2:86:7f:62:c8:82:e5:09:62:ef:a9:51:21:c2:c0: 20:50:f2:70:23:5c:95:43:22:72:ec:b6:19:0a:2c:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:24:a1:41:27:07:ec:4b:8a:56:00:9b:2e:95:fd:8b: 2e:38:ff:d0:36:bd:45:72:51:96:c8:c1:00:77:7d:7e: 47:4b:c2:5a:7a:38:7e:00:7d:16:08:db:d1:cc:4a:5c: e6:7b:d4:22:79:03:9d:0b:57:fa:54:53:b4:62:49:7a: 84:bb:6e:24:da:b2:77:c2:52:07:17:77:e8:a6:ba:55: 04:c9:79:27:06:7b:5f:d0:58:79:dd:45:e0:33:7a:c7: 24:25:01:6a:96:80:c3:2d:16:b9:40:19:81:3a:7b:39: 0d:a2:4e:88:a2:dc:50:79:04:aa:33:e9:77:cf:5c:4f: ca:a1:cd:33:cc:3b:cd:17:92:ef:10:57:8b:e9:94:f6: 40:4b:5a:7e:70:f1:73:be:49:08:69:39:21:65:c6:5c: 99:82:ac:9b:b0:40:53:f2:76:f0:95:c8:81:d1:b6:90: 28:6b:7a:d6:61:19:e7:8b:bb:4e:c1:bf:c4:86:fe:cf: 5c:97:11:93:78:ba:09:03:af:ac:40:6c:3d:64:56:ef: ff:9e:54:42:f7:14:e6:c1:9f:4d:ea:c1:81:cb:7f:56: 3a:a3:21:af:7c:18:35:c3:18:42:b3:60:ce:11:0f:5e: b9:6f:04:13:c5:e2:16:30:f9:6e:f7:86:9f:01:1b:99 Fingerprint (SHA-256): 3C:4E:CD:01:1A:18:15:4F:C4:9C:CD:BF:A4:0D:DE:1C:86:0D:2B:CE:29:A2:84:63:69:7D:E1:BA:2E:42:BC:F2 Fingerprint (SHA1): 02:46:BD:6A:E1:10:58:08:A5:45:1F:B6:03:08:AE:6D:42:FB:CC:F5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1026: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1027: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1028: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1029: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1030: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1031: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064792 (0x376fa998) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Sep 30 07:17:29 2021 Not After : Wed Sep 30 07:17:29 2026 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:ad:21:87:8d:40:9f:1c:94:02:35:f4:b1:3e:1b:1c: 49:17:83:d7:92:47:64:67:9a:5d:14:62:10:ae:b3:a5: f6:79:5a:c8:e5:6a:09:e8:2a:21:ea:d3:16:fb:ac:44: 58:5d:5f:0a:4c:d8:37:f0:0c:69:a4:cf:0c:4d:89:45: 52:77:c0:bf:43:f0:73:f1:54:ac:a7:47:88:02:dd:8b: 96:1f:68:0e:0b:06:c9:37:70:ad:5c:77:c8:c9:a3:d8: e2:19:16:ab:86:b4:b3:64:6a:6a:38:20:91:e8:65:80: 9b:06:b0:a8:d0:a9:26:b0:49:80:06:a2:5d:45:4c:af: f5:f1:d9:6b:e9:e1:f1:ba:21:36:0a:80:26:3d:da:18: a1:98:b2:d8:4d:85:c6:d0:2b:cd:ca:12:ff:fa:97:45: 3a:41:ca:55:44:27:a6:99:a3:56:17:95:5d:84:0d:62: fb:75:68:4b:54:93:c7:fd:61:f5:85:9b:bd:a4:58:dc: 0f:66:44:d6:2a:52:5e:7a:75:1a:01:ae:53:fe:c5:24: aa:d5:de:4a:e9:09:c7:8a:f7:0e:1f:12:46:61:23:9a: 2e:db:bb:b3:81:34:7b:d3:b1:9c:d5:d8:ea:1a:d8:0b: 17:ae:42:37:d0:9c:1d:89:aa:e0:17:77:d9:d2:5a:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 27:55:95:f9:d0:33:0c:f9:78:d3:93:2d:82:15:2a:01: 9c:bd:4f:6b:a5:be:96:d0:83:59:16:ea:91:64:8a:dc: 70:14:00:7b:27:41:ab:60:21:18:4d:77:e8:fe:d7:36: 71:de:70:d1:57:fd:4b:28:97:f0:a9:28:b6:60:e4:e8: 0b:7a:d1:2d:f4:33:e6:0a:09:27:d7:5c:48:67:14:82: ec:71:6c:06:d4:85:96:46:6c:d6:92:69:36:d7:6c:d6: 73:e9:68:9e:96:7e:f0:a7:f8:8b:f2:1b:87:e2:c5:6e: d7:15:27:8a:98:cf:e5:62:f2:4b:cf:61:2c:15:ed:b9: 46:4d:15:e2:25:06:92:0c:d3:c1:7d:15:76:55:82:73: e1:2c:7a:71:6b:c0:35:e2:95:c3:11:69:06:5a:89:ec: 64:89:ad:a6:04:a3:22:d6:e4:0e:7a:6a:56:55:6c:d6: ff:45:18:35:f2:ff:fe:68:bf:37:3f:7f:d5:d0:eb:3b: 63:a0:7c:d6:a6:85:76:ba:59:96:31:96:44:8e:e9:bb: 7e:36:c2:9a:15:a0:15:6f:fd:27:2b:33:dc:5b:30:f2: 34:73:11:0e:c2:a7:d8:57:b0:b6:42:d2:78:85:46:4f: 57:eb:8e:5d:24:27:a2:24:5e:c9:02:d2:5e:c3:a3:4b Fingerprint (SHA-256): 15:D8:35:E7:0B:89:57:8C:F8:0D:43:F1:78:56:11:E2:9E:59:9D:2E:96:6F:C7:30:63:D7:21:0C:93:BC:20:BE Fingerprint (SHA1): D5:E9:45:23:14:78:4C:E2:A1:30:A6:8A:4D:0E:06:33:6A:1F:59:52 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1032: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1033: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1034: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1035: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1036: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database certutil -A -n NameConstraints.ipaca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.ipaca.cert chains.sh: #1037: TrustAnchors: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server1.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1038: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server2.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1039: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server3.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1040: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1041: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server5.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1042: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server6.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1043: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server7.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1044: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server8.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1045: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server9.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1046: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server10.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1047: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server11.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1048: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server12.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1049: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server13.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1050: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server14.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1051: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server15.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1052: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server16.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1053: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server17.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1054: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1055: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1056: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 vfychain -d trustanchorsDB -pp -vv -u 10 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Validity: Not Before: Fri Jan 22 00:19:34 2021 Not After : Sun Dec 29 00:19:34 2120 Subject: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:6f:f7:7c:67:4c:b7:97:6b:42:5a:ee:87:97:ed:5f: 67:c7:b9:00:04:1c:79:68:95:ff:81:5d:31:4f:64:96: ba:88:9c:7b:73:7f:0b:cd:01:73:32:1a:ab:43:c7:70: 34:06:31:16:b1:f3:4c:04:df:a4:85:e5:1a:71:ef:b2: e1:fc:51:6f:43:94:0f:84:63:01:49:9a:5a:cc:31:cc: 04:7f:db:90:cd:53:98:51:47:98:64:a9:7e:6b:0c:5f: cc:52:85:f8:39:a9:e8:8d:54:ed:92:81:03:e7:20:f3: e0:2d:d8:6e:fe:cf:7f:33:29:a5:cc:ca:af:c5:59:5b: 5a:56:f0:58:a9:1c:4c:ca:b9:3e:c7:f0:e8:22:ec:26: 20:3a:26:8f:3f:8d:5f:92:f7:d0:30:15:55:51:34:d4: 69:1c:b7:cb:8d:23:d3:53:34:66:76:18:46:a6:45:42: e6:83:cd:85:4b:97:a2:d2:0f:08:70:c8:64:6c:9f:82: 0b:90:a9:1c:78:07:fd:10:f0:7b:53:64:62:9e:70:4f: 06:7c:75:cc:f6:62:3c:3a:cd:ad:12:f1:fd:05:e2:af: 61:a4:05:0d:bb:f1:27:d5:27:d9:af:27:a1:4a:67:04: f1:c2:65:d7:60:7e:f9:ed:6b:e4:b1:1f:29:e6:9f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Name: Certificate Authority Key Identifier Key ID: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Issuer: Directory Name: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20 210120" Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Name: Certificate Name Constraints Critical: True Permitted Subtree: DNS name: ".ipa.local" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:10:67:7b:90:ba:82:ba:a4:da:04:9e:aa:5a:a8:89: 60:e7:5c:c7:8b:a9:3f:b9:0b:51:40:91:68:02:68:26: 51:a6:49:9b:0b:29:1c:7a:65:0f:d6:9e:96:50:c0:02: 34:3b:a9:5d:3f:a2:4d:fb:84:80:8e:a2:34:76:2b:a7: fa:f4:ea:b8:ce:d1:99:31:2e:6c:00:7d:51:36:d5:36: 61:94:67:22:39:24:af:d2:18:2b:db:6f:b7:e8:29:c6: 08:43:34:ed:77:d0:04:67:a4:dc:02:ba:29:5e:2a:ba: 7e:e4:d5:29:0d:c2:fb:0d:ef:bb:aa:f2:ff:72:93:a6: 24:17:7f:6e:ae:72:1d:1b:49:b7:9f:96:22:54:f8:f3: 63:45:81:70:f7:33:ab:e9:ee:89:32:b3:a4:9b:0b:c4: 6a:14:77:93:c2:78:55:6e:76:94:fa:9f:5a:25:b1:b8: c3:d6:23:69:74:d3:58:a3:89:58:4a:d2:14:15:8a:ca: fc:db:e8:14:94:ce:67:b5:c2:39:99:72:d3:51:ca:63: 15:2e:b6:31:9a:2f:f2:1c:8d:b6:81:93:3d:38:fc:53: 33:80:2b:20:b8:ad:13:f1:9b:14:0e:f0:ba:22:4f:10: a0:9e:1b:a3:47:65:92:dd:4a:59:16:eb:28:60:41:7c Fingerprint (SHA-256): 9E:8A:5A:63:46:99:EE:C7:A2:71:C1:B0:DE:82:16:A7:14:55:F9:A7:74:9C:F8:E4:27:5E:5F:B4:15:CD:C3:5C Fingerprint (SHA1): 25:E1:8D:5B:68:E0:A1:F3:32:1F:BA:8F:71:92:02:E2:4A:4C:AF:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP and IPSEC,O=IPA.LOCAL 20210120,C=US" Returned value is 0, expected result is pass chains.sh: #1057: TrustAnchors: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 - PASSED trying to kill httpserv with PID 79103 at Thu Sep 30 07:17:52 AM UTC 2021 kill -USR1 79103 httpserv: normal termination httpserv -b -p 8641 2>/dev/null; httpserv with PID 79103 killed at Thu Sep 30 07:17:52 AM UTC 2021 httpserv starting at Thu Sep 30 07:17:52 AM UTC 2021 httpserv -D -p 8641 \ -A OCSPRoot -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/aiahttp/http_pid.8857 & trying to connect to httpserv at Thu Sep 30 07:17:52 AM UTC 2021 tstclnt -4 -p 8641 -h 127.0.0.1 -q -v tstclnt: connecting to 127.0.0.1:8641 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 90912 >/dev/null 2>/dev/null httpserv with PID 90912 found at Thu Sep 30 07:17:52 AM UTC 2021 httpserv with PID 90912 started at Thu Sep 30 07:17:52 AM UTC 2021 chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 12 vfychain -d trustanchorsDB -pp -vv -u 12 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Validity: Not Before: Fri Jan 22 00:19:34 2021 Not After : Sun Dec 29 00:19:34 2120 Subject: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:6f:f7:7c:67:4c:b7:97:6b:42:5a:ee:87:97:ed:5f: 67:c7:b9:00:04:1c:79:68:95:ff:81:5d:31:4f:64:96: ba:88:9c:7b:73:7f:0b:cd:01:73:32:1a:ab:43:c7:70: 34:06:31:16:b1:f3:4c:04:df:a4:85:e5:1a:71:ef:b2: e1:fc:51:6f:43:94:0f:84:63:01:49:9a:5a:cc:31:cc: 04:7f:db:90:cd:53:98:51:47:98:64:a9:7e:6b:0c:5f: cc:52:85:f8:39:a9:e8:8d:54:ed:92:81:03:e7:20:f3: e0:2d:d8:6e:fe:cf:7f:33:29:a5:cc:ca:af:c5:59:5b: 5a:56:f0:58:a9:1c:4c:ca:b9:3e:c7:f0:e8:22:ec:26: 20:3a:26:8f:3f:8d:5f:92:f7:d0:30:15:55:51:34:d4: 69:1c:b7:cb:8d:23:d3:53:34:66:76:18:46:a6:45:42: e6:83:cd:85:4b:97:a2:d2:0f:08:70:c8:64:6c:9f:82: 0b:90:a9:1c:78:07:fd:10:f0:7b:53:64:62:9e:70:4f: 06:7c:75:cc:f6:62:3c:3a:cd:ad:12:f1:fd:05:e2:af: 61:a4:05:0d:bb:f1:27:d5:27:d9:af:27:a1:4a:67:04: f1:c2:65:d7:60:7e:f9:ed:6b:e4:b1:1f:29:e6:9f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Name: Certificate Authority Key Identifier Key ID: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Issuer: Directory Name: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20 210120" Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Name: Certificate Name Constraints Critical: True Permitted Subtree: DNS name: ".ipa.local" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:10:67:7b:90:ba:82:ba:a4:da:04:9e:aa:5a:a8:89: 60:e7:5c:c7:8b:a9:3f:b9:0b:51:40:91:68:02:68:26: 51:a6:49:9b:0b:29:1c:7a:65:0f:d6:9e:96:50:c0:02: 34:3b:a9:5d:3f:a2:4d:fb:84:80:8e:a2:34:76:2b:a7: fa:f4:ea:b8:ce:d1:99:31:2e:6c:00:7d:51:36:d5:36: 61:94:67:22:39:24:af:d2:18:2b:db:6f:b7:e8:29:c6: 08:43:34:ed:77:d0:04:67:a4:dc:02:ba:29:5e:2a:ba: 7e:e4:d5:29:0d:c2:fb:0d:ef:bb:aa:f2:ff:72:93:a6: 24:17:7f:6e:ae:72:1d:1b:49:b7:9f:96:22:54:f8:f3: 63:45:81:70:f7:33:ab:e9:ee:89:32:b3:a4:9b:0b:c4: 6a:14:77:93:c2:78:55:6e:76:94:fa:9f:5a:25:b1:b8: c3:d6:23:69:74:d3:58:a3:89:58:4a:d2:14:15:8a:ca: fc:db:e8:14:94:ce:67:b5:c2:39:99:72:d3:51:ca:63: 15:2e:b6:31:9a:2f:f2:1c:8d:b6:81:93:3d:38:fc:53: 33:80:2b:20:b8:ad:13:f1:9b:14:0e:f0:ba:22:4f:10: a0:9e:1b:a3:47:65:92:dd:4a:59:16:eb:28:60:41:7c Fingerprint (SHA-256): 9E:8A:5A:63:46:99:EE:C7:A2:71:C1:B0:DE:82:16:A7:14:55:F9:A7:74:9C:F8:E4:27:5E:5F:B4:15:CD:C3:5C Fingerprint (SHA1): 25:E1:8D:5B:68:E0:A1:F3:32:1F:BA:8F:71:92:02:E2:4A:4C:AF:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP and IPSEC,O=IPA.LOCAL 20210120,C=US" Returned value is 0, expected result is pass chains.sh: #1058: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 12 - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1059: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064794 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1060: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1061: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1062: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064795 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1063: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1064: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1065: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1066: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 930064796 -7 Bridge@Army < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1067: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1068: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 930064797 -7 Bridge@Navy < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1069: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1070: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1071: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1072: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o UserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1073: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 930064798 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1074: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1075: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1076: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #1077: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #1078: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064795 (0x376fa99b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:18:13 2021 Not After : Wed Sep 30 07:18:13 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:70:92:8f:b2:a3:d1:3e:36:c1:c9:d8:93:07:5a:9b: 6e:e4:c7:1b:01:29:94:c4:d2:14:2f:6f:2c:40:6d:14: d9:5d:73:f9:0f:68:02:7b:9f:ac:30:a6:20:05:85:66: 4a:82:77:90:4a:6f:a0:2c:fd:1a:76:7a:fe:89:ab:b7: e6:3d:cc:79:b9:e7:7c:b4:5d:db:e7:e1:29:b7:7a:00: 71:b9:c1:ae:2f:c2:b1:aa:f4:59:9f:aa:36:82:8c:17: aa:74:df:84:3d:68:45:6f:9d:b8:4a:04:dd:9b:89:bd: 73:a1:46:bc:96:65:2a:97:3b:40:a9:9f:0a:0d:f3:a6: 94:83:be:d1:2b:9a:cd:47:9b:cc:cb:ca:f6:5a:96:bf: bd:67:df:e5:76:0c:a3:c6:9c:5c:5e:40:3f:3c:08:d0: 8f:e0:36:71:e2:78:f1:22:48:ed:e6:fc:e5:0d:5d:9d: 69:3a:e4:fb:87:31:a8:c4:89:b5:44:e3:08:8b:57:6f: a7:48:be:17:f0:ca:53:54:9b:eb:fd:79:a9:bc:7d:2c: 84:69:3e:a4:c2:9c:8c:58:01:b4:63:e3:7d:e2:b2:62: dc:a2:76:38:34:22:5d:58:6f:04:38:d2:7f:a6:69:37: 2f:51:f0:0a:c6:62:17:87:ef:b0:eb:ea:25:1f:61:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:b7:6f:31:82:db:8c:45:f8:90:73:5d:55:89:cc:fb: 29:19:fd:f8:b3:7d:08:ab:aa:80:ca:dd:be:53:0d:ce: 66:f8:da:5f:99:61:65:e7:ad:b3:f5:fd:1b:da:bc:78: 49:5d:a3:1f:8d:09:1a:7f:65:fe:50:da:84:a3:2e:90: d2:36:9c:b1:ef:55:3b:c4:7c:f7:57:4b:6c:21:7d:f1: f1:90:c0:02:38:0a:9f:aa:80:ef:ee:e5:39:65:ad:a3: e9:b8:e4:db:ca:d1:41:47:ae:08:4f:8b:0f:53:3f:15: 4f:9d:33:86:1c:f4:4f:84:4c:c5:89:22:76:66:04:49: eb:e4:16:5d:e5:dc:12:12:51:2f:76:0e:36:22:cf:a2: 00:6c:57:c4:76:79:eb:05:f6:f1:1d:3d:07:45:46:c2: 69:0b:e8:df:44:62:a3:57:8a:f6:97:1f:bb:6e:d3:b9: 08:e9:b0:ed:0d:12:e6:8f:4c:c3:4d:40:4a:ba:b4:02: 8e:9e:39:d1:fb:fd:cc:98:27:52:c9:aa:dd:ef:6a:08: d0:96:0d:2c:e0:ce:b9:58:9c:84:7e:c0:d2:b5:81:c9: 65:90:a8:60:ee:e5:bf:b5:65:1a:96:de:09:9a:6c:df: 52:b7:09:13:96:5f:83:bc:9b:e3:11:06:bf:a8:27:87 Fingerprint (SHA-256): 1B:98:C4:21:C7:49:AF:0B:B4:5A:15:DF:A4:38:B5:86:F7:E2:8A:AE:B2:A7:6A:FF:19:C5:01:E4:F5:9C:FB:86 Fingerprint (SHA1): 82:88:5E:73:00:75:6A:28:54:5F:F9:24:BB:19:9E:5A:5F:FE:69:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1079: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064794 (0x376fa99a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:18:02 2021 Not After : Wed Sep 30 07:18:02 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:27:37:f5:44:b6:5e:e6:28:d7:67:c2:e3:5f:39:8f: d7:35:70:26:47:95:6b:66:06:ae:28:ea:86:ad:05:17: bb:39:2e:6c:bc:5e:86:bc:7b:1b:4e:49:43:cf:9a:4a: 9c:7b:47:ab:e3:cb:58:19:a1:e3:c8:f6:41:63:78:c7: c5:d6:fb:26:1d:c0:eb:b2:c1:18:14:02:18:2c:68:fc: fa:4b:45:8a:2f:36:74:0b:63:47:87:8c:3b:5e:58:3a: 67:fc:05:15:fd:9f:bb:63:87:ac:26:09:7b:0d:9d:b0: be:84:03:b3:d8:14:d5:5f:fa:86:75:bf:3a:aa:e7:25: e4:14:f8:c6:0a:33:7c:f0:7c:b7:23:21:5f:a6:4a:af: e6:e9:ab:a8:53:0d:d2:1f:88:9c:cb:4e:a0:18:70:b9: 46:eb:47:fa:24:3f:9c:42:12:57:db:b0:58:eb:53:a5: 15:97:db:cb:0b:52:f0:0d:fc:96:31:0c:00:57:bb:1e: 41:34:8a:99:29:2e:3e:da:e0:8d:36:ec:93:03:cd:7d: f9:7b:60:4e:81:98:26:c1:75:76:9b:17:7e:74:28:ce: c5:2d:9c:63:6a:1f:30:14:ac:42:18:81:0b:07:ee:89: 21:65:3e:f5:7b:22:44:3e:7d:dd:48:46:19:21:dd:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:35:ca:87:96:33:f7:fa:46:78:cd:49:34:41:75:21: 0a:5e:d9:b8:47:ca:b9:18:cc:86:b2:ac:71:42:e9:34: 77:f2:12:c8:7f:49:ab:20:3a:14:cf:bc:87:06:0e:6f: 24:32:f0:53:4d:0a:b9:91:46:8b:63:5e:7f:0d:92:f7: bc:95:ab:ae:9c:a2:ce:1e:2a:fa:6b:00:fc:73:7a:89: 01:df:84:11:e8:b5:93:47:d4:e8:83:d2:86:2f:33:07: 43:b0:ac:f4:e4:2c:d2:d6:fa:98:e4:53:02:0b:3b:c5: 61:74:1f:95:20:eb:90:d9:9b:dc:97:6c:22:e5:a2:54: f9:e7:9d:50:e7:dc:d4:f4:eb:e4:5b:8d:f9:28:a1:b5: 56:5c:3a:99:81:65:5f:7f:ba:56:ac:66:07:78:fe:82: 7a:01:bc:bb:1c:41:9d:f0:e0:0d:74:3e:89:6a:45:7b: fa:22:85:67:7a:6e:30:ef:f8:34:39:91:a4:ec:ee:7c: 53:c3:dc:32:1d:b1:c0:70:8b:c4:dd:74:b4:7e:7a:3d: c0:81:1c:f6:ba:a0:67:1e:18:11:03:01:b6:b0:3e:bd: a9:fd:9d:65:98:0d:26:4e:39:05:a8:6f:06:89:fb:4e: 01:ef:1e:fc:76:f8:fd:fb:b7:61:31:f2:b8:33:f1:ac Fingerprint (SHA-256): 6C:BF:CA:5B:64:7F:07:A7:28:D0:68:E3:51:D7:08:2B:BE:7E:A4:C5:40:40:A8:FE:88:48:4B:96:04:D1:D0:02 Fingerprint (SHA1): 34:77:44:4F:E2:45:0B:76:FD:B7:13:3B:49:6A:58:4D:B1:D4:87:6F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1080: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1081: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #1082: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #1083: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064794 (0x376fa99a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:18:02 2021 Not After : Wed Sep 30 07:18:02 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:27:37:f5:44:b6:5e:e6:28:d7:67:c2:e3:5f:39:8f: d7:35:70:26:47:95:6b:66:06:ae:28:ea:86:ad:05:17: bb:39:2e:6c:bc:5e:86:bc:7b:1b:4e:49:43:cf:9a:4a: 9c:7b:47:ab:e3:cb:58:19:a1:e3:c8:f6:41:63:78:c7: c5:d6:fb:26:1d:c0:eb:b2:c1:18:14:02:18:2c:68:fc: fa:4b:45:8a:2f:36:74:0b:63:47:87:8c:3b:5e:58:3a: 67:fc:05:15:fd:9f:bb:63:87:ac:26:09:7b:0d:9d:b0: be:84:03:b3:d8:14:d5:5f:fa:86:75:bf:3a:aa:e7:25: e4:14:f8:c6:0a:33:7c:f0:7c:b7:23:21:5f:a6:4a:af: e6:e9:ab:a8:53:0d:d2:1f:88:9c:cb:4e:a0:18:70:b9: 46:eb:47:fa:24:3f:9c:42:12:57:db:b0:58:eb:53:a5: 15:97:db:cb:0b:52:f0:0d:fc:96:31:0c:00:57:bb:1e: 41:34:8a:99:29:2e:3e:da:e0:8d:36:ec:93:03:cd:7d: f9:7b:60:4e:81:98:26:c1:75:76:9b:17:7e:74:28:ce: c5:2d:9c:63:6a:1f:30:14:ac:42:18:81:0b:07:ee:89: 21:65:3e:f5:7b:22:44:3e:7d:dd:48:46:19:21:dd:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:35:ca:87:96:33:f7:fa:46:78:cd:49:34:41:75:21: 0a:5e:d9:b8:47:ca:b9:18:cc:86:b2:ac:71:42:e9:34: 77:f2:12:c8:7f:49:ab:20:3a:14:cf:bc:87:06:0e:6f: 24:32:f0:53:4d:0a:b9:91:46:8b:63:5e:7f:0d:92:f7: bc:95:ab:ae:9c:a2:ce:1e:2a:fa:6b:00:fc:73:7a:89: 01:df:84:11:e8:b5:93:47:d4:e8:83:d2:86:2f:33:07: 43:b0:ac:f4:e4:2c:d2:d6:fa:98:e4:53:02:0b:3b:c5: 61:74:1f:95:20:eb:90:d9:9b:dc:97:6c:22:e5:a2:54: f9:e7:9d:50:e7:dc:d4:f4:eb:e4:5b:8d:f9:28:a1:b5: 56:5c:3a:99:81:65:5f:7f:ba:56:ac:66:07:78:fe:82: 7a:01:bc:bb:1c:41:9d:f0:e0:0d:74:3e:89:6a:45:7b: fa:22:85:67:7a:6e:30:ef:f8:34:39:91:a4:ec:ee:7c: 53:c3:dc:32:1d:b1:c0:70:8b:c4:dd:74:b4:7e:7a:3d: c0:81:1c:f6:ba:a0:67:1e:18:11:03:01:b6:b0:3e:bd: a9:fd:9d:65:98:0d:26:4e:39:05:a8:6f:06:89:fb:4e: 01:ef:1e:fc:76:f8:fd:fb:b7:61:31:f2:b8:33:f1:ac Fingerprint (SHA-256): 6C:BF:CA:5B:64:7F:07:A7:28:D0:68:E3:51:D7:08:2B:BE:7E:A4:C5:40:40:A8:FE:88:48:4B:96:04:D1:D0:02 Fingerprint (SHA1): 34:77:44:4F:E2:45:0B:76:FD:B7:13:3B:49:6A:58:4D:B1:D4:87:6F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1084: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064795 (0x376fa99b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:18:13 2021 Not After : Wed Sep 30 07:18:13 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:70:92:8f:b2:a3:d1:3e:36:c1:c9:d8:93:07:5a:9b: 6e:e4:c7:1b:01:29:94:c4:d2:14:2f:6f:2c:40:6d:14: d9:5d:73:f9:0f:68:02:7b:9f:ac:30:a6:20:05:85:66: 4a:82:77:90:4a:6f:a0:2c:fd:1a:76:7a:fe:89:ab:b7: e6:3d:cc:79:b9:e7:7c:b4:5d:db:e7:e1:29:b7:7a:00: 71:b9:c1:ae:2f:c2:b1:aa:f4:59:9f:aa:36:82:8c:17: aa:74:df:84:3d:68:45:6f:9d:b8:4a:04:dd:9b:89:bd: 73:a1:46:bc:96:65:2a:97:3b:40:a9:9f:0a:0d:f3:a6: 94:83:be:d1:2b:9a:cd:47:9b:cc:cb:ca:f6:5a:96:bf: bd:67:df:e5:76:0c:a3:c6:9c:5c:5e:40:3f:3c:08:d0: 8f:e0:36:71:e2:78:f1:22:48:ed:e6:fc:e5:0d:5d:9d: 69:3a:e4:fb:87:31:a8:c4:89:b5:44:e3:08:8b:57:6f: a7:48:be:17:f0:ca:53:54:9b:eb:fd:79:a9:bc:7d:2c: 84:69:3e:a4:c2:9c:8c:58:01:b4:63:e3:7d:e2:b2:62: dc:a2:76:38:34:22:5d:58:6f:04:38:d2:7f:a6:69:37: 2f:51:f0:0a:c6:62:17:87:ef:b0:eb:ea:25:1f:61:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:b7:6f:31:82:db:8c:45:f8:90:73:5d:55:89:cc:fb: 29:19:fd:f8:b3:7d:08:ab:aa:80:ca:dd:be:53:0d:ce: 66:f8:da:5f:99:61:65:e7:ad:b3:f5:fd:1b:da:bc:78: 49:5d:a3:1f:8d:09:1a:7f:65:fe:50:da:84:a3:2e:90: d2:36:9c:b1:ef:55:3b:c4:7c:f7:57:4b:6c:21:7d:f1: f1:90:c0:02:38:0a:9f:aa:80:ef:ee:e5:39:65:ad:a3: e9:b8:e4:db:ca:d1:41:47:ae:08:4f:8b:0f:53:3f:15: 4f:9d:33:86:1c:f4:4f:84:4c:c5:89:22:76:66:04:49: eb:e4:16:5d:e5:dc:12:12:51:2f:76:0e:36:22:cf:a2: 00:6c:57:c4:76:79:eb:05:f6:f1:1d:3d:07:45:46:c2: 69:0b:e8:df:44:62:a3:57:8a:f6:97:1f:bb:6e:d3:b9: 08:e9:b0:ed:0d:12:e6:8f:4c:c3:4d:40:4a:ba:b4:02: 8e:9e:39:d1:fb:fd:cc:98:27:52:c9:aa:dd:ef:6a:08: d0:96:0d:2c:e0:ce:b9:58:9c:84:7e:c0:d2:b5:81:c9: 65:90:a8:60:ee:e5:bf:b5:65:1a:96:de:09:9a:6c:df: 52:b7:09:13:96:5f:83:bc:9b:e3:11:06:bf:a8:27:87 Fingerprint (SHA-256): 1B:98:C4:21:C7:49:AF:0B:B4:5A:15:DF:A4:38:B5:86:F7:E2:8A:AE:B2:A7:6A:FF:19:C5:01:E4:F5:9C:FB:86 Fingerprint (SHA1): 82:88:5E:73:00:75:6A:28:54:5F:F9:24:BB:19:9E:5A:5F:FE:69:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1085: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #1086: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #1087: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1088: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1089: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1090: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064795 (0x376fa99b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:18:13 2021 Not After : Wed Sep 30 07:18:13 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:70:92:8f:b2:a3:d1:3e:36:c1:c9:d8:93:07:5a:9b: 6e:e4:c7:1b:01:29:94:c4:d2:14:2f:6f:2c:40:6d:14: d9:5d:73:f9:0f:68:02:7b:9f:ac:30:a6:20:05:85:66: 4a:82:77:90:4a:6f:a0:2c:fd:1a:76:7a:fe:89:ab:b7: e6:3d:cc:79:b9:e7:7c:b4:5d:db:e7:e1:29:b7:7a:00: 71:b9:c1:ae:2f:c2:b1:aa:f4:59:9f:aa:36:82:8c:17: aa:74:df:84:3d:68:45:6f:9d:b8:4a:04:dd:9b:89:bd: 73:a1:46:bc:96:65:2a:97:3b:40:a9:9f:0a:0d:f3:a6: 94:83:be:d1:2b:9a:cd:47:9b:cc:cb:ca:f6:5a:96:bf: bd:67:df:e5:76:0c:a3:c6:9c:5c:5e:40:3f:3c:08:d0: 8f:e0:36:71:e2:78:f1:22:48:ed:e6:fc:e5:0d:5d:9d: 69:3a:e4:fb:87:31:a8:c4:89:b5:44:e3:08:8b:57:6f: a7:48:be:17:f0:ca:53:54:9b:eb:fd:79:a9:bc:7d:2c: 84:69:3e:a4:c2:9c:8c:58:01:b4:63:e3:7d:e2:b2:62: dc:a2:76:38:34:22:5d:58:6f:04:38:d2:7f:a6:69:37: 2f:51:f0:0a:c6:62:17:87:ef:b0:eb:ea:25:1f:61:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:b7:6f:31:82:db:8c:45:f8:90:73:5d:55:89:cc:fb: 29:19:fd:f8:b3:7d:08:ab:aa:80:ca:dd:be:53:0d:ce: 66:f8:da:5f:99:61:65:e7:ad:b3:f5:fd:1b:da:bc:78: 49:5d:a3:1f:8d:09:1a:7f:65:fe:50:da:84:a3:2e:90: d2:36:9c:b1:ef:55:3b:c4:7c:f7:57:4b:6c:21:7d:f1: f1:90:c0:02:38:0a:9f:aa:80:ef:ee:e5:39:65:ad:a3: e9:b8:e4:db:ca:d1:41:47:ae:08:4f:8b:0f:53:3f:15: 4f:9d:33:86:1c:f4:4f:84:4c:c5:89:22:76:66:04:49: eb:e4:16:5d:e5:dc:12:12:51:2f:76:0e:36:22:cf:a2: 00:6c:57:c4:76:79:eb:05:f6:f1:1d:3d:07:45:46:c2: 69:0b:e8:df:44:62:a3:57:8a:f6:97:1f:bb:6e:d3:b9: 08:e9:b0:ed:0d:12:e6:8f:4c:c3:4d:40:4a:ba:b4:02: 8e:9e:39:d1:fb:fd:cc:98:27:52:c9:aa:dd:ef:6a:08: d0:96:0d:2c:e0:ce:b9:58:9c:84:7e:c0:d2:b5:81:c9: 65:90:a8:60:ee:e5:bf:b5:65:1a:96:de:09:9a:6c:df: 52:b7:09:13:96:5f:83:bc:9b:e3:11:06:bf:a8:27:87 Fingerprint (SHA-256): 1B:98:C4:21:C7:49:AF:0B:B4:5A:15:DF:A4:38:B5:86:F7:E2:8A:AE:B2:A7:6A:FF:19:C5:01:E4:F5:9C:FB:86 Fingerprint (SHA1): 82:88:5E:73:00:75:6A:28:54:5F:F9:24:BB:19:9E:5A:5F:FE:69:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1091: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064795 (0x376fa99b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:18:13 2021 Not After : Wed Sep 30 07:18:13 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:70:92:8f:b2:a3:d1:3e:36:c1:c9:d8:93:07:5a:9b: 6e:e4:c7:1b:01:29:94:c4:d2:14:2f:6f:2c:40:6d:14: d9:5d:73:f9:0f:68:02:7b:9f:ac:30:a6:20:05:85:66: 4a:82:77:90:4a:6f:a0:2c:fd:1a:76:7a:fe:89:ab:b7: e6:3d:cc:79:b9:e7:7c:b4:5d:db:e7:e1:29:b7:7a:00: 71:b9:c1:ae:2f:c2:b1:aa:f4:59:9f:aa:36:82:8c:17: aa:74:df:84:3d:68:45:6f:9d:b8:4a:04:dd:9b:89:bd: 73:a1:46:bc:96:65:2a:97:3b:40:a9:9f:0a:0d:f3:a6: 94:83:be:d1:2b:9a:cd:47:9b:cc:cb:ca:f6:5a:96:bf: bd:67:df:e5:76:0c:a3:c6:9c:5c:5e:40:3f:3c:08:d0: 8f:e0:36:71:e2:78:f1:22:48:ed:e6:fc:e5:0d:5d:9d: 69:3a:e4:fb:87:31:a8:c4:89:b5:44:e3:08:8b:57:6f: a7:48:be:17:f0:ca:53:54:9b:eb:fd:79:a9:bc:7d:2c: 84:69:3e:a4:c2:9c:8c:58:01:b4:63:e3:7d:e2:b2:62: dc:a2:76:38:34:22:5d:58:6f:04:38:d2:7f:a6:69:37: 2f:51:f0:0a:c6:62:17:87:ef:b0:eb:ea:25:1f:61:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8c:b7:6f:31:82:db:8c:45:f8:90:73:5d:55:89:cc:fb: 29:19:fd:f8:b3:7d:08:ab:aa:80:ca:dd:be:53:0d:ce: 66:f8:da:5f:99:61:65:e7:ad:b3:f5:fd:1b:da:bc:78: 49:5d:a3:1f:8d:09:1a:7f:65:fe:50:da:84:a3:2e:90: d2:36:9c:b1:ef:55:3b:c4:7c:f7:57:4b:6c:21:7d:f1: f1:90:c0:02:38:0a:9f:aa:80:ef:ee:e5:39:65:ad:a3: e9:b8:e4:db:ca:d1:41:47:ae:08:4f:8b:0f:53:3f:15: 4f:9d:33:86:1c:f4:4f:84:4c:c5:89:22:76:66:04:49: eb:e4:16:5d:e5:dc:12:12:51:2f:76:0e:36:22:cf:a2: 00:6c:57:c4:76:79:eb:05:f6:f1:1d:3d:07:45:46:c2: 69:0b:e8:df:44:62:a3:57:8a:f6:97:1f:bb:6e:d3:b9: 08:e9:b0:ed:0d:12:e6:8f:4c:c3:4d:40:4a:ba:b4:02: 8e:9e:39:d1:fb:fd:cc:98:27:52:c9:aa:dd:ef:6a:08: d0:96:0d:2c:e0:ce:b9:58:9c:84:7e:c0:d2:b5:81:c9: 65:90:a8:60:ee:e5:bf:b5:65:1a:96:de:09:9a:6c:df: 52:b7:09:13:96:5f:83:bc:9b:e3:11:06:bf:a8:27:87 Fingerprint (SHA-256): 1B:98:C4:21:C7:49:AF:0B:B4:5A:15:DF:A4:38:B5:86:F7:E2:8A:AE:B2:A7:6A:FF:19:C5:01:E4:F5:9C:FB:86 Fingerprint (SHA1): 82:88:5E:73:00:75:6A:28:54:5F:F9:24:BB:19:9E:5A:5F:FE:69:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #1093: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #1094: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1095: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #1096: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der (pkix_CacheCert_Add: PKIX_PL_HashTable_Add for Certs skipped: entry existed Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #1097: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064794 (0x376fa99a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:18:02 2021 Not After : Wed Sep 30 07:18:02 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:27:37:f5:44:b6:5e:e6:28:d7:67:c2:e3:5f:39:8f: d7:35:70:26:47:95:6b:66:06:ae:28:ea:86:ad:05:17: bb:39:2e:6c:bc:5e:86:bc:7b:1b:4e:49:43:cf:9a:4a: 9c:7b:47:ab:e3:cb:58:19:a1:e3:c8:f6:41:63:78:c7: c5:d6:fb:26:1d:c0:eb:b2:c1:18:14:02:18:2c:68:fc: fa:4b:45:8a:2f:36:74:0b:63:47:87:8c:3b:5e:58:3a: 67:fc:05:15:fd:9f:bb:63:87:ac:26:09:7b:0d:9d:b0: be:84:03:b3:d8:14:d5:5f:fa:86:75:bf:3a:aa:e7:25: e4:14:f8:c6:0a:33:7c:f0:7c:b7:23:21:5f:a6:4a:af: e6:e9:ab:a8:53:0d:d2:1f:88:9c:cb:4e:a0:18:70:b9: 46:eb:47:fa:24:3f:9c:42:12:57:db:b0:58:eb:53:a5: 15:97:db:cb:0b:52:f0:0d:fc:96:31:0c:00:57:bb:1e: 41:34:8a:99:29:2e:3e:da:e0:8d:36:ec:93:03:cd:7d: f9:7b:60:4e:81:98:26:c1:75:76:9b:17:7e:74:28:ce: c5:2d:9c:63:6a:1f:30:14:ac:42:18:81:0b:07:ee:89: 21:65:3e:f5:7b:22:44:3e:7d:dd:48:46:19:21:dd:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:35:ca:87:96:33:f7:fa:46:78:cd:49:34:41:75:21: 0a:5e:d9:b8:47:ca:b9:18:cc:86:b2:ac:71:42:e9:34: 77:f2:12:c8:7f:49:ab:20:3a:14:cf:bc:87:06:0e:6f: 24:32:f0:53:4d:0a:b9:91:46:8b:63:5e:7f:0d:92:f7: bc:95:ab:ae:9c:a2:ce:1e:2a:fa:6b:00:fc:73:7a:89: 01:df:84:11:e8:b5:93:47:d4:e8:83:d2:86:2f:33:07: 43:b0:ac:f4:e4:2c:d2:d6:fa:98:e4:53:02:0b:3b:c5: 61:74:1f:95:20:eb:90:d9:9b:dc:97:6c:22:e5:a2:54: f9:e7:9d:50:e7:dc:d4:f4:eb:e4:5b:8d:f9:28:a1:b5: 56:5c:3a:99:81:65:5f:7f:ba:56:ac:66:07:78:fe:82: 7a:01:bc:bb:1c:41:9d:f0:e0:0d:74:3e:89:6a:45:7b: fa:22:85:67:7a:6e:30:ef:f8:34:39:91:a4:ec:ee:7c: 53:c3:dc:32:1d:b1:c0:70:8b:c4:dd:74:b4:7e:7a:3d: c0:81:1c:f6:ba:a0:67:1e:18:11:03:01:b6:b0:3e:bd: a9:fd:9d:65:98:0d:26:4e:39:05:a8:6f:06:89:fb:4e: 01:ef:1e:fc:76:f8:fd:fb:b7:61:31:f2:b8:33:f1:ac Fingerprint (SHA-256): 6C:BF:CA:5B:64:7F:07:A7:28:D0:68:E3:51:D7:08:2B:BE:7E:A4:C5:40:40:A8:FE:88:48:4B:96:04:D1:D0:02 Fingerprint (SHA1): 34:77:44:4F:E2:45:0B:76:FD:B7:13:3B:49:6A:58:4D:B1:D4:87:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1098: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064794 (0x376fa99a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:18:02 2021 Not After : Wed Sep 30 07:18:02 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:27:37:f5:44:b6:5e:e6:28:d7:67:c2:e3:5f:39:8f: d7:35:70:26:47:95:6b:66:06:ae:28:ea:86:ad:05:17: bb:39:2e:6c:bc:5e:86:bc:7b:1b:4e:49:43:cf:9a:4a: 9c:7b:47:ab:e3:cb:58:19:a1:e3:c8:f6:41:63:78:c7: c5:d6:fb:26:1d:c0:eb:b2:c1:18:14:02:18:2c:68:fc: fa:4b:45:8a:2f:36:74:0b:63:47:87:8c:3b:5e:58:3a: 67:fc:05:15:fd:9f:bb:63:87:ac:26:09:7b:0d:9d:b0: be:84:03:b3:d8:14:d5:5f:fa:86:75:bf:3a:aa:e7:25: e4:14:f8:c6:0a:33:7c:f0:7c:b7:23:21:5f:a6:4a:af: e6:e9:ab:a8:53:0d:d2:1f:88:9c:cb:4e:a0:18:70:b9: 46:eb:47:fa:24:3f:9c:42:12:57:db:b0:58:eb:53:a5: 15:97:db:cb:0b:52:f0:0d:fc:96:31:0c:00:57:bb:1e: 41:34:8a:99:29:2e:3e:da:e0:8d:36:ec:93:03:cd:7d: f9:7b:60:4e:81:98:26:c1:75:76:9b:17:7e:74:28:ce: c5:2d:9c:63:6a:1f:30:14:ac:42:18:81:0b:07:ee:89: 21:65:3e:f5:7b:22:44:3e:7d:dd:48:46:19:21:dd:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:35:ca:87:96:33:f7:fa:46:78:cd:49:34:41:75:21: 0a:5e:d9:b8:47:ca:b9:18:cc:86:b2:ac:71:42:e9:34: 77:f2:12:c8:7f:49:ab:20:3a:14:cf:bc:87:06:0e:6f: 24:32:f0:53:4d:0a:b9:91:46:8b:63:5e:7f:0d:92:f7: bc:95:ab:ae:9c:a2:ce:1e:2a:fa:6b:00:fc:73:7a:89: 01:df:84:11:e8:b5:93:47:d4:e8:83:d2:86:2f:33:07: 43:b0:ac:f4:e4:2c:d2:d6:fa:98:e4:53:02:0b:3b:c5: 61:74:1f:95:20:eb:90:d9:9b:dc:97:6c:22:e5:a2:54: f9:e7:9d:50:e7:dc:d4:f4:eb:e4:5b:8d:f9:28:a1:b5: 56:5c:3a:99:81:65:5f:7f:ba:56:ac:66:07:78:fe:82: 7a:01:bc:bb:1c:41:9d:f0:e0:0d:74:3e:89:6a:45:7b: fa:22:85:67:7a:6e:30:ef:f8:34:39:91:a4:ec:ee:7c: 53:c3:dc:32:1d:b1:c0:70:8b:c4:dd:74:b4:7e:7a:3d: c0:81:1c:f6:ba:a0:67:1e:18:11:03:01:b6:b0:3e:bd: a9:fd:9d:65:98:0d:26:4e:39:05:a8:6f:06:89:fb:4e: 01:ef:1e:fc:76:f8:fd:fb:b7:61:31:f2:b8:33:f1:ac Fingerprint (SHA-256): 6C:BF:CA:5B:64:7F:07:A7:28:D0:68:E3:51:D7:08:2B:BE:7E:A4:C5:40:40:A8:FE:88:48:4B:96:04:D1:D0:02 Fingerprint (SHA1): 34:77:44:4F:E2:45:0B:76:FD:B7:13:3B:49:6A:58:4D:B1:D4:87:6F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1099: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #1100: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064799 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1101: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #1102: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #1103: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064800 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1104: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #1105: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #1106: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064801 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1107: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #1108: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #1109: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064802 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1110: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #1111: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #1112: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064803 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1113: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #1114: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #1115: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064804 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1116: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #1117: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #1118: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064805 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1119: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #1120: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #1121: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064806 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1122: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #1123: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #1124: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064807 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1125: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #1126: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #1127: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1128: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 930064808 -7 Bridge11@Root1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1129: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1130: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 930064809 -7 Bridge11@Root2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1131: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1132: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 930064810 -7 Bridge11@Root3 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1133: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1134: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #1135: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #1136: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1137: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 930064811 -7 Bridge12@Root4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1138: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 930064812 -7 Bridge12@Root5 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1140: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1141: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 930064813 -7 Bridge12@Root6 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1142: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1143: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1144: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1145: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1146: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 930064814 -7 Bridge13@Root7 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1147: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1148: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 930064815 -7 Bridge13@Root8 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1149: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1150: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 930064816 -7 Bridge13@Root9 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1151: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1152: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1153: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1154: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 930064817 -7 Bridge21@Bridge11 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1156: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 930064818 -7 Bridge21@Bridge12 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1158: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1159: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 930064819 -7 Bridge21@Bridge13 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1160: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1162: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1163: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1164: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 930064820 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1165: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1166: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1167: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1168: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 930064821 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1169: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1170: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064799 (0x376fa99f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Thu Sep 30 07:18:46 2021 Not After : Wed Sep 30 07:18:46 2071 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:a2:78:d8:4a:45:8c:c4:8d:23:09:df:4d:63:9c:ee: b2:27:69:16:95:03:d6:21:fd:b8:1c:99:43:d4:0f:76: fe:9d:c0:cb:4a:01:e3:90:16:50:bc:dd:eb:7e:7b:e0: 68:0e:ad:ac:69:a7:6b:04:9e:f3:2c:62:bd:89:b2:33: 19:1b:64:5b:26:cb:74:5f:6a:48:e3:f2:ed:56:7a:dd: 9a:e9:b8:fb:38:36:90:d2:5b:93:33:3a:6a:73:01:d5: 4e:47:20:48:06:b0:43:71:5f:65:1b:3f:ab:38:ff:18: 70:6f:f7:a5:04:ac:e1:c4:c8:04:9d:4a:c2:cf:a3:2d: b5:6a:2a:c7:f0:94:32:0f:cc:d4:83:fc:98:ec:3f:b1: 02:ea:42:86:1a:2a:cb:26:09:43:ee:c5:7b:e0:0a:31: 46:ea:66:a2:1a:87:dc:27:73:ab:ee:81:89:a0:09:ed: b0:d3:18:eb:ee:ea:14:28:5a:58:a5:d2:62:5c:6d:1c: 48:af:7c:da:66:90:58:0a:a0:f3:01:80:e6:ee:31:11: cc:ad:71:ed:96:0b:87:71:c6:02:5b:24:07:08:8b:c0: fb:d0:00:26:c0:37:bb:5d:8e:17:5f:82:26:36:71:38: 9d:c4:30:de:23:9a:5e:ab:13:85:66:1b:e0:25:23:37 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:49:c6:3e:38:0c:0d:af:d5:b9:95:6a:f2:76:11:36: 93:68:25:b7:57:96:29:17:6d:f9:08:67:4d:cb:24:7f: a5:45:35:82:ed:aa:07:2f:a4:e6:75:36:2b:fd:38:2b: 01:f8:fa:4e:31:45:1e:5b:e3:a8:da:50:fe:96:c7:96: 92:2e:8f:0a:c5:cd:e8:b3:72:a9:32:c8:c2:ee:98:05: 12:5a:cc:dc:41:14:0a:54:d2:fd:af:d0:23:dc:13:0a: 60:12:8c:5b:2c:39:fd:fd:36:90:19:3a:2a:2d:d5:ac: 18:b5:fd:4b:d4:20:45:e1:66:fe:61:78:11:0b:78:6d: 98:95:c7:04:a2:1c:b9:f6:2c:b0:fb:d6:e7:0b:25:57: 59:67:fd:e7:a9:a3:f6:67:a2:7c:ce:1a:58:c0:0e:5a: e7:9b:c1:08:e6:e2:63:d3:ea:1b:36:e4:f0:1e:52:68: f3:50:cc:f6:61:a4:dd:4f:ff:00:d4:34:dd:23:d6:58: bf:b8:c4:e0:67:5a:7e:51:44:0d:81:c0:c4:4f:35:63: 6b:30:b5:6d:d5:17:3a:c5:72:6d:87:dd:83:b7:ce:07: 0a:b7:2e:93:7f:2a:78:e7:c7:ef:01:b7:22:f5:24:84: 32:be:3c:54:33:02:6d:4c:3f:ad:b8:96:20:00:39:03 Fingerprint (SHA-256): AA:1C:99:39:35:53:FD:69:1C:A0:F7:16:DC:2C:A8:28:3D:6E:88:23:A2:00:96:9D:82:BD:72:5D:D5:11:B3:04 Fingerprint (SHA1): C9:FA:30:69:51:0D:9D:F4:F5:1C:F6:8D:D9:13:5A:ED:56:65:EE:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1171: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064800 (0x376fa9a0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Thu Sep 30 07:18:56 2021 Not After : Wed Sep 30 07:18:56 2071 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:18:22:0e:bd:10:71:54:cd:e2:30:06:63:66:6e:c6: da:41:fd:04:0b:39:b3:56:4c:9a:ee:44:21:f7:ca:6a: 8a:29:9c:cf:63:3e:bd:b5:2d:07:31:29:d0:af:f6:0a: 88:bd:ab:c9:b4:1d:77:ae:86:64:24:3d:03:3e:1d:51: 19:41:1a:f1:65:eb:66:b8:f1:ec:eb:d1:b7:05:f3:18: f3:72:3e:fe:66:87:73:f5:22:84:5b:3f:4b:5a:f7:fa: e1:48:9c:79:4a:07:09:63:39:fa:7a:6c:d9:6b:8e:d9: d3:8b:ed:d6:72:a7:0d:cc:ee:6f:c7:93:f1:26:d6:cd: ff:8f:57:61:44:e0:70:74:fa:7d:73:84:39:f0:c0:be: 41:17:f5:4c:40:3b:8c:ab:d9:17:31:5e:06:3b:50:82: ae:1e:3f:5e:d7:00:76:93:44:5b:55:8c:6f:02:28:70: a8:61:ca:4d:63:bc:01:38:a8:39:a3:97:3c:15:c3:9d: fb:e8:64:31:d8:37:38:28:8a:93:ce:05:d6:49:fa:74: ee:15:a3:00:40:4b:8a:f5:3c:ca:bb:d9:17:46:30:e8: 1c:17:f9:79:d8:8e:50:24:c3:22:6f:a6:ad:0b:85:f0: b2:0e:f5:3f:43:37:7f:41:03:80:a3:89:5a:37:c0:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a7:57:5b:6f:21:30:5c:51:4f:3b:1a:57:ef:96:78:b7: 21:97:c9:6a:de:0b:a6:63:ba:69:10:1c:b7:e8:e3:7e: 18:94:e4:8e:6d:02:6f:89:46:48:8c:f9:5b:46:98:b7: 85:8d:45:b4:5f:58:fb:0e:de:75:f0:24:90:fb:76:06: f4:6b:33:5e:55:05:4c:0f:fd:29:32:96:3d:89:df:6d: 7c:ac:52:6f:1f:2a:29:75:ed:a4:47:9e:b1:5a:20:89: 88:0e:ed:ac:04:27:cc:f7:63:c0:fc:6f:66:34:ec:d9: f3:f3:74:4a:52:7f:29:5d:11:f1:ca:f1:c3:c9:f5:7b: 1b:f3:7c:47:98:90:5f:ad:de:05:74:90:16:48:b1:3c: 1f:92:ed:c7:a2:6d:0a:3a:3b:55:85:1b:fc:93:b0:73: 2a:93:89:78:1b:45:f2:3e:37:7f:ef:4a:03:ad:9b:83: 8e:27:60:25:59:34:c1:d3:67:8e:b7:1c:b9:51:b2:98: 1b:76:9c:95:a2:e8:b7:81:89:3d:82:64:23:91:2c:25: 98:4b:87:2d:76:05:04:88:1b:5a:f3:a5:9b:1e:ed:2b: 09:b6:7e:3a:35:ac:f1:6d:cd:64:2c:88:6a:ea:e6:46: 3c:1a:c6:0d:f2:93:1f:15:4e:1d:f8:37:b6:d3:64:9a Fingerprint (SHA-256): 55:22:60:26:F8:BC:89:4A:A6:B8:5A:C0:3F:D2:A8:B5:3C:EA:DB:9E:6C:DA:6C:DC:B9:92:1D:A7:0E:0D:06:1D Fingerprint (SHA1): CE:A6:7E:D1:88:7B:27:72:A8:30:E2:F4:34:13:BC:23:7A:1D:25:6B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1172: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064801 (0x376fa9a1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Thu Sep 30 07:19:06 2021 Not After : Wed Sep 30 07:19:06 2071 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: eb:cb:ae:fc:d6:c2:8f:6a:7d:0a:b7:88:f9:cf:2a:0d: 2d:0a:21:9a:79:15:f3:ab:52:3a:b8:61:66:df:44:69: f4:a0:a5:fb:8a:03:7f:b4:21:6f:b2:ad:29:00:28:2f: 2c:60:85:9e:db:f4:70:4e:5d:6a:bf:7f:f4:62:c1:de: f2:a7:9d:4f:4c:c2:ba:d5:f6:74:fe:60:36:8a:d8:ee: d3:b4:3e:06:e7:61:7a:12:d9:30:36:d5:7e:60:8e:6a: bd:82:bb:95:db:9e:b2:8a:3a:67:eb:10:63:16:94:50: fe:6e:b1:fd:36:d8:97:45:80:fc:18:b4:2c:a5:23:53: a1:36:6f:95:92:32:fb:45:a8:fe:26:73:b7:09:3a:85: e2:b0:be:7c:7e:d1:29:24:62:6c:bb:aa:2b:7b:3c:36: a6:7a:04:78:66:0f:30:9f:22:3a:00:b5:e3:23:a7:b4: 1f:14:6d:67:af:32:36:49:da:6b:81:1f:ab:60:38:d9: ec:62:b4:de:b4:30:8a:33:8c:9a:fa:27:98:8a:71:f1: 7d:38:81:04:67:b7:4d:3b:c4:17:09:a7:06:f4:37:2a: df:11:d4:da:07:1d:ab:f6:d3:2d:0e:34:1c:04:74:8d: 6d:f5:7c:e2:51:48:32:8a:c1:d5:af:ad:e9:44:eb:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:29:b7:7e:a8:9a:6a:bf:1e:cb:0a:1b:1f:dd:b8:3e: 08:cf:09:45:97:c4:8a:23:9a:e9:90:6f:02:ed:98:12: 4b:20:0d:4b:76:74:0f:3b:cd:90:57:fe:c2:9c:83:cc: 44:c0:18:42:73:87:1a:8c:f9:79:32:4d:00:05:0b:b6: 31:f8:88:01:bf:76:e8:c9:85:4c:90:79:0c:c5:bc:21: 2a:09:c9:84:69:88:a5:63:6c:bc:34:02:95:00:81:a1: f0:48:e9:c4:e3:60:90:1e:51:e9:1e:2a:58:d4:4b:5e: ce:9c:a1:58:78:a8:1f:72:ad:19:86:d4:7e:81:2e:de: a2:7d:23:6a:1e:b7:74:25:bd:27:1a:fa:f3:76:53:7e: 73:31:83:01:d5:58:32:e8:57:0b:ed:b1:ef:20:0b:6b: 53:f7:68:c5:df:d3:59:cc:a7:ae:c4:a2:d3:b8:5f:ef: 2d:4d:d8:8b:5b:08:47:d3:3f:11:92:00:9a:83:cf:d7: 54:c6:09:0e:73:0f:2a:9e:98:e3:9a:62:0a:ee:06:5f: c0:d7:14:fc:92:7c:2b:0f:42:fc:36:e6:a7:94:b5:c9: 29:45:65:be:b0:1d:d7:47:2e:90:be:b9:b4:ae:ca:c9: e1:e8:aa:e6:91:61:c0:94:ad:05:dc:06:4a:e8:25:f0 Fingerprint (SHA-256): 71:45:F2:53:82:90:65:BE:AB:81:64:BA:3E:2B:7A:57:F0:9F:30:BE:58:11:DB:9C:D3:EC:13:14:2E:CE:5C:93 Fingerprint (SHA1): F4:A2:2B:A1:ED:B5:8B:74:D7:88:96:AA:21:27:24:31:E6:0C:C3:61 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1173: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064802 (0x376fa9a2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Thu Sep 30 07:19:18 2021 Not After : Wed Sep 30 07:19:18 2071 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:58:1a:4a:56:0c:91:84:1e:fb:7b:80:04:34:1c:61: 80:40:56:8c:e5:f3:7b:57:66:ee:4f:3f:dd:69:0d:8c: c3:73:25:8b:40:d7:16:aa:e4:18:28:26:12:87:df:33: c1:a5:1c:47:34:fc:b9:4e:47:ea:62:a3:cf:ed:6f:70: 76:7d:87:a9:fc:00:9c:7e:eb:ad:7c:b6:74:de:84:6d: 3b:1e:b7:1c:15:29:ba:d0:85:2a:ce:ac:d9:67:3a:28: b4:d5:f0:04:e9:e0:71:0e:c2:c7:71:2f:ce:b6:4b:2b: 6a:16:0e:a8:9b:9d:ee:85:11:96:9c:5f:0c:eb:ae:ca: 77:e8:c9:95:2f:31:57:05:66:fd:8b:56:73:05:cf:09: 97:2b:df:ad:4a:97:07:a9:42:93:f5:d2:7a:61:31:6b: c0:27:4d:26:6e:27:66:3d:5d:c8:21:d7:64:32:ee:c8: 1f:9d:ab:6e:53:60:27:ce:96:55:a9:bc:b4:22:5f:59: d9:ab:e5:b1:07:fb:87:84:cc:33:6d:45:a2:18:ed:15: b7:ef:3a:d1:0f:36:05:4a:3c:1c:a2:4f:66:5a:52:f8: 11:26:64:22:67:d8:61:37:4a:79:ba:9e:51:de:7a:31: c7:7f:e8:c4:07:21:99:83:ae:6f:49:4d:9e:22:bf:3f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:fc:6f:7b:e5:34:47:78:c0:0f:cf:09:2c:d3:ec:66: 50:56:83:36:5b:eb:ff:19:8e:2f:57:56:72:0b:0f:d6: e4:b0:e3:83:3b:4d:f2:d2:ff:5c:76:18:40:97:5e:9b: d4:0f:a4:ff:cd:91:44:c5:2b:56:4e:22:be:c9:ee:7e: be:ea:28:8d:f1:e9:a8:68:ba:33:c4:1e:c4:23:5d:5e: f9:f3:de:48:c5:2f:71:22:b0:ec:2c:5e:b1:ff:3a:db: 43:21:b3:05:70:b0:98:d9:cc:ed:ed:a9:4c:99:53:6f: 1e:fc:e7:4a:89:dd:61:03:05:f9:61:e3:4b:26:ef:30: f3:25:35:23:15:45:60:e9:21:e4:57:7e:fa:34:9a:2c: 33:13:55:42:10:80:bc:50:33:df:49:2d:ef:9d:2a:25: ec:d7:1e:fe:d4:5c:24:76:dc:71:e7:35:b8:36:a7:e2: ff:02:30:7d:5d:7b:dc:64:4c:58:4f:8a:ff:ff:35:6f: 55:f2:76:34:11:ba:59:fc:c9:3c:1c:6c:2d:9e:ff:6b: 05:5f:5b:d3:b7:82:ce:83:c2:e2:b3:7e:65:22:27:e9: 74:03:00:3d:aa:21:f2:df:39:32:72:c2:b7:2a:8c:86: e7:60:20:3d:16:eb:fc:3e:bb:28:5d:4c:b5:a9:00:ba Fingerprint (SHA-256): F1:42:19:E7:E1:AA:FE:5A:26:76:5A:79:82:C1:AA:28:A2:F4:59:F8:BC:53:0D:70:94:93:2F:4F:52:E7:82:2D Fingerprint (SHA1): 5A:BB:FF:90:E3:B4:24:C4:46:F4:AD:D3:13:68:DD:C8:33:AF:82:BD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1174: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064803 (0x376fa9a3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Thu Sep 30 07:19:27 2021 Not After : Wed Sep 30 07:19:27 2071 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:ce:20:d1:35:b0:5a:89:c7:c8:cc:d1:3c:61:b2:96: 95:34:b6:11:38:10:50:6c:10:a7:a8:76:d0:9a:06:11: 30:fd:70:5b:0d:39:a4:88:bf:2f:d7:09:69:5e:75:b9: ae:4e:57:21:35:44:eb:bc:c2:01:67:78:b4:01:ba:48: 60:5c:47:51:e7:aa:fa:1e:79:d8:67:89:c6:05:ec:89: c2:8a:74:a7:ac:02:30:a8:b8:ea:bf:27:3b:cc:a4:43: 1f:2e:b6:fc:57:28:a6:0e:22:78:a9:c3:87:37:36:97: 82:bc:c3:9c:c4:ce:f6:f9:8e:08:fd:f6:e2:5d:97:16: b8:2f:c5:82:c0:37:85:b8:cc:37:68:b5:7d:80:16:dc: b1:96:3b:a8:61:65:d6:18:aa:32:91:3a:7c:b6:c1:cd: 3b:39:f1:95:d4:5a:4b:fb:b0:af:89:99:4c:9d:a7:4e: 2e:9e:05:ba:25:82:48:83:05:34:6e:58:5c:db:f9:22: 66:5c:6a:b3:76:b9:c9:d7:36:28:68:24:87:4a:10:ed: bb:ac:70:d0:51:ad:1e:28:55:fa:04:81:cc:7e:cf:8e: 61:43:5f:9c:f5:87:51:36:5c:3b:17:e3:44:e7:e8:33: 7a:84:34:ab:b1:f8:59:43:84:1c:47:4d:86:b0:7c:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3e:d9:c1:6c:13:b4:e8:ff:bb:95:6d:7c:c2:83:2a:84: 47:ac:1a:50:0e:0b:27:5f:38:16:8f:c8:fe:92:23:53: 46:83:9d:62:4b:b1:29:db:4a:f2:ca:8c:49:c3:9e:32: 05:e4:60:a3:0b:76:ff:2c:94:a7:59:f7:b8:50:40:52: e2:f6:01:a5:45:4d:5a:4e:cd:16:a4:b2:a2:da:59:0e: 30:01:6f:e9:1d:16:0e:2d:4e:a1:83:1e:6f:b3:bf:cc: 8e:77:fe:3e:9f:7c:86:95:f1:60:0c:4f:40:7d:6e:a1: 01:d9:39:28:77:22:3a:11:44:14:d6:c2:aa:ad:ae:5e: b8:29:83:3d:fd:ae:5d:6a:cb:b7:d5:3f:80:40:c3:2f: 4f:35:7c:f1:b5:a6:e2:87:e5:6b:72:7e:b0:e1:59:31: e3:85:0c:89:03:c1:0d:6c:0b:80:a0:50:90:d5:4d:69: 51:a7:9d:ff:b8:2c:97:a2:37:df:a7:0f:e9:db:1e:3e: e4:de:05:a6:14:43:d7:9b:a1:7d:d4:52:d8:fc:d9:20: 6a:10:0a:f1:bb:4d:6d:42:ae:b2:76:0e:6a:37:bf:b0: b6:d2:55:50:80:ae:80:9c:00:c6:8b:36:1c:35:b2:59: 0b:bf:0a:a1:75:6e:04:e4:55:3a:b7:f9:bb:08:a0:6e Fingerprint (SHA-256): FE:7B:E1:7B:C1:F9:F5:9D:BD:2E:85:60:C5:99:D4:2D:A0:F2:6A:1A:A5:55:96:B2:6D:CE:B1:EE:21:EC:17:09 Fingerprint (SHA1): 7F:8F:58:FA:D4:8F:A2:98:2A:25:65:55:85:C7:92:63:E6:0F:37:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1175: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064804 (0x376fa9a4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Thu Sep 30 07:19:38 2021 Not After : Wed Sep 30 07:19:38 2071 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:8f:ba:87:b3:ef:81:4d:10:89:c4:01:ed:d6:c1:98: 1c:db:64:e4:08:64:d4:65:70:f1:33:1f:5e:e3:b8:ac: 27:df:1a:85:0b:34:2a:26:e4:c6:31:0b:80:e9:08:05: ec:91:3e:4e:54:62:b4:bf:77:43:f7:75:2d:ae:32:9b: e9:c6:ca:d7:c8:17:38:0c:eb:84:87:a7:87:72:93:6b: 1d:7f:39:7c:38:7a:a3:a7:7d:d5:7c:e9:52:cf:d7:19: d5:d6:95:72:64:ec:04:91:04:6e:50:f6:b7:0c:bd:75: 35:c4:ea:14:bd:41:32:4a:d1:33:52:a1:25:cb:73:0e: 09:91:54:33:91:7a:8e:9c:32:d4:df:52:86:b3:d2:9d: 8a:69:8f:e6:e2:2f:20:96:f9:fb:23:85:8d:d1:18:d6: 10:b3:05:82:08:8d:52:7e:b9:dc:5d:c4:66:84:d0:91: ec:67:c2:44:03:7d:fb:a7:c8:50:ba:86:f2:bf:03:f1: 77:97:e9:db:48:e8:e3:8f:16:81:23:db:c5:f9:b9:db: 65:c9:d3:aa:d2:fc:eb:0f:38:88:2e:4f:37:ee:01:86: ee:c5:70:38:3c:c6:90:a8:bc:75:fc:05:d7:fe:f1:4e: f8:da:29:cc:5c:72:6d:b6:57:0c:2a:b7:ea:bd:ec:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:79:bf:e5:d2:fc:99:6b:b2:21:25:9e:65:24:1a:58: c7:a9:96:63:b2:0c:8c:a0:12:fa:6d:cc:d6:ad:e4:5b: bf:be:8a:cc:8f:9b:35:0c:c7:60:ef:3d:84:7f:6f:2e: 10:e8:50:17:06:f3:b6:7d:14:d9:e8:86:a3:a4:4c:d9: e7:f7:65:6a:1e:1f:d2:84:4f:1a:62:30:8b:6e:8b:8b: 93:fe:cb:43:0d:d8:2e:b5:55:c5:45:a3:b1:16:e3:c5: 4b:4c:da:66:f8:b1:af:4b:f5:f5:50:eb:0e:86:cc:43: 3c:2c:19:e4:7d:5e:b9:64:32:e5:24:97:a8:c0:e6:96: 93:58:0d:3d:73:0f:f0:1d:7a:c3:e1:fe:d8:6e:b2:bc: b7:4e:4f:6f:c7:a2:98:ac:5e:fd:6f:34:db:8f:02:19: b1:3b:02:52:85:e1:44:89:64:b9:fb:e4:bc:c7:3c:05: a1:29:ea:6b:f3:de:da:a0:ea:98:70:85:6c:fd:54:cd: 8b:f1:88:9c:96:b6:e1:c5:30:e5:76:e5:9e:e3:17:50: 80:92:50:46:da:95:51:76:fe:67:8d:6e:92:63:a5:02: 98:f0:24:12:4d:25:cd:22:56:00:14:02:f2:00:fa:50: 0a:8a:37:b6:c9:74:ae:42:a5:5b:58:d6:54:c4:d5:ad Fingerprint (SHA-256): A8:FA:55:D7:DB:DF:3B:02:40:C4:22:A8:0F:55:15:8F:34:0F:CB:ED:1D:AB:C6:37:59:8E:FF:3E:3E:91:BE:E9 Fingerprint (SHA1): 30:54:FB:33:04:F2:F3:1D:E7:5D:DC:FD:3E:16:1C:01:AE:B5:2C:D9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1176: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064805 (0x376fa9a5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Thu Sep 30 07:19:47 2021 Not After : Wed Sep 30 07:19:47 2071 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:f9:56:b0:85:8b:a8:1b:89:a8:86:02:69:36:3c:83: 51:ef:97:cd:79:75:50:8a:aa:4e:b0:37:f6:cb:de:47: 14:ee:7b:75:76:ce:68:da:e8:ce:89:61:01:43:b9:ad: d7:14:54:c1:40:a1:46:a4:3a:75:f1:7a:02:b0:14:02: e5:2b:36:61:0e:29:fd:6f:a6:f1:fb:df:be:c1:eb:a7: 16:8f:52:f1:81:62:af:6f:64:58:06:58:99:e4:b2:8d: e1:78:35:35:ef:c3:c7:fc:0a:b5:b9:f0:a9:0a:3a:c0: 2d:86:65:30:12:65:eb:62:cd:fa:29:b1:86:c3:8e:e7: 76:e9:4c:b2:41:f6:85:ad:94:de:7e:31:2b:cd:ca:79: 33:09:bb:9f:f1:01:96:50:50:ed:f4:0e:5b:ac:e4:f4: ff:24:7a:1b:5e:f1:46:2f:4a:f2:ea:77:0c:8f:4e:de: c0:3c:d4:cc:e7:cc:cc:26:cc:ed:eb:b0:26:c9:cf:10: 37:5a:a3:cb:44:eb:9d:b2:2c:14:b1:8b:73:e5:86:41: 8c:d1:a0:38:58:24:85:cb:8b:27:a4:7e:a3:77:ae:a1: 75:b1:d2:f1:f4:51:05:3e:db:08:c7:e3:12:b8:6a:05: 0c:bc:37:d6:1a:08:c7:e0:fb:b5:e1:73:01:24:25:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:dd:4f:66:dc:58:74:09:88:67:2a:3f:ee:de:a1:17: db:88:b4:73:99:9f:c0:79:0c:ee:28:2e:b3:2e:51:5c: ad:ff:46:27:00:b8:c4:75:cf:ef:1e:48:da:c3:b2:68: 50:97:da:70:f3:d7:13:01:64:65:0b:f4:fb:d3:7f:c0: 59:44:ac:9a:ef:2a:8b:05:4a:fb:23:ab:59:8e:e2:a0: f1:90:8f:05:04:e6:ff:9b:37:41:8e:60:f3:e6:54:ef: bc:3f:d8:a5:af:40:39:dd:1d:27:bb:3d:3c:93:97:30: c9:66:1a:60:ad:e2:0c:b2:02:db:96:79:37:3b:d4:92: 15:7e:d4:8f:21:96:72:7f:26:78:8b:a0:a8:fe:41:9e: d8:1d:fe:f2:f9:67:62:4f:0e:23:b2:5b:fd:f7:5a:e3: 9d:1b:4d:af:a5:9d:ea:93:49:99:1c:9c:f7:52:0c:33: 7c:02:93:d2:8f:cc:89:31:22:83:6f:e7:2b:ac:a1:6c: 9f:36:70:f5:f3:e8:65:f5:3d:21:23:3e:5b:bf:83:3b: aa:2b:59:cd:d0:96:a9:43:46:ab:67:ec:46:5a:e8:10: 7c:a4:20:79:eb:a4:2c:99:38:5c:8b:e4:73:65:27:b2: 09:20:d6:2b:99:13:2a:16:96:4a:1a:ca:98:7b:60:87 Fingerprint (SHA-256): 55:E4:00:F1:53:43:E6:23:75:2F:AE:2F:76:CF:59:96:6A:45:28:F6:67:53:35:35:6E:46:25:0C:70:55:6D:3C Fingerprint (SHA1): A8:D6:1A:15:44:5E:46:9C:D3:E1:2B:B3:0A:E9:B2:47:7A:9C:B3:96 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1177: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064806 (0x376fa9a6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Thu Sep 30 07:19:56 2021 Not After : Wed Sep 30 07:19:56 2071 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:40:e0:98:57:99:e2:f6:bb:04:d1:89:b2:19:1a:69: 99:0f:cf:b3:ed:dd:04:39:3c:d8:4f:5c:bc:d8:d8:97: ae:ac:b3:95:83:7c:f4:61:c6:c1:2b:94:6b:53:da:61: b0:09:1d:d9:64:fc:92:52:41:01:b2:f8:7c:73:f8:14: a2:f0:7c:0e:6f:e0:2d:1c:23:d1:a8:bc:b8:fb:24:7b: b4:92:c5:66:7f:38:87:d3:c5:10:0d:b0:33:40:12:f2: 08:67:4b:8c:eb:0d:99:26:e2:05:b3:1b:76:8b:3c:32: c1:e5:ba:71:51:88:45:d7:bd:91:49:02:87:65:f9:85: 2c:19:58:a2:87:97:c5:0f:c2:80:da:54:f2:e3:f0:e8: 6c:19:ea:2a:f0:f2:17:df:a6:b2:02:fa:ca:b0:b0:3a: 5e:cb:85:6a:55:31:03:72:91:76:56:24:48:00:15:bc: 2e:8d:13:06:7e:85:c3:5e:3b:74:26:4e:38:18:57:76: 6e:77:6c:a4:fe:1a:74:36:ef:40:ec:8e:12:e5:2d:e9: 72:df:f3:9d:16:4c:0f:5d:44:b6:50:4e:60:cd:4d:ab: 52:71:3b:a6:b0:dc:3e:7a:ec:ed:0a:fb:31:1e:a6:59: 3c:f7:d5:a9:46:de:5e:2b:1b:49:09:3d:de:56:8a:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:3c:ef:18:24:10:9b:97:6d:bf:01:11:88:98:e4:fc: 68:aa:16:50:f9:74:7e:1e:1a:d6:4a:1f:66:1a:8a:38: 29:e6:6a:9f:fb:29:f9:e5:27:f0:e9:76:05:97:19:d0: d0:16:b9:f5:c3:98:13:95:2a:ab:33:f1:82:ee:f5:02: 15:81:0f:e8:25:f8:b5:28:2f:95:69:cd:87:0f:73:5c: 4b:de:b5:9e:6e:be:61:a1:cd:fe:52:9e:50:84:1a:64: 19:40:cd:01:1e:9e:1a:4f:68:50:ad:53:36:ba:71:c6: 54:2d:6b:ba:66:7a:c3:07:cc:29:22:a4:d8:ea:5d:6e: 54:b5:9b:0f:e1:cb:93:30:ee:18:d3:f7:d8:e4:b1:d5: 4f:a0:9d:34:c0:e1:69:4c:f4:a6:82:e5:0d:53:d8:01: 53:f5:8a:b5:01:5d:1a:72:81:f9:26:2e:12:b1:ce:c7: 42:c0:07:ae:81:45:a3:e5:53:34:1d:73:fe:7f:7e:ad: 17:67:62:0e:15:67:c8:ac:af:a6:b5:ee:c9:53:e4:b4: 85:be:49:54:36:84:4a:c8:88:40:c8:18:9e:be:68:f0: 73:61:15:b6:1e:f4:78:e1:9c:73:71:68:41:99:33:75: 79:42:28:b7:44:77:e3:17:1d:3c:70:f9:68:d3:58:bd Fingerprint (SHA-256): C9:46:11:D5:7E:BD:07:3D:10:4D:42:B8:C3:13:6C:3F:12:76:11:C8:E8:4D:0E:CB:44:B2:1B:6F:D8:E8:83:00 Fingerprint (SHA1): F7:3F:D0:C4:86:C3:A5:97:F6:1D:2F:EC:EE:AB:41:98:01:28:04:F3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1178: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064807 (0x376fa9a7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Thu Sep 30 07:20:04 2021 Not After : Wed Sep 30 07:20:04 2071 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:22:04:ad:44:1c:2b:a2:00:f7:07:c0:81:dd:9e:38: c4:ac:2c:7a:d6:77:50:2d:dc:4c:3d:c5:aa:b2:82:71: 3b:ed:3c:88:e4:f2:ac:3d:10:24:3e:44:40:73:bb:b4: 9d:6f:84:d8:3c:1a:22:84:d5:92:a7:7c:5f:f9:50:20: 89:fb:23:e1:eb:28:27:a7:2d:f5:66:69:06:83:1b:d9: b6:fa:e3:a6:a6:e6:74:9b:b1:3f:e9:ef:cb:71:f3:53: ba:31:ff:80:cc:6f:0e:b3:af:d0:72:88:a0:c2:bc:47: 99:54:a0:5b:7c:d9:c2:aa:bf:7d:a6:8d:26:60:f0:1d: 9b:9d:62:13:67:3f:e2:b1:70:19:46:f7:0f:2e:91:67: 83:b1:52:92:c0:f4:c1:06:35:d1:68:90:25:19:3b:62: e0:ed:38:c9:6e:64:8e:13:60:8f:20:f7:0c:5f:20:38: 86:55:02:17:26:07:f7:e4:38:5c:ee:e0:d2:74:88:e3: 60:c8:d7:2c:c4:e3:55:65:c3:de:2d:dc:ae:2a:21:bf: 4b:a2:d6:5d:92:eb:06:f5:82:2a:94:44:7d:f3:d3:21: 20:ff:72:6a:6e:46:d9:35:d5:2d:aa:7e:a4:f2:f9:64: cc:e1:78:22:c2:32:ed:cd:84:52:ae:a6:1b:99:d5:97 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:dc:70:a2:80:87:11:aa:95:64:7d:e0:de:46:26:ca: 62:95:92:f5:3c:97:e2:11:b8:3d:e6:f5:57:d0:4c:29: f8:8b:9b:e3:2e:84:53:75:a6:6a:17:ab:2c:3b:38:c2: 66:13:ec:51:85:4b:80:26:60:16:ae:fd:2f:a0:b5:7e: 98:35:ee:f0:32:48:46:01:0d:16:bc:f8:0c:77:ec:99: 04:5b:05:82:ea:63:ec:92:b7:1e:10:b5:2c:73:bb:b1: ed:8f:06:fd:2f:e7:88:34:0a:28:93:58:61:17:12:4c: 8e:ac:d7:4b:b8:71:9c:8c:da:58:30:b1:96:d2:1d:4b: b7:53:62:9d:f0:38:97:9d:5e:f5:0d:d0:da:7e:bd:6b: a9:6f:58:6d:b8:92:7d:29:bf:6c:ae:a2:9a:55:56:5e: 61:4d:8e:ba:f9:e5:46:a1:56:0f:ed:e9:79:15:55:b4: 00:ac:5f:e3:ab:d2:f7:60:f8:02:31:0d:4a:c8:cb:8c: 35:d9:e5:9f:f6:4b:4c:90:09:4c:55:16:2a:ff:1a:c6: 07:29:fd:fc:54:7f:91:e7:cc:87:7c:92:6d:3d:a5:6d: 8c:50:29:ae:8f:90:07:2b:56:d0:20:f6:f0:9b:92:ba: bf:d4:bb:f5:0d:6a:98:dc:ae:40:95:24:38:2a:49:a7 Fingerprint (SHA-256): 17:69:C3:84:21:E4:0C:34:92:20:5D:DA:F2:D6:CB:F3:CA:3B:1C:2D:B3:D0:9F:B6:45:B5:3E:44:E1:5F:BF:49 Fingerprint (SHA1): B1:5E:22:09:4C:D2:0B:A2:94:4B:50:88:0A:67:ED:8C:C6:BD:06:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1179: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1180: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064822 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1181: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1182: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1183: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1184: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064823 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1185: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1186: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1187: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1188: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064824 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1189: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1190: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1191: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o UserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1192: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 930064825 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1193: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1194: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1195: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064822 (0x376fa9b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:21:25 2021 Not After : Wed Sep 30 07:21:25 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:5e:eb:aa:98:38:0a:8d:c5:20:f1:5c:ac:20:e5:da: 6d:d6:d0:18:1b:75:19:e9:50:90:ab:6d:28:ba:b2:0b: 82:0b:9a:33:70:e2:2e:96:b6:3b:8f:3f:ba:d1:8f:f4: 7a:c7:eb:56:c2:cb:ce:e6:4e:a7:4f:e8:b7:a7:55:8c: aa:5f:a5:b9:5f:ea:09:a4:f1:a7:16:07:fa:03:f5:31: 81:2b:6e:f2:47:63:e2:b5:74:51:b4:1e:59:d8:62:9f: 88:c0:17:69:1b:9b:c5:0b:74:4a:4c:62:4d:f3:ae:79: 5b:aa:a1:cc:9e:eb:fe:7c:14:de:d2:34:3f:70:e9:e5: 06:4d:6f:d5:39:53:7f:11:ae:41:72:88:09:b4:9d:f2: f5:e9:d6:13:60:f9:38:13:4e:ff:c4:da:9f:7a:b5:9e: a9:a8:9d:b0:76:dc:cf:dc:fd:56:1b:02:2e:39:2a:b8: c2:fc:7d:d5:9c:c4:0b:00:9d:8b:bf:d7:1e:99:d5:b9: 0c:36:cc:d0:20:66:e5:70:48:41:2c:7e:d9:0b:53:28: 1f:8c:5d:45:75:e2:1c:9e:c3:e0:72:bc:6c:db:0d:eb: 17:44:14:d7:75:79:a1:a4:bc:15:a8:ae:74:c7:41:87: 90:89:22:d4:6b:32:ee:53:bb:2f:9b:5c:8a:99:9d:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:2c:31:6e:03:3a:bd:c2:be:b5:04:e7:3a:15:0d:d9: 57:03:7a:b9:f5:4b:b8:90:3b:0b:54:d0:09:1b:a9:2b: 12:b0:ca:0f:7a:85:6b:32:f8:93:bb:4f:84:b1:62:11: d8:7c:64:ee:63:0c:1c:67:2e:8d:6b:9f:68:ba:07:ff: c9:2f:ab:4b:0d:1e:72:0b:1a:c3:22:e4:83:d7:44:c6: c3:f6:a3:8a:2d:6f:8e:b6:ca:63:62:e6:6f:fc:b8:fa: 70:ce:e0:66:92:6d:6d:d8:d1:21:90:c9:52:22:3a:48: 11:c2:a9:7e:49:23:e7:a0:59:12:aa:26:bc:e2:a8:9b: 49:8b:1c:45:c1:72:66:1d:4d:42:2d:1f:d6:1c:45:7b: 61:43:55:f8:0f:79:29:84:12:72:5f:94:6a:ff:4e:b2: db:9b:e0:07:ec:3b:22:da:90:5b:0d:57:58:bd:7c:10: c1:2a:5c:2b:4c:28:22:bd:02:0f:38:1a:30:d6:cd:c6: 16:28:da:aa:a3:3b:21:43:b6:fc:e7:4c:84:c1:8c:f1: 4f:bd:93:94:8e:43:c7:20:04:e2:1c:0c:ae:13:18:12: 6b:42:a2:a2:3f:4a:9c:e6:43:05:86:31:eb:e2:a1:87: b5:8e:8d:9c:b5:63:95:9d:6e:d6:b8:4d:69:7a:5d:ab Fingerprint (SHA-256): 88:29:A9:B5:A3:F0:49:9F:80:EF:92:5A:D2:98:7F:25:5F:E9:96:13:62:3B:20:53:F9:F1:20:B0:89:75:C3:C4 Fingerprint (SHA1): B8:46:75:DD:2F:D1:3A:F5:20:65:BE:CF:41:5A:18:45:78:A3:FD:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1196: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1197: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064823 (0x376fa9b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:21:37 2021 Not After : Wed Sep 30 07:21:37 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:5b:f6:28:1e:4d:be:e9:1f:58:be:8b:bb:3d:30:9a: ec:53:d6:92:cc:74:af:cb:06:8b:88:c5:f6:8d:a9:ad: 12:b4:b2:34:80:17:00:7a:b3:47:23:1d:bf:ef:6c:a4: 85:fa:af:21:70:68:67:d3:cf:9b:9e:07:54:6b:1c:1f: 83:4d:22:33:9a:43:5f:92:d4:f9:ee:02:07:e8:e8:c3: c0:49:54:07:e9:70:fe:8c:0a:dc:b4:82:83:10:2d:d8: 7f:32:b8:a8:29:21:c3:e5:ba:76:bd:c2:d9:c7:8e:da: 77:0a:17:0e:c2:06:6c:e7:33:d5:ce:79:ec:77:7e:ec: 68:6b:d4:a0:e4:b4:f4:e3:76:60:ac:b4:8a:10:20:aa: a8:a2:7c:fb:cd:da:9b:68:f4:1a:55:49:26:27:2a:7f: a6:09:c4:93:ba:1b:1c:50:66:19:13:7e:47:cd:32:3e: 94:69:f5:7f:a0:f9:e9:82:e2:c5:5e:fe:b3:9a:ce:e7: 93:d3:09:0e:48:4d:43:28:ef:7a:59:ae:22:d2:0c:27: 0e:b7:1b:56:76:1b:ba:d1:35:2b:b8:ec:4b:fd:04:ee: 4e:78:f6:bb:f4:e4:e7:2e:c3:70:4f:59:8d:4a:17:c6: ca:6b:a8:35:29:a4:18:7c:f9:24:4e:8c:c4:27:ee:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:f8:eb:b8:e3:c0:33:c1:2a:75:cc:c9:7b:b3:a1:6d: 02:64:09:63:76:67:67:d5:73:ee:53:1a:8f:e1:fe:f9: c3:d1:f6:60:a4:55:90:1b:1e:38:56:f0:4f:15:fc:d7: 11:6f:c8:3b:38:fb:2a:d7:f4:8f:88:b4:10:cf:02:22: 9c:f5:88:ce:2d:c4:5c:8d:a2:5a:44:65:09:5f:49:a4: ef:8a:51:d6:09:73:a2:7a:e1:c0:1e:c0:0f:2b:21:9d: 3a:dc:d9:ff:8d:f1:f6:19:54:53:b2:33:cc:9e:c5:ff: dd:ba:fe:b7:3d:d4:cd:fc:80:0c:ee:53:5a:e6:40:6c: 42:80:0d:51:e4:81:73:9d:47:eb:48:04:10:11:46:12: 82:90:91:e3:d8:17:3a:90:1e:50:37:36:5c:31:f7:0f: d6:47:79:6a:00:44:6f:9c:31:c6:b1:3b:78:f7:3a:c2: 03:00:39:6d:ea:8b:ee:80:39:a9:a2:03:9f:e8:f4:4b: 88:f1:19:07:7a:d6:7a:69:0f:55:41:bc:04:1b:4e:cf: 41:a5:93:04:5b:e6:a5:59:7d:24:71:bb:f6:c4:14:fc: 80:dc:04:80:4e:18:23:22:93:6b:73:6a:4e:35:60:ce: 55:92:f4:ea:d9:8e:36:2b:6a:f1:b2:d5:2b:2b:0d:1b Fingerprint (SHA-256): CF:C4:05:3E:C8:F9:8B:A6:0D:61:17:F0:10:90:46:5B:85:30:A9:6C:3E:5C:2A:5B:28:D9:E7:74:46:43:B7:58 Fingerprint (SHA1): 23:89:E2:4B:2C:50:C6:42:E0:9A:0F:EC:63:AD:29:F3:0C:B5:84:18 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1198: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1199: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064824 (0x376fa9b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:21:46 2021 Not After : Wed Sep 30 07:21:46 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:ca:c5:9e:33:b0:dd:e2:0b:2b:63:14:09:2d:0d:d2: bb:05:ac:97:d3:7d:16:e9:c4:19:3d:f9:20:94:0b:08: e8:f7:24:1f:49:bf:92:77:44:d5:49:ea:60:a1:81:f9: 3f:d3:97:dd:1f:ed:d4:4c:36:58:5a:64:6b:66:c1:77: 26:09:36:65:b8:be:30:f9:24:d8:98:25:e4:32:cc:12: c2:4a:f4:bd:27:df:7a:1c:d9:6b:03:71:b3:f9:df:42: e6:85:11:db:82:66:79:4e:51:a9:de:68:fd:ee:4d:bb: 84:90:97:ec:31:7e:cc:ce:8c:61:ae:c4:8b:73:12:32: 52:11:8a:ca:76:4f:23:a8:69:01:3b:ba:bc:6c:b8:48: 3c:f8:8d:73:13:15:89:ec:ab:e9:04:fa:b3:2e:b3:29: 09:e0:56:3b:56:03:00:44:23:06:5a:93:f5:24:28:e0: a5:e5:71:47:35:d0:3d:15:28:ce:13:61:c5:f0:d3:d7: f2:51:38:94:d6:ab:50:fe:bb:3b:0d:8d:94:65:c5:d4: 6e:2f:fc:b0:e8:b4:42:57:d6:d7:4d:94:e9:49:96:35: 82:68:2d:a3:8e:86:c4:a8:f0:19:9f:f3:ba:f6:92:a7: 5d:69:c7:14:a0:35:8f:dd:a6:d0:81:09:67:e4:38:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:a4:8f:c5:32:7e:49:bb:39:86:fa:25:40:2c:14:84: 81:a9:20:e7:f0:3c:0d:0d:2d:31:2b:68:1f:6f:ca:f1: bd:a1:ae:3a:1d:dc:d6:3e:7d:ab:85:61:3b:dc:a1:30: ac:4b:05:b0:9a:c2:d2:79:ca:f3:e9:ba:6b:4c:6b:03: a1:fd:d9:42:62:71:be:d6:5c:d5:96:b2:60:a9:60:7f: c7:f0:1a:38:f6:03:2a:59:70:0e:74:64:13:9c:37:3d: 72:33:f0:21:d2:b6:6c:c1:4e:f8:62:2d:89:e7:0c:32: d2:de:88:69:24:f8:9d:d9:69:60:36:47:87:22:a1:f8: da:4f:c5:14:55:0a:db:76:d2:c2:8e:ac:94:f9:51:38: 98:1e:61:81:db:9c:90:6c:d1:2c:13:db:cb:0e:44:92: 16:05:a8:35:95:40:3b:8c:39:ce:69:9e:92:d0:bc:85: 5f:be:a1:ef:dc:44:4a:41:57:2f:a2:6c:e8:6d:c8:22: 46:f1:bc:2c:f7:d8:6a:66:1c:3d:31:6f:ff:79:6b:1c: 93:c0:bf:e2:38:a4:16:16:ac:37:27:f6:6b:3a:1b:72: 33:37:ad:64:22:e1:de:85:f3:1c:7d:45:05:61:73:52: 3d:b6:ad:0b:45:8d:88:ff:03:f3:d6:62:bd:4c:ba:c8 Fingerprint (SHA-256): 3E:3E:AC:C4:E7:49:DF:90:AD:A2:D8:CA:A3:EA:A4:21:10:7E:51:3C:88:1F:C1:5A:FA:85:6B:E4:A4:94:F3:89 Fingerprint (SHA1): D3:3F:72:F9:EB:F8:00:06:52:4E:50:D6:E0:1A:90:B7:27:2D:28:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1200: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1201: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1202: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1203: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1204: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064822 (0x376fa9b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:21:25 2021 Not After : Wed Sep 30 07:21:25 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:5e:eb:aa:98:38:0a:8d:c5:20:f1:5c:ac:20:e5:da: 6d:d6:d0:18:1b:75:19:e9:50:90:ab:6d:28:ba:b2:0b: 82:0b:9a:33:70:e2:2e:96:b6:3b:8f:3f:ba:d1:8f:f4: 7a:c7:eb:56:c2:cb:ce:e6:4e:a7:4f:e8:b7:a7:55:8c: aa:5f:a5:b9:5f:ea:09:a4:f1:a7:16:07:fa:03:f5:31: 81:2b:6e:f2:47:63:e2:b5:74:51:b4:1e:59:d8:62:9f: 88:c0:17:69:1b:9b:c5:0b:74:4a:4c:62:4d:f3:ae:79: 5b:aa:a1:cc:9e:eb:fe:7c:14:de:d2:34:3f:70:e9:e5: 06:4d:6f:d5:39:53:7f:11:ae:41:72:88:09:b4:9d:f2: f5:e9:d6:13:60:f9:38:13:4e:ff:c4:da:9f:7a:b5:9e: a9:a8:9d:b0:76:dc:cf:dc:fd:56:1b:02:2e:39:2a:b8: c2:fc:7d:d5:9c:c4:0b:00:9d:8b:bf:d7:1e:99:d5:b9: 0c:36:cc:d0:20:66:e5:70:48:41:2c:7e:d9:0b:53:28: 1f:8c:5d:45:75:e2:1c:9e:c3:e0:72:bc:6c:db:0d:eb: 17:44:14:d7:75:79:a1:a4:bc:15:a8:ae:74:c7:41:87: 90:89:22:d4:6b:32:ee:53:bb:2f:9b:5c:8a:99:9d:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:2c:31:6e:03:3a:bd:c2:be:b5:04:e7:3a:15:0d:d9: 57:03:7a:b9:f5:4b:b8:90:3b:0b:54:d0:09:1b:a9:2b: 12:b0:ca:0f:7a:85:6b:32:f8:93:bb:4f:84:b1:62:11: d8:7c:64:ee:63:0c:1c:67:2e:8d:6b:9f:68:ba:07:ff: c9:2f:ab:4b:0d:1e:72:0b:1a:c3:22:e4:83:d7:44:c6: c3:f6:a3:8a:2d:6f:8e:b6:ca:63:62:e6:6f:fc:b8:fa: 70:ce:e0:66:92:6d:6d:d8:d1:21:90:c9:52:22:3a:48: 11:c2:a9:7e:49:23:e7:a0:59:12:aa:26:bc:e2:a8:9b: 49:8b:1c:45:c1:72:66:1d:4d:42:2d:1f:d6:1c:45:7b: 61:43:55:f8:0f:79:29:84:12:72:5f:94:6a:ff:4e:b2: db:9b:e0:07:ec:3b:22:da:90:5b:0d:57:58:bd:7c:10: c1:2a:5c:2b:4c:28:22:bd:02:0f:38:1a:30:d6:cd:c6: 16:28:da:aa:a3:3b:21:43:b6:fc:e7:4c:84:c1:8c:f1: 4f:bd:93:94:8e:43:c7:20:04:e2:1c:0c:ae:13:18:12: 6b:42:a2:a2:3f:4a:9c:e6:43:05:86:31:eb:e2:a1:87: b5:8e:8d:9c:b5:63:95:9d:6e:d6:b8:4d:69:7a:5d:ab Fingerprint (SHA-256): 88:29:A9:B5:A3:F0:49:9F:80:EF:92:5A:D2:98:7F:25:5F:E9:96:13:62:3B:20:53:F9:F1:20:B0:89:75:C3:C4 Fingerprint (SHA1): B8:46:75:DD:2F:D1:3A:F5:20:65:BE:CF:41:5A:18:45:78:A3:FD:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1205: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1206: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064823 (0x376fa9b7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:21:37 2021 Not After : Wed Sep 30 07:21:37 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:5b:f6:28:1e:4d:be:e9:1f:58:be:8b:bb:3d:30:9a: ec:53:d6:92:cc:74:af:cb:06:8b:88:c5:f6:8d:a9:ad: 12:b4:b2:34:80:17:00:7a:b3:47:23:1d:bf:ef:6c:a4: 85:fa:af:21:70:68:67:d3:cf:9b:9e:07:54:6b:1c:1f: 83:4d:22:33:9a:43:5f:92:d4:f9:ee:02:07:e8:e8:c3: c0:49:54:07:e9:70:fe:8c:0a:dc:b4:82:83:10:2d:d8: 7f:32:b8:a8:29:21:c3:e5:ba:76:bd:c2:d9:c7:8e:da: 77:0a:17:0e:c2:06:6c:e7:33:d5:ce:79:ec:77:7e:ec: 68:6b:d4:a0:e4:b4:f4:e3:76:60:ac:b4:8a:10:20:aa: a8:a2:7c:fb:cd:da:9b:68:f4:1a:55:49:26:27:2a:7f: a6:09:c4:93:ba:1b:1c:50:66:19:13:7e:47:cd:32:3e: 94:69:f5:7f:a0:f9:e9:82:e2:c5:5e:fe:b3:9a:ce:e7: 93:d3:09:0e:48:4d:43:28:ef:7a:59:ae:22:d2:0c:27: 0e:b7:1b:56:76:1b:ba:d1:35:2b:b8:ec:4b:fd:04:ee: 4e:78:f6:bb:f4:e4:e7:2e:c3:70:4f:59:8d:4a:17:c6: ca:6b:a8:35:29:a4:18:7c:f9:24:4e:8c:c4:27:ee:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:f8:eb:b8:e3:c0:33:c1:2a:75:cc:c9:7b:b3:a1:6d: 02:64:09:63:76:67:67:d5:73:ee:53:1a:8f:e1:fe:f9: c3:d1:f6:60:a4:55:90:1b:1e:38:56:f0:4f:15:fc:d7: 11:6f:c8:3b:38:fb:2a:d7:f4:8f:88:b4:10:cf:02:22: 9c:f5:88:ce:2d:c4:5c:8d:a2:5a:44:65:09:5f:49:a4: ef:8a:51:d6:09:73:a2:7a:e1:c0:1e:c0:0f:2b:21:9d: 3a:dc:d9:ff:8d:f1:f6:19:54:53:b2:33:cc:9e:c5:ff: dd:ba:fe:b7:3d:d4:cd:fc:80:0c:ee:53:5a:e6:40:6c: 42:80:0d:51:e4:81:73:9d:47:eb:48:04:10:11:46:12: 82:90:91:e3:d8:17:3a:90:1e:50:37:36:5c:31:f7:0f: d6:47:79:6a:00:44:6f:9c:31:c6:b1:3b:78:f7:3a:c2: 03:00:39:6d:ea:8b:ee:80:39:a9:a2:03:9f:e8:f4:4b: 88:f1:19:07:7a:d6:7a:69:0f:55:41:bc:04:1b:4e:cf: 41:a5:93:04:5b:e6:a5:59:7d:24:71:bb:f6:c4:14:fc: 80:dc:04:80:4e:18:23:22:93:6b:73:6a:4e:35:60:ce: 55:92:f4:ea:d9:8e:36:2b:6a:f1:b2:d5:2b:2b:0d:1b Fingerprint (SHA-256): CF:C4:05:3E:C8:F9:8B:A6:0D:61:17:F0:10:90:46:5B:85:30:A9:6C:3E:5C:2A:5B:28:D9:E7:74:46:43:B7:58 Fingerprint (SHA1): 23:89:E2:4B:2C:50:C6:42:E0:9A:0F:EC:63:AD:29:F3:0C:B5:84:18 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1207: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1208: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064824 (0x376fa9b8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:21:46 2021 Not After : Wed Sep 30 07:21:46 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:ca:c5:9e:33:b0:dd:e2:0b:2b:63:14:09:2d:0d:d2: bb:05:ac:97:d3:7d:16:e9:c4:19:3d:f9:20:94:0b:08: e8:f7:24:1f:49:bf:92:77:44:d5:49:ea:60:a1:81:f9: 3f:d3:97:dd:1f:ed:d4:4c:36:58:5a:64:6b:66:c1:77: 26:09:36:65:b8:be:30:f9:24:d8:98:25:e4:32:cc:12: c2:4a:f4:bd:27:df:7a:1c:d9:6b:03:71:b3:f9:df:42: e6:85:11:db:82:66:79:4e:51:a9:de:68:fd:ee:4d:bb: 84:90:97:ec:31:7e:cc:ce:8c:61:ae:c4:8b:73:12:32: 52:11:8a:ca:76:4f:23:a8:69:01:3b:ba:bc:6c:b8:48: 3c:f8:8d:73:13:15:89:ec:ab:e9:04:fa:b3:2e:b3:29: 09:e0:56:3b:56:03:00:44:23:06:5a:93:f5:24:28:e0: a5:e5:71:47:35:d0:3d:15:28:ce:13:61:c5:f0:d3:d7: f2:51:38:94:d6:ab:50:fe:bb:3b:0d:8d:94:65:c5:d4: 6e:2f:fc:b0:e8:b4:42:57:d6:d7:4d:94:e9:49:96:35: 82:68:2d:a3:8e:86:c4:a8:f0:19:9f:f3:ba:f6:92:a7: 5d:69:c7:14:a0:35:8f:dd:a6:d0:81:09:67:e4:38:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:a4:8f:c5:32:7e:49:bb:39:86:fa:25:40:2c:14:84: 81:a9:20:e7:f0:3c:0d:0d:2d:31:2b:68:1f:6f:ca:f1: bd:a1:ae:3a:1d:dc:d6:3e:7d:ab:85:61:3b:dc:a1:30: ac:4b:05:b0:9a:c2:d2:79:ca:f3:e9:ba:6b:4c:6b:03: a1:fd:d9:42:62:71:be:d6:5c:d5:96:b2:60:a9:60:7f: c7:f0:1a:38:f6:03:2a:59:70:0e:74:64:13:9c:37:3d: 72:33:f0:21:d2:b6:6c:c1:4e:f8:62:2d:89:e7:0c:32: d2:de:88:69:24:f8:9d:d9:69:60:36:47:87:22:a1:f8: da:4f:c5:14:55:0a:db:76:d2:c2:8e:ac:94:f9:51:38: 98:1e:61:81:db:9c:90:6c:d1:2c:13:db:cb:0e:44:92: 16:05:a8:35:95:40:3b:8c:39:ce:69:9e:92:d0:bc:85: 5f:be:a1:ef:dc:44:4a:41:57:2f:a2:6c:e8:6d:c8:22: 46:f1:bc:2c:f7:d8:6a:66:1c:3d:31:6f:ff:79:6b:1c: 93:c0:bf:e2:38:a4:16:16:ac:37:27:f6:6b:3a:1b:72: 33:37:ad:64:22:e1:de:85:f3:1c:7d:45:05:61:73:52: 3d:b6:ad:0b:45:8d:88:ff:03:f3:d6:62:bd:4c:ba:c8 Fingerprint (SHA-256): 3E:3E:AC:C4:E7:49:DF:90:AD:A2:D8:CA:A3:EA:A4:21:10:7E:51:3C:88:1F:C1:5A:FA:85:6B:E4:A4:94:F3:89 Fingerprint (SHA1): D3:3F:72:F9:EB:F8:00:06:52:4E:50:D6:E0:1A:90:B7:27:2D:28:10 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1209: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1210: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1211: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064826 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1212: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1213: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1214: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1215: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064827 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1218: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064828 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1220: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1222: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o User1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 930064829 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1226: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o User2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1227: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 930064830 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1230: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064826 (0x376fa9ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:22:05 2021 Not After : Wed Sep 30 07:22:05 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:49:54:13:21:3b:18:bb:c3:d3:84:9a:f4:d2:0f:cb: 97:80:88:8a:70:98:34:17:cc:04:89:52:49:ea:fe:b8: b7:a2:94:ef:fb:f9:7d:57:53:fc:e3:06:55:da:46:0d: bd:bd:96:a7:6d:46:b5:75:ea:b4:7b:7b:37:c9:10:44: d6:4a:5c:40:3b:ac:cf:5b:9a:fe:ba:2f:d5:9a:1f:8a: 27:be:88:89:22:0b:f5:03:62:8e:40:c2:f5:18:7c:e1: f8:6e:ac:e7:4a:6d:e6:ff:ee:c9:3b:cf:af:ab:32:ad: 88:e2:86:1e:10:a8:d3:02:3a:d7:ea:d0:35:35:d9:4c: f6:91:48:e1:c6:9e:b2:32:6f:86:0e:11:d9:e8:57:37: 7e:ca:21:5f:e4:d5:4c:06:33:6d:22:79:bc:e2:ac:b1: 7f:5b:e0:5f:fd:04:30:3d:0c:fc:5a:03:00:d6:ee:cc: b7:7c:2c:ca:9f:dd:cb:75:fe:bd:fd:2a:1b:1f:d6:fa: 91:fe:3f:3e:c9:61:c6:e4:4e:24:51:76:b9:e0:db:c5: a1:19:a7:f6:93:91:00:e2:4b:95:21:ed:7f:87:22:fb: 0d:72:48:ba:a7:09:32:d7:73:db:63:44:e6:73:64:93: 14:2d:da:87:a9:65:25:f0:35:39:4f:3a:1a:80:dd:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:b2:70:01:72:32:07:5f:2e:46:51:94:9c:c9:a6:90: 98:33:bb:a0:ed:da:e6:27:a8:20:b9:ee:d8:84:fd:6d: ae:47:d5:78:33:59:3d:ae:01:6f:89:d3:f0:56:15:28: 2e:cc:b3:ff:35:2b:b6:07:32:06:52:ba:5d:42:81:4c: ba:89:02:aa:6c:82:65:bb:bc:ba:a9:c6:d8:fd:f5:96: db:9b:75:48:79:76:2a:3b:7a:f8:a3:a6:32:7c:b3:51: cd:2b:1c:bb:24:93:28:d3:46:b1:4f:93:70:9a:64:7e: 40:54:25:a5:ce:42:49:dd:27:b9:de:52:bb:05:1c:b5: 33:04:20:44:6b:38:09:af:f0:bb:ec:3a:da:76:55:16: f5:2b:be:af:7c:ca:c4:fb:07:52:81:b7:e5:f1:48:9a: 68:fd:cb:fe:fb:53:75:29:a5:b6:c6:bb:a7:65:7a:d1: a7:2b:3d:0d:ea:4c:cf:38:f3:b3:63:59:a3:06:ea:d3: 75:e9:80:98:67:d3:f3:8c:ff:58:1a:be:70:5c:20:99: 03:00:ab:7b:37:91:56:28:a1:d9:72:1b:e2:e3:89:bf: 16:38:ad:e0:bb:69:99:e1:0c:13:c6:07:0c:d4:8f:81: 47:60:4a:41:d2:f4:a4:79:21:74:99:bc:d9:5a:b9:17 Fingerprint (SHA-256): 51:F2:44:6F:B8:2E:52:83:DE:0F:1A:99:99:8D:26:92:CD:7A:7A:D6:AD:D9:4D:EF:AC:BF:8B:2A:A8:D0:53:26 Fingerprint (SHA1): 52:E9:DE:E7:6A:C7:C8:9A:ED:1B:93:19:A9:D3:2B:B2:01:83:E9:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1231: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1232: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064827 (0x376fa9bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:22:15 2021 Not After : Wed Sep 30 07:22:15 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:27:34:54:dc:b3:24:54:fc:4b:b5:56:eb:9f:d0:90: ef:55:38:e3:14:98:73:0e:2d:78:85:56:a3:f7:44:be: 12:99:57:eb:52:38:db:0b:6b:bb:96:4e:c3:f1:27:6b: 98:c5:85:41:5e:ad:ee:8d:48:21:6b:0a:6a:82:fb:21: 87:00:ce:8d:01:02:74:22:ac:60:00:c5:53:0b:02:a0: 24:a4:a7:98:00:8c:47:be:e2:24:12:7a:22:d8:c4:cb: 31:08:55:d1:3b:04:c4:9a:34:2d:eb:f8:aa:5a:27:4c: e3:b5:42:33:d2:72:28:94:d8:29:25:60:30:d3:00:9a: eb:58:f0:c7:5e:3d:7a:1f:35:eb:65:57:f0:98:74:25: ad:e6:7f:95:3e:de:62:33:f6:28:83:32:f7:4a:d6:ad: 74:6b:f3:b3:d4:3b:2b:6f:bf:f1:8e:c6:9c:53:ad:37: a5:49:6f:66:fe:8d:3e:7a:da:2c:54:3a:67:cb:27:6a: 69:3b:9b:f4:68:b4:96:5e:6f:bc:e0:3f:b3:30:a4:b9: 53:1f:a7:e5:64:d1:b3:57:fe:cc:77:87:19:9a:97:44: 5d:b6:6d:71:94:85:d6:64:81:f5:ff:2c:70:11:3b:6f: cf:c0:33:67:a3:61:b4:0a:a1:0e:d7:97:f1:ae:ec:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:68:28:05:04:d9:5b:e3:5a:b4:98:f4:54:99:d6:1e: b8:7c:99:50:a2:a5:4f:d6:be:14:d7:6a:ae:69:c5:61: cb:7d:51:88:30:cd:b8:75:ab:8e:11:e7:5c:c7:41:7d: 34:ab:39:11:22:d3:e8:e0:db:4f:b6:98:02:39:f1:b0: 4e:73:db:a4:5b:d0:28:36:0b:42:0e:01:9c:70:84:51: 2b:0d:00:33:61:16:ef:6d:d3:fb:b1:02:91:dc:44:dd: bd:e0:e3:09:c7:2b:a1:e8:6e:eb:52:3f:8f:03:69:35: 60:c0:68:aa:7d:56:78:c1:51:4e:f8:9a:df:b5:37:6a: 50:2d:02:06:b9:c2:18:e0:11:86:0e:c8:7c:1b:58:ab: e9:8a:9a:41:93:3a:31:32:6f:62:30:93:a0:3a:b7:a7: d1:a1:ba:0f:15:9c:1f:5f:4d:ea:e4:9a:bf:5a:69:be: ce:f4:50:e8:88:02:d7:70:db:86:5d:d4:5d:a6:73:a4: 59:f7:fb:5c:29:db:17:02:46:ac:27:dc:c3:15:f6:2e: 92:3f:0c:ba:0d:0e:50:86:62:21:ae:57:b6:b2:78:2b: 8b:85:65:71:ac:6f:12:05:ac:cf:55:55:61:db:59:e8: 73:1a:01:39:b5:82:56:d5:4d:07:2a:d9:23:ee:d6:45 Fingerprint (SHA-256): 25:EF:36:59:B6:81:23:1B:DD:5B:1D:F5:04:C0:CA:8D:63:5B:22:82:0C:66:2B:53:D2:10:63:E8:6A:58:13:48 Fingerprint (SHA1): 6B:1E:6E:1C:55:F7:B4:A9:7C:A0:C1:AF:6B:4B:F6:8B:36:7A:DE:6E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1233: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1234: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064828 (0x376fa9bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:22:24 2021 Not After : Wed Sep 30 07:22:24 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:db:b7:98:e9:9f:76:d9:4c:48:0d:8e:c4:4f:9d: d5:b0:9e:cc:f9:d5:d7:83:79:45:e0:d2:d5:c7:63:64: 31:04:86:4f:e1:c0:21:24:6a:96:61:88:92:fd:30:e9: 64:91:3f:0e:ab:69:34:48:26:19:97:46:3a:63:79:f7: 61:71:cf:83:ba:3f:6a:6c:70:30:6d:5d:f1:f3:19:97: 1c:bc:dd:08:14:99:39:62:6c:19:04:e7:95:4d:53:b6: 3a:d3:0a:88:1a:f4:c7:85:f9:00:d9:b3:7b:f1:c5:eb: e2:a1:34:8c:a5:c2:30:2b:cd:f3:b7:c7:9b:7b:a9:a8: 12:60:5a:c5:e2:00:61:3e:fb:59:9e:d3:c8:4a:a4:f3: 65:96:69:a0:ac:23:0e:01:d6:6f:81:a2:77:ba:2c:4a: 81:12:b2:12:bd:58:8b:8d:1d:c8:b8:9f:48:c1:9f:4e: a8:38:51:83:0e:8a:4e:5b:dd:af:ff:5f:9f:47:28:44: 9a:fe:58:7a:cc:ab:eb:45:e4:a5:b3:46:35:df:28:62: a0:1d:9c:37:4b:c8:51:2c:8f:e1:b9:9b:cb:58:5f:82: e4:c2:f8:76:5e:76:d0:68:65:2e:88:7d:2a:2b:f5:2d: 4f:d2:7e:aa:02:de:40:f0:9a:a9:bd:db:ab:32:ca:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:f1:44:e2:2a:c4:d3:60:9d:11:d3:a8:a9:5d:e6:0c: 73:b4:6e:85:66:6a:1f:da:42:3f:09:eb:50:9a:c6:a4: 66:e3:8d:50:cf:18:b4:7d:d2:c7:a6:6f:9e:fc:58:47: 08:86:3d:2b:e1:14:5f:88:7c:4a:1b:f2:12:d3:28:24: 53:ae:cd:f0:0e:c9:21:cd:75:ac:af:b9:4f:40:92:2b: a5:8c:3d:0a:75:d7:0e:07:74:e2:ee:21:96:36:74:3b: 52:d7:4f:6f:e7:53:e3:6c:46:84:18:56:56:63:14:b4: 80:60:48:8f:88:e3:49:02:ed:14:1d:55:69:5d:f7:b6: 32:bd:b2:e5:e5:37:18:f7:1a:33:21:32:bc:d2:3f:e4: 47:6f:64:ab:1b:05:43:53:86:6d:c1:2c:13:f1:c2:52: 70:61:f0:07:ff:ab:1d:fd:45:8e:90:d1:f3:7a:07:39: 2d:61:24:77:68:43:d2:37:70:13:67:12:61:7a:28:ee: c0:f3:e0:97:5b:06:54:93:f6:5d:af:0a:bf:b0:53:17: f2:44:be:6a:83:4e:3f:b6:3c:b7:a1:aa:33:c7:f7:e4: b8:27:25:ec:f5:97:f2:f2:f4:2c:a1:26:45:60:fb:1d: c3:9d:a1:71:9f:44:5d:db:c7:f9:21:3b:6f:f7:aa:b1 Fingerprint (SHA-256): A1:95:2F:15:90:7B:79:FE:55:9C:57:0C:29:B6:03:71:69:04:DE:B5:21:39:6C:16:5A:F1:40:D3:52:8B:F6:09 Fingerprint (SHA1): C1:C8:C9:A9:93:8A:39:8C:45:55:AA:F6:BD:33:66:4F:E6:05:0D:D1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1235: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1236: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1237: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1238: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1239: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064826 (0x376fa9ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:22:05 2021 Not After : Wed Sep 30 07:22:05 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:49:54:13:21:3b:18:bb:c3:d3:84:9a:f4:d2:0f:cb: 97:80:88:8a:70:98:34:17:cc:04:89:52:49:ea:fe:b8: b7:a2:94:ef:fb:f9:7d:57:53:fc:e3:06:55:da:46:0d: bd:bd:96:a7:6d:46:b5:75:ea:b4:7b:7b:37:c9:10:44: d6:4a:5c:40:3b:ac:cf:5b:9a:fe:ba:2f:d5:9a:1f:8a: 27:be:88:89:22:0b:f5:03:62:8e:40:c2:f5:18:7c:e1: f8:6e:ac:e7:4a:6d:e6:ff:ee:c9:3b:cf:af:ab:32:ad: 88:e2:86:1e:10:a8:d3:02:3a:d7:ea:d0:35:35:d9:4c: f6:91:48:e1:c6:9e:b2:32:6f:86:0e:11:d9:e8:57:37: 7e:ca:21:5f:e4:d5:4c:06:33:6d:22:79:bc:e2:ac:b1: 7f:5b:e0:5f:fd:04:30:3d:0c:fc:5a:03:00:d6:ee:cc: b7:7c:2c:ca:9f:dd:cb:75:fe:bd:fd:2a:1b:1f:d6:fa: 91:fe:3f:3e:c9:61:c6:e4:4e:24:51:76:b9:e0:db:c5: a1:19:a7:f6:93:91:00:e2:4b:95:21:ed:7f:87:22:fb: 0d:72:48:ba:a7:09:32:d7:73:db:63:44:e6:73:64:93: 14:2d:da:87:a9:65:25:f0:35:39:4f:3a:1a:80:dd:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:b2:70:01:72:32:07:5f:2e:46:51:94:9c:c9:a6:90: 98:33:bb:a0:ed:da:e6:27:a8:20:b9:ee:d8:84:fd:6d: ae:47:d5:78:33:59:3d:ae:01:6f:89:d3:f0:56:15:28: 2e:cc:b3:ff:35:2b:b6:07:32:06:52:ba:5d:42:81:4c: ba:89:02:aa:6c:82:65:bb:bc:ba:a9:c6:d8:fd:f5:96: db:9b:75:48:79:76:2a:3b:7a:f8:a3:a6:32:7c:b3:51: cd:2b:1c:bb:24:93:28:d3:46:b1:4f:93:70:9a:64:7e: 40:54:25:a5:ce:42:49:dd:27:b9:de:52:bb:05:1c:b5: 33:04:20:44:6b:38:09:af:f0:bb:ec:3a:da:76:55:16: f5:2b:be:af:7c:ca:c4:fb:07:52:81:b7:e5:f1:48:9a: 68:fd:cb:fe:fb:53:75:29:a5:b6:c6:bb:a7:65:7a:d1: a7:2b:3d:0d:ea:4c:cf:38:f3:b3:63:59:a3:06:ea:d3: 75:e9:80:98:67:d3:f3:8c:ff:58:1a:be:70:5c:20:99: 03:00:ab:7b:37:91:56:28:a1:d9:72:1b:e2:e3:89:bf: 16:38:ad:e0:bb:69:99:e1:0c:13:c6:07:0c:d4:8f:81: 47:60:4a:41:d2:f4:a4:79:21:74:99:bc:d9:5a:b9:17 Fingerprint (SHA-256): 51:F2:44:6F:B8:2E:52:83:DE:0F:1A:99:99:8D:26:92:CD:7A:7A:D6:AD:D9:4D:EF:AC:BF:8B:2A:A8:D0:53:26 Fingerprint (SHA1): 52:E9:DE:E7:6A:C7:C8:9A:ED:1B:93:19:A9:D3:2B:B2:01:83:E9:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1240: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1241: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064827 (0x376fa9bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:22:15 2021 Not After : Wed Sep 30 07:22:15 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:27:34:54:dc:b3:24:54:fc:4b:b5:56:eb:9f:d0:90: ef:55:38:e3:14:98:73:0e:2d:78:85:56:a3:f7:44:be: 12:99:57:eb:52:38:db:0b:6b:bb:96:4e:c3:f1:27:6b: 98:c5:85:41:5e:ad:ee:8d:48:21:6b:0a:6a:82:fb:21: 87:00:ce:8d:01:02:74:22:ac:60:00:c5:53:0b:02:a0: 24:a4:a7:98:00:8c:47:be:e2:24:12:7a:22:d8:c4:cb: 31:08:55:d1:3b:04:c4:9a:34:2d:eb:f8:aa:5a:27:4c: e3:b5:42:33:d2:72:28:94:d8:29:25:60:30:d3:00:9a: eb:58:f0:c7:5e:3d:7a:1f:35:eb:65:57:f0:98:74:25: ad:e6:7f:95:3e:de:62:33:f6:28:83:32:f7:4a:d6:ad: 74:6b:f3:b3:d4:3b:2b:6f:bf:f1:8e:c6:9c:53:ad:37: a5:49:6f:66:fe:8d:3e:7a:da:2c:54:3a:67:cb:27:6a: 69:3b:9b:f4:68:b4:96:5e:6f:bc:e0:3f:b3:30:a4:b9: 53:1f:a7:e5:64:d1:b3:57:fe:cc:77:87:19:9a:97:44: 5d:b6:6d:71:94:85:d6:64:81:f5:ff:2c:70:11:3b:6f: cf:c0:33:67:a3:61:b4:0a:a1:0e:d7:97:f1:ae:ec:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:68:28:05:04:d9:5b:e3:5a:b4:98:f4:54:99:d6:1e: b8:7c:99:50:a2:a5:4f:d6:be:14:d7:6a:ae:69:c5:61: cb:7d:51:88:30:cd:b8:75:ab:8e:11:e7:5c:c7:41:7d: 34:ab:39:11:22:d3:e8:e0:db:4f:b6:98:02:39:f1:b0: 4e:73:db:a4:5b:d0:28:36:0b:42:0e:01:9c:70:84:51: 2b:0d:00:33:61:16:ef:6d:d3:fb:b1:02:91:dc:44:dd: bd:e0:e3:09:c7:2b:a1:e8:6e:eb:52:3f:8f:03:69:35: 60:c0:68:aa:7d:56:78:c1:51:4e:f8:9a:df:b5:37:6a: 50:2d:02:06:b9:c2:18:e0:11:86:0e:c8:7c:1b:58:ab: e9:8a:9a:41:93:3a:31:32:6f:62:30:93:a0:3a:b7:a7: d1:a1:ba:0f:15:9c:1f:5f:4d:ea:e4:9a:bf:5a:69:be: ce:f4:50:e8:88:02:d7:70:db:86:5d:d4:5d:a6:73:a4: 59:f7:fb:5c:29:db:17:02:46:ac:27:dc:c3:15:f6:2e: 92:3f:0c:ba:0d:0e:50:86:62:21:ae:57:b6:b2:78:2b: 8b:85:65:71:ac:6f:12:05:ac:cf:55:55:61:db:59:e8: 73:1a:01:39:b5:82:56:d5:4d:07:2a:d9:23:ee:d6:45 Fingerprint (SHA-256): 25:EF:36:59:B6:81:23:1B:DD:5B:1D:F5:04:C0:CA:8D:63:5B:22:82:0C:66:2B:53:D2:10:63:E8:6A:58:13:48 Fingerprint (SHA1): 6B:1E:6E:1C:55:F7:B4:A9:7C:A0:C1:AF:6B:4B:F6:8B:36:7A:DE:6E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1242: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1243: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064828 (0x376fa9bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:22:24 2021 Not After : Wed Sep 30 07:22:24 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:db:b7:98:e9:9f:76:d9:4c:48:0d:8e:c4:4f:9d: d5:b0:9e:cc:f9:d5:d7:83:79:45:e0:d2:d5:c7:63:64: 31:04:86:4f:e1:c0:21:24:6a:96:61:88:92:fd:30:e9: 64:91:3f:0e:ab:69:34:48:26:19:97:46:3a:63:79:f7: 61:71:cf:83:ba:3f:6a:6c:70:30:6d:5d:f1:f3:19:97: 1c:bc:dd:08:14:99:39:62:6c:19:04:e7:95:4d:53:b6: 3a:d3:0a:88:1a:f4:c7:85:f9:00:d9:b3:7b:f1:c5:eb: e2:a1:34:8c:a5:c2:30:2b:cd:f3:b7:c7:9b:7b:a9:a8: 12:60:5a:c5:e2:00:61:3e:fb:59:9e:d3:c8:4a:a4:f3: 65:96:69:a0:ac:23:0e:01:d6:6f:81:a2:77:ba:2c:4a: 81:12:b2:12:bd:58:8b:8d:1d:c8:b8:9f:48:c1:9f:4e: a8:38:51:83:0e:8a:4e:5b:dd:af:ff:5f:9f:47:28:44: 9a:fe:58:7a:cc:ab:eb:45:e4:a5:b3:46:35:df:28:62: a0:1d:9c:37:4b:c8:51:2c:8f:e1:b9:9b:cb:58:5f:82: e4:c2:f8:76:5e:76:d0:68:65:2e:88:7d:2a:2b:f5:2d: 4f:d2:7e:aa:02:de:40:f0:9a:a9:bd:db:ab:32:ca:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:f1:44:e2:2a:c4:d3:60:9d:11:d3:a8:a9:5d:e6:0c: 73:b4:6e:85:66:6a:1f:da:42:3f:09:eb:50:9a:c6:a4: 66:e3:8d:50:cf:18:b4:7d:d2:c7:a6:6f:9e:fc:58:47: 08:86:3d:2b:e1:14:5f:88:7c:4a:1b:f2:12:d3:28:24: 53:ae:cd:f0:0e:c9:21:cd:75:ac:af:b9:4f:40:92:2b: a5:8c:3d:0a:75:d7:0e:07:74:e2:ee:21:96:36:74:3b: 52:d7:4f:6f:e7:53:e3:6c:46:84:18:56:56:63:14:b4: 80:60:48:8f:88:e3:49:02:ed:14:1d:55:69:5d:f7:b6: 32:bd:b2:e5:e5:37:18:f7:1a:33:21:32:bc:d2:3f:e4: 47:6f:64:ab:1b:05:43:53:86:6d:c1:2c:13:f1:c2:52: 70:61:f0:07:ff:ab:1d:fd:45:8e:90:d1:f3:7a:07:39: 2d:61:24:77:68:43:d2:37:70:13:67:12:61:7a:28:ee: c0:f3:e0:97:5b:06:54:93:f6:5d:af:0a:bf:b0:53:17: f2:44:be:6a:83:4e:3f:b6:3c:b7:a1:aa:33:c7:f7:e4: b8:27:25:ec:f5:97:f2:f2:f4:2c:a1:26:45:60:fb:1d: c3:9d:a1:71:9f:44:5d:db:c7:f9:21:3b:6f:f7:aa:b1 Fingerprint (SHA-256): A1:95:2F:15:90:7B:79:FE:55:9C:57:0C:29:B6:03:71:69:04:DE:B5:21:39:6C:16:5A:F1:40:D3:52:8B:F6:09 Fingerprint (SHA1): C1:C8:C9:A9:93:8A:39:8C:45:55:AA:F6:BD:33:66:4F:E6:05:0D:D1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1244: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1245: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064826 (0x376fa9ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:22:05 2021 Not After : Wed Sep 30 07:22:05 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:49:54:13:21:3b:18:bb:c3:d3:84:9a:f4:d2:0f:cb: 97:80:88:8a:70:98:34:17:cc:04:89:52:49:ea:fe:b8: b7:a2:94:ef:fb:f9:7d:57:53:fc:e3:06:55:da:46:0d: bd:bd:96:a7:6d:46:b5:75:ea:b4:7b:7b:37:c9:10:44: d6:4a:5c:40:3b:ac:cf:5b:9a:fe:ba:2f:d5:9a:1f:8a: 27:be:88:89:22:0b:f5:03:62:8e:40:c2:f5:18:7c:e1: f8:6e:ac:e7:4a:6d:e6:ff:ee:c9:3b:cf:af:ab:32:ad: 88:e2:86:1e:10:a8:d3:02:3a:d7:ea:d0:35:35:d9:4c: f6:91:48:e1:c6:9e:b2:32:6f:86:0e:11:d9:e8:57:37: 7e:ca:21:5f:e4:d5:4c:06:33:6d:22:79:bc:e2:ac:b1: 7f:5b:e0:5f:fd:04:30:3d:0c:fc:5a:03:00:d6:ee:cc: b7:7c:2c:ca:9f:dd:cb:75:fe:bd:fd:2a:1b:1f:d6:fa: 91:fe:3f:3e:c9:61:c6:e4:4e:24:51:76:b9:e0:db:c5: a1:19:a7:f6:93:91:00:e2:4b:95:21:ed:7f:87:22:fb: 0d:72:48:ba:a7:09:32:d7:73:db:63:44:e6:73:64:93: 14:2d:da:87:a9:65:25:f0:35:39:4f:3a:1a:80:dd:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:b2:70:01:72:32:07:5f:2e:46:51:94:9c:c9:a6:90: 98:33:bb:a0:ed:da:e6:27:a8:20:b9:ee:d8:84:fd:6d: ae:47:d5:78:33:59:3d:ae:01:6f:89:d3:f0:56:15:28: 2e:cc:b3:ff:35:2b:b6:07:32:06:52:ba:5d:42:81:4c: ba:89:02:aa:6c:82:65:bb:bc:ba:a9:c6:d8:fd:f5:96: db:9b:75:48:79:76:2a:3b:7a:f8:a3:a6:32:7c:b3:51: cd:2b:1c:bb:24:93:28:d3:46:b1:4f:93:70:9a:64:7e: 40:54:25:a5:ce:42:49:dd:27:b9:de:52:bb:05:1c:b5: 33:04:20:44:6b:38:09:af:f0:bb:ec:3a:da:76:55:16: f5:2b:be:af:7c:ca:c4:fb:07:52:81:b7:e5:f1:48:9a: 68:fd:cb:fe:fb:53:75:29:a5:b6:c6:bb:a7:65:7a:d1: a7:2b:3d:0d:ea:4c:cf:38:f3:b3:63:59:a3:06:ea:d3: 75:e9:80:98:67:d3:f3:8c:ff:58:1a:be:70:5c:20:99: 03:00:ab:7b:37:91:56:28:a1:d9:72:1b:e2:e3:89:bf: 16:38:ad:e0:bb:69:99:e1:0c:13:c6:07:0c:d4:8f:81: 47:60:4a:41:d2:f4:a4:79:21:74:99:bc:d9:5a:b9:17 Fingerprint (SHA-256): 51:F2:44:6F:B8:2E:52:83:DE:0F:1A:99:99:8D:26:92:CD:7A:7A:D6:AD:D9:4D:EF:AC:BF:8B:2A:A8:D0:53:26 Fingerprint (SHA1): 52:E9:DE:E7:6A:C7:C8:9A:ED:1B:93:19:A9:D3:2B:B2:01:83:E9:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1246: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064826 (0x376fa9ba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:22:05 2021 Not After : Wed Sep 30 07:22:05 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:49:54:13:21:3b:18:bb:c3:d3:84:9a:f4:d2:0f:cb: 97:80:88:8a:70:98:34:17:cc:04:89:52:49:ea:fe:b8: b7:a2:94:ef:fb:f9:7d:57:53:fc:e3:06:55:da:46:0d: bd:bd:96:a7:6d:46:b5:75:ea:b4:7b:7b:37:c9:10:44: d6:4a:5c:40:3b:ac:cf:5b:9a:fe:ba:2f:d5:9a:1f:8a: 27:be:88:89:22:0b:f5:03:62:8e:40:c2:f5:18:7c:e1: f8:6e:ac:e7:4a:6d:e6:ff:ee:c9:3b:cf:af:ab:32:ad: 88:e2:86:1e:10:a8:d3:02:3a:d7:ea:d0:35:35:d9:4c: f6:91:48:e1:c6:9e:b2:32:6f:86:0e:11:d9:e8:57:37: 7e:ca:21:5f:e4:d5:4c:06:33:6d:22:79:bc:e2:ac:b1: 7f:5b:e0:5f:fd:04:30:3d:0c:fc:5a:03:00:d6:ee:cc: b7:7c:2c:ca:9f:dd:cb:75:fe:bd:fd:2a:1b:1f:d6:fa: 91:fe:3f:3e:c9:61:c6:e4:4e:24:51:76:b9:e0:db:c5: a1:19:a7:f6:93:91:00:e2:4b:95:21:ed:7f:87:22:fb: 0d:72:48:ba:a7:09:32:d7:73:db:63:44:e6:73:64:93: 14:2d:da:87:a9:65:25:f0:35:39:4f:3a:1a:80:dd:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:b2:70:01:72:32:07:5f:2e:46:51:94:9c:c9:a6:90: 98:33:bb:a0:ed:da:e6:27:a8:20:b9:ee:d8:84:fd:6d: ae:47:d5:78:33:59:3d:ae:01:6f:89:d3:f0:56:15:28: 2e:cc:b3:ff:35:2b:b6:07:32:06:52:ba:5d:42:81:4c: ba:89:02:aa:6c:82:65:bb:bc:ba:a9:c6:d8:fd:f5:96: db:9b:75:48:79:76:2a:3b:7a:f8:a3:a6:32:7c:b3:51: cd:2b:1c:bb:24:93:28:d3:46:b1:4f:93:70:9a:64:7e: 40:54:25:a5:ce:42:49:dd:27:b9:de:52:bb:05:1c:b5: 33:04:20:44:6b:38:09:af:f0:bb:ec:3a:da:76:55:16: f5:2b:be:af:7c:ca:c4:fb:07:52:81:b7:e5:f1:48:9a: 68:fd:cb:fe:fb:53:75:29:a5:b6:c6:bb:a7:65:7a:d1: a7:2b:3d:0d:ea:4c:cf:38:f3:b3:63:59:a3:06:ea:d3: 75:e9:80:98:67:d3:f3:8c:ff:58:1a:be:70:5c:20:99: 03:00:ab:7b:37:91:56:28:a1:d9:72:1b:e2:e3:89:bf: 16:38:ad:e0:bb:69:99:e1:0c:13:c6:07:0c:d4:8f:81: 47:60:4a:41:d2:f4:a4:79:21:74:99:bc:d9:5a:b9:17 Fingerprint (SHA-256): 51:F2:44:6F:B8:2E:52:83:DE:0F:1A:99:99:8D:26:92:CD:7A:7A:D6:AD:D9:4D:EF:AC:BF:8B:2A:A8:D0:53:26 Fingerprint (SHA1): 52:E9:DE:E7:6A:C7:C8:9A:ED:1B:93:19:A9:D3:2B:B2:01:83:E9:B1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1247: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064827 (0x376fa9bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:22:15 2021 Not After : Wed Sep 30 07:22:15 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:27:34:54:dc:b3:24:54:fc:4b:b5:56:eb:9f:d0:90: ef:55:38:e3:14:98:73:0e:2d:78:85:56:a3:f7:44:be: 12:99:57:eb:52:38:db:0b:6b:bb:96:4e:c3:f1:27:6b: 98:c5:85:41:5e:ad:ee:8d:48:21:6b:0a:6a:82:fb:21: 87:00:ce:8d:01:02:74:22:ac:60:00:c5:53:0b:02:a0: 24:a4:a7:98:00:8c:47:be:e2:24:12:7a:22:d8:c4:cb: 31:08:55:d1:3b:04:c4:9a:34:2d:eb:f8:aa:5a:27:4c: e3:b5:42:33:d2:72:28:94:d8:29:25:60:30:d3:00:9a: eb:58:f0:c7:5e:3d:7a:1f:35:eb:65:57:f0:98:74:25: ad:e6:7f:95:3e:de:62:33:f6:28:83:32:f7:4a:d6:ad: 74:6b:f3:b3:d4:3b:2b:6f:bf:f1:8e:c6:9c:53:ad:37: a5:49:6f:66:fe:8d:3e:7a:da:2c:54:3a:67:cb:27:6a: 69:3b:9b:f4:68:b4:96:5e:6f:bc:e0:3f:b3:30:a4:b9: 53:1f:a7:e5:64:d1:b3:57:fe:cc:77:87:19:9a:97:44: 5d:b6:6d:71:94:85:d6:64:81:f5:ff:2c:70:11:3b:6f: cf:c0:33:67:a3:61:b4:0a:a1:0e:d7:97:f1:ae:ec:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:68:28:05:04:d9:5b:e3:5a:b4:98:f4:54:99:d6:1e: b8:7c:99:50:a2:a5:4f:d6:be:14:d7:6a:ae:69:c5:61: cb:7d:51:88:30:cd:b8:75:ab:8e:11:e7:5c:c7:41:7d: 34:ab:39:11:22:d3:e8:e0:db:4f:b6:98:02:39:f1:b0: 4e:73:db:a4:5b:d0:28:36:0b:42:0e:01:9c:70:84:51: 2b:0d:00:33:61:16:ef:6d:d3:fb:b1:02:91:dc:44:dd: bd:e0:e3:09:c7:2b:a1:e8:6e:eb:52:3f:8f:03:69:35: 60:c0:68:aa:7d:56:78:c1:51:4e:f8:9a:df:b5:37:6a: 50:2d:02:06:b9:c2:18:e0:11:86:0e:c8:7c:1b:58:ab: e9:8a:9a:41:93:3a:31:32:6f:62:30:93:a0:3a:b7:a7: d1:a1:ba:0f:15:9c:1f:5f:4d:ea:e4:9a:bf:5a:69:be: ce:f4:50:e8:88:02:d7:70:db:86:5d:d4:5d:a6:73:a4: 59:f7:fb:5c:29:db:17:02:46:ac:27:dc:c3:15:f6:2e: 92:3f:0c:ba:0d:0e:50:86:62:21:ae:57:b6:b2:78:2b: 8b:85:65:71:ac:6f:12:05:ac:cf:55:55:61:db:59:e8: 73:1a:01:39:b5:82:56:d5:4d:07:2a:d9:23:ee:d6:45 Fingerprint (SHA-256): 25:EF:36:59:B6:81:23:1B:DD:5B:1D:F5:04:C0:CA:8D:63:5B:22:82:0C:66:2B:53:D2:10:63:E8:6A:58:13:48 Fingerprint (SHA1): 6B:1E:6E:1C:55:F7:B4:A9:7C:A0:C1:AF:6B:4B:F6:8B:36:7A:DE:6E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1248: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064827 (0x376fa9bb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:22:15 2021 Not After : Wed Sep 30 07:22:15 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:27:34:54:dc:b3:24:54:fc:4b:b5:56:eb:9f:d0:90: ef:55:38:e3:14:98:73:0e:2d:78:85:56:a3:f7:44:be: 12:99:57:eb:52:38:db:0b:6b:bb:96:4e:c3:f1:27:6b: 98:c5:85:41:5e:ad:ee:8d:48:21:6b:0a:6a:82:fb:21: 87:00:ce:8d:01:02:74:22:ac:60:00:c5:53:0b:02:a0: 24:a4:a7:98:00:8c:47:be:e2:24:12:7a:22:d8:c4:cb: 31:08:55:d1:3b:04:c4:9a:34:2d:eb:f8:aa:5a:27:4c: e3:b5:42:33:d2:72:28:94:d8:29:25:60:30:d3:00:9a: eb:58:f0:c7:5e:3d:7a:1f:35:eb:65:57:f0:98:74:25: ad:e6:7f:95:3e:de:62:33:f6:28:83:32:f7:4a:d6:ad: 74:6b:f3:b3:d4:3b:2b:6f:bf:f1:8e:c6:9c:53:ad:37: a5:49:6f:66:fe:8d:3e:7a:da:2c:54:3a:67:cb:27:6a: 69:3b:9b:f4:68:b4:96:5e:6f:bc:e0:3f:b3:30:a4:b9: 53:1f:a7:e5:64:d1:b3:57:fe:cc:77:87:19:9a:97:44: 5d:b6:6d:71:94:85:d6:64:81:f5:ff:2c:70:11:3b:6f: cf:c0:33:67:a3:61:b4:0a:a1:0e:d7:97:f1:ae:ec:eb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b1:68:28:05:04:d9:5b:e3:5a:b4:98:f4:54:99:d6:1e: b8:7c:99:50:a2:a5:4f:d6:be:14:d7:6a:ae:69:c5:61: cb:7d:51:88:30:cd:b8:75:ab:8e:11:e7:5c:c7:41:7d: 34:ab:39:11:22:d3:e8:e0:db:4f:b6:98:02:39:f1:b0: 4e:73:db:a4:5b:d0:28:36:0b:42:0e:01:9c:70:84:51: 2b:0d:00:33:61:16:ef:6d:d3:fb:b1:02:91:dc:44:dd: bd:e0:e3:09:c7:2b:a1:e8:6e:eb:52:3f:8f:03:69:35: 60:c0:68:aa:7d:56:78:c1:51:4e:f8:9a:df:b5:37:6a: 50:2d:02:06:b9:c2:18:e0:11:86:0e:c8:7c:1b:58:ab: e9:8a:9a:41:93:3a:31:32:6f:62:30:93:a0:3a:b7:a7: d1:a1:ba:0f:15:9c:1f:5f:4d:ea:e4:9a:bf:5a:69:be: ce:f4:50:e8:88:02:d7:70:db:86:5d:d4:5d:a6:73:a4: 59:f7:fb:5c:29:db:17:02:46:ac:27:dc:c3:15:f6:2e: 92:3f:0c:ba:0d:0e:50:86:62:21:ae:57:b6:b2:78:2b: 8b:85:65:71:ac:6f:12:05:ac:cf:55:55:61:db:59:e8: 73:1a:01:39:b5:82:56:d5:4d:07:2a:d9:23:ee:d6:45 Fingerprint (SHA-256): 25:EF:36:59:B6:81:23:1B:DD:5B:1D:F5:04:C0:CA:8D:63:5B:22:82:0C:66:2B:53:D2:10:63:E8:6A:58:13:48 Fingerprint (SHA1): 6B:1E:6E:1C:55:F7:B4:A9:7C:A0:C1:AF:6B:4B:F6:8B:36:7A:DE:6E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1249: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064828 (0x376fa9bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:22:24 2021 Not After : Wed Sep 30 07:22:24 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:db:b7:98:e9:9f:76:d9:4c:48:0d:8e:c4:4f:9d: d5:b0:9e:cc:f9:d5:d7:83:79:45:e0:d2:d5:c7:63:64: 31:04:86:4f:e1:c0:21:24:6a:96:61:88:92:fd:30:e9: 64:91:3f:0e:ab:69:34:48:26:19:97:46:3a:63:79:f7: 61:71:cf:83:ba:3f:6a:6c:70:30:6d:5d:f1:f3:19:97: 1c:bc:dd:08:14:99:39:62:6c:19:04:e7:95:4d:53:b6: 3a:d3:0a:88:1a:f4:c7:85:f9:00:d9:b3:7b:f1:c5:eb: e2:a1:34:8c:a5:c2:30:2b:cd:f3:b7:c7:9b:7b:a9:a8: 12:60:5a:c5:e2:00:61:3e:fb:59:9e:d3:c8:4a:a4:f3: 65:96:69:a0:ac:23:0e:01:d6:6f:81:a2:77:ba:2c:4a: 81:12:b2:12:bd:58:8b:8d:1d:c8:b8:9f:48:c1:9f:4e: a8:38:51:83:0e:8a:4e:5b:dd:af:ff:5f:9f:47:28:44: 9a:fe:58:7a:cc:ab:eb:45:e4:a5:b3:46:35:df:28:62: a0:1d:9c:37:4b:c8:51:2c:8f:e1:b9:9b:cb:58:5f:82: e4:c2:f8:76:5e:76:d0:68:65:2e:88:7d:2a:2b:f5:2d: 4f:d2:7e:aa:02:de:40:f0:9a:a9:bd:db:ab:32:ca:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:f1:44:e2:2a:c4:d3:60:9d:11:d3:a8:a9:5d:e6:0c: 73:b4:6e:85:66:6a:1f:da:42:3f:09:eb:50:9a:c6:a4: 66:e3:8d:50:cf:18:b4:7d:d2:c7:a6:6f:9e:fc:58:47: 08:86:3d:2b:e1:14:5f:88:7c:4a:1b:f2:12:d3:28:24: 53:ae:cd:f0:0e:c9:21:cd:75:ac:af:b9:4f:40:92:2b: a5:8c:3d:0a:75:d7:0e:07:74:e2:ee:21:96:36:74:3b: 52:d7:4f:6f:e7:53:e3:6c:46:84:18:56:56:63:14:b4: 80:60:48:8f:88:e3:49:02:ed:14:1d:55:69:5d:f7:b6: 32:bd:b2:e5:e5:37:18:f7:1a:33:21:32:bc:d2:3f:e4: 47:6f:64:ab:1b:05:43:53:86:6d:c1:2c:13:f1:c2:52: 70:61:f0:07:ff:ab:1d:fd:45:8e:90:d1:f3:7a:07:39: 2d:61:24:77:68:43:d2:37:70:13:67:12:61:7a:28:ee: c0:f3:e0:97:5b:06:54:93:f6:5d:af:0a:bf:b0:53:17: f2:44:be:6a:83:4e:3f:b6:3c:b7:a1:aa:33:c7:f7:e4: b8:27:25:ec:f5:97:f2:f2:f4:2c:a1:26:45:60:fb:1d: c3:9d:a1:71:9f:44:5d:db:c7:f9:21:3b:6f:f7:aa:b1 Fingerprint (SHA-256): A1:95:2F:15:90:7B:79:FE:55:9C:57:0C:29:B6:03:71:69:04:DE:B5:21:39:6C:16:5A:F1:40:D3:52:8B:F6:09 Fingerprint (SHA1): C1:C8:C9:A9:93:8A:39:8C:45:55:AA:F6:BD:33:66:4F:E6:05:0D:D1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1250: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064828 (0x376fa9bc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:22:24 2021 Not After : Wed Sep 30 07:22:24 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:c7:db:b7:98:e9:9f:76:d9:4c:48:0d:8e:c4:4f:9d: d5:b0:9e:cc:f9:d5:d7:83:79:45:e0:d2:d5:c7:63:64: 31:04:86:4f:e1:c0:21:24:6a:96:61:88:92:fd:30:e9: 64:91:3f:0e:ab:69:34:48:26:19:97:46:3a:63:79:f7: 61:71:cf:83:ba:3f:6a:6c:70:30:6d:5d:f1:f3:19:97: 1c:bc:dd:08:14:99:39:62:6c:19:04:e7:95:4d:53:b6: 3a:d3:0a:88:1a:f4:c7:85:f9:00:d9:b3:7b:f1:c5:eb: e2:a1:34:8c:a5:c2:30:2b:cd:f3:b7:c7:9b:7b:a9:a8: 12:60:5a:c5:e2:00:61:3e:fb:59:9e:d3:c8:4a:a4:f3: 65:96:69:a0:ac:23:0e:01:d6:6f:81:a2:77:ba:2c:4a: 81:12:b2:12:bd:58:8b:8d:1d:c8:b8:9f:48:c1:9f:4e: a8:38:51:83:0e:8a:4e:5b:dd:af:ff:5f:9f:47:28:44: 9a:fe:58:7a:cc:ab:eb:45:e4:a5:b3:46:35:df:28:62: a0:1d:9c:37:4b:c8:51:2c:8f:e1:b9:9b:cb:58:5f:82: e4:c2:f8:76:5e:76:d0:68:65:2e:88:7d:2a:2b:f5:2d: 4f:d2:7e:aa:02:de:40:f0:9a:a9:bd:db:ab:32:ca:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 60:f1:44:e2:2a:c4:d3:60:9d:11:d3:a8:a9:5d:e6:0c: 73:b4:6e:85:66:6a:1f:da:42:3f:09:eb:50:9a:c6:a4: 66:e3:8d:50:cf:18:b4:7d:d2:c7:a6:6f:9e:fc:58:47: 08:86:3d:2b:e1:14:5f:88:7c:4a:1b:f2:12:d3:28:24: 53:ae:cd:f0:0e:c9:21:cd:75:ac:af:b9:4f:40:92:2b: a5:8c:3d:0a:75:d7:0e:07:74:e2:ee:21:96:36:74:3b: 52:d7:4f:6f:e7:53:e3:6c:46:84:18:56:56:63:14:b4: 80:60:48:8f:88:e3:49:02:ed:14:1d:55:69:5d:f7:b6: 32:bd:b2:e5:e5:37:18:f7:1a:33:21:32:bc:d2:3f:e4: 47:6f:64:ab:1b:05:43:53:86:6d:c1:2c:13:f1:c2:52: 70:61:f0:07:ff:ab:1d:fd:45:8e:90:d1:f3:7a:07:39: 2d:61:24:77:68:43:d2:37:70:13:67:12:61:7a:28:ee: c0:f3:e0:97:5b:06:54:93:f6:5d:af:0a:bf:b0:53:17: f2:44:be:6a:83:4e:3f:b6:3c:b7:a1:aa:33:c7:f7:e4: b8:27:25:ec:f5:97:f2:f2:f4:2c:a1:26:45:60:fb:1d: c3:9d:a1:71:9f:44:5d:db:c7:f9:21:3b:6f:f7:aa:b1 Fingerprint (SHA-256): A1:95:2F:15:90:7B:79:FE:55:9C:57:0C:29:B6:03:71:69:04:DE:B5:21:39:6C:16:5A:F1:40:D3:52:8B:F6:09 Fingerprint (SHA1): C1:C8:C9:A9:93:8A:39:8C:45:55:AA:F6:BD:33:66:4F:E6:05:0D:D1 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1251: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1252: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064831 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1253: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1254: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1255: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 930064832 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1257: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1258: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1259: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064833 --extCP --extIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1261: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1262: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1263: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 930064834 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1265: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1266: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1267: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o User1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 930064835 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1269: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1270: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1271: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o User2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1272: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 930064836 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1273: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1274: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1275: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -2 -d User3DB -f User3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o User3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1276: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 930064837 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1277: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1278: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1279: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1280: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1281: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1282: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1283: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064831 (0x376fa9bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:22:55 2021 Not After : Wed Sep 30 07:22:55 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:82:f5:9a:ad:a9:12:f8:e2:94:b7:64:3f:65:e2:e5: 65:37:2f:98:f3:82:8d:1a:76:71:4f:d4:02:76:fc:70: 67:7b:26:75:3f:5f:f7:85:49:23:45:48:c6:60:c3:b3: b5:c8:4b:57:80:c1:12:26:4c:ed:c8:d8:b4:24:8e:04: 1f:53:66:a8:44:e2:c3:55:8a:54:00:a8:1d:8c:cc:b9: 7e:7e:92:ee:cc:02:a2:60:22:1b:84:63:f0:84:5e:b1: 54:59:78:e6:9d:8f:80:80:f1:6d:b2:ae:1f:4e:d5:dc: 37:0a:d8:9c:df:1a:53:e1:4b:1f:d5:6e:89:45:80:ed: 12:7e:76:ce:e4:03:4c:1b:f1:b0:9a:0e:c0:0c:ee:be: a4:bb:64:c5:3d:c4:5f:94:e1:53:dd:54:15:37:36:5e: 15:f5:5b:27:c3:03:36:fa:cf:f2:a9:fe:8f:67:64:33: cf:1a:66:39:5b:fc:9e:a9:7e:54:1a:55:ff:c9:7b:02: e4:1f:5b:3b:af:1c:d8:e2:ef:03:3c:74:0f:bd:61:5c: 42:06:e5:06:8d:82:dd:34:d9:54:aa:33:c5:e2:26:35: ae:2d:73:0d:9c:a1:1f:fa:a2:bf:4f:ab:55:cd:7d:72: 6b:f8:a6:50:24:cf:35:a8:e6:54:9e:27:ee:af:85:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:93:ad:cc:f2:c6:6c:8d:7e:23:a1:65:99:10:c5:6a: 0f:a0:9d:92:b3:c6:ee:9c:f2:1c:0a:dc:ec:f9:b7:ac: 6c:16:39:b0:b0:df:be:39:5d:c3:07:3d:c4:8c:4b:3b: 31:1a:9b:8e:95:cc:2e:c5:91:50:d1:ca:9b:cb:58:0f: 21:14:45:3e:93:71:7e:cc:80:e4:49:d5:3b:ce:56:21: 8e:ca:b4:8a:ff:1c:e0:34:ad:a0:b4:c3:ab:9c:7f:11: fe:fe:be:95:66:bb:10:02:dc:c9:be:d5:b3:03:4f:4a: 5b:4b:87:53:76:ce:e4:08:75:d4:11:e6:3d:50:9a:8d: a0:27:ca:07:d7:6b:0a:79:2c:3b:bb:ab:b6:06:3a:76: f0:20:46:72:9b:8e:16:65:8a:80:bb:02:df:bf:be:24: e7:20:c0:32:e4:9c:98:41:21:49:8f:ca:9b:b4:92:49: ad:28:87:28:15:3c:98:a8:c0:34:c0:b6:b0:6d:40:25: 32:a2:86:93:55:d6:63:e2:65:bd:00:2c:36:5b:0e:a2: 99:c0:f0:06:00:56:ad:30:29:3a:36:a5:84:08:de:db: 75:4c:37:db:94:7c:f9:50:d8:b5:f7:66:e7:dc:25:35: fb:36:91:63:a4:14:13:a6:5d:6c:1b:38:c6:a6:6c:5e Fingerprint (SHA-256): 83:8A:C4:0E:DB:67:CE:DF:FA:E0:1F:CB:BA:0F:C9:61:47:82:BF:63:FC:2E:7B:5C:86:6D:FA:8C:FE:D6:CF:37 Fingerprint (SHA1): 89:78:98:A3:DB:1A:B1:D1:8F:36:88:43:8E:7E:A6:AA:E8:57:CB:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064831 (0x376fa9bf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:22:55 2021 Not After : Wed Sep 30 07:22:55 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:82:f5:9a:ad:a9:12:f8:e2:94:b7:64:3f:65:e2:e5: 65:37:2f:98:f3:82:8d:1a:76:71:4f:d4:02:76:fc:70: 67:7b:26:75:3f:5f:f7:85:49:23:45:48:c6:60:c3:b3: b5:c8:4b:57:80:c1:12:26:4c:ed:c8:d8:b4:24:8e:04: 1f:53:66:a8:44:e2:c3:55:8a:54:00:a8:1d:8c:cc:b9: 7e:7e:92:ee:cc:02:a2:60:22:1b:84:63:f0:84:5e:b1: 54:59:78:e6:9d:8f:80:80:f1:6d:b2:ae:1f:4e:d5:dc: 37:0a:d8:9c:df:1a:53:e1:4b:1f:d5:6e:89:45:80:ed: 12:7e:76:ce:e4:03:4c:1b:f1:b0:9a:0e:c0:0c:ee:be: a4:bb:64:c5:3d:c4:5f:94:e1:53:dd:54:15:37:36:5e: 15:f5:5b:27:c3:03:36:fa:cf:f2:a9:fe:8f:67:64:33: cf:1a:66:39:5b:fc:9e:a9:7e:54:1a:55:ff:c9:7b:02: e4:1f:5b:3b:af:1c:d8:e2:ef:03:3c:74:0f:bd:61:5c: 42:06:e5:06:8d:82:dd:34:d9:54:aa:33:c5:e2:26:35: ae:2d:73:0d:9c:a1:1f:fa:a2:bf:4f:ab:55:cd:7d:72: 6b:f8:a6:50:24:cf:35:a8:e6:54:9e:27:ee:af:85:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:93:ad:cc:f2:c6:6c:8d:7e:23:a1:65:99:10:c5:6a: 0f:a0:9d:92:b3:c6:ee:9c:f2:1c:0a:dc:ec:f9:b7:ac: 6c:16:39:b0:b0:df:be:39:5d:c3:07:3d:c4:8c:4b:3b: 31:1a:9b:8e:95:cc:2e:c5:91:50:d1:ca:9b:cb:58:0f: 21:14:45:3e:93:71:7e:cc:80:e4:49:d5:3b:ce:56:21: 8e:ca:b4:8a:ff:1c:e0:34:ad:a0:b4:c3:ab:9c:7f:11: fe:fe:be:95:66:bb:10:02:dc:c9:be:d5:b3:03:4f:4a: 5b:4b:87:53:76:ce:e4:08:75:d4:11:e6:3d:50:9a:8d: a0:27:ca:07:d7:6b:0a:79:2c:3b:bb:ab:b6:06:3a:76: f0:20:46:72:9b:8e:16:65:8a:80:bb:02:df:bf:be:24: e7:20:c0:32:e4:9c:98:41:21:49:8f:ca:9b:b4:92:49: ad:28:87:28:15:3c:98:a8:c0:34:c0:b6:b0:6d:40:25: 32:a2:86:93:55:d6:63:e2:65:bd:00:2c:36:5b:0e:a2: 99:c0:f0:06:00:56:ad:30:29:3a:36:a5:84:08:de:db: 75:4c:37:db:94:7c:f9:50:d8:b5:f7:66:e7:dc:25:35: fb:36:91:63:a4:14:13:a6:5d:6c:1b:38:c6:a6:6c:5e Fingerprint (SHA-256): 83:8A:C4:0E:DB:67:CE:DF:FA:E0:1F:CB:BA:0F:C9:61:47:82:BF:63:FC:2E:7B:5C:86:6D:FA:8C:FE:D6:CF:37 Fingerprint (SHA1): 89:78:98:A3:DB:1A:B1:D1:8F:36:88:43:8E:7E:A6:AA:E8:57:CB:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1289: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1290: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064838 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1291: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1292: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1293: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1294: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 930064839 --extCP --extIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1295: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1296: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1297: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1298: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 930064840 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1299: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1300: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1301: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1302: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 930064841 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1303: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1304: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1305: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1306: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 930064842 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1307: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1308: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1309: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1310: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 930064843 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1311: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1312: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1313: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1314: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 930064844 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1315: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1316: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1317: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1318: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 930064845 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1319: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1320: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1321: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1322: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 930064846 --extCP --extIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1323: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1324: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1325: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1326: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 930064847 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1327: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1328: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1329: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -2 -d EE3DB -f EE3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1330: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 930064848 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1331: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1332: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1333: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 930064849 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1335: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1337: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 930064850 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1341: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -2 -d EE4DB -f EE4DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1342: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 930064851 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1345: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 930064852 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1347: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1348: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1349: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 930064853 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1351: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1352: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1353: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -2 -d EE5DB -f EE5DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1354: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 930064854 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1355: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1356: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1357: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1358: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 930064855 --extCP --extIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1359: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1360: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1361: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 930064856 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1363: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1364: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1365: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -2 -d EE62DB -f EE62DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1366: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 930064857 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1367: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1368: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1369: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1370: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 930064858 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1371: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1372: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1373: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -2 -d EE63DB -f EE63DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1374: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 930064859 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1375: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1376: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1377: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 930064860 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1379: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1380: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1381: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -2 -d EE64DB -f EE64DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1382: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 930064861 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1383: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1384: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1385: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 930064862 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1387: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1388: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1389: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -2 -d EE65DB -f EE65DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1390: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 930064863 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1391: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1392: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1393: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1394: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 930064864 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1395: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1396: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1397: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -2 -d EE66DB -f EE66DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1398: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 930064865 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1399: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1400: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1401: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 930064866 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1403: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1404: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1405: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -2 -d EE67DB -f EE67DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1406: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 930064867 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1407: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1408: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1409: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1410: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1411: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1412: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1413: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1414: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1415: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1416: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1417: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1418: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1419: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1420: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1421: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1422: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1423: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1424: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1425: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1426: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1427: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1428: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1429: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1430: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1431: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064838 (0x376fa9c6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:24:04 2021 Not After : Wed Sep 30 07:24:04 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:05:2e:e4:3b:0b:0c:bf:ce:df:a9:b3:ba:ba:02:40: 49:e5:fc:ba:97:16:19:fb:3b:28:5e:31:c1:d7:d9:09: c4:ba:9a:0e:86:47:95:fa:c3:60:0d:6f:8c:f9:bc:cd: 17:a0:63:fc:92:b1:bd:88:43:5e:c6:21:13:57:fa:60: a9:4a:fe:d2:eb:a4:35:b0:8a:ac:e5:ef:d5:cb:7e:6e: 29:1c:dd:62:e9:3c:37:dd:5c:b1:f5:09:1a:5b:0f:82: 85:c6:6a:3b:c0:f8:d6:a4:1d:01:24:d4:47:6a:07:45: dd:11:ef:e1:fa:fa:76:62:e5:41:0c:db:92:ed:19:a4: 0f:86:7c:ff:72:e4:38:d4:db:8a:2c:41:f0:74:76:b2: 51:46:84:5a:6e:c6:ff:c3:de:ce:02:e4:0e:1e:c4:b5: 21:43:c8:9a:37:1c:a7:d6:dc:41:00:c2:70:b4:01:eb: 56:6c:6f:95:fd:ad:8c:1e:23:83:eb:e7:d0:af:49:4a: 99:f4:57:ce:fe:8a:e2:e6:68:91:d7:ac:21:64:37:b0: f6:e3:09:a1:f3:88:83:e0:45:9a:4a:bd:42:cc:45:9d: 32:47:60:b9:3a:5e:60:f5:dd:df:b0:a6:91:25:1b:ec: 50:0a:e0:0a:cd:11:1c:dc:b2:b2:85:c9:7d:a0:7c:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 36:a8:86:fe:d5:66:87:84:81:78:1d:83:92:83:0e:0f: 6c:97:95:90:53:4c:8e:fb:ad:8b:0e:01:ee:32:92:8a: 5e:44:5a:8a:09:79:2d:4a:b7:f1:c1:ad:7c:24:a9:3b: 3c:4b:de:00:1d:20:8a:e3:5e:c6:c3:a3:88:59:be:01: e4:0c:0d:fd:41:98:f6:7d:50:2f:45:81:bb:a0:b5:9c: 4b:fd:1a:6b:0b:5d:6b:fe:50:ea:1e:e2:aa:70:08:5a: 7e:2d:29:3e:2a:4e:1a:9a:7d:e4:ef:1a:6b:b6:ff:37: fb:13:fd:98:36:03:46:47:27:8d:de:93:a1:9e:43:8c: 05:2d:51:f6:84:dc:20:b6:ac:5a:87:4a:63:c5:0d:dc: bf:f1:df:7e:33:7a:b2:fb:f4:27:92:0c:04:f7:a0:62: af:0b:10:ec:d6:82:7e:7d:84:c2:11:69:9e:1a:04:fd: 84:0e:ec:ff:bf:27:43:db:0d:5d:8d:68:53:72:98:1a: a7:64:35:b3:63:75:9c:a2:53:52:17:b0:a9:08:96:ff: e1:76:c7:bd:77:36:41:33:85:46:61:f9:e5:70:ec:17: 47:bc:f5:d5:a9:dd:d3:d5:63:2a:27:b9:bf:00:94:f5: 8f:f7:40:cc:55:7e:d1:08:09:e1:d6:06:77:37:ee:c7 Fingerprint (SHA-256): 9A:9D:05:39:4F:B1:8D:A8:7D:82:C7:F7:B0:7E:5F:E6:66:66:D0:5B:76:91:C0:7A:F3:95:2A:3D:6D:FF:A3:5A Fingerprint (SHA1): 94:31:36:1C:D5:4A:9D:96:C4:47:53:B9:20:4E:18:F2:0E:8A:23:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1432: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1433: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1434: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064868 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1435: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1436: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1437: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1438: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 930064869 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1439: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1440: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1441: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1442: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 930064870 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1443: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1444: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1445: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1446: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 930064871 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1447: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1448: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1449: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -2 -d validEVDB -f validEVDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1450: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 930064872 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1451: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1452: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1453: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -2 -d invalidEVDB -f invalidEVDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1454: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 930064873 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1455: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1456: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1457: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -2 -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1458: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 930064874 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1459: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1460: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1461: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064868 (0x376fa9e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:28:53 2021 Not After : Wed Sep 30 07:28:53 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:81:23:96:28:81:67:7f:9e:d9:d3:80:0b:88:1b:df: c3:1a:60:a4:1b:6f:bf:36:86:db:13:f6:7b:7c:05:f7: df:76:45:f1:6b:0c:74:5c:d0:40:22:e2:f7:d5:98:74: c9:91:1b:81:d2:f2:76:65:e4:21:d2:4e:a8:45:4f:12: 67:8f:30:40:2b:c6:2f:02:02:e5:a3:6c:08:d3:48:bc: 58:14:e9:23:27:0b:05:df:0b:ba:7a:ba:61:0b:5d:96: ba:46:80:8d:2f:ca:76:af:d2:c6:6b:00:b4:fc:ec:fb: de:88:6e:ac:81:ca:63:fc:e7:e9:2e:bf:6e:b4:31:60: 69:29:29:c0:b2:ee:e4:4e:94:91:51:05:32:dd:bc:d0: dd:30:2a:d1:d6:28:b6:7b:ac:9c:d7:e0:73:b3:f2:0e: 4e:44:75:ef:66:c7:ae:8a:99:de:73:7f:9e:0d:2e:d3: c8:af:3f:d5:d2:52:bf:f4:ef:8c:b2:61:8f:d3:f6:03: a7:88:1f:fd:ff:34:9e:fa:9b:10:78:60:8a:07:25:3a: 92:ed:ad:d1:eb:a7:63:29:35:dc:55:af:ef:d5:8f:cf: 42:15:b6:99:42:d0:e2:4b:85:e1:d4:dc:66:24:56:9d: eb:96:42:a5:c3:65:d3:bb:37:d8:90:3a:c7:03:cb:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:18:36:e4:97:fa:31:40:10:e9:48:d5:72:b1:db:59: d0:ac:d3:d5:08:d9:6e:23:d6:a3:77:c2:c8:65:f0:14: aa:10:05:bb:57:3d:4f:a8:cb:65:71:d9:07:c0:ef:a6: 08:26:ff:6a:6c:3a:12:02:a4:4c:2a:b4:17:27:fd:21: 82:32:26:05:a2:f6:7d:c4:7c:66:7b:c1:30:24:47:43: 9f:e6:a4:22:40:02:bb:ef:ff:05:0f:40:f0:8f:aa:09: 7a:c5:88:fa:dc:74:9f:9c:55:2e:56:94:7c:89:61:31: 88:c6:f1:e8:8b:8b:15:5f:ad:5a:9d:94:23:4e:ed:a2: 7b:ac:95:cc:ae:94:4f:49:c2:08:e9:b9:e0:77:c5:e5: 2d:06:2c:00:00:03:40:f9:f5:30:fd:5e:89:0d:32:c5: 55:e8:95:3d:04:29:42:3f:65:55:c3:35:0f:1c:ee:37: 21:64:76:8a:dc:60:b9:3e:2f:0a:8c:d1:7f:29:ee:e0: 30:8f:53:ad:29:35:43:38:33:e7:c3:3a:8d:4b:37:0b: 28:8a:b5:22:c5:a2:93:61:dd:6f:fb:9a:83:d4:79:12: d8:16:9e:10:ea:e8:ef:28:66:b0:de:a6:8c:24:f2:7b: 7a:26:7d:36:38:fb:3e:42:eb:16:8c:f7:2e:1e:5d:fc Fingerprint (SHA-256): 58:F7:C5:54:45:19:D1:B0:5B:71:56:41:DD:84:38:ED:5B:BF:73:73:E6:4B:D7:69:9C:FB:6C:55:DD:96:AC:E7 Fingerprint (SHA1): 89:70:28:CB:E2:5D:49:A1:74:96:74:9B:AD:85:75:47:5A:20:67:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1462: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1463: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1464: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1465: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064868 (0x376fa9e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:28:53 2021 Not After : Wed Sep 30 07:28:53 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:81:23:96:28:81:67:7f:9e:d9:d3:80:0b:88:1b:df: c3:1a:60:a4:1b:6f:bf:36:86:db:13:f6:7b:7c:05:f7: df:76:45:f1:6b:0c:74:5c:d0:40:22:e2:f7:d5:98:74: c9:91:1b:81:d2:f2:76:65:e4:21:d2:4e:a8:45:4f:12: 67:8f:30:40:2b:c6:2f:02:02:e5:a3:6c:08:d3:48:bc: 58:14:e9:23:27:0b:05:df:0b:ba:7a:ba:61:0b:5d:96: ba:46:80:8d:2f:ca:76:af:d2:c6:6b:00:b4:fc:ec:fb: de:88:6e:ac:81:ca:63:fc:e7:e9:2e:bf:6e:b4:31:60: 69:29:29:c0:b2:ee:e4:4e:94:91:51:05:32:dd:bc:d0: dd:30:2a:d1:d6:28:b6:7b:ac:9c:d7:e0:73:b3:f2:0e: 4e:44:75:ef:66:c7:ae:8a:99:de:73:7f:9e:0d:2e:d3: c8:af:3f:d5:d2:52:bf:f4:ef:8c:b2:61:8f:d3:f6:03: a7:88:1f:fd:ff:34:9e:fa:9b:10:78:60:8a:07:25:3a: 92:ed:ad:d1:eb:a7:63:29:35:dc:55:af:ef:d5:8f:cf: 42:15:b6:99:42:d0:e2:4b:85:e1:d4:dc:66:24:56:9d: eb:96:42:a5:c3:65:d3:bb:37:d8:90:3a:c7:03:cb:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a6:18:36:e4:97:fa:31:40:10:e9:48:d5:72:b1:db:59: d0:ac:d3:d5:08:d9:6e:23:d6:a3:77:c2:c8:65:f0:14: aa:10:05:bb:57:3d:4f:a8:cb:65:71:d9:07:c0:ef:a6: 08:26:ff:6a:6c:3a:12:02:a4:4c:2a:b4:17:27:fd:21: 82:32:26:05:a2:f6:7d:c4:7c:66:7b:c1:30:24:47:43: 9f:e6:a4:22:40:02:bb:ef:ff:05:0f:40:f0:8f:aa:09: 7a:c5:88:fa:dc:74:9f:9c:55:2e:56:94:7c:89:61:31: 88:c6:f1:e8:8b:8b:15:5f:ad:5a:9d:94:23:4e:ed:a2: 7b:ac:95:cc:ae:94:4f:49:c2:08:e9:b9:e0:77:c5:e5: 2d:06:2c:00:00:03:40:f9:f5:30:fd:5e:89:0d:32:c5: 55:e8:95:3d:04:29:42:3f:65:55:c3:35:0f:1c:ee:37: 21:64:76:8a:dc:60:b9:3e:2f:0a:8c:d1:7f:29:ee:e0: 30:8f:53:ad:29:35:43:38:33:e7:c3:3a:8d:4b:37:0b: 28:8a:b5:22:c5:a2:93:61:dd:6f:fb:9a:83:d4:79:12: d8:16:9e:10:ea:e8:ef:28:66:b0:de:a6:8c:24:f2:7b: 7a:26:7d:36:38:fb:3e:42:eb:16:8c:f7:2e:1e:5d:fc Fingerprint (SHA-256): 58:F7:C5:54:45:19:D1:B0:5B:71:56:41:DD:84:38:ED:5B:BF:73:73:E6:4B:D7:69:9C:FB:6C:55:DD:96:AC:E7 Fingerprint (SHA1): 89:70:28:CB:E2:5D:49:A1:74:96:74:9B:AD:85:75:47:5A:20:67:DF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1466: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1467: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1468: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1469: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064875 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1470: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1471: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1472: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1473: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064876 --extCP --extPM < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1474: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1475: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1476: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1477: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064877 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1478: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1479: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1480: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o UserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1481: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 930064878 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1482: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1484: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1485: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1486: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1487: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064875 (0x376fa9eb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:30:02 2021 Not After : Wed Sep 30 07:30:02 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:31:77:1d:e7:2c:2e:34:42:e6:1f:fc:97:8f:7c:b6: 01:94:f1:a3:fc:b3:db:33:e0:dd:9b:5e:dc:cc:c6:f1: 40:bc:36:84:c1:42:1a:86:17:27:5e:c5:22:03:18:e1: a5:29:58:4b:2a:d0:bf:fd:c8:16:b4:ad:39:8f:38:fb: 21:94:3d:83:75:dc:5a:c5:2a:dc:c7:6a:04:a3:73:d0: 40:31:d1:4a:8b:47:e6:75:c3:5e:da:4c:26:45:94:39: f9:0a:de:1a:e0:2a:b2:e8:00:a8:c2:bb:ec:8b:b3:ab: 9f:81:58:80:7b:79:88:b4:2f:2c:26:71:13:8e:ae:04: a4:4e:f2:fc:12:ec:40:1d:ae:e5:d3:db:4d:0b:fe:37: 17:de:02:9c:56:3b:b7:46:6c:db:d2:b6:9b:c3:89:b3: d7:36:01:c0:6f:79:7e:66:11:68:aa:29:ab:67:9e:6e: 7d:12:25:17:75:f7:47:52:a5:2b:25:c6:f3:49:7c:9d: 2e:04:9a:02:3d:e7:aa:67:75:2c:f3:c2:07:a7:3a:d7: c2:fa:85:39:f6:08:f1:4c:94:9f:70:7c:b9:54:76:d3: 16:c6:27:a5:4e:e9:15:99:c0:9f:57:0a:08:10:3e:e0: 9d:27:e5:cc:64:24:de:1a:cb:0e:41:f2:aa:5e:22:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:2e:ec:06:ba:2f:71:a7:e8:1c:93:76:c6:86:a2:53: bc:e7:d4:ad:4f:68:76:4e:54:20:81:4e:e1:b3:f1:eb: d0:3c:fe:33:2c:57:5a:7b:6a:e4:c1:0d:13:2a:cc:96: d4:b5:3f:7f:7c:32:4f:8c:a8:d9:ba:6a:b6:ad:6f:74: ce:7d:a2:ff:c8:b7:c9:5a:8c:ff:03:e7:10:d2:e6:58: 22:69:08:90:06:57:08:0f:a2:42:3b:f9:ca:22:64:5a: 82:c0:97:10:53:05:fa:8e:ed:72:14:98:f7:61:f4:39: 04:2a:1f:fe:5a:15:8a:28:32:f3:6f:96:27:8b:20:a8: 96:06:cb:72:01:1c:29:f6:4c:f6:aa:7f:a3:90:53:b9: 05:f9:5f:f0:2a:34:50:e2:c8:75:fb:da:84:d9:e1:c8: 90:63:0b:d4:a5:39:5d:4b:f3:fd:e5:6a:07:e5:fa:ce: d2:9c:a5:e3:a1:05:d5:94:37:34:61:b1:09:08:33:9f: 94:42:b2:84:3f:16:d0:ca:af:9b:22:60:b1:a7:60:ef: 3d:8a:48:9f:c6:2b:0e:75:e3:01:7b:88:0e:46:82:57: 81:9c:a4:38:cd:e8:ee:57:bc:50:a6:d5:89:ef:8f:bb: 7a:d5:56:2b:63:32:2a:22:5b:8e:10:03:17:52:25:55 Fingerprint (SHA-256): 74:FA:82:96:EB:CA:41:DF:DE:A1:50:87:D1:99:33:C8:DE:F9:D9:08:89:B6:8C:89:86:60:B6:9D:13:29:6C:94 Fingerprint (SHA1): 2E:9C:67:34:AF:1C:80:98:46:23:F1:52:04:E5:2E:AF:65:37:B6:4E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1488: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1489: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1490: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064876 (0x376fa9ec) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:30:13 2021 Not After : Wed Sep 30 07:30:13 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:4c:4c:e7:b4:54:b6:4c:f5:47:ff:88:c4:94:e0:d9: e1:ce:bd:4e:3f:c6:1a:96:a3:60:68:1b:e1:00:0f:44: ae:0f:15:49:ed:19:a2:c8:7d:33:4f:4b:98:c7:74:c5: 2b:14:9f:63:71:eb:d2:0e:d4:ae:6b:8d:a0:da:b2:b1: 77:4d:e9:9b:3c:12:88:9b:3d:cf:67:d9:6e:a8:4b:80: 2b:6a:ef:59:0f:ca:c5:d4:8a:2d:f2:c7:aa:ad:a7:c8: 78:16:60:c6:a9:62:8b:37:1c:50:f6:69:36:3c:6e:7d: 1d:17:39:e6:04:92:6f:3f:1a:e3:e4:c5:d6:31:87:98: 3a:9a:ef:4c:a9:ba:18:c4:c4:62:df:5a:d7:cb:37:66: 15:8b:32:9c:ab:2c:c0:c5:e7:e6:c9:b1:22:c6:42:62: b0:ce:60:1b:08:65:48:9f:b6:27:00:0a:de:32:19:47: 47:4f:d6:37:21:be:7b:74:b4:f2:6e:b9:4f:9a:48:ad: 09:d7:8a:3c:07:65:ba:33:53:e3:84:aa:8a:cd:24:3d: f5:46:5d:f7:6c:01:30:0f:11:d6:2a:92:31:ca:b8:5a: a8:7b:cc:bb:42:61:68:38:63:4b:ae:6c:d9:b4:ab:e4: af:c6:09:bc:9e:ad:f3:e6:16:dd:1f:00:c1:c4:4e:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:b7:d2:b7:d3:39:68:75:4b:fb:17:da:85:9f:6d:e6: 3f:e8:06:2a:e1:9b:07:3e:3b:67:22:b8:95:f9:41:e9: 68:3e:3e:68:70:1e:19:b2:83:5b:15:d3:f5:d5:56:b2: 7e:ed:94:a0:23:34:d8:58:d3:93:47:7e:81:7b:7f:9b: be:06:3b:3d:4a:4e:14:20:69:b0:e4:d8:a6:bd:f2:14: 1e:85:33:39:2f:8e:e9:86:1b:e8:27:cd:99:cd:2f:50: 03:92:ed:6f:7f:51:f3:3a:01:74:f0:c7:ab:24:eb:97: f3:40:27:58:77:cb:ad:72:8e:f1:fe:37:35:cc:02:e8: c5:61:da:ca:2f:64:17:a1:23:65:0f:00:f6:66:ed:0b: a8:98:6f:9f:21:a8:86:0c:e3:d7:c2:5e:f4:a5:9b:f9: 28:b2:e3:28:c6:39:a0:18:44:3b:68:5b:54:81:37:c8: 39:56:75:d8:f5:49:13:6f:d6:4e:6c:38:86:74:5d:38: 4b:bb:a7:86:26:a1:69:9f:8c:c6:34:e0:dc:bd:8b:39: 29:0c:de:4d:5e:a7:67:c0:9e:b7:4d:5f:3f:9f:61:ee: 3c:e9:c7:9f:fa:11:1c:fb:46:f0:ed:16:45:1c:f7:26: b6:dc:9a:74:36:10:c4:9b:4e:3b:cf:bf:2c:1f:f6:96 Fingerprint (SHA-256): A7:09:45:DB:BF:33:9E:2E:57:A6:BC:EF:D1:94:9E:66:5A:14:A1:E1:24:0F:5A:23:30:75:C0:12:26:88:9A:B2 Fingerprint (SHA1): B0:52:70:31:5E:B1:FD:C8:DE:9D:4E:CA:A2:11:51:FC:20:6A:3C:87 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1491: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1492: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064877 (0x376fa9ed) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:30:22 2021 Not After : Wed Sep 30 07:30:22 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:e5:c5:fd:87:e1:c6:40:47:04:a4:ae:ac:dc:14:1e: f5:7a:57:9d:ed:20:0d:ab:71:08:5c:3d:f4:76:a0:75: e0:fb:30:70:37:36:df:95:7f:12:62:29:09:42:f5:bb: cc:bf:8a:74:15:0b:59:0e:d7:6d:4c:e7:77:61:a6:01: 1d:a7:4a:41:62:e2:21:60:44:cc:dd:f1:ba:d4:c2:38: f6:21:c3:4d:14:46:a5:7c:96:06:17:13:99:52:37:e2: 94:e5:42:eb:46:f4:f8:dd:97:61:fd:56:4a:12:0c:9b: 00:71:4a:f3:f4:cf:59:c7:ba:2f:39:86:f2:ca:ce:01: 1b:27:4c:3d:8f:5e:38:e8:e5:60:26:45:9a:ee:89:97: ed:09:a5:e2:53:10:69:a5:69:ff:52:83:56:ca:38:0c: d5:bb:ad:9d:ef:bc:61:d9:09:27:a3:31:2b:20:8e:53: 57:db:cd:8b:79:b3:fb:e2:d1:78:0b:ab:b9:2f:13:fb: 0d:b4:0c:04:b5:4d:af:73:35:ef:ed:fe:da:61:f2:1b: f7:bf:73:dd:77:cc:ec:3b:48:e0:e9:22:db:2d:64:44: 34:b0:d4:fc:3d:20:cb:e1:c8:29:ae:2c:b0:1f:98:4d: 3e:91:0e:f7:6f:96:be:21:6f:7a:10:2b:78:a7:f2:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:5b:01:52:59:9e:3d:02:bb:a6:d1:fe:92:a8:9e:4b: ca:8a:ec:99:3c:9b:de:76:4e:ac:c4:09:cd:75:60:f7: 72:dd:8f:9b:58:a4:bb:48:65:39:4c:15:67:65:02:4d: 98:2c:0d:34:06:67:22:dc:a0:dc:61:b7:70:8b:e3:14: df:09:ca:b6:eb:9a:a3:a0:99:0e:ce:c3:e2:c9:37:6d: b1:f2:a5:58:01:97:84:cf:49:62:a5:5f:17:5d:1b:4c: fc:97:aa:6e:0a:7a:6e:81:cb:b5:10:22:da:90:97:59: 74:e9:74:f7:fa:3e:b4:32:bf:9f:2e:2b:85:59:6e:cb: 95:91:69:33:d9:69:70:f6:9d:5f:b0:5c:08:c9:eb:27: 97:a9:5e:5d:e6:9c:5b:81:5c:c4:46:fc:70:1d:6e:5b: 37:ff:8f:83:77:06:8f:cf:d3:be:59:7b:54:07:71:32: a2:5c:a8:f3:d1:d6:7c:32:8f:27:e3:63:6f:7b:16:d3: 0c:2e:70:0c:a6:66:af:6a:7c:d0:cb:67:cb:6a:60:2a: 91:86:53:e9:1c:bd:a9:b4:cb:20:39:36:a7:c4:9b:e9: 23:b8:eb:f5:dc:6d:f3:6e:e0:46:79:36:50:a1:94:85: 28:25:3e:77:62:38:a1:d0:19:48:66:bc:1e:e1:d3:b0 Fingerprint (SHA-256): 93:EA:FB:A2:14:45:6B:16:18:A3:EF:53:69:EF:58:21:69:EE:2A:02:DF:76:09:7F:48:E7:E6:40:2C:2A:D5:8F Fingerprint (SHA1): 02:6E:99:D7:B6:C9:EF:F6:AE:C5:2B:9F:5E:B6:E4:EE:F0:04:72:B2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1493: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1494: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064879 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1495: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1496: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1497: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1498: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064880 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1501: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1502: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064881 --extCP --extPM < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1503: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1504: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1505: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1506: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 930064882 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1507: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1508: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1509: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o UserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1510: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 930064883 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1511: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1512: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1513: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1514: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1515: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1516: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1517: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064879 (0x376fa9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:30:41 2021 Not After : Wed Sep 30 07:30:41 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:e5:5f:4f:ba:c9:d1:98:8f:5d:ec:a3:44:dd:9d:c2: 9e:71:db:30:65:69:ef:d3:b3:c1:ff:35:e2:af:b0:da: 66:43:81:53:f3:bf:69:c8:4c:5d:c5:95:cb:57:c7:85: 3e:c9:08:26:5d:74:a4:f4:91:ca:b9:7f:1c:e9:72:a6: ac:3d:2a:c7:39:08:15:11:50:be:d3:4e:d1:62:1c:c1: a1:0b:d4:1f:d0:cb:7e:af:6d:53:cd:28:12:59:9b:6c: 48:48:3f:ce:99:d0:f8:e8:63:95:5d:fe:8a:8e:d5:af: 7f:bd:13:3d:43:7e:50:32:45:79:76:53:27:69:ee:3e: 42:ce:b3:c5:f1:b2:4e:42:e5:2b:f5:c1:b4:ff:47:76: e2:7f:ba:84:6a:c5:5a:0a:fe:17:ae:bf:32:57:7b:b1: ed:2d:19:34:c1:cb:33:8d:c9:c5:bd:61:49:3b:6f:b1: c0:e0:d8:32:31:56:dd:3c:3d:58:8c:bc:37:26:76:50: 66:c8:c8:10:37:ee:19:60:c9:96:64:44:57:82:5f:4c: 5b:05:4a:dd:82:18:be:64:7c:b1:99:63:47:19:2a:0b: ca:7c:6c:83:0c:a8:5b:54:f8:eb:5d:d4:a6:ba:23:7d: 04:fe:4c:fb:6f:99:4d:99:37:0f:e1:91:72:b0:92:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 20:f4:f3:63:ee:2b:ad:16:5f:44:de:bf:3d:18:71:b4: 6a:13:b6:a2:4f:b0:ae:bf:ee:a7:da:b7:00:91:70:9f: de:70:e3:75:f1:c6:15:d3:42:11:07:3f:1e:4d:76:db: fa:cc:d4:b0:49:32:f3:43:4d:d6:66:9d:62:a5:ad:17: cd:66:07:df:24:8c:c7:89:49:d0:91:e3:bd:0c:d3:76: 2d:7d:cb:8a:c6:91:e7:9f:cd:91:11:29:ca:5c:65:da: bd:b5:3d:8c:1c:41:16:85:39:24:7b:d4:34:bc:74:2d: da:b6:29:6d:d6:39:74:9c:cf:19:17:fd:ec:07:d7:8e: ab:eb:08:bc:69:7c:9b:98:9e:3d:bf:a6:7e:c4:0e:cd: c4:3f:b8:66:cb:52:63:7b:38:2c:79:ba:f7:2b:8b:2b: b8:ad:75:b7:42:9e:62:93:88:04:85:35:f7:22:81:f2: 76:46:7f:fe:65:b7:6f:4a:c2:dd:c2:69:aa:1f:e8:ef: be:85:75:15:34:75:9c:12:13:58:92:3c:57:a5:98:bb: 47:cb:19:62:14:94:a8:69:4b:67:22:61:b9:44:be:2a: 15:97:28:54:d5:ed:48:42:c7:3a:5c:dd:df:a0:1f:49: ac:35:b2:dc:dd:0a:ce:9d:8e:d1:93:2a:c0:28:67:bb Fingerprint (SHA-256): CE:0E:39:FC:C3:34:D4:95:A9:A7:96:BC:6A:13:02:DC:4F:27:91:D4:54:D3:F1:DC:5F:24:5D:EA:26:3F:B9:4B Fingerprint (SHA1): A7:7D:DC:07:35:0F:68:C4:4A:53:C1:0A:AE:C4:4F:5F:7A:6B:9E:99 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1518: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1519: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064880 (0x376fa9f0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:30:50 2021 Not After : Wed Sep 30 07:30:50 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:44:d4:36:44:be:95:d4:af:9b:fa:dc:a8:42:f3:cf: ec:3d:f7:8a:8b:1e:d4:49:c7:20:ee:13:2f:03:23:60: 81:8d:cf:eb:5a:a6:f5:ae:06:98:d5:8b:83:64:52:db: d1:91:51:da:c0:01:20:03:96:e4:2d:c9:1e:f1:46:90: 99:eb:e7:12:d9:44:fc:67:09:98:25:8f:89:fc:fc:d1: 27:27:4a:59:ad:88:f9:fe:1f:b0:3b:2f:bf:dd:42:19: 9c:2a:07:ed:37:a1:4c:41:fa:02:ee:b5:98:37:bc:54: a4:a1:3e:4c:a2:21:60:bf:74:c6:80:62:f6:63:d6:93: fb:3e:f6:8b:41:fa:1c:22:38:52:db:84:77:ea:a4:bd: fc:66:16:5f:3e:80:12:c5:ba:1f:ad:c9:47:ea:7c:4f: bb:06:4d:ec:92:79:ad:59:2b:ab:ee:d5:4e:f2:7a:09: 64:9f:7a:7f:6f:ae:01:9d:ef:38:10:c8:5d:02:53:6a: d7:20:e6:9d:da:a6:1f:55:05:83:ce:f4:4a:41:dd:4e: 13:55:b0:63:db:ee:d4:00:30:54:f7:34:11:bf:8a:b1: a5:f1:fd:99:5a:13:92:2f:21:31:bf:02:f4:06:a9:67: 39:a6:5d:32:9b:60:ce:5b:55:84:60:46:92:bc:30:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 49:1d:3b:58:01:ac:ab:fc:66:d7:f9:50:73:b1:ed:5b: fc:3b:fa:f7:8c:05:aa:88:95:7c:8c:b4:f6:70:05:32: 97:e8:ac:1f:cf:49:58:b8:f5:a8:f8:e2:73:40:cb:de: 0c:33:b1:af:d5:45:8b:67:d7:6e:69:8e:f6:c4:86:b7: 58:9c:df:02:9f:52:d5:31:2b:27:47:6a:68:e7:ec:bd: c7:3d:8a:3f:21:76:03:bc:c3:50:8a:e5:d5:81:d7:1a: 09:6d:4c:a8:cc:cd:a1:f3:05:87:1d:30:6e:7a:4e:89: e2:65:96:01:c6:9e:28:b1:67:3b:34:c3:27:c8:8a:29: 9d:0e:b0:86:9a:b0:08:08:0e:1e:0a:11:ce:0e:15:d2: 07:51:a0:57:db:55:cf:c1:bd:a6:17:f9:5c:3f:b5:c6: 63:2a:7d:ed:d8:9a:18:2e:eb:98:4f:e2:ff:b4:84:56: a0:ff:f4:1b:7c:c1:fe:be:6e:cd:5d:b9:d8:27:23:62: aa:7e:4b:ee:17:4d:8a:17:5c:a2:fe:c7:07:e3:59:4f: 7c:ea:37:41:ef:a1:66:f5:27:1a:41:fc:2d:8b:64:90: 04:83:84:e8:cf:96:55:50:0f:e2:1a:fc:be:c7:b7:f2: 65:23:af:27:de:28:93:c1:64:b9:cc:d1:92:45:26:d9 Fingerprint (SHA-256): 16:EE:50:3A:36:16:1A:01:BD:EF:5A:88:6D:28:A4:0C:4B:8F:3C:C2:42:7D:17:A5:0E:D1:D6:D5:59:D2:D2:78 Fingerprint (SHA1): 12:01:ED:EE:A7:C2:54:56:5B:F9:FF:08:A2:A8:65:9B:3F:BF:01:70 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1520: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1521: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1522: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064881 (0x376fa9f1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:31:00 2021 Not After : Wed Sep 30 07:31:00 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:63:b3:93:af:f0:0b:b1:a2:2b:26:42:0b:b3:47:57: bf:77:ba:dd:b9:d5:45:32:72:7b:d2:96:44:20:80:8f: 17:8d:10:59:67:8e:41:6d:d6:ce:17:5f:16:36:9d:52: ed:7c:cb:07:07:a5:d6:68:b6:5a:c5:59:08:50:0f:e7: d2:82:28:a6:30:de:5a:cb:6e:c7:4a:d1:d8:8c:e1:ae: 0b:99:30:9c:ea:13:46:fa:b0:22:6e:94:eb:ba:19:43: 1a:81:c9:7a:fc:57:e8:a8:ae:2d:d4:bb:91:5c:0e:1b: 12:fd:73:a6:64:05:fe:38:43:39:39:0b:f6:c7:2d:23: 7f:a0:d3:3f:bf:7b:fc:ee:8f:2a:41:52:94:29:d9:aa: ca:37:97:00:8f:a8:6b:df:53:14:a3:21:ae:f0:63:d0: 27:50:9a:6d:7e:ee:dd:78:49:5f:4c:b6:7b:ab:6a:4c: e7:3e:15:34:22:ac:db:14:dd:26:bc:64:d0:12:98:bb: 89:6f:3c:b3:a2:2c:ba:fe:44:90:0b:7c:51:51:10:e0: cf:0a:de:d2:c9:b7:6a:b0:9b:5b:51:1e:60:10:1f:a6: b4:df:34:86:f3:5a:4a:89:07:f9:07:09:61:08:82:d8: 6f:68:a4:2e:e9:6d:d3:ca:c7:69:e7:71:8c:ba:21:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:27:a1:ef:99:ff:24:e3:07:48:a2:06:5c:a2:a1:80: bf:b1:8e:06:0e:3e:2c:75:37:be:ba:c7:2d:f3:c9:b1: f0:08:54:88:5d:9d:56:fd:86:8b:0c:c8:5b:38:e0:4e: 6f:3c:1e:25:b8:5e:e7:4c:87:5f:ff:1e:7f:ef:83:85: 2a:6f:9d:87:47:ba:ac:41:87:c8:23:4b:c7:9c:28:76: 9d:01:ad:26:b2:14:8a:f8:79:db:f8:19:14:7b:f9:dd: 4f:f9:99:bb:2c:6f:21:4e:d4:59:3f:a7:aa:b1:7d:bd: 4c:ca:f6:89:90:95:0a:16:9a:67:2a:d5:4f:53:0b:f1: fd:a4:88:d9:7c:0c:43:44:8d:6f:2d:5a:2f:ef:f9:45: c5:d2:65:f1:b8:82:55:42:47:08:ed:ff:d9:47:da:fe: f7:0e:44:2a:b8:d2:8b:df:b3:0d:2b:7c:9e:14:84:fa: 83:7e:bb:ce:82:51:df:71:5a:e9:38:16:9c:a1:44:5e: 77:7c:32:c2:c4:37:fb:fd:14:d3:56:b1:1a:df:ad:3e: 84:d2:69:2a:61:06:f6:4e:40:28:6e:1c:ea:b3:3a:1d: 4a:0d:25:84:e2:f7:c4:5d:e0:58:45:f0:0a:b6:69:be: 47:89:b3:51:f1:9b:67:e9:8e:6b:35:75:17:22:bc:a2 Fingerprint (SHA-256): 63:64:98:4A:18:5C:2A:13:2F:3A:D4:1F:55:7B:EE:C2:B8:3B:C3:8F:0A:60:60:68:0C:17:8E:9D:65:A1:9A:58 Fingerprint (SHA1): C1:95:DE:72:0A:60:C9:F6:29:D6:0F:7C:37:17:46:6E:B5:65:75:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1523: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1524: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064884 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1525: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1526: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1527: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1528: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064885 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1529: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1530: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1531: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1532: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064886 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-CA1Root-930064647.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1533: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1534: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1535: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o UserReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1536: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 930064887 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1537: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1538: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1539: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064884 (0x376fa9f4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:31:32 2021 Not After : Wed Sep 30 07:31:32 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:40:1c:51:26:ec:18:1c:c8:69:73:68:12:6f:e0:02: 67:2d:54:0b:9c:7c:f0:1f:9f:ad:4e:14:91:93:0f:fb: ba:49:95:ed:d6:b4:7b:06:77:bf:ca:45:d4:dc:0a:10: 20:32:e5:50:a9:1c:69:db:3e:80:bb:06:90:f7:06:81: 08:68:6d:1f:27:b4:7a:d3:44:04:18:e1:52:e0:8d:2d: 6f:27:0e:6c:f2:84:0b:da:7f:11:d7:bb:5e:6c:a8:73: b1:df:32:39:b1:81:49:6d:6c:ad:23:8f:da:f4:8a:13: d5:25:d4:12:b8:8b:66:d1:83:4e:8f:5a:d2:83:d6:c9: 79:e1:2d:0c:e7:a4:73:f5:50:28:88:64:57:10:46:a6: bc:ce:e4:dd:ea:58:ca:e6:5f:3f:5e:1c:6e:a1:b6:53: 87:90:33:79:6a:75:db:0a:89:dc:fb:7a:37:e9:c9:67: 2d:2a:03:7c:68:e9:cd:b4:4b:05:1f:64:96:f6:ed:f5: 33:64:c2:20:53:4e:3b:12:d9:c8:7d:36:23:30:e6:0e: a2:c0:78:79:f5:fa:44:b6:be:0f:54:81:2f:ca:6b:8e: 17:43:00:ea:2c:27:30:74:28:34:66:4e:1c:ad:57:26: 96:57:bd:ca:75:00:12:b8:dc:80:5b:ec:0c:8a:02:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:9b:a8:df:52:a2:29:b5:06:7d:ed:79:3f:92:6b:a9: 60:c7:d6:40:71:b2:cc:07:30:b2:d2:ca:8f:d1:8e:6e: 08:8b:6a:ac:75:72:38:dc:a1:1d:0e:4e:c1:94:b3:9b: 41:63:d1:92:23:7c:51:d8:d8:6d:75:2d:ef:01:61:55: 6e:12:71:e4:7b:af:44:f4:64:6f:28:ba:c6:de:78:3b: 5e:7d:d1:a3:23:f7:0c:2b:27:c3:15:09:31:dc:59:81: 82:4a:7d:b5:d8:66:79:3a:0e:38:2a:78:7a:39:68:1e: 45:c9:94:44:b0:9d:1d:97:7b:33:cc:45:ce:3e:c5:85: 93:3f:6d:7e:ec:d7:55:24:0e:d9:86:a3:cd:bc:d3:ee: 55:d0:62:1e:08:88:38:01:7c:aa:d3:8a:dc:eb:19:1d: e9:c3:72:56:25:77:2f:4d:fe:e4:26:be:46:1e:c4:ab: 69:02:9b:c2:e4:b8:11:82:cd:03:7c:f2:d8:72:9b:b0: 34:77:6d:3d:02:ae:9a:3f:89:34:61:4e:3d:ff:9a:a1: cd:1c:ee:44:ed:2e:29:70:88:8a:54:cb:05:6c:f5:78: e8:92:99:c2:ab:f6:cd:cd:e9:ea:52:9b:39:27:c2:5c: d0:bd:3b:79:0f:26:d4:ea:cb:67:2a:a3:6f:33:ea:b5 Fingerprint (SHA-256): 5C:80:E7:C6:1D:59:05:C6:89:FD:03:ED:71:AD:CB:B6:6F:92:D1:21:3F:B2:B6:E9:C5:9B:A7:76:29:EC:94:A8 Fingerprint (SHA1): E6:B5:D5:15:2B:94:45:25:0C:E9:F3:C6:22:40:9B:18:E6:99:33:12 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1540: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1541: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064888 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1542: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1543: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1544: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064889 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1545: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1546: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1547: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1548: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 930064890 -7 Bridge@Army < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1549: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1550: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 930064891 -7 Bridge@Navy < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1551: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1552: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1553: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1554: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1555: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 930064892 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-Bridge-930064648.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1556: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1557: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1558: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1559: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 930064893 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1560: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1561: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1562: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064888 (0x376fa9f8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:32:08 2021 Not After : Wed Sep 30 07:32:08 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:04:ec:dc:e2:66:12:2a:41:88:41:0c:38:64:8c:47: 31:fc:d6:ed:cb:d6:45:16:52:2f:9d:3f:3b:b4:4f:e6: 21:1c:94:cd:f5:7f:0d:b0:71:60:20:1c:19:04:4a:53: eb:0a:19:07:be:bf:74:05:c5:81:6e:b3:05:f3:1c:e1: 2a:07:6f:99:07:b2:bf:c0:02:91:e2:02:fd:b5:ec:ec: b1:32:d7:a3:7e:cf:cb:6a:9a:6b:8d:63:7b:fe:c2:fe: f4:70:a6:f3:dc:fc:af:50:b6:1e:5d:9f:17:1b:61:5d: 08:1d:2c:4d:1f:e7:4e:77:c1:14:0c:21:05:29:52:e0: 4f:66:a1:6a:ed:bf:21:1e:d0:27:57:e2:b3:c0:a6:c7: 4c:9b:9d:ad:24:e5:48:27:fc:2b:d7:70:b5:6a:e5:f3: 9c:7a:56:a0:a7:f1:66:ab:f4:6d:13:1a:30:e6:92:31: 7c:07:5f:f5:20:e2:ad:bc:25:96:58:4d:9a:01:3a:2a: a0:08:3b:da:bd:14:15:c6:79:9c:9d:b3:b7:8e:10:fa: 6b:a0:75:43:3e:73:43:9d:9c:b8:39:54:27:0b:10:bd: 2c:43:67:9b:68:af:0a:5c:d7:71:55:e6:1d:f2:13:7b: ca:94:ee:64:c5:41:c6:53:77:b6:fc:05:c8:4e:a4:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:bb:be:9f:20:7f:6a:d5:8e:7b:06:b8:48:24:5e:ca: 80:32:3b:80:6a:4c:c3:02:57:fa:67:d9:ca:11:fc:95: 1f:67:f5:44:35:40:40:db:e8:a9:a0:99:21:78:5f:fc: 6a:2b:d3:e2:ac:17:01:a1:61:64:fd:78:5c:6a:0d:82: 40:0e:6b:f1:51:be:b0:fc:db:06:52:f6:cf:a3:2a:16: f9:1f:99:12:55:37:ec:c9:5b:90:b9:ad:ea:87:8d:a1: b3:56:6e:4e:66:a1:df:74:56:36:cd:88:bb:35:84:f6: 36:16:9b:e5:b8:98:a1:1e:03:1c:d5:63:ae:6c:9d:36: 98:74:ef:a2:b8:77:be:8c:fa:4e:fb:1a:67:1f:80:5d: 65:f0:06:17:29:dd:71:97:68:70:6d:93:f7:f8:01:bb: 1e:0d:a2:8a:28:d0:7a:b6:94:e4:a2:54:f4:2c:c1:af: 21:40:24:8c:ca:c4:7b:5d:2d:02:0f:36:80:88:2a:33: 93:8e:b6:f8:6d:bb:fa:a8:f6:9e:a0:f4:6a:70:c1:8b: 91:67:35:ba:0b:bf:6d:7e:10:d5:f0:b6:fc:05:88:5b: 32:a5:3f:37:90:c5:95:82:73:ad:8f:da:f2:e1:37:b9: 17:91:58:3a:7f:4f:ec:21:b9:50:1e:33:8f:e2:e5:45 Fingerprint (SHA-256): ED:2F:37:61:98:3C:32:D1:F9:B7:3A:71:BD:D7:A6:B6:A0:EF:09:67:9F:FE:53:AE:45:32:18:A8:46:00:DD:9E Fingerprint (SHA1): 39:94:53:4F:D0:9B:8D:E8:45:9C:96:63:3A:02:83:5A:52:DB:5E:A8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1563: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064889 (0x376fa9f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:32:19 2021 Not After : Wed Sep 30 07:32:19 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:0a:c0:5f:2a:4b:4a:3a:ec:22:5c:50:d5:f6:6c:19: 45:98:88:ac:05:3d:ea:5b:a2:27:6a:05:18:8e:bd:7a: 60:ca:cc:46:ee:70:3e:a4:15:fb:25:f5:da:8b:2c:3f: fd:9c:ff:12:b9:17:da:4a:35:f4:fe:61:7f:eb:5f:95: 68:24:0d:6c:3e:db:a8:96:44:03:61:d0:7b:47:c6:a3: 1c:1f:d1:0f:66:f1:d8:b6:86:e5:fa:fd:ee:eb:9e:da: 14:4a:5e:dc:cb:1c:e0:e2:4a:c9:5a:62:c3:07:ec:90: 51:fb:af:89:d7:23:15:73:ec:e7:5f:3a:b9:2a:81:1d: 25:40:4a:2a:03:55:b1:ee:50:48:ef:7b:78:bd:8d:7a: 21:ad:52:60:b9:50:d5:78:7b:dd:9d:0d:67:83:62:bc: b2:75:bc:41:c0:1a:50:f6:f5:d2:01:b0:2b:92:bf:bf: dd:d3:21:7d:78:e8:70:68:a5:05:15:ca:2b:6e:1a:14: ce:39:b1:37:00:13:bb:89:4a:ac:a0:05:2a:41:97:b7: 86:7f:e7:e5:7f:a3:05:32:93:f5:5d:ac:69:af:e5:6b: 8c:a4:b6:44:cf:57:27:00:ec:2c:4f:9e:67:f0:d1:63: d9:4a:cb:c0:5f:de:a3:2f:9b:0d:27:e7:38:aa:8d:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:08:9f:ed:a0:7e:73:16:a1:24:0f:1b:bd:8f:9f:e4: 87:77:80:04:1d:54:fd:b2:6c:ad:4b:72:78:82:cc:0c: 6e:ea:f0:6c:f2:33:0e:69:fe:ec:ca:a2:33:a1:aa:63: 71:80:c6:42:4e:06:90:c3:db:cf:ca:f6:44:24:c9:9e: b1:b3:c1:8e:cd:76:0b:22:5e:a3:56:6e:a6:07:4c:0e: 01:bd:e1:d4:cc:54:ae:84:47:4d:3a:67:92:af:00:85: 8c:5c:fa:81:3e:68:6d:af:23:ef:61:59:6d:1a:02:13: 2b:95:e7:aa:07:b4:e2:69:77:f4:2b:e5:85:bb:41:09: 35:39:ad:44:80:e1:ff:51:2a:11:24:eb:d2:00:59:72: ac:4f:b8:57:a8:96:95:a3:b6:5d:a4:98:f3:a9:95:0e: db:b9:9f:8b:37:c1:f3:df:28:0f:42:bf:cb:53:5b:9e: 80:77:cb:57:4d:57:57:8d:71:13:8c:85:13:7e:9a:e5: 5c:c5:bc:8f:bc:15:08:88:2d:bb:ff:46:13:1f:48:bf: fd:1f:cb:e0:a4:ae:c7:3a:ca:33:06:5e:34:81:c9:99: e2:c2:42:44:bb:1f:f5:db:bf:3e:37:39:00:93:04:b2: f9:bd:43:e8:8e:24:71:cc:7f:be:9d:cf:59:5f:1b:b2 Fingerprint (SHA-256): 6B:51:89:DD:BF:46:E6:21:E9:CE:D0:F4:9C:08:9B:16:5A:28:45:FA:77:1A:49:A1:A8:BD:91:75:A8:B1:A8:98 Fingerprint (SHA1): AE:7A:77:4E:95:1D:29:73:3D:8B:26:97:41:1E:53:7E:CF:9D:3A:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1564: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064889 (0x376fa9f9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:32:19 2021 Not After : Wed Sep 30 07:32:19 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:0a:c0:5f:2a:4b:4a:3a:ec:22:5c:50:d5:f6:6c:19: 45:98:88:ac:05:3d:ea:5b:a2:27:6a:05:18:8e:bd:7a: 60:ca:cc:46:ee:70:3e:a4:15:fb:25:f5:da:8b:2c:3f: fd:9c:ff:12:b9:17:da:4a:35:f4:fe:61:7f:eb:5f:95: 68:24:0d:6c:3e:db:a8:96:44:03:61:d0:7b:47:c6:a3: 1c:1f:d1:0f:66:f1:d8:b6:86:e5:fa:fd:ee:eb:9e:da: 14:4a:5e:dc:cb:1c:e0:e2:4a:c9:5a:62:c3:07:ec:90: 51:fb:af:89:d7:23:15:73:ec:e7:5f:3a:b9:2a:81:1d: 25:40:4a:2a:03:55:b1:ee:50:48:ef:7b:78:bd:8d:7a: 21:ad:52:60:b9:50:d5:78:7b:dd:9d:0d:67:83:62:bc: b2:75:bc:41:c0:1a:50:f6:f5:d2:01:b0:2b:92:bf:bf: dd:d3:21:7d:78:e8:70:68:a5:05:15:ca:2b:6e:1a:14: ce:39:b1:37:00:13:bb:89:4a:ac:a0:05:2a:41:97:b7: 86:7f:e7:e5:7f:a3:05:32:93:f5:5d:ac:69:af:e5:6b: 8c:a4:b6:44:cf:57:27:00:ec:2c:4f:9e:67:f0:d1:63: d9:4a:cb:c0:5f:de:a3:2f:9b:0d:27:e7:38:aa:8d:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:08:9f:ed:a0:7e:73:16:a1:24:0f:1b:bd:8f:9f:e4: 87:77:80:04:1d:54:fd:b2:6c:ad:4b:72:78:82:cc:0c: 6e:ea:f0:6c:f2:33:0e:69:fe:ec:ca:a2:33:a1:aa:63: 71:80:c6:42:4e:06:90:c3:db:cf:ca:f6:44:24:c9:9e: b1:b3:c1:8e:cd:76:0b:22:5e:a3:56:6e:a6:07:4c:0e: 01:bd:e1:d4:cc:54:ae:84:47:4d:3a:67:92:af:00:85: 8c:5c:fa:81:3e:68:6d:af:23:ef:61:59:6d:1a:02:13: 2b:95:e7:aa:07:b4:e2:69:77:f4:2b:e5:85:bb:41:09: 35:39:ad:44:80:e1:ff:51:2a:11:24:eb:d2:00:59:72: ac:4f:b8:57:a8:96:95:a3:b6:5d:a4:98:f3:a9:95:0e: db:b9:9f:8b:37:c1:f3:df:28:0f:42:bf:cb:53:5b:9e: 80:77:cb:57:4d:57:57:8d:71:13:8c:85:13:7e:9a:e5: 5c:c5:bc:8f:bc:15:08:88:2d:bb:ff:46:13:1f:48:bf: fd:1f:cb:e0:a4:ae:c7:3a:ca:33:06:5e:34:81:c9:99: e2:c2:42:44:bb:1f:f5:db:bf:3e:37:39:00:93:04:b2: f9:bd:43:e8:8e:24:71:cc:7f:be:9d:cf:59:5f:1b:b2 Fingerprint (SHA-256): 6B:51:89:DD:BF:46:E6:21:E9:CE:D0:F4:9C:08:9B:16:5A:28:45:FA:77:1A:49:A1:A8:BD:91:75:A8:B1:A8:98 Fingerprint (SHA1): AE:7A:77:4E:95:1D:29:73:3D:8B:26:97:41:1E:53:7E:CF:9D:3A:05 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1565: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1566: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064894 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1567: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1568: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1569: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064895 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1571: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1572: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 930064896 -7 Bridge@Army < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1574: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 930064897 -7 Bridge@Navy < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1576: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1577: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1578: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1579: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1580: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 930064898 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-Bridge-930064649.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1581: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1582: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1583: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1584: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 930064899 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1585: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1586: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1587: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1588: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 930064900 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-BridgeNavy-930064650.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1589: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1590: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1591: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1592: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 930064901 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1593: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1594: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1595: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064894 (0x376fa9fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:32:58 2021 Not After : Wed Sep 30 07:32:58 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:6f:21:f2:d0:1a:85:3c:8d:33:cd:63:20:47:dc:b5: 68:23:8c:c5:67:2c:75:30:38:56:fc:25:8e:9a:68:f0: 5f:0d:ba:93:0e:dc:e3:27:7b:e4:5f:ba:22:0b:52:38: f3:49:f1:d3:15:dd:8f:fa:b2:ef:a6:c8:6a:5b:8a:52: 7e:28:b6:5c:89:88:d5:24:2d:17:28:08:04:95:75:45: d8:ac:10:83:9e:51:5b:1f:c1:9d:76:fd:0a:ad:38:7b: f3:33:9d:1a:be:c0:ca:73:5e:b8:1f:53:6f:16:8a:db: 6b:b7:94:8e:94:ff:bd:ff:39:2c:d7:6e:87:20:e3:63: a4:d0:2b:49:1e:34:48:b2:12:eb:5b:4d:b2:68:82:33: 9e:ad:34:a1:c7:97:b6:a1:bc:a4:7b:5c:6d:8a:35:76: c8:34:02:db:91:80:f2:ac:2d:f2:ab:6d:25:e6:45:5d: cc:b9:d7:23:66:91:9c:62:64:f5:c1:fc:68:a8:fc:36: 3b:5e:45:b0:b7:60:93:79:16:9d:36:f5:fe:e3:ae:5a: 58:e9:01:7d:c1:0d:51:1d:dc:1a:5f:2f:29:d1:c3:00: 1a:b8:47:d6:88:d4:f8:7b:e1:e9:aa:f0:23:35:e2:4c: 6a:fd:4d:b5:ba:19:90:a4:52:75:0f:63:58:41:74:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:a8:e3:43:1a:1c:77:6b:2f:00:18:14:35:c6:82:1a: 0f:c5:4c:99:32:12:46:4d:ed:43:ed:37:ef:a7:dd:4f: db:c6:10:64:33:64:f2:8c:f0:20:e5:a0:77:24:e0:9a: 07:e8:7d:69:fc:62:b7:0e:85:65:fa:6e:1e:87:3b:77: a5:3b:ad:a8:d4:82:07:6c:50:fb:c0:63:fd:e9:3a:5f: d7:38:5c:de:53:c5:43:32:98:86:11:81:29:ac:0d:91: e7:a3:09:11:b9:9b:4a:d9:ff:38:a2:d1:36:93:be:6a: 97:ab:d3:45:5c:85:fc:b9:41:5b:80:e9:d1:0c:fe:c8: 1c:da:9a:0e:e8:90:93:de:a7:f8:16:fb:4d:2b:ea:9a: ac:e0:39:ea:32:7f:d5:b0:be:c2:7e:99:8e:02:5b:a4: a2:17:59:ba:e3:47:ce:8c:0c:1f:78:8a:cb:30:9b:89: 4b:a5:6c:0d:a0:f9:df:bd:0d:c7:8e:e5:6c:46:b8:aa: 0b:d5:9a:87:85:e6:5d:2d:0f:f4:81:37:95:ae:e4:80: e0:f5:36:32:b5:c6:6c:6d:79:09:3a:e6:d9:d8:51:19: 1d:10:19:f5:73:b6:fd:b6:8d:4f:da:4a:ae:17:4b:47: 73:60:22:cb:23:a2:75:9d:e6:70:f0:2c:31:51:f4:39 Fingerprint (SHA-256): 76:65:BA:9D:AE:B2:28:02:4C:A1:8D:DB:59:9B:8A:E2:93:69:66:09:EB:A5:89:3F:5E:22:36:7E:28:DA:0D:5B Fingerprint (SHA1): BB:B9:0E:02:7B:12:19:5C:21:8D:17:AF:D9:39:A0:7C:A5:0B:32:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1596: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064895 (0x376fa9ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:33:07 2021 Not After : Wed Sep 30 07:33:07 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:e6:39:b2:e6:e9:64:2a:ce:2c:48:71:0a:2f:37:77: 4a:91:7c:e4:9d:5f:91:68:2e:1c:6b:15:30:d9:0e:53: c4:82:30:ef:dd:dc:7f:46:43:7e:8a:ac:b0:c0:21:3e: c7:8e:60:5d:4b:4c:64:c1:b9:da:24:ba:cb:bb:d3:18: 4f:de:f5:fb:70:2b:42:56:56:89:27:81:28:a4:3b:03: c3:ce:1d:24:fe:29:1d:b6:d1:92:5f:d3:54:68:e8:7d: 51:1a:73:dc:02:cf:08:b8:84:3a:ff:3b:f2:6e:84:a6: 0d:af:50:d1:63:00:da:e2:9d:f2:a6:dc:b7:02:5c:6c: 79:77:8a:4d:bf:2e:29:97:fa:28:87:e6:0e:41:58:e9: 96:8a:d5:0a:14:c1:6f:28:38:75:fb:4e:68:63:d2:52: 5b:96:62:15:68:f0:fd:fd:9d:3e:69:d9:80:69:2c:23: fd:54:39:7e:9d:a2:f8:b4:5d:d8:ad:37:3a:37:1e:80: 05:04:8c:0d:41:3a:f2:2a:9b:18:f0:cb:f1:5b:e6:06: 83:15:e5:5a:c7:f7:68:15:0d:8e:89:cd:ee:c3:28:5e: 53:58:54:04:79:5c:43:3a:00:b4:92:b4:1d:3f:bb:4e: 3a:7d:bc:3d:f1:5d:69:3f:c6:6a:c6:3b:e4:9e:37:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:67:8e:ae:bd:4b:4b:3a:d3:d1:32:ab:9f:5e:66:42: 15:34:c5:c9:65:53:6d:32:5c:ac:3b:25:45:5c:31:44: a7:56:70:69:b7:bc:d5:21:b6:9e:ef:8a:65:c9:d1:82: 76:a5:54:82:1e:be:4e:a1:35:d6:44:60:75:20:b5:5d: a6:bf:48:a0:cd:f5:16:b0:28:7c:a6:92:89:5d:58:5d: 45:19:70:fe:fd:1f:c9:b8:87:c8:2c:aa:d0:72:ae:1d: 67:15:90:53:72:cd:f5:27:16:b0:d3:2f:39:46:e0:b0: f1:6e:09:da:76:c6:d9:04:e2:4b:03:bb:d0:70:9c:a2: 1a:b4:df:e9:61:30:ff:f5:9d:e1:0b:47:15:8b:1a:75: e2:b1:57:10:fd:6f:18:94:17:a8:53:93:0f:08:68:ed: b7:fb:de:79:dd:cb:dd:52:0c:65:0d:39:6d:7a:2b:b1: 3c:a5:66:c2:d9:e9:0e:60:0b:7d:8d:ab:23:06:68:92: c1:94:86:b8:1c:f7:76:c5:0a:a1:6b:74:21:34:65:68: 41:c6:a5:79:69:77:97:af:2e:dc:96:01:23:cd:3c:4e: f2:93:b8:e8:0f:6b:78:ed:7e:11:44:65:d7:00:c1:44: fb:d9:3a:3e:f3:50:af:74:19:f5:05:ed:2b:ae:c5:3b Fingerprint (SHA-256): AE:82:25:E9:A3:6F:75:ED:76:56:37:83:7D:CB:43:BD:8B:C3:48:62:B6:22:92:79:61:25:BD:9C:90:6E:2E:1D Fingerprint (SHA1): 75:1B:3C:3B:30:3F:BB:23:47:39:BE:9E:C0:D5:9C:C5:FE:97:99:03 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1597: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064895 (0x376fa9ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:33:07 2021 Not After : Wed Sep 30 07:33:07 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:e6:39:b2:e6:e9:64:2a:ce:2c:48:71:0a:2f:37:77: 4a:91:7c:e4:9d:5f:91:68:2e:1c:6b:15:30:d9:0e:53: c4:82:30:ef:dd:dc:7f:46:43:7e:8a:ac:b0:c0:21:3e: c7:8e:60:5d:4b:4c:64:c1:b9:da:24:ba:cb:bb:d3:18: 4f:de:f5:fb:70:2b:42:56:56:89:27:81:28:a4:3b:03: c3:ce:1d:24:fe:29:1d:b6:d1:92:5f:d3:54:68:e8:7d: 51:1a:73:dc:02:cf:08:b8:84:3a:ff:3b:f2:6e:84:a6: 0d:af:50:d1:63:00:da:e2:9d:f2:a6:dc:b7:02:5c:6c: 79:77:8a:4d:bf:2e:29:97:fa:28:87:e6:0e:41:58:e9: 96:8a:d5:0a:14:c1:6f:28:38:75:fb:4e:68:63:d2:52: 5b:96:62:15:68:f0:fd:fd:9d:3e:69:d9:80:69:2c:23: fd:54:39:7e:9d:a2:f8:b4:5d:d8:ad:37:3a:37:1e:80: 05:04:8c:0d:41:3a:f2:2a:9b:18:f0:cb:f1:5b:e6:06: 83:15:e5:5a:c7:f7:68:15:0d:8e:89:cd:ee:c3:28:5e: 53:58:54:04:79:5c:43:3a:00:b4:92:b4:1d:3f:bb:4e: 3a:7d:bc:3d:f1:5d:69:3f:c6:6a:c6:3b:e4:9e:37:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:67:8e:ae:bd:4b:4b:3a:d3:d1:32:ab:9f:5e:66:42: 15:34:c5:c9:65:53:6d:32:5c:ac:3b:25:45:5c:31:44: a7:56:70:69:b7:bc:d5:21:b6:9e:ef:8a:65:c9:d1:82: 76:a5:54:82:1e:be:4e:a1:35:d6:44:60:75:20:b5:5d: a6:bf:48:a0:cd:f5:16:b0:28:7c:a6:92:89:5d:58:5d: 45:19:70:fe:fd:1f:c9:b8:87:c8:2c:aa:d0:72:ae:1d: 67:15:90:53:72:cd:f5:27:16:b0:d3:2f:39:46:e0:b0: f1:6e:09:da:76:c6:d9:04:e2:4b:03:bb:d0:70:9c:a2: 1a:b4:df:e9:61:30:ff:f5:9d:e1:0b:47:15:8b:1a:75: e2:b1:57:10:fd:6f:18:94:17:a8:53:93:0f:08:68:ed: b7:fb:de:79:dd:cb:dd:52:0c:65:0d:39:6d:7a:2b:b1: 3c:a5:66:c2:d9:e9:0e:60:0b:7d:8d:ab:23:06:68:92: c1:94:86:b8:1c:f7:76:c5:0a:a1:6b:74:21:34:65:68: 41:c6:a5:79:69:77:97:af:2e:dc:96:01:23:cd:3c:4e: f2:93:b8:e8:0f:6b:78:ed:7e:11:44:65:d7:00:c1:44: fb:d9:3a:3e:f3:50:af:74:19:f5:05:ed:2b:ae:c5:3b Fingerprint (SHA-256): AE:82:25:E9:A3:6F:75:ED:76:56:37:83:7D:CB:43:BD:8B:C3:48:62:B6:22:92:79:61:25:BD:9C:90:6E:2E:1D Fingerprint (SHA1): 75:1B:3C:3B:30:3F:BB:23:47:39:BE:9E:C0:D5:9C:C5:FE:97:99:03 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1598: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1599: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064894 (0x376fa9fe) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:32:58 2021 Not After : Wed Sep 30 07:32:58 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:6f:21:f2:d0:1a:85:3c:8d:33:cd:63:20:47:dc:b5: 68:23:8c:c5:67:2c:75:30:38:56:fc:25:8e:9a:68:f0: 5f:0d:ba:93:0e:dc:e3:27:7b:e4:5f:ba:22:0b:52:38: f3:49:f1:d3:15:dd:8f:fa:b2:ef:a6:c8:6a:5b:8a:52: 7e:28:b6:5c:89:88:d5:24:2d:17:28:08:04:95:75:45: d8:ac:10:83:9e:51:5b:1f:c1:9d:76:fd:0a:ad:38:7b: f3:33:9d:1a:be:c0:ca:73:5e:b8:1f:53:6f:16:8a:db: 6b:b7:94:8e:94:ff:bd:ff:39:2c:d7:6e:87:20:e3:63: a4:d0:2b:49:1e:34:48:b2:12:eb:5b:4d:b2:68:82:33: 9e:ad:34:a1:c7:97:b6:a1:bc:a4:7b:5c:6d:8a:35:76: c8:34:02:db:91:80:f2:ac:2d:f2:ab:6d:25:e6:45:5d: cc:b9:d7:23:66:91:9c:62:64:f5:c1:fc:68:a8:fc:36: 3b:5e:45:b0:b7:60:93:79:16:9d:36:f5:fe:e3:ae:5a: 58:e9:01:7d:c1:0d:51:1d:dc:1a:5f:2f:29:d1:c3:00: 1a:b8:47:d6:88:d4:f8:7b:e1:e9:aa:f0:23:35:e2:4c: 6a:fd:4d:b5:ba:19:90:a4:52:75:0f:63:58:41:74:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:a8:e3:43:1a:1c:77:6b:2f:00:18:14:35:c6:82:1a: 0f:c5:4c:99:32:12:46:4d:ed:43:ed:37:ef:a7:dd:4f: db:c6:10:64:33:64:f2:8c:f0:20:e5:a0:77:24:e0:9a: 07:e8:7d:69:fc:62:b7:0e:85:65:fa:6e:1e:87:3b:77: a5:3b:ad:a8:d4:82:07:6c:50:fb:c0:63:fd:e9:3a:5f: d7:38:5c:de:53:c5:43:32:98:86:11:81:29:ac:0d:91: e7:a3:09:11:b9:9b:4a:d9:ff:38:a2:d1:36:93:be:6a: 97:ab:d3:45:5c:85:fc:b9:41:5b:80:e9:d1:0c:fe:c8: 1c:da:9a:0e:e8:90:93:de:a7:f8:16:fb:4d:2b:ea:9a: ac:e0:39:ea:32:7f:d5:b0:be:c2:7e:99:8e:02:5b:a4: a2:17:59:ba:e3:47:ce:8c:0c:1f:78:8a:cb:30:9b:89: 4b:a5:6c:0d:a0:f9:df:bd:0d:c7:8e:e5:6c:46:b8:aa: 0b:d5:9a:87:85:e6:5d:2d:0f:f4:81:37:95:ae:e4:80: e0:f5:36:32:b5:c6:6c:6d:79:09:3a:e6:d9:d8:51:19: 1d:10:19:f5:73:b6:fd:b6:8d:4f:da:4a:ae:17:4b:47: 73:60:22:cb:23:a2:75:9d:e6:70:f0:2c:31:51:f4:39 Fingerprint (SHA-256): 76:65:BA:9D:AE:B2:28:02:4C:A1:8D:DB:59:9B:8A:E2:93:69:66:09:EB:A5:89:3F:5E:22:36:7E:28:DA:0D:5B Fingerprint (SHA1): BB:B9:0E:02:7B:12:19:5C:21:8D:17:AF:D9:39:A0:7C:A5:0B:32:EA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1600: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064895 (0x376fa9ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:33:07 2021 Not After : Wed Sep 30 07:33:07 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:e6:39:b2:e6:e9:64:2a:ce:2c:48:71:0a:2f:37:77: 4a:91:7c:e4:9d:5f:91:68:2e:1c:6b:15:30:d9:0e:53: c4:82:30:ef:dd:dc:7f:46:43:7e:8a:ac:b0:c0:21:3e: c7:8e:60:5d:4b:4c:64:c1:b9:da:24:ba:cb:bb:d3:18: 4f:de:f5:fb:70:2b:42:56:56:89:27:81:28:a4:3b:03: c3:ce:1d:24:fe:29:1d:b6:d1:92:5f:d3:54:68:e8:7d: 51:1a:73:dc:02:cf:08:b8:84:3a:ff:3b:f2:6e:84:a6: 0d:af:50:d1:63:00:da:e2:9d:f2:a6:dc:b7:02:5c:6c: 79:77:8a:4d:bf:2e:29:97:fa:28:87:e6:0e:41:58:e9: 96:8a:d5:0a:14:c1:6f:28:38:75:fb:4e:68:63:d2:52: 5b:96:62:15:68:f0:fd:fd:9d:3e:69:d9:80:69:2c:23: fd:54:39:7e:9d:a2:f8:b4:5d:d8:ad:37:3a:37:1e:80: 05:04:8c:0d:41:3a:f2:2a:9b:18:f0:cb:f1:5b:e6:06: 83:15:e5:5a:c7:f7:68:15:0d:8e:89:cd:ee:c3:28:5e: 53:58:54:04:79:5c:43:3a:00:b4:92:b4:1d:3f:bb:4e: 3a:7d:bc:3d:f1:5d:69:3f:c6:6a:c6:3b:e4:9e:37:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:67:8e:ae:bd:4b:4b:3a:d3:d1:32:ab:9f:5e:66:42: 15:34:c5:c9:65:53:6d:32:5c:ac:3b:25:45:5c:31:44: a7:56:70:69:b7:bc:d5:21:b6:9e:ef:8a:65:c9:d1:82: 76:a5:54:82:1e:be:4e:a1:35:d6:44:60:75:20:b5:5d: a6:bf:48:a0:cd:f5:16:b0:28:7c:a6:92:89:5d:58:5d: 45:19:70:fe:fd:1f:c9:b8:87:c8:2c:aa:d0:72:ae:1d: 67:15:90:53:72:cd:f5:27:16:b0:d3:2f:39:46:e0:b0: f1:6e:09:da:76:c6:d9:04:e2:4b:03:bb:d0:70:9c:a2: 1a:b4:df:e9:61:30:ff:f5:9d:e1:0b:47:15:8b:1a:75: e2:b1:57:10:fd:6f:18:94:17:a8:53:93:0f:08:68:ed: b7:fb:de:79:dd:cb:dd:52:0c:65:0d:39:6d:7a:2b:b1: 3c:a5:66:c2:d9:e9:0e:60:0b:7d:8d:ab:23:06:68:92: c1:94:86:b8:1c:f7:76:c5:0a:a1:6b:74:21:34:65:68: 41:c6:a5:79:69:77:97:af:2e:dc:96:01:23:cd:3c:4e: f2:93:b8:e8:0f:6b:78:ed:7e:11:44:65:d7:00:c1:44: fb:d9:3a:3e:f3:50:af:74:19:f5:05:ed:2b:ae:c5:3b Fingerprint (SHA-256): AE:82:25:E9:A3:6F:75:ED:76:56:37:83:7D:CB:43:BD:8B:C3:48:62:B6:22:92:79:61:25:BD:9C:90:6E:2E:1D Fingerprint (SHA1): 75:1B:3C:3B:30:3F:BB:23:47:39:BE:9E:C0:D5:9C:C5:FE:97:99:03 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1601: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064895 (0x376fa9ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:33:07 2021 Not After : Wed Sep 30 07:33:07 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:e6:39:b2:e6:e9:64:2a:ce:2c:48:71:0a:2f:37:77: 4a:91:7c:e4:9d:5f:91:68:2e:1c:6b:15:30:d9:0e:53: c4:82:30:ef:dd:dc:7f:46:43:7e:8a:ac:b0:c0:21:3e: c7:8e:60:5d:4b:4c:64:c1:b9:da:24:ba:cb:bb:d3:18: 4f:de:f5:fb:70:2b:42:56:56:89:27:81:28:a4:3b:03: c3:ce:1d:24:fe:29:1d:b6:d1:92:5f:d3:54:68:e8:7d: 51:1a:73:dc:02:cf:08:b8:84:3a:ff:3b:f2:6e:84:a6: 0d:af:50:d1:63:00:da:e2:9d:f2:a6:dc:b7:02:5c:6c: 79:77:8a:4d:bf:2e:29:97:fa:28:87:e6:0e:41:58:e9: 96:8a:d5:0a:14:c1:6f:28:38:75:fb:4e:68:63:d2:52: 5b:96:62:15:68:f0:fd:fd:9d:3e:69:d9:80:69:2c:23: fd:54:39:7e:9d:a2:f8:b4:5d:d8:ad:37:3a:37:1e:80: 05:04:8c:0d:41:3a:f2:2a:9b:18:f0:cb:f1:5b:e6:06: 83:15:e5:5a:c7:f7:68:15:0d:8e:89:cd:ee:c3:28:5e: 53:58:54:04:79:5c:43:3a:00:b4:92:b4:1d:3f:bb:4e: 3a:7d:bc:3d:f1:5d:69:3f:c6:6a:c6:3b:e4:9e:37:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:67:8e:ae:bd:4b:4b:3a:d3:d1:32:ab:9f:5e:66:42: 15:34:c5:c9:65:53:6d:32:5c:ac:3b:25:45:5c:31:44: a7:56:70:69:b7:bc:d5:21:b6:9e:ef:8a:65:c9:d1:82: 76:a5:54:82:1e:be:4e:a1:35:d6:44:60:75:20:b5:5d: a6:bf:48:a0:cd:f5:16:b0:28:7c:a6:92:89:5d:58:5d: 45:19:70:fe:fd:1f:c9:b8:87:c8:2c:aa:d0:72:ae:1d: 67:15:90:53:72:cd:f5:27:16:b0:d3:2f:39:46:e0:b0: f1:6e:09:da:76:c6:d9:04:e2:4b:03:bb:d0:70:9c:a2: 1a:b4:df:e9:61:30:ff:f5:9d:e1:0b:47:15:8b:1a:75: e2:b1:57:10:fd:6f:18:94:17:a8:53:93:0f:08:68:ed: b7:fb:de:79:dd:cb:dd:52:0c:65:0d:39:6d:7a:2b:b1: 3c:a5:66:c2:d9:e9:0e:60:0b:7d:8d:ab:23:06:68:92: c1:94:86:b8:1c:f7:76:c5:0a:a1:6b:74:21:34:65:68: 41:c6:a5:79:69:77:97:af:2e:dc:96:01:23:cd:3c:4e: f2:93:b8:e8:0f:6b:78:ed:7e:11:44:65:d7:00:c1:44: fb:d9:3a:3e:f3:50:af:74:19:f5:05:ed:2b:ae:c5:3b Fingerprint (SHA-256): AE:82:25:E9:A3:6F:75:ED:76:56:37:83:7D:CB:43:BD:8B:C3:48:62:B6:22:92:79:61:25:BD:9C:90:6E:2E:1D Fingerprint (SHA1): 75:1B:3C:3B:30:3F:BB:23:47:39:BE:9E:C0:D5:9C:C5:FE:97:99:03 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1602: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1603: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064902 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1604: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1605: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1606: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064903 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1607: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1608: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1609: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1610: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 930064904 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1611: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1612: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1613: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1614: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 930064905 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1615: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1616: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1617: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1618: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 930064906 -7 Bridge@CAArmy --extCP --extPM < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1619: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1620: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 930064907 -7 Bridge@CANavy --extCP --extPM < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1621: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1622: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1623: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1624: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1625: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 930064908 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1626: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1627: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1628: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1629: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 930064909 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1630: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1631: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1632: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1633: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 930064910 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1634: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1635: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1636: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1637: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 930064911 --extCP < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1638: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1639: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1640: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064902 (0x376faa06) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Thu Sep 30 07:34:02 2021 Not After : Wed Sep 30 07:34:02 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:ab:0e:73:55:c1:69:77:68:6f:ae:7e:1b:f0:46:1c: 98:25:e8:1d:e4:26:5b:de:90:24:35:22:f8:46:98:c6: df:56:93:5b:fb:4b:c7:26:81:35:58:0d:26:60:6f:f9: 58:3f:48:c4:51:0b:c5:da:4e:11:36:67:4b:ae:a1:05: 8c:d0:1d:68:3e:53:3a:55:12:0f:25:ef:18:ad:22:0e: 88:92:13:2e:0d:23:c5:bc:17:da:54:04:53:96:1b:b1: cf:18:cd:91:9f:1f:62:87:aa:c0:7b:fc:99:8b:46:86: e2:71:74:d4:bc:75:14:da:fb:58:1d:31:f5:de:97:95: 15:55:4f:d2:52:ac:24:d5:73:d8:50:ff:ed:84:09:b5: 0d:90:42:9d:9f:bf:3b:b2:41:cc:fd:3f:93:d1:7a:65: 84:92:87:96:9b:c4:26:3a:23:ce:63:39:65:f9:b8:eb: 33:d3:45:b6:9d:46:54:ff:08:96:db:3c:19:ee:a5:6f: 4b:8c:53:c1:93:29:58:5c:54:f5:c3:23:e1:9c:72:f4: dc:4e:e6:1e:be:bd:55:be:34:bb:af:0e:db:8a:b3:bd: c4:27:41:91:19:70:16:0e:0a:d1:98:4a:a1:0d:5c:20: a0:ce:80:f6:15:95:ac:dc:7d:5c:59:89:f4:99:ff:e9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 32:6f:64:10:f7:82:1c:ec:4b:9e:f2:e0:9c:f5:45:10: a2:82:ea:12:f7:b1:33:13:4c:22:87:0e:ec:43:78:90: fb:4b:f0:f5:c8:7a:11:3e:c5:d0:4e:10:fc:fd:4b:3c: 7d:d2:4e:0b:4f:fd:c5:4d:36:89:5d:7f:d9:73:78:12: 7c:c3:f0:e5:44:03:63:86:e1:72:fb:15:c0:48:e0:ad: 01:41:84:7d:29:9d:c4:bd:bd:01:76:f6:f4:2b:24:66: fc:de:46:8f:ed:d1:62:18:8c:e1:4f:57:3d:04:a8:88: 8c:4c:32:02:96:99:49:fc:89:5e:87:66:78:f1:19:71: 62:ec:87:ef:9b:a5:1e:90:8d:42:2b:92:12:a6:9b:3e: b2:11:b0:aa:f7:3b:a5:1a:75:88:83:2d:f3:9b:48:4d: 19:5e:70:ea:6e:a0:68:e6:d4:fd:49:c2:e7:d4:9d:56: ff:d1:7e:6d:de:58:3b:f2:16:5f:30:07:13:86:62:d4: 53:01:09:ef:4d:eb:91:b5:ce:72:67:37:9a:36:5d:80: 73:34:c3:5f:88:75:3e:7a:5d:06:28:65:cc:a5:bc:e0: 11:5b:9b:c3:c6:c5:77:03:5d:f1:81:ed:3e:f5:42:8b: ee:84:6a:25:8b:dd:bc:bf:43:0b:14:f8:5c:04:f1:e0 Fingerprint (SHA-256): E6:1C:11:EC:93:F6:96:12:11:CA:F8:9F:5F:88:FA:59:A0:36:91:72:9E:E2:03:E2:00:38:A7:4F:C5:A3:28:6A Fingerprint (SHA1): 97:DF:C4:35:A2:74:1F:CB:79:F9:52:6D:C9:96:55:4A:04:6B:CA:B3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1641: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1642: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1643: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1644: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1645: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1646: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1647: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1648: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1649: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064903 (0x376faa07) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Thu Sep 30 07:34:11 2021 Not After : Wed Sep 30 07:34:11 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:0b:96:1b:83:d6:6a:dd:f1:2e:3d:ce:b0:f7:fb:0e: c5:16:8c:1b:35:8b:92:e4:f1:3b:6c:d7:f2:a2:01:45: c9:99:cc:e4:f9:25:4b:06:bc:4b:71:bb:f9:ca:e0:bd: b0:14:35:d5:90:3e:1a:99:ac:8a:b9:92:8a:79:28:65: ad:c9:49:ad:21:5c:6d:fb:85:7b:ea:4b:54:2a:ea:5f: 28:5f:99:fd:eb:22:e9:c1:96:d5:72:48:ca:a9:0d:e3: 7e:ee:fa:c7:ba:e9:e7:51:1b:35:2d:c0:5e:2c:79:10: 5f:11:10:93:99:6c:37:b7:c3:8e:cd:dc:52:da:60:bd: 35:6d:50:9f:68:ed:b9:2c:94:95:f2:cf:ce:05:90:ad: 39:f6:54:d0:8f:95:e7:e7:40:19:a2:f9:30:19:2c:75: 66:ec:d1:12:a9:0b:68:b4:ad:9e:7e:ce:12:a4:0c:f0: 7a:cc:77:92:f6:f2:9a:c5:ed:fc:3c:c8:9a:9f:80:3b: 9d:d2:0f:a6:7a:12:47:a9:f6:31:fa:cf:12:e1:e4:7a: 95:a9:8f:0a:97:53:5f:54:7e:b1:3b:c5:85:38:89:15: 30:1a:15:db:f8:48:e4:21:87:f4:df:76:4c:e0:01:e0: 13:fe:10:92:b9:2c:9f:27:c4:27:d8:c2:52:22:da:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:cb:ab:51:c0:fc:5f:6d:e6:44:ca:0d:52:15:c8:4e: 4a:9f:7c:f0:56:5e:48:6a:30:22:3e:6c:4e:7b:94:b8: 87:09:a7:1e:2a:53:1b:f4:07:cb:1c:26:a3:71:6c:65: 14:1b:4c:9f:1b:9e:92:f5:bf:37:22:a3:1b:b6:1e:e8: 5e:8b:27:80:51:57:6f:3b:db:7e:2a:3d:21:f0:aa:ed: 4e:09:17:95:57:1d:4e:d7:60:0f:30:74:ae:2e:d9:d7: 22:1e:84:82:16:98:8c:8a:04:da:74:c4:69:70:44:33: 55:cd:0c:32:5c:f1:d6:1e:bb:a7:6c:6a:80:69:50:3d: 1b:6f:a1:83:f4:b7:b9:aa:cb:89:8a:ea:ce:2c:27:eb: 49:c7:fc:22:59:43:4d:df:fc:ed:ae:32:18:83:aa:39: 51:32:59:74:e0:67:6b:ad:16:63:76:0c:49:0a:cf:74: 73:40:88:0d:a9:f6:6d:4b:c1:24:d0:88:55:8a:e6:4b: 25:82:44:3d:c7:ce:3c:f6:d3:b9:57:4d:59:07:8c:1c: f3:46:bd:6d:41:f8:e2:d1:dd:a4:2d:4f:b0:66:94:a6: 86:52:61:47:23:6e:ba:ae:e2:f1:f6:25:5b:81:20:b8: 7c:91:c8:d4:a2:b1:9a:ed:1e:fe:aa:6c:a1:78:3e:20 Fingerprint (SHA-256): 6D:58:F6:BC:BF:B9:BC:61:E4:77:EB:BD:AD:15:85:B0:07:C3:A0:39:0E:26:07:EC:17:2A:38:D0:5F:5A:8A:B1 Fingerprint (SHA1): 03:93:71:FE:3E:EC:69:9D:71:74:AF:AD:7A:AD:75:FF:C6:CC:5E:3E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1650: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1651: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1652: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1653: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1654: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1655: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1656: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1657: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1658: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1659: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1660: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1661: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1662: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1663: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1664: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1665: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.2.1 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",L=S an Jose,ST=California,C=US,serialNumber=3014267,incorporationState=Delawa re,incorporationCountry=US,businessCategory=Private Organization" Certificate 2 Subject: "CN=DigiCert SHA2 Extended Validation Server CA,OU=www .digicert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1666: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1667: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1668: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064912 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1669: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1670: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1671: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1672: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 930064913 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1673: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1674: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1675: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1676: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 930064914 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1677: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1678: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1679: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1680: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 930064915 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1681: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1682: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1683: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1684: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 930064916 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1685: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1686: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1687: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1688: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 930064917 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1689: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1690: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1691: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -2 -d EE3DB -f EE3DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1692: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 930064918 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1693: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1694: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1695: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1696: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 930064919 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1697: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1698: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1699: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -2 -d EE4DB -f EE4DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1700: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 930064920 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1701: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1702: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1703: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064912 (0x376faa10) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:35:29 2021 Not After : Wed Sep 30 07:35:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 9a:c2:e9:54:62:b3:d2:bb:31:52:9d:2a:0a:49:ce:67: b8:c9:c1:d4:5a:fb:df:55:1e:1d:85:45:a1:06:99:bd: ab:b5:56:5c:5c:81:b6:fa:76:43:1b:ed:11:75:78:31: e6:cb:85:58:20:df:08:58:b4:11:2f:89:05:10:48:5d: 92:3c:e1:f0:3d:f0:f4:72:be:0a:f4:05:4a:b9:0b:f6: 36:b9:bb:4b:c5:68:15:d4:6b:00:9d:82:06:ef:af:83: 54:07:0b:ce:35:e6:37:6d:b7:ca:36:32:f1:ea:b9:8e: 55:2e:c6:ca:63:c8:ac:db:7a:d9:3d:f4:14:61:dc:fe: 7e:c1:5c:4e:4f:c6:33:69:a9:00:27:82:7b:be:b5:b0: f7:14:1d:57:b2:36:ea:c9:c9:5c:64:d8:4e:6c:95:16: 7d:45:73:48:e6:4a:6a:54:80:91:8b:d0:f3:71:69:ae: 1a:ab:3c:a3:90:6c:b0:bf:e9:7c:de:25:77:bb:88:07: 10:f5:0a:d1:c6:ca:74:e5:a0:fb:e9:70:b5:d7:ae:c8: 9b:01:4d:1e:91:ea:5a:ed:42:6b:a2:b4:e9:06:bf:28: 06:e1:05:4d:f0:9b:ee:00:b8:bc:dd:dd:4e:ed:3d:23: 20:8f:42:28:60:60:9b:7b:d3:99:c5:83:61:7b:fe:38 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:00:e0:30:54:db:36:c3:a7:b0:7b:24:bf: b3:5b:92:f7:5f:41:79:f3:96:f1:b5:e7:4b:a9:63:0e: 02:1d:00:da:a3:f1:2e:97:3c:77:cd:d0:52:9c:c0:92: 62:12:52:bb:96:1a:96:7e:94:41:2a:dd:79:7d:14 Fingerprint (SHA-256): BA:BC:AF:DE:19:77:23:1C:AB:70:DE:21:63:BE:46:2E:64:3F:99:E1:FB:45:6B:D0:14:58:E4:0C:CE:A0:B5:83 Fingerprint (SHA1): ED:D7:CC:E5:CE:24:7C:09:ED:16:7E:25:3D:F2:8A:F9:25:4D:81:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1704: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064912 (0x376faa10) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:35:29 2021 Not After : Wed Sep 30 07:35:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 9a:c2:e9:54:62:b3:d2:bb:31:52:9d:2a:0a:49:ce:67: b8:c9:c1:d4:5a:fb:df:55:1e:1d:85:45:a1:06:99:bd: ab:b5:56:5c:5c:81:b6:fa:76:43:1b:ed:11:75:78:31: e6:cb:85:58:20:df:08:58:b4:11:2f:89:05:10:48:5d: 92:3c:e1:f0:3d:f0:f4:72:be:0a:f4:05:4a:b9:0b:f6: 36:b9:bb:4b:c5:68:15:d4:6b:00:9d:82:06:ef:af:83: 54:07:0b:ce:35:e6:37:6d:b7:ca:36:32:f1:ea:b9:8e: 55:2e:c6:ca:63:c8:ac:db:7a:d9:3d:f4:14:61:dc:fe: 7e:c1:5c:4e:4f:c6:33:69:a9:00:27:82:7b:be:b5:b0: f7:14:1d:57:b2:36:ea:c9:c9:5c:64:d8:4e:6c:95:16: 7d:45:73:48:e6:4a:6a:54:80:91:8b:d0:f3:71:69:ae: 1a:ab:3c:a3:90:6c:b0:bf:e9:7c:de:25:77:bb:88:07: 10:f5:0a:d1:c6:ca:74:e5:a0:fb:e9:70:b5:d7:ae:c8: 9b:01:4d:1e:91:ea:5a:ed:42:6b:a2:b4:e9:06:bf:28: 06:e1:05:4d:f0:9b:ee:00:b8:bc:dd:dd:4e:ed:3d:23: 20:8f:42:28:60:60:9b:7b:d3:99:c5:83:61:7b:fe:38 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:00:e0:30:54:db:36:c3:a7:b0:7b:24:bf: b3:5b:92:f7:5f:41:79:f3:96:f1:b5:e7:4b:a9:63:0e: 02:1d:00:da:a3:f1:2e:97:3c:77:cd:d0:52:9c:c0:92: 62:12:52:bb:96:1a:96:7e:94:41:2a:dd:79:7d:14 Fingerprint (SHA-256): BA:BC:AF:DE:19:77:23:1C:AB:70:DE:21:63:BE:46:2E:64:3F:99:E1:FB:45:6B:D0:14:58:E4:0C:CE:A0:B5:83 Fingerprint (SHA1): ED:D7:CC:E5:CE:24:7C:09:ED:16:7E:25:3D:F2:8A:F9:25:4D:81:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064912 (0x376faa10) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:35:29 2021 Not After : Wed Sep 30 07:35:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 9a:c2:e9:54:62:b3:d2:bb:31:52:9d:2a:0a:49:ce:67: b8:c9:c1:d4:5a:fb:df:55:1e:1d:85:45:a1:06:99:bd: ab:b5:56:5c:5c:81:b6:fa:76:43:1b:ed:11:75:78:31: e6:cb:85:58:20:df:08:58:b4:11:2f:89:05:10:48:5d: 92:3c:e1:f0:3d:f0:f4:72:be:0a:f4:05:4a:b9:0b:f6: 36:b9:bb:4b:c5:68:15:d4:6b:00:9d:82:06:ef:af:83: 54:07:0b:ce:35:e6:37:6d:b7:ca:36:32:f1:ea:b9:8e: 55:2e:c6:ca:63:c8:ac:db:7a:d9:3d:f4:14:61:dc:fe: 7e:c1:5c:4e:4f:c6:33:69:a9:00:27:82:7b:be:b5:b0: f7:14:1d:57:b2:36:ea:c9:c9:5c:64:d8:4e:6c:95:16: 7d:45:73:48:e6:4a:6a:54:80:91:8b:d0:f3:71:69:ae: 1a:ab:3c:a3:90:6c:b0:bf:e9:7c:de:25:77:bb:88:07: 10:f5:0a:d1:c6:ca:74:e5:a0:fb:e9:70:b5:d7:ae:c8: 9b:01:4d:1e:91:ea:5a:ed:42:6b:a2:b4:e9:06:bf:28: 06:e1:05:4d:f0:9b:ee:00:b8:bc:dd:dd:4e:ed:3d:23: 20:8f:42:28:60:60:9b:7b:d3:99:c5:83:61:7b:fe:38 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:00:e0:30:54:db:36:c3:a7:b0:7b:24:bf: b3:5b:92:f7:5f:41:79:f3:96:f1:b5:e7:4b:a9:63:0e: 02:1d:00:da:a3:f1:2e:97:3c:77:cd:d0:52:9c:c0:92: 62:12:52:bb:96:1a:96:7e:94:41:2a:dd:79:7d:14 Fingerprint (SHA-256): BA:BC:AF:DE:19:77:23:1C:AB:70:DE:21:63:BE:46:2E:64:3F:99:E1:FB:45:6B:D0:14:58:E4:0C:CE:A0:B5:83 Fingerprint (SHA1): ED:D7:CC:E5:CE:24:7C:09:ED:16:7E:25:3D:F2:8A:F9:25:4D:81:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1706: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064912 (0x376faa10) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:35:29 2021 Not After : Wed Sep 30 07:35:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 9a:c2:e9:54:62:b3:d2:bb:31:52:9d:2a:0a:49:ce:67: b8:c9:c1:d4:5a:fb:df:55:1e:1d:85:45:a1:06:99:bd: ab:b5:56:5c:5c:81:b6:fa:76:43:1b:ed:11:75:78:31: e6:cb:85:58:20:df:08:58:b4:11:2f:89:05:10:48:5d: 92:3c:e1:f0:3d:f0:f4:72:be:0a:f4:05:4a:b9:0b:f6: 36:b9:bb:4b:c5:68:15:d4:6b:00:9d:82:06:ef:af:83: 54:07:0b:ce:35:e6:37:6d:b7:ca:36:32:f1:ea:b9:8e: 55:2e:c6:ca:63:c8:ac:db:7a:d9:3d:f4:14:61:dc:fe: 7e:c1:5c:4e:4f:c6:33:69:a9:00:27:82:7b:be:b5:b0: f7:14:1d:57:b2:36:ea:c9:c9:5c:64:d8:4e:6c:95:16: 7d:45:73:48:e6:4a:6a:54:80:91:8b:d0:f3:71:69:ae: 1a:ab:3c:a3:90:6c:b0:bf:e9:7c:de:25:77:bb:88:07: 10:f5:0a:d1:c6:ca:74:e5:a0:fb:e9:70:b5:d7:ae:c8: 9b:01:4d:1e:91:ea:5a:ed:42:6b:a2:b4:e9:06:bf:28: 06:e1:05:4d:f0:9b:ee:00:b8:bc:dd:dd:4e:ed:3d:23: 20:8f:42:28:60:60:9b:7b:d3:99:c5:83:61:7b:fe:38 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:00:e0:30:54:db:36:c3:a7:b0:7b:24:bf: b3:5b:92:f7:5f:41:79:f3:96:f1:b5:e7:4b:a9:63:0e: 02:1d:00:da:a3:f1:2e:97:3c:77:cd:d0:52:9c:c0:92: 62:12:52:bb:96:1a:96:7e:94:41:2a:dd:79:7d:14 Fingerprint (SHA-256): BA:BC:AF:DE:19:77:23:1C:AB:70:DE:21:63:BE:46:2E:64:3F:99:E1:FB:45:6B:D0:14:58:E4:0C:CE:A0:B5:83 Fingerprint (SHA1): ED:D7:CC:E5:CE:24:7C:09:ED:16:7E:25:3D:F2:8A:F9:25:4D:81:DB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1707: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1708: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 10 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1709: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1710: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1711: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1712: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1713: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1714: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1715: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1716: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1717: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1718: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1719: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1720: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1721: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1722: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1723: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -2 -d EE12DB -f EE12DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1724: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1725: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1726: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1727: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1728: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1729: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1730: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1731: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1732: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1733: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1734: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210930073721Z nextupdate=20220930073721Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Sep 30 07:37:21 2021 Next Update: Fri Sep 30 07:37:21 2022 CRL Extensions: chains.sh: #1735: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210930073723Z nextupdate=20220930073723Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Sep 30 07:37:23 2021 Next Update: Fri Sep 30 07:37:23 2022 CRL Extensions: chains.sh: #1736: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210930073724Z nextupdate=20220930073724Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Sep 30 07:37:24 2021 Next Update: Fri Sep 30 07:37:24 2022 CRL Extensions: chains.sh: #1737: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210930073726Z nextupdate=20220930073726Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Sep 30 07:37:26 2021 Next Update: Fri Sep 30 07:37:26 2022 CRL Extensions: chains.sh: #1738: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210930073727Z addcert 14 20210930073727Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Sep 30 07:37:27 2021 Next Update: Fri Sep 30 07:37:24 2022 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Thu Sep 30 07:37:27 2021 CRL Extensions: chains.sh: #1739: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210930073729Z addcert 15 20210930073729Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Sep 30 07:37:29 2021 Next Update: Fri Sep 30 07:37:23 2022 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Thu Sep 30 07:37:29 2021 CRL Extensions: chains.sh: #1740: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1741: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1742: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1743: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1744: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1745: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1746: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1747: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1748: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1749: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:36:18 2021 Not After : Wed Sep 30 07:36:18 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:ac:66:a4:17:b0:d4:81:1b:4b:52:ca:c1:25:5b:62: 60:45:7d:f1:af:d6:94:4f:88:2a:45:90:7b:f5:f2:e3: a8:b0:47:1b:c5:ed:04:04:9d:4d:6b:91:26:7b:0b:dd: b4:bc:0d:c2:a2:22:2d:39:82:8b:fd:45:12:9c:a1:5f: 5a:0e:07:29:0c:68:6b:0d:85:e0:6c:79:38:23:0f:8b: 30:0e:aa:30:5c:b2:9d:03:f6:f6:15:39:cf:71:98:a8: de:e8:26:6d:16:a9:86:7d:2f:18:e9:a1:14:1c:11:3b: 3b:3d:e7:46:b8:8b:ff:25:ee:b2:12:d2:18:d3:ee:fe: 81:2e:3b:cb:88:96:5c:0b:fe:9e:71:7a:0e:27:d0:d3: 49:72:51:77:f1:2a:29:1d:2a:e1:97:5b:9d:09:50:64: 59:c4:51:42:2d:e9:bc:39:d2:2f:ca:f0:eb:1f:8a:ba: 54:86:6e:b6:60:5a:7a:11:cd:75:d4:d0:28:48:e0:44: 23:77:a5:54:ce:61:6d:8b:31:f8:18:49:5f:53:2e:16: 31:06:a5:b9:d2:e5:72:ed:d8:c8:61:90:1b:04:05:89: 5e:d5:b0:08:6c:60:79:33:b5:97:16:5b:5a:bd:60:2d: 12:e7:50:18:1e:70:11:ee:54:51:73:e8:85:a4:67:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:2d:49:95:f9:f7:b2:29:55:f1:87:c0:cd:74:bc:7e: 0e:68:af:19:38:c4:b1:a4:b7:5b:b9:80:cb:12:d7:85: 12:68:7d:50:bb:41:05:70:34:a9:cc:14:e8:05:29:a3: 56:70:fb:09:b7:5f:e7:2e:72:8d:90:d5:2e:c5:f2:ce: 51:82:eb:a2:87:30:18:26:06:d0:47:e2:79:73:72:31: 5f:1e:1f:a9:9a:9e:c5:a3:c4:dc:31:2b:5e:9b:2d:f2: bd:3b:58:b8:c5:01:80:c5:97:d7:51:7d:43:2f:78:20: 36:7b:73:d6:a2:9e:f0:de:ba:f9:08:64:48:31:17:c4: 77:89:46:2e:d6:8b:de:bd:88:eb:3f:24:88:44:b7:7b: 0d:6a:70:c9:45:65:f8:6e:c3:72:60:37:d8:72:ee:5c: 1f:b6:bc:5e:cb:f8:c7:19:b3:0e:3a:50:ef:95:9d:66: 47:35:fe:0e:1b:78:8c:7c:9c:3c:1c:a2:39:2e:85:76: 88:8b:ca:33:db:f1:46:97:c0:76:a5:b8:43:ef:e0:99: b8:a2:fd:65:f4:2a:10:ad:20:63:87:f0:7c:e4:db:10: 27:39:62:35:4c:7a:8b:9d:b3:e0:52:f5:73:48:4c:f0: 32:9b:77:e7:6a:a2:90:07:06:a6:12:be:30:2b:c5:63 Fingerprint (SHA-256): 74:8B:07:B8:49:9A:B4:AA:CA:77:AD:0D:03:67:3A:68:6A:A6:82:7B:B0:F9:F2:DB:46:9D:8B:3D:41:2C:AD:5C Fingerprint (SHA1): DD:10:CF:A7:5C:D2:0A:5B:76:D1:14:66:8E:4D:49:29:52:CA:11:4F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1750: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1751: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:36:18 2021 Not After : Wed Sep 30 07:36:18 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:ac:66:a4:17:b0:d4:81:1b:4b:52:ca:c1:25:5b:62: 60:45:7d:f1:af:d6:94:4f:88:2a:45:90:7b:f5:f2:e3: a8:b0:47:1b:c5:ed:04:04:9d:4d:6b:91:26:7b:0b:dd: b4:bc:0d:c2:a2:22:2d:39:82:8b:fd:45:12:9c:a1:5f: 5a:0e:07:29:0c:68:6b:0d:85:e0:6c:79:38:23:0f:8b: 30:0e:aa:30:5c:b2:9d:03:f6:f6:15:39:cf:71:98:a8: de:e8:26:6d:16:a9:86:7d:2f:18:e9:a1:14:1c:11:3b: 3b:3d:e7:46:b8:8b:ff:25:ee:b2:12:d2:18:d3:ee:fe: 81:2e:3b:cb:88:96:5c:0b:fe:9e:71:7a:0e:27:d0:d3: 49:72:51:77:f1:2a:29:1d:2a:e1:97:5b:9d:09:50:64: 59:c4:51:42:2d:e9:bc:39:d2:2f:ca:f0:eb:1f:8a:ba: 54:86:6e:b6:60:5a:7a:11:cd:75:d4:d0:28:48:e0:44: 23:77:a5:54:ce:61:6d:8b:31:f8:18:49:5f:53:2e:16: 31:06:a5:b9:d2:e5:72:ed:d8:c8:61:90:1b:04:05:89: 5e:d5:b0:08:6c:60:79:33:b5:97:16:5b:5a:bd:60:2d: 12:e7:50:18:1e:70:11:ee:54:51:73:e8:85:a4:67:d5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:2d:49:95:f9:f7:b2:29:55:f1:87:c0:cd:74:bc:7e: 0e:68:af:19:38:c4:b1:a4:b7:5b:b9:80:cb:12:d7:85: 12:68:7d:50:bb:41:05:70:34:a9:cc:14:e8:05:29:a3: 56:70:fb:09:b7:5f:e7:2e:72:8d:90:d5:2e:c5:f2:ce: 51:82:eb:a2:87:30:18:26:06:d0:47:e2:79:73:72:31: 5f:1e:1f:a9:9a:9e:c5:a3:c4:dc:31:2b:5e:9b:2d:f2: bd:3b:58:b8:c5:01:80:c5:97:d7:51:7d:43:2f:78:20: 36:7b:73:d6:a2:9e:f0:de:ba:f9:08:64:48:31:17:c4: 77:89:46:2e:d6:8b:de:bd:88:eb:3f:24:88:44:b7:7b: 0d:6a:70:c9:45:65:f8:6e:c3:72:60:37:d8:72:ee:5c: 1f:b6:bc:5e:cb:f8:c7:19:b3:0e:3a:50:ef:95:9d:66: 47:35:fe:0e:1b:78:8c:7c:9c:3c:1c:a2:39:2e:85:76: 88:8b:ca:33:db:f1:46:97:c0:76:a5:b8:43:ef:e0:99: b8:a2:fd:65:f4:2a:10:ad:20:63:87:f0:7c:e4:db:10: 27:39:62:35:4c:7a:8b:9d:b3:e0:52:f5:73:48:4c:f0: 32:9b:77:e7:6a:a2:90:07:06:a6:12:be:30:2b:c5:63 Fingerprint (SHA-256): 74:8B:07:B8:49:9A:B4:AA:CA:77:AD:0D:03:67:3A:68:6A:A6:82:7B:B0:F9:F2:DB:46:9D:8B:3D:41:2C:AD:5C Fingerprint (SHA1): DD:10:CF:A7:5C:D2:0A:5B:76:D1:14:66:8E:4D:49:29:52:CA:11:4F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1752: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1753: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED tstclnt -4 -h 127.0.0.1 -p 8641 -q -t 20 chains.sh: #1754: Test that OCSP server is reachable - PASSED chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1755: OCSP: Creating DB OCSPRootDB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1756: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #1757: OCSP: Creating DB OCSPCA1DB - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #1758: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210930073736Z nextupdate=20220930073736Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Sep 30 07:37:36 2021 Next Update: Fri Sep 30 07:37:36 2022 CRL Extensions: chains.sh: #1759: OCSP: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210930073737Z addcert 3 20210930073737Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Sep 30 07:37:37 2021 Next Update: Fri Sep 30 07:37:36 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Thu Sep 30 07:37:37 2021 CRL Extensions: chains.sh: #1760: OCSP: Revoking certificate with SN 3 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210930073739Z addcert 4 20210930073739Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Thu Sep 30 07:37:39 2021 Next Update: Fri Sep 30 07:37:36 2022 Entry 1 (0x1): Serial Number: 4 (0x4) Revocation Date: Thu Sep 30 07:37:39 2021 Entry 2 (0x2): Serial Number: 3 (0x3) Revocation Date: Thu Sep 30 07:37:37 2021 CRL Extensions: chains.sh: #1761: OCSP: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1762: OCSP: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1763: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1764: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1765: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #1766: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1767: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g chain -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1768: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US" Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" Returned value is 0, expected result is pass chains.sh: #1769: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1770: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s doNotUse ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1771: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s forbidFetching ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1772: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8071: The OCSP server experienced an internal error. Returned value is 1, expected result is fail chains.sh: #1773: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1774: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 vfychain -d OCSPCA1DB -pp -vv -g leaf -h testLocalInfoFirst -m ocsp ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPCA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:47:08 2021 Not After : Wed Sep 30 06:47:08 2026 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:0e:95:4d:54:25:8e:89:ec:f1:d5:c3:1b:f4:d6:ad: ee:6c:ad:44:0f:19:7f:51:ae:15:40:4d:04:af:b5:b8: b4:ef:ac:61:a7:ef:60:49:23:10:dd:56:61:cc:bd:42: 9e:cf:ea:f5:6b:f7:c1:fa:b9:25:bf:42:8b:bb:25:bd: 07:7b:2e:3b:d6:c1:03:f4:4d:14:93:8b:9a:81:af:38: b4:52:ca:17:1f:04:61:08:d7:b8:aa:a1:88:fe:91:61: e0:a7:ca:fe:5d:7f:c8:8a:53:05:29:16:d7:8d:29:26: 5b:5a:95:3c:fe:11:57:f0:06:9e:60:5c:bf:0f:59:d5: f4:49:92:f1:ab:93:62:c0:0b:14:4f:47:de:a6:1c:91: 86:72:e5:30:92:74:e1:de:05:bf:d8:6c:e1:08:df:da: 2f:6e:36:ff:92:82:21:37:a1:dd:7b:b6:40:08:8e:4b: 87:f7:7a:11:0a:09:c6:f7:10:b8:76:7f:6a:85:1f:60: f5:d4:80:d7:76:ef:19:c8:24:04:e9:b7:66:77:7e:ab: 62:38:39:16:78:10:02:9c:86:6f:65:dd:60:58:14:11: 62:09:40:37:5d:ef:33:f3:73:6f:e0:bf:44:b4:82:bc: 19:98:d1:bf:fd:9c:ae:8c:e7:a4:f5:04:a2:e5:1a:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Authority Information Access Method: PKIX Online Certificate Status Protocol Location: URI: "http://127.0.0.1:8641/ocsp" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 56:3d:dd:a2:7a:87:cc:64:c8:58:fa:85:b3:2e:b9:d5: 28:57:2a:fa:5c:0d:5f:eb:57:70:71:52:bb:4c:2a:4d: c2:c9:92:09:b6:1b:77:2a:84:93:c7:52:5f:d1:0b:8a: 16:bf:94:7e:02:f4:cf:ea:f4:d2:df:12:65:f9:64:43: e3:28:77:20:40:d3:a0:4a:b2:ce:22:ea:f2:ff:6f:a9: 38:47:ca:23:f9:63:d7:17:0a:00:e2:8a:13:d7:06:df: f6:43:bb:17:c6:c2:59:80:24:cc:e1:3d:78:2c:e6:48: 2b:bf:f9:13:b5:a5:98:47:88:73:df:ac:f5:3d:af:fd: bd:57:90:92:91:bd:99:76:e1:84:62:74:38:91:2c:ad: 1b:8a:5c:5b:64:7e:a8:dc:7e:2b:65:48:59:2b:a2:3a: 20:ed:98:38:76:b6:b7:3d:89:41:ff:f8:de:27:71:d1: f1:4a:c0:d7:40:eb:32:3b:e6:f0:ff:48:85:98:26:0b: 58:e3:48:01:ef:e1:6a:99:90:b8:ea:4f:91:74:f1:02: 4c:d1:90:4e:65:52:6d:a8:a6:0a:b4:98:12:b7:59:6f: 22:ab:97:4a:80:5d:02:93:60:8b:cf:43:c7:34:5c:29: ca:cb:8f:ae:01:23:e7:56:2e:12:76:ff:b4:8a:5d:fc Fingerprint (SHA-256): 13:5A:19:96:42:7A:53:64:C1:5F:4A:47:9D:C6:BB:10:6C:1B:00:2E:7E:48:87:AB:11:5C:35:15:D9:67:51:B5 Fingerprint (SHA1): BA:7E:2D:7C:10:1C:5F:B6:62:B4:45:70:1E:48:B9:F3:D6:44:16:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US" Returned value is 0, expected result is pass chains.sh: #1775: OCSP: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 - PASSED chains.sh: Creating DB OCSPRoot1DB certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd chains.sh: #1776: OCSP: Creating DB OCSPRoot1DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1777: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot1DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1778: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB OCSPRoot2DB certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd chains.sh: #1779: OCSP: Creating DB OCSPRoot2DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database certutil -A -n OCSPRoot -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1780: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot2DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064639 (0x376fa8ff) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Thu Sep 30 06:46:49 2021 Not After : Wed Sep 30 06:46:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:8f:47:54:fe:ee:90:a5:ee:fb:6d:a2:05:7d:93:7d: 7d:db:eb:19:e1:20:f7:2d:ae:24:b5:9e:f8:f6:8c:66: ab:e6:b9:e4:2f:b3:c5:5e:0e:43:4d:f1:8f:e3:27:29: 3c:e8:2e:79:8b:a0:bd:1b:a0:56:06:24:4e:a8:3a:80: 92:d8:6f:1a:70:7d:46:e5:2e:d2:3f:21:66:db:a9:53: 97:33:fd:46:76:42:e4:e8:29:26:09:d7:d8:c0:75:17: ec:d6:83:15:86:ec:82:d5:0a:60:a5:89:59:73:47:f1: 17:52:9b:65:82:f6:a1:4b:f7:f0:ed:bb:30:a0:7a:c0: 8f:37:db:8e:0d:4e:b4:6a:9c:4b:c8:d4:f8:fa:0e:07: 92:d2:57:a7:30:53:d7:49:e1:b4:2f:a1:33:7c:13:7a: 7e:6d:08:8c:22:cb:c1:57:a8:66:c5:5d:0d:91:ed:4a: 7f:f7:de:64:b8:4b:82:43:32:f7:e7:51:f9:af:ba:7f: 93:db:35:18:07:db:ec:35:6a:33:bb:c2:0f:21:73:4b: e9:95:20:9a:8d:d1:79:bf:99:ba:59:9c:35:a1:5d:6b: 05:c2:3b:85:67:90:66:9a:65:0a:95:a4:33:8f:03:33: 42:9b:00:ec:0c:6b:ef:9e:cd:1c:74:32:a0:66:55:31 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:f4:a6:7f:01:26:4e:82:e5:df:96:ad:cb:2c:9e:39: 07:25:8c:a0:75:32:13:18:f9:56:15:1c:75:4c:3f:85: 71:c1:c9:28:00:5b:71:93:86:67:c3:00:06:80:a8:5e: ab:fc:bd:04:57:c8:de:dc:1c:e7:46:14:4c:1f:c3:d0: 74:28:2b:6e:21:cf:45:9e:26:d3:98:e6:85:4e:99:ea: 0b:4b:d0:2b:f1:e2:0e:14:59:56:20:64:4a:ed:4b:4a: ea:d3:93:7d:9a:d3:35:2b:8a:1a:ed:cb:b2:ab:b5:bc: fa:4a:7e:d7:2b:7f:7e:76:4b:e9:d5:7f:c6:62:06:9e: 7d:8a:ac:b3:32:86:05:04:90:7b:74:50:06:ee:f1:78: 3e:b2:b8:f1:4d:fa:f1:e0:5c:2f:4d:0e:8a:28:fa:61: e6:88:78:0a:71:a4:fd:ee:0f:2d:bc:25:69:9b:99:8f: 41:ad:7a:74:a1:3a:2a:12:6f:8d:4d:64:04:c8:45:cc: 30:1f:bf:6c:a3:bd:be:26:bc:dd:93:b6:21:0c:98:f7: ad:cc:cb:73:71:56:ff:c0:a2:fa:c0:c3:5b:3e:df:74: ea:81:69:70:49:6b:eb:a2:cb:65:8a:94:4c:23:cf:ba: 86:eb:21:4f:7e:89:96:55:39:49:dd:49:1c:fe:de:db Fingerprint (SHA-256): 14:D1:BE:49:4E:11:DA:63:D7:AB:6B:63:98:C5:33:C3:48:40:BA:2B:D9:6D:DC:72:A6:2D:C1:7F:3B:FD:42:77 Fingerprint (SHA1): 4D:82:AF:8D:93:2A:E5:F3:5E:E6:AB:DE:2D:79:D4:AE:E5:A1:99:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted Client CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #1781: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1782: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064921 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1783: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1784: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1785: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1786: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 930064922 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1787: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1788: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1789: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://127.0.0.1:8641/localhost-8857-CA0-930064680.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1790: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-CA0Root-930064651.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1791: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1792: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1793: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://127.0.0.1:8641/localhost-8857-CA0-930064680.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1794: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 930064923 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1795: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1796: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1797: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://127.0.0.1:8641/localhost-8857-CA0-930064680.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1798: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-CA0Root-930064652.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1799: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1800: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1801: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1802: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 930064924 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1803: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1804: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1805: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://127.0.0.1:8641/localhost-8857-CA0-930064680.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1806: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-CA0Root-930064653.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1807: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1808: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1809: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://127.0.0.1:8641/localhost-8857-CA0-930064680.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1810: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://127.0.0.1:8641/localhost-8857-CA0Root-930064654.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1811: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1812: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210930073935Z nextupdate=20220930073935Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Thu Sep 30 07:39:35 2021 Next Update: Fri Sep 30 07:39:35 2022 CRL Extensions: chains.sh: #1813: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210930073937Z nextupdate=20220930073937Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Sep 30 07:39:37 2021 Next Update: Fri Sep 30 07:39:37 2022 CRL Extensions: chains.sh: #1814: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210930073938Z nextupdate=20220930073938Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Thu Sep 30 07:39:38 2021 Next Update: Fri Sep 30 07:39:38 2022 CRL Extensions: chains.sh: #1815: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210930073940Z nextupdate=20220930073940Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Thu Sep 30 07:39:40 2021 Next Update: Fri Sep 30 07:39:40 2022 CRL Extensions: chains.sh: #1816: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210930073941Z addcert 20 20210930073941Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Sep 30 07:39:41 2021 Next Update: Fri Sep 30 07:39:37 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Sep 30 07:39:41 2021 CRL Extensions: chains.sh: #1817: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210930073943Z addcert 40 20210930073943Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Thu Sep 30 07:39:43 2021 Next Update: Fri Sep 30 07:39:37 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Thu Sep 30 07:39:41 2021 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Thu Sep 30 07:39:43 2021 CRL Extensions: chains.sh: #1818: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1819: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1820: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1821: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064921 (0x376faa19) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:38:27 2021 Not After : Wed Sep 30 07:38:27 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:21:62:63:5c:25:04:61:08:3c:99:a6:8a:42:71:2e: 74:e6:8f:c5:eb:7b:79:6b:f3:07:bd:1a:66:e3:63:d1: 68:b2:58:1b:32:97:2a:0c:b0:e8:ac:5d:98:9b:99:6f: 43:a8:8c:22:07:a4:2f:e3:e3:2c:24:10:58:26:41:10: c3:de:0a:be:0a:1a:64:aa:a1:7e:bc:d8:d4:41:4a:74: fb:10:8f:03:9f:c9:b2:59:b3:fb:d7:ec:06:9a:51:8a: 40:c0:b7:df:95:ed:b7:34:d4:02:00:83:bb:76:60:a4: 9e:12:85:1e:13:38:07:1d:25:3e:96:10:dc:be:a3:59: 86:46:bc:d2:24:50:1a:c0:1d:92:97:4f:91:9f:7c:e8: 14:bb:8f:8e:a8:f7:68:02:b3:cf:8c:0e:89:81:36:b5: 6b:9a:21:32:19:ec:5e:2a:4e:92:17:09:68:58:97:f7: 0d:0d:bf:eb:93:89:33:38:e1:15:85:c5:a6:40:07:95: c9:ed:f7:3e:af:d5:e8:d4:2f:6f:7e:69:83:d0:22:87: 77:c4:27:62:fd:ca:98:75:aa:3e:ac:7f:f4:a9:aa:9f: 04:d4:80:8d:07:98:32:4f:52:46:8f:fe:b7:60:76:2e: 3f:3d:c3:24:b0:b3:49:0f:35:e9:2d:34:a7:0c:d6:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:76:9e:b7:e7:21:90:91:ee:a3:16:5b:c3:62:b2: c9:65:b1:18:94:3e:65:8f:4e:9d:31:02:af:56:7f:0c: 97:1a:22:ac:c4:b3:62:9d:0d:59:7f:b9:41:b3:2e:71: 5e:49:a1:12:70:64:85:54:31:dc:e4:57:e3:92:d2:b6: b2:ad:4d:c9:2d:10:83:0e:64:63:a3:c4:d1:0c:32:b3: c8:89:e5:50:6e:10:4f:7d:9c:91:cf:46:12:63:33:31: dd:fd:e3:eb:fa:b2:40:fb:25:55:d8:39:03:5d:c1:f2: eb:9a:44:17:1e:b5:98:03:19:ae:33:85:c2:88:f8:4f: c6:11:a9:d5:4e:2b:75:4a:b7:77:42:eb:b3:d1:43:f6: a4:af:04:c0:29:e8:28:5e:fc:9c:2b:f6:54:6c:ae:0f: 2d:13:a0:95:32:ad:f6:4d:d4:ec:23:0e:e9:88:37:a5: 7a:6e:f8:e9:c7:47:33:89:f2:fe:5b:fc:16:72:b8:61: f1:5a:a4:06:01:ae:bb:59:e6:8a:a7:1f:0b:df:57:df: da:f1:d4:07:ed:bf:26:8c:41:09:b0:f3:83:b6:4c:c6: bd:08:a8:03:2d:45:31:cb:be:59:2c:0d:c3:08:fb:ab: 49:b7:ae:5e:8a:95:9b:45:c1:9b:72:98:d6:8d:be:9e Fingerprint (SHA-256): F7:12:BC:10:F5:91:EA:58:1F:AB:65:FE:59:3B:F5:62:33:C6:17:58:E5:D1:7C:97:C5:DC:60:7C:96:F1:5E:24 Fingerprint (SHA1): AE:2F:7F:F7:B4:71:31:92:47:5E:F7:EF:30:FE:C8:9B:C7:E1:0C:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1822: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1823: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064921 (0x376faa19) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Thu Sep 30 07:38:27 2021 Not After : Wed Sep 30 07:38:27 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:21:62:63:5c:25:04:61:08:3c:99:a6:8a:42:71:2e: 74:e6:8f:c5:eb:7b:79:6b:f3:07:bd:1a:66:e3:63:d1: 68:b2:58:1b:32:97:2a:0c:b0:e8:ac:5d:98:9b:99:6f: 43:a8:8c:22:07:a4:2f:e3:e3:2c:24:10:58:26:41:10: c3:de:0a:be:0a:1a:64:aa:a1:7e:bc:d8:d4:41:4a:74: fb:10:8f:03:9f:c9:b2:59:b3:fb:d7:ec:06:9a:51:8a: 40:c0:b7:df:95:ed:b7:34:d4:02:00:83:bb:76:60:a4: 9e:12:85:1e:13:38:07:1d:25:3e:96:10:dc:be:a3:59: 86:46:bc:d2:24:50:1a:c0:1d:92:97:4f:91:9f:7c:e8: 14:bb:8f:8e:a8:f7:68:02:b3:cf:8c:0e:89:81:36:b5: 6b:9a:21:32:19:ec:5e:2a:4e:92:17:09:68:58:97:f7: 0d:0d:bf:eb:93:89:33:38:e1:15:85:c5:a6:40:07:95: c9:ed:f7:3e:af:d5:e8:d4:2f:6f:7e:69:83:d0:22:87: 77:c4:27:62:fd:ca:98:75:aa:3e:ac:7f:f4:a9:aa:9f: 04:d4:80:8d:07:98:32:4f:52:46:8f:fe:b7:60:76:2e: 3f:3d:c3:24:b0:b3:49:0f:35:e9:2d:34:a7:0c:d6:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:6d:76:9e:b7:e7:21:90:91:ee:a3:16:5b:c3:62:b2: c9:65:b1:18:94:3e:65:8f:4e:9d:31:02:af:56:7f:0c: 97:1a:22:ac:c4:b3:62:9d:0d:59:7f:b9:41:b3:2e:71: 5e:49:a1:12:70:64:85:54:31:dc:e4:57:e3:92:d2:b6: b2:ad:4d:c9:2d:10:83:0e:64:63:a3:c4:d1:0c:32:b3: c8:89:e5:50:6e:10:4f:7d:9c:91:cf:46:12:63:33:31: dd:fd:e3:eb:fa:b2:40:fb:25:55:d8:39:03:5d:c1:f2: eb:9a:44:17:1e:b5:98:03:19:ae:33:85:c2:88:f8:4f: c6:11:a9:d5:4e:2b:75:4a:b7:77:42:eb:b3:d1:43:f6: a4:af:04:c0:29:e8:28:5e:fc:9c:2b:f6:54:6c:ae:0f: 2d:13:a0:95:32:ad:f6:4d:d4:ec:23:0e:e9:88:37:a5: 7a:6e:f8:e9:c7:47:33:89:f2:fe:5b:fc:16:72:b8:61: f1:5a:a4:06:01:ae:bb:59:e6:8a:a7:1f:0b:df:57:df: da:f1:d4:07:ed:bf:26:8c:41:09:b0:f3:83:b6:4c:c6: bd:08:a8:03:2d:45:31:cb:be:59:2c:0d:c3:08:fb:ab: 49:b7:ae:5e:8a:95:9b:45:c1:9b:72:98:d6:8d:be:9e Fingerprint (SHA-256): F7:12:BC:10:F5:91:EA:58:1F:AB:65:FE:59:3B:F5:62:33:C6:17:58:E5:D1:7C:97:C5:DC:60:7C:96:F1:5E:24 Fingerprint (SHA1): AE:2F:7F:F7:B4:71:31:92:47:5E:F7:EF:30:FE:C8:9B:C7:E1:0C:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1824: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1825: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1826: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064925 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1827: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1828: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1829: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1830: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 930064926 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1831: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1832: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1833: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1834: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 930064927 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1835: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1836: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1837: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1838: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 930064928 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1839: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1840: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1841: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -m 930064929 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1842: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1843: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1844: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1845: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 930064930 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1846: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1847: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1848: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1849: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 930064931 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1850: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1851: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1852: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1853: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1854: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064925 (0x376faa1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:39:55 2021 Not After : Wed Sep 30 07:39:55 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4b:1e:78:28:48:3c:e0:46:23:73:98:4e:8d:c1:0a: 74:e1:2c:6c:89:64:ac:d9:94:fa:a7:49:72:12:f4:62: fb:00:e2:a3:07:ff:59:7f:16:a2:af:2a:8d:5e:82:ee: 85:ee:d2:47:9e:9d:1d:c7:84:d4:2b:f5:2d:1b:0b:ba: 72:3d:59:30:b2:0c:c5:73:74:5f:05:95:c5:ff:46:64: 1d:63:37:8b:94:8f:d5:ce:36:f7:0b:a3:75:af:f0:e2: c5:88:05:ed:81:04:f4:a5:53:f1:78:57:73:be:26:8a: 6f:48:a9:c9:c8:30:d7:3a:43:30:63:46:cb:21:15:26: 5f:10:c4:9d:61:91:53:97:db:1e:4b:f8:50:5e:db:31: 44:62:57:a9:ed:5a:eb:c9:e3:80:14:6d:75:cf:ad:21: 58:79:cb:b8:d0:63:9d:08:ac:2e:4a:0d:89:76:86:a4: d4:4e:c2:93:ce:2c:97:09:4a:fe:2e:63:8c:ee:9e:b9: b0:3a:b9:60:6e:28:50:1a:99:9d:cb:00:9d:3c:44:0b: 25:94:d6:0c:ed:ec:9d:17:e3:ab:50:b0:2c:c4:14:b9: 72:c1:34:17:dd:75:3d:ef:53:bf:5c:1e:ea:44:6c:ea: 53:57:bb:d3:7f:07:2a:13:fb:97:32:89:82:b9:a5:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:1d:3f:8d:88:25:f9:48:6b:ea:60:fb:be:d0:88:89: 66:df:0f:65:b2:e8:87:f5:bf:89:bd:3c:ae:5f:67:02: a2:4b:75:0c:ca:66:89:78:8d:d5:90:39:af:1d:8e:0a: 07:f5:58:f0:6a:5a:36:8b:63:e3:1a:c1:43:ba:8d:ea: c0:32:8c:d3:03:48:a5:f8:58:4b:5d:9c:90:b5:6e:0f: ac:69:15:47:3b:6b:2c:51:cb:89:4c:09:3b:73:96:49: a3:7c:81:89:e8:27:01:4c:a4:56:54:cb:3b:bd:fe:15: 34:47:8b:5f:a8:b8:d4:29:d7:9b:c6:4e:71:57:12:08: 83:76:a3:04:43:96:d4:f1:d6:52:73:28:45:b6:6e:35: c4:69:db:a7:a3:89:b3:02:60:b5:d0:50:8c:0f:74:bc: 6d:61:f2:99:47:de:f1:0a:7e:30:88:69:08:e0:d3:c0: 45:c7:17:a4:03:35:65:7f:96:b2:fd:25:54:81:6e:16: e6:a6:b4:49:fa:3b:f5:2e:3c:84:ba:73:47:10:57:7f: fe:dd:6f:bb:ea:19:11:87:1b:56:3a:4c:27:45:6a:05: 06:f8:8f:35:1a:3d:dc:4c:bb:06:62:cb:ed:83:8b:e4: 25:aa:ed:d1:35:5a:be:5e:94:44:21:80:5b:9d:bf:2b Fingerprint (SHA-256): 6B:D0:B8:EE:92:A2:FE:CF:94:80:F8:32:CE:29:02:B4:F3:AB:EC:92:89:F8:CA:21:9B:0A:29:0C:81:DE:AA:4C Fingerprint (SHA1): F8:0B:D2:13:EC:EF:1F:FA:6F:88:F0:18:BD:B1:70:4F:14:93:C5:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1855: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064927 (0x376faa1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:40:15 2021 Not After : Wed Sep 30 07:40:15 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:c3:2e:10:d1:eb:64:4b:60:3f:d3:3a:7e:76:93:0c: dd:b9:a1:98:05:7a:db:e5:24:d8:d4:c8:68:1e:76:e3: d7:5d:63:05:f2:94:28:34:15:e4:44:7f:49:9e:a7:b8: 66:f5:67:cd:2a:7b:ba:81:36:ec:57:aa:40:83:2c:e6: 55:53:49:e8:44:a7:92:43:9d:5d:fe:4e:2f:bc:5a:ec: 64:c1:95:ca:68:ec:54:92:fc:3f:7b:ce:5a:0a:55:18: 41:b2:ae:56:db:6f:59:ee:88:7e:b2:30:11:8b:c3:b6: c9:27:eb:a0:0c:8e:06:ed:d3:61:bf:2f:86:96:b9:56: 16:5b:06:0b:1f:e6:c0:ef:ee:e8:78:6a:4b:47:5d:84: 55:b8:01:59:22:90:d6:b8:9d:a2:70:31:8a:ee:53:d7: 06:20:b0:09:99:ad:2d:92:97:1c:eb:a0:d3:42:1f:4b: 7b:28:e8:ee:81:30:ec:ea:19:b7:03:72:49:40:e6:80: 7d:55:e8:55:64:bd:20:e6:f9:ea:52:7c:76:36:63:ca: 8e:38:9a:bd:29:df:8a:8b:d0:96:65:76:c3:5a:8d:79: 98:59:41:df:1d:51:ea:dd:f1:e2:00:c7:ec:47:9f:9a: 7f:ab:36:5f:d4:cf:f0:f9:12:fd:0e:24:5f:bb:72:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:42:f5:9e:2d:79:66:6a:22:b7:54:f3:3c:97:11: a4:38:f9:c9:08:0f:39:bd:f9:65:4c:ee:61:ec:fb:d7: 36:69:a2:99:b4:44:62:4f:10:61:68:13:12:15:16:82: c4:39:db:2f:76:53:14:dc:85:47:6f:c1:3a:8b:f7:62: 79:02:a6:dc:9f:59:3f:02:39:bd:44:96:b9:f6:c2:6f: f4:61:15:7b:22:a1:f6:ec:75:d3:28:25:22:41:09:bc: 33:d2:ab:6b:4b:56:b0:23:86:b9:80:68:d1:ab:c7:11: a3:55:e2:69:e0:b1:16:60:a5:ea:7b:9d:f8:e6:79:98: f3:30:ae:ef:a1:96:d5:9f:85:5d:22:83:27:a6:38:4e: 07:b1:93:91:26:5d:2e:f0:24:2c:81:b6:8b:a4:d0:bf: 5e:4c:31:b8:09:cf:56:6b:3a:4e:d7:84:c3:a7:e6:84: 76:34:e5:be:2c:ae:9f:95:dd:3c:b8:bf:81:55:6f:64: 2e:af:2c:58:f4:97:a3:8b:02:5f:15:35:45:06:29:0b: 5a:48:fc:97:c2:98:c8:6e:ca:4b:e2:9e:3a:11:f1:c1: 28:cf:64:e4:d9:13:5a:0d:28:01:54:5d:d8:99:f5:82: 75:fd:20:36:8d:50:de:c4:93:ad:56:39:b6:81:29:db Fingerprint (SHA-256): EB:42:23:59:CF:4C:47:49:53:74:EC:DA:58:4E:9F:AB:8A:F2:4C:BC:D7:B3:A8:F6:6F:E9:02:E9:08:EF:2E:4D Fingerprint (SHA1): 37:0B:24:92:DB:BA:0A:F5:69:4D:F8:92:48:D4:90:30:3C:A3:74:A8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1856: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064925 (0x376faa1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:39:55 2021 Not After : Wed Sep 30 07:39:55 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4b:1e:78:28:48:3c:e0:46:23:73:98:4e:8d:c1:0a: 74:e1:2c:6c:89:64:ac:d9:94:fa:a7:49:72:12:f4:62: fb:00:e2:a3:07:ff:59:7f:16:a2:af:2a:8d:5e:82:ee: 85:ee:d2:47:9e:9d:1d:c7:84:d4:2b:f5:2d:1b:0b:ba: 72:3d:59:30:b2:0c:c5:73:74:5f:05:95:c5:ff:46:64: 1d:63:37:8b:94:8f:d5:ce:36:f7:0b:a3:75:af:f0:e2: c5:88:05:ed:81:04:f4:a5:53:f1:78:57:73:be:26:8a: 6f:48:a9:c9:c8:30:d7:3a:43:30:63:46:cb:21:15:26: 5f:10:c4:9d:61:91:53:97:db:1e:4b:f8:50:5e:db:31: 44:62:57:a9:ed:5a:eb:c9:e3:80:14:6d:75:cf:ad:21: 58:79:cb:b8:d0:63:9d:08:ac:2e:4a:0d:89:76:86:a4: d4:4e:c2:93:ce:2c:97:09:4a:fe:2e:63:8c:ee:9e:b9: b0:3a:b9:60:6e:28:50:1a:99:9d:cb:00:9d:3c:44:0b: 25:94:d6:0c:ed:ec:9d:17:e3:ab:50:b0:2c:c4:14:b9: 72:c1:34:17:dd:75:3d:ef:53:bf:5c:1e:ea:44:6c:ea: 53:57:bb:d3:7f:07:2a:13:fb:97:32:89:82:b9:a5:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:1d:3f:8d:88:25:f9:48:6b:ea:60:fb:be:d0:88:89: 66:df:0f:65:b2:e8:87:f5:bf:89:bd:3c:ae:5f:67:02: a2:4b:75:0c:ca:66:89:78:8d:d5:90:39:af:1d:8e:0a: 07:f5:58:f0:6a:5a:36:8b:63:e3:1a:c1:43:ba:8d:ea: c0:32:8c:d3:03:48:a5:f8:58:4b:5d:9c:90:b5:6e:0f: ac:69:15:47:3b:6b:2c:51:cb:89:4c:09:3b:73:96:49: a3:7c:81:89:e8:27:01:4c:a4:56:54:cb:3b:bd:fe:15: 34:47:8b:5f:a8:b8:d4:29:d7:9b:c6:4e:71:57:12:08: 83:76:a3:04:43:96:d4:f1:d6:52:73:28:45:b6:6e:35: c4:69:db:a7:a3:89:b3:02:60:b5:d0:50:8c:0f:74:bc: 6d:61:f2:99:47:de:f1:0a:7e:30:88:69:08:e0:d3:c0: 45:c7:17:a4:03:35:65:7f:96:b2:fd:25:54:81:6e:16: e6:a6:b4:49:fa:3b:f5:2e:3c:84:ba:73:47:10:57:7f: fe:dd:6f:bb:ea:19:11:87:1b:56:3a:4c:27:45:6a:05: 06:f8:8f:35:1a:3d:dc:4c:bb:06:62:cb:ed:83:8b:e4: 25:aa:ed:d1:35:5a:be:5e:94:44:21:80:5b:9d:bf:2b Fingerprint (SHA-256): 6B:D0:B8:EE:92:A2:FE:CF:94:80:F8:32:CE:29:02:B4:F3:AB:EC:92:89:F8:CA:21:9B:0A:29:0C:81:DE:AA:4C Fingerprint (SHA1): F8:0B:D2:13:EC:EF:1F:FA:6F:88:F0:18:BD:B1:70:4F:14:93:C5:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1857: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1858: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064925 (0x376faa1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:39:55 2021 Not After : Wed Sep 30 07:39:55 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4b:1e:78:28:48:3c:e0:46:23:73:98:4e:8d:c1:0a: 74:e1:2c:6c:89:64:ac:d9:94:fa:a7:49:72:12:f4:62: fb:00:e2:a3:07:ff:59:7f:16:a2:af:2a:8d:5e:82:ee: 85:ee:d2:47:9e:9d:1d:c7:84:d4:2b:f5:2d:1b:0b:ba: 72:3d:59:30:b2:0c:c5:73:74:5f:05:95:c5:ff:46:64: 1d:63:37:8b:94:8f:d5:ce:36:f7:0b:a3:75:af:f0:e2: c5:88:05:ed:81:04:f4:a5:53:f1:78:57:73:be:26:8a: 6f:48:a9:c9:c8:30:d7:3a:43:30:63:46:cb:21:15:26: 5f:10:c4:9d:61:91:53:97:db:1e:4b:f8:50:5e:db:31: 44:62:57:a9:ed:5a:eb:c9:e3:80:14:6d:75:cf:ad:21: 58:79:cb:b8:d0:63:9d:08:ac:2e:4a:0d:89:76:86:a4: d4:4e:c2:93:ce:2c:97:09:4a:fe:2e:63:8c:ee:9e:b9: b0:3a:b9:60:6e:28:50:1a:99:9d:cb:00:9d:3c:44:0b: 25:94:d6:0c:ed:ec:9d:17:e3:ab:50:b0:2c:c4:14:b9: 72:c1:34:17:dd:75:3d:ef:53:bf:5c:1e:ea:44:6c:ea: 53:57:bb:d3:7f:07:2a:13:fb:97:32:89:82:b9:a5:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:1d:3f:8d:88:25:f9:48:6b:ea:60:fb:be:d0:88:89: 66:df:0f:65:b2:e8:87:f5:bf:89:bd:3c:ae:5f:67:02: a2:4b:75:0c:ca:66:89:78:8d:d5:90:39:af:1d:8e:0a: 07:f5:58:f0:6a:5a:36:8b:63:e3:1a:c1:43:ba:8d:ea: c0:32:8c:d3:03:48:a5:f8:58:4b:5d:9c:90:b5:6e:0f: ac:69:15:47:3b:6b:2c:51:cb:89:4c:09:3b:73:96:49: a3:7c:81:89:e8:27:01:4c:a4:56:54:cb:3b:bd:fe:15: 34:47:8b:5f:a8:b8:d4:29:d7:9b:c6:4e:71:57:12:08: 83:76:a3:04:43:96:d4:f1:d6:52:73:28:45:b6:6e:35: c4:69:db:a7:a3:89:b3:02:60:b5:d0:50:8c:0f:74:bc: 6d:61:f2:99:47:de:f1:0a:7e:30:88:69:08:e0:d3:c0: 45:c7:17:a4:03:35:65:7f:96:b2:fd:25:54:81:6e:16: e6:a6:b4:49:fa:3b:f5:2e:3c:84:ba:73:47:10:57:7f: fe:dd:6f:bb:ea:19:11:87:1b:56:3a:4c:27:45:6a:05: 06:f8:8f:35:1a:3d:dc:4c:bb:06:62:cb:ed:83:8b:e4: 25:aa:ed:d1:35:5a:be:5e:94:44:21:80:5b:9d:bf:2b Fingerprint (SHA-256): 6B:D0:B8:EE:92:A2:FE:CF:94:80:F8:32:CE:29:02:B4:F3:AB:EC:92:89:F8:CA:21:9B:0A:29:0C:81:DE:AA:4C Fingerprint (SHA1): F8:0B:D2:13:EC:EF:1F:FA:6F:88:F0:18:BD:B1:70:4F:14:93:C5:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1859: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064927 (0x376faa1f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Thu Sep 30 07:40:15 2021 Not After : Wed Sep 30 07:40:15 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:c3:2e:10:d1:eb:64:4b:60:3f:d3:3a:7e:76:93:0c: dd:b9:a1:98:05:7a:db:e5:24:d8:d4:c8:68:1e:76:e3: d7:5d:63:05:f2:94:28:34:15:e4:44:7f:49:9e:a7:b8: 66:f5:67:cd:2a:7b:ba:81:36:ec:57:aa:40:83:2c:e6: 55:53:49:e8:44:a7:92:43:9d:5d:fe:4e:2f:bc:5a:ec: 64:c1:95:ca:68:ec:54:92:fc:3f:7b:ce:5a:0a:55:18: 41:b2:ae:56:db:6f:59:ee:88:7e:b2:30:11:8b:c3:b6: c9:27:eb:a0:0c:8e:06:ed:d3:61:bf:2f:86:96:b9:56: 16:5b:06:0b:1f:e6:c0:ef:ee:e8:78:6a:4b:47:5d:84: 55:b8:01:59:22:90:d6:b8:9d:a2:70:31:8a:ee:53:d7: 06:20:b0:09:99:ad:2d:92:97:1c:eb:a0:d3:42:1f:4b: 7b:28:e8:ee:81:30:ec:ea:19:b7:03:72:49:40:e6:80: 7d:55:e8:55:64:bd:20:e6:f9:ea:52:7c:76:36:63:ca: 8e:38:9a:bd:29:df:8a:8b:d0:96:65:76:c3:5a:8d:79: 98:59:41:df:1d:51:ea:dd:f1:e2:00:c7:ec:47:9f:9a: 7f:ab:36:5f:d4:cf:f0:f9:12:fd:0e:24:5f:bb:72:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f7:42:f5:9e:2d:79:66:6a:22:b7:54:f3:3c:97:11: a4:38:f9:c9:08:0f:39:bd:f9:65:4c:ee:61:ec:fb:d7: 36:69:a2:99:b4:44:62:4f:10:61:68:13:12:15:16:82: c4:39:db:2f:76:53:14:dc:85:47:6f:c1:3a:8b:f7:62: 79:02:a6:dc:9f:59:3f:02:39:bd:44:96:b9:f6:c2:6f: f4:61:15:7b:22:a1:f6:ec:75:d3:28:25:22:41:09:bc: 33:d2:ab:6b:4b:56:b0:23:86:b9:80:68:d1:ab:c7:11: a3:55:e2:69:e0:b1:16:60:a5:ea:7b:9d:f8:e6:79:98: f3:30:ae:ef:a1:96:d5:9f:85:5d:22:83:27:a6:38:4e: 07:b1:93:91:26:5d:2e:f0:24:2c:81:b6:8b:a4:d0:bf: 5e:4c:31:b8:09:cf:56:6b:3a:4e:d7:84:c3:a7:e6:84: 76:34:e5:be:2c:ae:9f:95:dd:3c:b8:bf:81:55:6f:64: 2e:af:2c:58:f4:97:a3:8b:02:5f:15:35:45:06:29:0b: 5a:48:fc:97:c2:98:c8:6e:ca:4b:e2:9e:3a:11:f1:c1: 28:cf:64:e4:d9:13:5a:0d:28:01:54:5d:d8:99:f5:82: 75:fd:20:36:8d:50:de:c4:93:ad:56:39:b6:81:29:db Fingerprint (SHA-256): EB:42:23:59:CF:4C:47:49:53:74:EC:DA:58:4E:9F:AB:8A:F2:4C:BC:D7:B3:A8:F6:6F:E9:02:E9:08:EF:2E:4D Fingerprint (SHA1): 37:0B:24:92:DB:BA:0A:F5:69:4D:F8:92:48:D4:90:30:3C:A3:74:A8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1860: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1861: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1862: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1863: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064925 (0x376faa1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:39:55 2021 Not After : Wed Sep 30 07:39:55 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4b:1e:78:28:48:3c:e0:46:23:73:98:4e:8d:c1:0a: 74:e1:2c:6c:89:64:ac:d9:94:fa:a7:49:72:12:f4:62: fb:00:e2:a3:07:ff:59:7f:16:a2:af:2a:8d:5e:82:ee: 85:ee:d2:47:9e:9d:1d:c7:84:d4:2b:f5:2d:1b:0b:ba: 72:3d:59:30:b2:0c:c5:73:74:5f:05:95:c5:ff:46:64: 1d:63:37:8b:94:8f:d5:ce:36:f7:0b:a3:75:af:f0:e2: c5:88:05:ed:81:04:f4:a5:53:f1:78:57:73:be:26:8a: 6f:48:a9:c9:c8:30:d7:3a:43:30:63:46:cb:21:15:26: 5f:10:c4:9d:61:91:53:97:db:1e:4b:f8:50:5e:db:31: 44:62:57:a9:ed:5a:eb:c9:e3:80:14:6d:75:cf:ad:21: 58:79:cb:b8:d0:63:9d:08:ac:2e:4a:0d:89:76:86:a4: d4:4e:c2:93:ce:2c:97:09:4a:fe:2e:63:8c:ee:9e:b9: b0:3a:b9:60:6e:28:50:1a:99:9d:cb:00:9d:3c:44:0b: 25:94:d6:0c:ed:ec:9d:17:e3:ab:50:b0:2c:c4:14:b9: 72:c1:34:17:dd:75:3d:ef:53:bf:5c:1e:ea:44:6c:ea: 53:57:bb:d3:7f:07:2a:13:fb:97:32:89:82:b9:a5:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:1d:3f:8d:88:25:f9:48:6b:ea:60:fb:be:d0:88:89: 66:df:0f:65:b2:e8:87:f5:bf:89:bd:3c:ae:5f:67:02: a2:4b:75:0c:ca:66:89:78:8d:d5:90:39:af:1d:8e:0a: 07:f5:58:f0:6a:5a:36:8b:63:e3:1a:c1:43:ba:8d:ea: c0:32:8c:d3:03:48:a5:f8:58:4b:5d:9c:90:b5:6e:0f: ac:69:15:47:3b:6b:2c:51:cb:89:4c:09:3b:73:96:49: a3:7c:81:89:e8:27:01:4c:a4:56:54:cb:3b:bd:fe:15: 34:47:8b:5f:a8:b8:d4:29:d7:9b:c6:4e:71:57:12:08: 83:76:a3:04:43:96:d4:f1:d6:52:73:28:45:b6:6e:35: c4:69:db:a7:a3:89:b3:02:60:b5:d0:50:8c:0f:74:bc: 6d:61:f2:99:47:de:f1:0a:7e:30:88:69:08:e0:d3:c0: 45:c7:17:a4:03:35:65:7f:96:b2:fd:25:54:81:6e:16: e6:a6:b4:49:fa:3b:f5:2e:3c:84:ba:73:47:10:57:7f: fe:dd:6f:bb:ea:19:11:87:1b:56:3a:4c:27:45:6a:05: 06:f8:8f:35:1a:3d:dc:4c:bb:06:62:cb:ed:83:8b:e4: 25:aa:ed:d1:35:5a:be:5e:94:44:21:80:5b:9d:bf:2b Fingerprint (SHA-256): 6B:D0:B8:EE:92:A2:FE:CF:94:80:F8:32:CE:29:02:B4:F3:AB:EC:92:89:F8:CA:21:9B:0A:29:0C:81:DE:AA:4C Fingerprint (SHA1): F8:0B:D2:13:EC:EF:1F:FA:6F:88:F0:18:BD:B1:70:4F:14:93:C5:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1864: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064929 (0x376faa21) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Sep 30 07:40:33 2021 Not After : Wed Sep 30 07:40:33 2071 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:68:60:f2:45:09:05:c8:40:c8:ff:ae:04:c3:07:b3: 58:cc:da:69:2b:ee:73:c8:cc:a9:80:96:f6:a0:09:4b: 7e:80:71:3f:1b:b3:07:a9:35:e8:c5:fd:bf:c5:48:53: 33:d9:35:69:71:0c:0a:ce:1e:6d:4b:d1:67:b3:cd:9f: 63:bd:69:56:fd:a6:07:2a:80:7f:c0:96:52:55:a9:57: 9f:50:bf:f9:22:89:60:78:12:3f:dc:8a:b2:87:85:4e: 8b:f5:3f:c1:9b:3d:81:d3:f8:60:a8:bb:13:f1:8d:78: 2b:c9:6a:6c:62:3b:ac:c8:10:bb:57:df:1b:07:99:a2: 70:a0:68:83:1a:4f:12:4a:7e:0c:22:df:8d:63:83:36: de:04:3f:1a:a1:9f:7b:e4:97:d2:35:9b:a2:a3:e6:eb: 88:91:6b:51:6a:d6:f8:58:ee:52:18:96:cd:07:24:63: b4:af:cb:06:fb:19:c4:6d:6b:ca:74:b3:66:32:0a:49: 87:5f:fc:64:0a:08:da:d1:fd:1d:9d:d5:95:6f:28:10: 25:46:68:73:e1:9d:60:1f:ad:f6:52:47:4e:d0:2a:d7: 2b:ff:29:60:6d:ba:5d:ef:75:f6:1d:31:75:de:6c:14: 60:dc:9d:f2:1d:a4:a6:47:dc:44:84:a8:05:3a:8e:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b2:d4:08:dc:0f:00:e8:81:d6:ff:81:01:9b:2b:59:8e: 48:09:6b:5e:2a:99:69:00:e1:4a:a9:94:a5:22:4a:cf: a7:55:a3:9b:49:ab:5d:00:2b:a1:91:cb:53:fd:d8:19: fa:a7:c9:2b:25:b0:39:d8:e0:2f:aa:b5:41:5e:fc:a0: 07:e0:73:76:37:5e:14:85:16:f2:30:3d:47:5b:1a:ce: 9e:8c:4e:19:c2:20:29:81:4b:14:73:39:d7:fa:9f:70: 79:f3:25:c7:69:79:c7:ec:ae:c2:59:01:3e:eb:0d:58: fb:36:82:3c:df:99:bb:79:11:f6:35:65:60:b8:2d:88: 54:86:d2:65:14:c0:1a:b2:a8:70:ae:b7:bf:81:07:a1: 8a:28:f1:55:70:4f:12:4b:19:03:b7:9e:4b:ac:0b:72: 5c:c1:1f:dd:1f:6b:ba:b4:12:e6:7c:76:89:16:a1:ac: 38:be:26:6e:94:33:0b:2e:c2:86:e6:1c:10:16:53:09: 81:a6:7c:3c:f0:28:56:24:a9:8c:f6:d5:cb:7c:31:33: ac:c4:3e:ea:a8:2e:c2:83:98:8e:65:4c:3c:58:68:e0: c2:dc:c9:a7:46:ef:37:c6:63:99:65:f0:c2:4f:0d:be: c6:cd:62:11:c2:bd:b9:05:9c:89:7e:3e:7b:23:04:82 Fingerprint (SHA-256): BE:9F:4C:3E:2E:58:E1:46:C7:0C:CF:E6:D9:DB:8B:C4:93:06:EB:08:D0:46:A4:64:4F:A0:6D:63:A3:76:FA:A7 Fingerprint (SHA1): 0D:DF:32:EE:1D:C5:9C:28:C0:4D:A1:56:1D:16:D0:9F:A8:C8:14:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1865: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064925 (0x376faa1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Thu Sep 30 07:39:55 2021 Not After : Wed Sep 30 07:39:55 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:4b:1e:78:28:48:3c:e0:46:23:73:98:4e:8d:c1:0a: 74:e1:2c:6c:89:64:ac:d9:94:fa:a7:49:72:12:f4:62: fb:00:e2:a3:07:ff:59:7f:16:a2:af:2a:8d:5e:82:ee: 85:ee:d2:47:9e:9d:1d:c7:84:d4:2b:f5:2d:1b:0b:ba: 72:3d:59:30:b2:0c:c5:73:74:5f:05:95:c5:ff:46:64: 1d:63:37:8b:94:8f:d5:ce:36:f7:0b:a3:75:af:f0:e2: c5:88:05:ed:81:04:f4:a5:53:f1:78:57:73:be:26:8a: 6f:48:a9:c9:c8:30:d7:3a:43:30:63:46:cb:21:15:26: 5f:10:c4:9d:61:91:53:97:db:1e:4b:f8:50:5e:db:31: 44:62:57:a9:ed:5a:eb:c9:e3:80:14:6d:75:cf:ad:21: 58:79:cb:b8:d0:63:9d:08:ac:2e:4a:0d:89:76:86:a4: d4:4e:c2:93:ce:2c:97:09:4a:fe:2e:63:8c:ee:9e:b9: b0:3a:b9:60:6e:28:50:1a:99:9d:cb:00:9d:3c:44:0b: 25:94:d6:0c:ed:ec:9d:17:e3:ab:50:b0:2c:c4:14:b9: 72:c1:34:17:dd:75:3d:ef:53:bf:5c:1e:ea:44:6c:ea: 53:57:bb:d3:7f:07:2a:13:fb:97:32:89:82:b9:a5:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:1d:3f:8d:88:25:f9:48:6b:ea:60:fb:be:d0:88:89: 66:df:0f:65:b2:e8:87:f5:bf:89:bd:3c:ae:5f:67:02: a2:4b:75:0c:ca:66:89:78:8d:d5:90:39:af:1d:8e:0a: 07:f5:58:f0:6a:5a:36:8b:63:e3:1a:c1:43:ba:8d:ea: c0:32:8c:d3:03:48:a5:f8:58:4b:5d:9c:90:b5:6e:0f: ac:69:15:47:3b:6b:2c:51:cb:89:4c:09:3b:73:96:49: a3:7c:81:89:e8:27:01:4c:a4:56:54:cb:3b:bd:fe:15: 34:47:8b:5f:a8:b8:d4:29:d7:9b:c6:4e:71:57:12:08: 83:76:a3:04:43:96:d4:f1:d6:52:73:28:45:b6:6e:35: c4:69:db:a7:a3:89:b3:02:60:b5:d0:50:8c:0f:74:bc: 6d:61:f2:99:47:de:f1:0a:7e:30:88:69:08:e0:d3:c0: 45:c7:17:a4:03:35:65:7f:96:b2:fd:25:54:81:6e:16: e6:a6:b4:49:fa:3b:f5:2e:3c:84:ba:73:47:10:57:7f: fe:dd:6f:bb:ea:19:11:87:1b:56:3a:4c:27:45:6a:05: 06:f8:8f:35:1a:3d:dc:4c:bb:06:62:cb:ed:83:8b:e4: 25:aa:ed:d1:35:5a:be:5e:94:44:21:80:5b:9d:bf:2b Fingerprint (SHA-256): 6B:D0:B8:EE:92:A2:FE:CF:94:80:F8:32:CE:29:02:B4:F3:AB:EC:92:89:F8:CA:21:9B:0A:29:0C:81:DE:AA:4C Fingerprint (SHA1): F8:0B:D2:13:EC:EF:1F:FA:6F:88:F0:18:BD:B1:70:4F:14:93:C5:1E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1866: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1867: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1868: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1869: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1870: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1871: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 930064930 (0x376faa22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Thu Sep 30 07:40:43 2021 Not After : Wed Sep 30 07:40:43 2026 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9c:cc:49:db:4a:f7:f8:60:71:03:c0:e2:d9:fd:3c:77: b0:af:75:91:9c:7a:78:1c:7f:83:ef:f7:26:77:fa:26: 86:51:98:9a:45:db:89:0a:fe:9b:27:f8:a2:88:b3:4f: f7:c5:4d:19:cd:4a:a0:ef:9b:f0:5d:04:19:76:08:af: ca:0d:94:32:4e:66:0c:8b:d2:b2:04:36:70:83:9c:09: 4e:61:3c:33:23:22:05:45:8b:e1:16:73:ec:b4:eb:de: 0f:36:94:0a:a2:ab:85:60:34:3d:c3:07:ec:a1:6c:68: 8f:ee:3b:40:c3:66:8f:1e:75:28:60:ff:d5:14:07:80: 78:03:af:84:0d:87:06:44:5b:61:7c:e6:23:5f:b3:f3: 52:6c:33:9e:10:e3:52:67:ee:10:77:b5:a5:35:1a:97: d2:9d:6c:6a:5f:50:c9:53:b3:a4:5a:68:24:b7:b0:fa: 5b:bf:37:87:5b:1f:97:ac:fa:6f:13:ad:a2:b8:55:73: 9b:22:d9:29:e9:ea:16:7c:3e:5d:09:97:84:41:6b:d7: f3:bd:0c:07:5a:35:f6:a9:67:54:89:6a:b5:cc:97:f7: 15:19:db:d9:23:17:35:36:73:83:15:a5:09:cb:81:22: 8c:64:1c:4c:07:c2:13:14:b1:40:04:11:82:cc:5e:e3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:b2:42:71:72:2d:93:cc:6b:13:d4:07:9d:02:89:74: bf:04:ea:a6:db:96:c0:47:17:ca:84:5b:18:c4:6a:5e: 74:b0:f2:0b:7b:37:73:17:d5:f1:f8:76:49:6b:99:df: a3:a0:7e:e4:4a:38:49:1d:4a:bf:ff:5e:b6:0c:6d:f1: ba:73:00:bb:b8:e7:29:67:a7:cb:ec:22:3b:bf:c0:74: 9f:92:6c:63:cf:d4:34:88:14:10:d6:e2:30:e3:aa:80: 56:1b:0b:eb:55:ea:6a:a6:29:a0:8f:6c:d7:29:ed:99: 82:44:d0:a3:53:a7:11:0f:1d:d3:1a:50:bc:84:6b:bf: 8e:11:f9:ee:b0:84:f5:8c:b0:67:6b:46:88:ca:af:5e: fc:6f:3b:59:47:8b:a2:4e:b8:16:52:4e:53:81:0c:a0: 04:4f:4d:1a:2f:74:78:12:4b:91:cd:5a:6c:7f:5b:4d: 70:05:96:04:f8:a8:4f:99:9e:c9:ff:09:09:dd:01:7a: 26:4e:5f:7a:da:86:3f:40:b8:52:90:37:59:b6:61:3d: 23:94:ec:b5:2e:ad:00:e9:29:a4:0f:ff:15:83:0e:da: 3a:0e:a8:cd:f6:c0:60:9b:68:7e:65:6c:b0:b0:47:d1: 76:2a:e7:50:cc:ea:40:15:6f:0c:b9:49:b0:65:92:71 Fingerprint (SHA-256): AB:04:EB:BE:C9:BA:61:05:A0:6F:13:E4:29:DC:E4:D5:51:61:35:35:F6:81:7B:34:FF:CC:98:A0:D6:9E:B4:4B Fingerprint (SHA1): 4D:DE:0B:EF:A7:E4:29:C8:F9:52:59:E8:23:13:34:49:8D:9C:E6:14 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1872: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1873: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1874: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1875: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1876: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database certutil -A -n NameConstraints.ipaca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.ipaca.cert chains.sh: #1877: TrustAnchors: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server1.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1878: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server2.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1879: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server3.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1880: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1881: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server5.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1882: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server6.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1883: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server7.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1884: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server8.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1885: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server9.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1886: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server10.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1887: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server11.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1888: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server12.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1889: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server13.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1890: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server14.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1891: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server15.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1892: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server16.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1893: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.server17.cert /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1894: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1895: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1896: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 vfychain -d trustanchorsDB -pp -vv -u 10 /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Validity: Not Before: Fri Jan 22 00:19:34 2021 Not After : Sun Dec 29 00:19:34 2120 Subject: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:6f:f7:7c:67:4c:b7:97:6b:42:5a:ee:87:97:ed:5f: 67:c7:b9:00:04:1c:79:68:95:ff:81:5d:31:4f:64:96: ba:88:9c:7b:73:7f:0b:cd:01:73:32:1a:ab:43:c7:70: 34:06:31:16:b1:f3:4c:04:df:a4:85:e5:1a:71:ef:b2: e1:fc:51:6f:43:94:0f:84:63:01:49:9a:5a:cc:31:cc: 04:7f:db:90:cd:53:98:51:47:98:64:a9:7e:6b:0c:5f: cc:52:85:f8:39:a9:e8:8d:54:ed:92:81:03:e7:20:f3: e0:2d:d8:6e:fe:cf:7f:33:29:a5:cc:ca:af:c5:59:5b: 5a:56:f0:58:a9:1c:4c:ca:b9:3e:c7:f0:e8:22:ec:26: 20:3a:26:8f:3f:8d:5f:92:f7:d0:30:15:55:51:34:d4: 69:1c:b7:cb:8d:23:d3:53:34:66:76:18:46:a6:45:42: e6:83:cd:85:4b:97:a2:d2:0f:08:70:c8:64:6c:9f:82: 0b:90:a9:1c:78:07:fd:10:f0:7b:53:64:62:9e:70:4f: 06:7c:75:cc:f6:62:3c:3a:cd:ad:12:f1:fd:05:e2:af: 61:a4:05:0d:bb:f1:27:d5:27:d9:af:27:a1:4a:67:04: f1:c2:65:d7:60:7e:f9:ed:6b:e4:b1:1f:29:e6:9f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Name: Certificate Authority Key Identifier Key ID: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Issuer: Directory Name: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20 210120" Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Name: Certificate Name Constraints Critical: True Permitted Subtree: DNS name: ".ipa.local" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:10:67:7b:90:ba:82:ba:a4:da:04:9e:aa:5a:a8:89: 60:e7:5c:c7:8b:a9:3f:b9:0b:51:40:91:68:02:68:26: 51:a6:49:9b:0b:29:1c:7a:65:0f:d6:9e:96:50:c0:02: 34:3b:a9:5d:3f:a2:4d:fb:84:80:8e:a2:34:76:2b:a7: fa:f4:ea:b8:ce:d1:99:31:2e:6c:00:7d:51:36:d5:36: 61:94:67:22:39:24:af:d2:18:2b:db:6f:b7:e8:29:c6: 08:43:34:ed:77:d0:04:67:a4:dc:02:ba:29:5e:2a:ba: 7e:e4:d5:29:0d:c2:fb:0d:ef:bb:aa:f2:ff:72:93:a6: 24:17:7f:6e:ae:72:1d:1b:49:b7:9f:96:22:54:f8:f3: 63:45:81:70:f7:33:ab:e9:ee:89:32:b3:a4:9b:0b:c4: 6a:14:77:93:c2:78:55:6e:76:94:fa:9f:5a:25:b1:b8: c3:d6:23:69:74:d3:58:a3:89:58:4a:d2:14:15:8a:ca: fc:db:e8:14:94:ce:67:b5:c2:39:99:72:d3:51:ca:63: 15:2e:b6:31:9a:2f:f2:1c:8d:b6:81:93:3d:38:fc:53: 33:80:2b:20:b8:ad:13:f1:9b:14:0e:f0:ba:22:4f:10: a0:9e:1b:a3:47:65:92:dd:4a:59:16:eb:28:60:41:7c Fingerprint (SHA-256): 9E:8A:5A:63:46:99:EE:C7:A2:71:C1:B0:DE:82:16:A7:14:55:F9:A7:74:9C:F8:E4:27:5E:5F:B4:15:CD:C3:5C Fingerprint (SHA1): 25:E1:8D:5B:68:E0:A1:F3:32:1F:BA:8F:71:92:02:E2:4A:4C:AF:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP and IPSEC,O=IPA.LOCAL 20210120,C=US" Returned value is 0, expected result is pass chains.sh: #1897: TrustAnchors: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 - PASSED trying to kill httpserv with PID 90912 at Thu Sep 30 07:41:03 AM UTC 2021 kill -USR1 90912 httpserv: normal termination httpserv -b -p 8641 2>/dev/null; httpserv with PID 90912 killed at Thu Sep 30 07:41:03 AM UTC 2021 TIMESTAMP chains END: Thu Sep 30 07:41:03 AM UTC 2021 chains.sh: Testing with PKIX =============================== Running test cycle: PKIX ---------------------- List of tests that will be executed: cipher lowhash libpkix cert dbtests tools sdr crmf smime ssl ocsp merge pkits ec gtests ssl_gtests policy chains Running tests for lowhash TIMESTAMP lowhash BEGIN: Thu Sep 30 07:41:03 AM UTC 2021 lowhash.sh: Lowhash Tests - /proc/sys/crypto/fips_enabled is 0 =============================== lowhashtest with fips mode=0 lowhashtest MD5 lowhash.sh: #1: lowhashtest with fips mode=0 for MD5 - PASSED lowhashtest SHA1 lowhash.sh: #2: lowhashtest with fips mode=0 for SHA1 - PASSED lowhashtest SHA224 lowhash.sh: #3: lowhashtest with fips mode=0 for SHA224 - PASSED lowhashtest SHA256 lowhash.sh: #4: lowhashtest with fips mode=0 for SHA256 - PASSED lowhashtest SHA384 lowhash.sh: #5: lowhashtest with fips mode=0 for SHA384 - PASSED lowhashtest SHA512 lowhash.sh: #6: lowhashtest with fips mode=0 for SHA512 - PASSED lowhashtest with fips mode=1 lowhashtest MD5 lowhash.sh: #7: lowhashtest with fips mode=1 for MD5 - PASSED lowhashtest SHA1 lowhash.sh: #8: lowhashtest with fips mode=1 for SHA1 - PASSED lowhashtest SHA224 lowhash.sh: #9: lowhashtest with fips mode=1 for SHA224 - PASSED lowhashtest SHA256 lowhash.sh: #10: lowhashtest with fips mode=1 for SHA256 - PASSED lowhashtest SHA384 lowhash.sh: #11: lowhashtest with fips mode=1 for SHA384 - PASSED lowhashtest SHA512 lowhash.sh: #12: lowhashtest with fips mode=1 for SHA512 - PASSED lowhash.sh done TIMESTAMP lowhash END: Thu Sep 30 07:41:04 AM UTC 2021 Running tests for libpkix TIMESTAMP libpkix BEGIN: Thu Sep 30 07:41:04 AM UTC 2021 TIMESTAMP libpkix END: Thu Sep 30 07:41:04 AM UTC 2021 Running tests for cert TIMESTAMP cert BEGIN: Thu Sep 30 07:41:04 AM UTC 2021 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss-sha1 ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS-SHA1), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss-sha1 -k rsa --pss -Z SHA1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss-sha1 -r -d . -o rsapssroot.cert cert.sh: #39: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #52: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #53: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #54: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing 127.0.0.1's Cert DB (ext.) -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #55: Initializing 127.0.0.1's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to 127.0.0.1's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #56: Loading root cert module to 127.0.0.1's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for 127.0.0.1 (ext) -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #57: Generate Cert Request for 127.0.0.1 (ext) - PASSED cert.sh: Sign 127.0.0.1's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -i req -o 127.0.0.1.cert -f ../tests.pw cert.sh: #58: Sign 127.0.0.1's Request (ext) - PASSED cert.sh: Import 127.0.0.1's Cert -t u,u,u (ext) -------------------------- certutil -A -n 127.0.0.1 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i 127.0.0.1.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #59: Import 127.0.0.1's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for 127.0.0.1 (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #60: Import Client Root CA -t T,, for 127.0.0.1 (ext.) - PASSED cert.sh: Generate DSA Cert Request for 127.0.0.1 (ext) -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #61: Generate DSA Cert Request for 127.0.0.1 (ext) - PASSED cert.sh: Sign 127.0.0.1's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -i req -o 127.0.0.1-dsa.cert -f ../tests.pw cert.sh: #62: Sign 127.0.0.1's DSA Request (ext) - PASSED cert.sh: Import 127.0.0.1's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n 127.0.0.1-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i 127.0.0.1-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #63: Import 127.0.0.1's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for 127.0.0.1 (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #64: Import Client DSA Root CA -t T,, for 127.0.0.1 (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for 127.0.0.1 (ext) -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #65: Generate mixed DSA Cert Request for 127.0.0.1 (ext) - PASSED cert.sh: Sign 127.0.0.1's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -i req -o 127.0.0.1-dsamixed.cert -f ../tests.pw cert.sh: #66: Sign 127.0.0.1's mixed DSA Request (ext) - PASSED cert.sh: Import 127.0.0.1's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n 127.0.0.1-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i 127.0.0.1-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #67: Import 127.0.0.1's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for 127.0.0.1 (ext) -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #68: Generate EC Cert Request for 127.0.0.1 (ext) - PASSED cert.sh: Sign 127.0.0.1's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -i req -o 127.0.0.1-ec.cert -f ../tests.pw cert.sh: #69: Sign 127.0.0.1's EC Request (ext) - PASSED cert.sh: Import 127.0.0.1's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n 127.0.0.1-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i 127.0.0.1-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import 127.0.0.1's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for 127.0.0.1 (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #71: Import Client EC Root CA -t T,, for 127.0.0.1 (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for 127.0.0.1 (ext) -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #72: Generate mixed EC Cert Request for 127.0.0.1 (ext) - PASSED cert.sh: Sign 127.0.0.1's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA -i req -o 127.0.0.1-ecmixed.cert -f ../tests.pw cert.sh: #73: Sign 127.0.0.1's mixed EC Request (ext) - PASSED cert.sh: Import 127.0.0.1's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n 127.0.0.1-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i 127.0.0.1-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import 127.0.0.1's mixed EC Cert -t u,u,u (ext) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI 127.0.0.1 u,u,u clientCA T,, 127.0.0.1-dsa u,u,u clientCA-dsa T,, 127.0.0.1-dsamixed u,u,u 127.0.0.1-ec u,u,u clientCA-ec T,, 127.0.0.1-ecmixed u,u,u cert.sh: #75: Ensure there's exactly one match for 127.0.0.1-dsamixed - PASSED cert.sh: Repeated import of 127.0.0.1's mixed DSA Cert with different nickname -------------------------- certutil -A -n 127.0.0.1-repeated-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i 127.0.0.1-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Repeated import of 127.0.0.1's mixed DSA Cert with different nickname - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI 127.0.0.1 u,u,u clientCA T,, 127.0.0.1-dsa u,u,u clientCA-dsa T,, 127.0.0.1-dsamixed u,u,u 127.0.0.1-ec u,u,u clientCA-ec T,, 127.0.0.1-ecmixed u,u,u cert.sh: #77: Ensure there's still exactly one match for 127.0.0.1-dsamixed - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI 127.0.0.1 u,u,u clientCA T,, 127.0.0.1-dsa u,u,u clientCA-dsa T,, 127.0.0.1-dsamixed u,u,u 127.0.0.1-ec u,u,u clientCA-ec T,, 127.0.0.1-ecmixed u,u,u cert.sh: #78: Ensure there's zero matches for 127.0.0.1-repeated-dsamixed - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA-dsa CA -t C,C,C for 127.0.0.1 (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #79: Import serverCA-dsa CA -t C,C,C for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-2-serverCA CA -t u,u,u for 127.0.0.1 (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for 127.0.0.1 (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #81: Import serverCA-ec CA -t C,C,C for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #82: Import chain-1-serverCA CA -t u,u,u for 127.0.0.1 (ext.) - PASSED cert.sh: Import serverCA CA -t C,C,C for 127.0.0.1 (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #83: Import serverCA CA -t C,C,C for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #84: Import chain-1-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #85: Import chain-1-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #86: Import chain-2-serverCA-dsa CA -t u,u,u for 127.0.0.1 (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_server -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import chain-2-serverCA-ec CA -t u,u,u for 127.0.0.1 (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #88: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #89: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #90: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #91: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #92: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #93: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #94: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #95: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #96: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #97: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #98: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #99: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #101: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #102: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #104: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #105: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #106: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #108: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #110: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #111: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #112: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #113: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #114: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/ext_client -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #116: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #117: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #118: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #119: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #120: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #121: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #123: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #126: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #128: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #129: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #130: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #131: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #132: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #133: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #134: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #135: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #136: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #137: Generate RSA-PSS Cert Request for TestUser - PASSED cert.sh: Sign TestUser's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30070 -v 60 -d ../CA -i req -o TestUser-rsa-pss.cert -f ../tests.pw cert.sh: #138: Sign TestUser's RSA-PSS Request - PASSED cert.sh: Import TestUser's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #139: Import TestUser's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ 127.0.0.1 ------------------------------------ cert.sh: Initializing 127.0.0.1's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #140: Initializing 127.0.0.1's Cert DB - PASSED cert.sh: Loading root cert module to 127.0.0.1's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #141: Loading root cert module to 127.0.0.1's Cert DB - PASSED cert.sh: Import Root CA for 127.0.0.1 -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #142: Import Root CA for 127.0.0.1 - PASSED cert.sh: Import DSA Root CA for 127.0.0.1 -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #143: Import DSA Root CA for 127.0.0.1 - PASSED cert.sh: Import EC Root CA for 127.0.0.1 -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #144: Import EC Root CA for 127.0.0.1 - PASSED cert.sh: Generate Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o 127.0.0.1.cert -f ../tests.pw cert.sh: #146: Sign 127.0.0.1's Request - PASSED cert.sh: Import 127.0.0.1's Cert -------------------------- certutil -A -n 127.0.0.1 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i 127.0.0.1.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import 127.0.0.1's Cert - PASSED cert.sh SUCCESS: 127.0.0.1's Cert Created cert.sh: Generate DSA Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate DSA Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o 127.0.0.1-dsa.cert -f ../tests.pw cert.sh: #149: Sign 127.0.0.1's DSA Request - PASSED cert.sh: Import 127.0.0.1's DSA Cert -------------------------- certutil -A -n 127.0.0.1-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i 127.0.0.1-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import 127.0.0.1's DSA Cert - PASSED cert.sh SUCCESS: 127.0.0.1's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate mixed DSA Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o 127.0.0.1-dsamixed.cert -f ../tests.pw cert.sh: #152: Sign 127.0.0.1's DSA Request with RSA - PASSED cert.sh: Import 127.0.0.1's mixed DSA Cert -------------------------- certutil -A -n 127.0.0.1-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i 127.0.0.1-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import 127.0.0.1's mixed DSA Cert - PASSED cert.sh SUCCESS: 127.0.0.1's mixed DSA Cert Created cert.sh: Generate EC Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate EC Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o 127.0.0.1-ec.cert -f ../tests.pw cert.sh: #155: Sign 127.0.0.1's EC Request - PASSED cert.sh: Import 127.0.0.1's EC Cert -------------------------- certutil -A -n 127.0.0.1-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i 127.0.0.1-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import 127.0.0.1's EC Cert - PASSED cert.sh SUCCESS: 127.0.0.1's EC Cert Created cert.sh: Generate mixed EC Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate mixed EC Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o 127.0.0.1-ecmixed.cert -f ../tests.pw cert.sh: #158: Sign 127.0.0.1's EC Request with RSA - PASSED cert.sh: Import 127.0.0.1's mixed EC Cert -------------------------- certutil -A -n 127.0.0.1-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i 127.0.0.1-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import 127.0.0.1's mixed EC Cert - PASSED cert.sh SUCCESS: 127.0.0.1's mixed EC Cert Created Importing RSA-PSS server certificate Import 127.0.0.1's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for 127.0.0.1 -------------------------- certutil -s "CN=127.0.0.1, E=127.0.0.1-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #160: Generate RSA-PSS Cert Request for 127.0.0.1 - PASSED cert.sh: Sign 127.0.0.1's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30100 -v 60 -d ../CA -i req -o 127.0.0.1-rsa-pss.cert -f ../tests.pw cert.sh: #161: Sign 127.0.0.1's RSA-PSS Request - PASSED cert.sh: Import 127.0.0.1's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n 127.0.0.1-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i 127.0.0.1-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import 127.0.0.1's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: 127.0.0.1's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ 127.0.0.1-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #163: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #164: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #165: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #166: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #167: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #168: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #169: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #170: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #171: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #172: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #173: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #174: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #175: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #176: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #177: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost-sni.localdomain's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #178: Generate RSA-PSS Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #179: Sign localhost-sni.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost-sni.localdomain-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #180: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost-sni.localdomain's RSA-PSS Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #181: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #182: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #183: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #184: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -k ec -q nistp256 -f ../tests.pw -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server Generating key. This may take a few moments... cert.sh: #185: Create orphan key in serverdir - PASSED cert.sh: Delete orphan key -------------------------- certutil -F -f ../tests.pw -k 9b285d0651a69031053267ef8725be80c5880bc6 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server cert.sh: #186: Delete orphan key - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -f ../tests.pw -z ../tests_noise -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server Generating key. This may take a few moments... cert.sh: #187: Create orphan key in serverdir - PASSED cert.sh: Create cert request for orphan key -------------------------- certutil -R -f ../tests.pw -k 77cb9a6cf469af646c4309c125d564571c9bee43 -s CN=orphan -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server/orphan.req cert.sh: #188: Create cert request for orphan key - PASSED Certificate Request: Data: Version: 0 (0x0) Subject: "CN=orphan" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:24:62:e3:7f:f2:ca:f9:c7:77:0a:89:d8:8e:86:38: 5d:1f:c7:6f:d5:4a:dd:06:24:b4:de:30:b0:34:39:b2: 65:19:fe:57:17:f7:ad:c0:9d:e6:69:6b:8e:25:60:af: 93:94:68:9d:ad:cd:0f:31:e4:e8:fc:10:88:df:e0:72: ee:0f:4c:ea:34:19:69:be:6c:4f:88:5e:45:eb:77:16: 68:d1:9e:ea:09:96:1d:0c:95:91:d6:c8:90:71:d1:09: c8:e8:2c:42:cc:52:9b:d3:a7:20:2f:59:0a:23:dc:0a: 2f:aa:db:89:df:40:07:96:88:ee:f8:5d:fe:4b:41:da: d7:4d:c0:b3:b3:a5:1e:53:20:be:b1:b2:e7:5d:35:5a: 49:8e:59:3e:86:be:0d:57:e8:30:f9:57:15:ec:d8:db: 89:69:23:1d:e9:26:4f:09:c6:0d:bd:85:19:98:1f:a6: 84:e1:c3:e2:61:80:d2:62:c8:dc:6d:7e:53:5b:f1:e6: f2:23:d5:e6:f8:0d:15:7c:a7:7f:75:b0:57:a8:1a:f9: 71:c6:2d:5d:bf:f8:46:d7:21:3b:12:93:0e:b9:37:f0: 97:bc:1f:c8:10:e3:46:73:46:27:de:83:d6:e4:4b:14: 6a:b0:0c:e1:9f:31:21:71:3d:be:94:22:3b:99:04:23 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 51:19:1a:3d:f3:14:54:62:2b:a3:70:96:ed:51:74:ed: d1:04:b1:58:4f:14:a7:2c:75:fe:97:f2:a3:d0:e1:c3: 61:74:a0:08:05:0d:a3:16:e1:bd:59:11:42:1a:a6:0c: f9:34:4d:7d:d2:29:16:fe:27:48:ee:1b:d8:56:fb:fe: c7:c9:df:55:56:12:95:f3:f4:f8:1c:96:1a:d2:00:ce: 70:94:d1:01:32:10:ef:f3:4f:63:76:c9:b8:a4:75:58: bd:55:94:61:e5:29:25:d1:c2:a6:5c:f7:fc:1f:06:84: 0c:57:c2:5e:23:a4:ee:5a:a9:52:91:f2:b8:50:91:ec: 75:3a:9b:d4:57:e1:13:43:07:7f:53:4a:97:24:5a:0c: e9:2b:dd:da:73:50:e9:d3:dd:b3:67:1d:54:2a:b7:81: 90:f1:8f:8b:77:ae:96:2c:04:3c:61:64:58:ef:11:aa: 8d:e7:46:8d:73:60:97:e1:31:c5:5f:3a:da:a2:14:81: ac:d7:c3:6b:f1:1c:2a:72:3a:ef:c9:e2:cf:ec:8a:ee: af:9c:c3:2e:1e:63:c3:4c:75:59:3e:ec:09:6e:a8:71: 20:97:a2:be:99:7a:67:b7:e4:f9:61:7f:d9:2a:33:2a: 3f:f7:4d:ee:e3:e8:6b:58:aa:23:4d:0f:e3:4c:df:b1 Fingerprint (SHA-256): 26:99:D4:3D:D3:77:78:68:D5:37:2B:00:97:F3:CB:A7:AC:FE:D6:D0:96:F1:FC:A9:EC:6E:C2:F1:AF:6B:AA:92 Fingerprint (SHA1): 14:36:CB:88:E8:0F:1B:14:6E:D9:CC:1B:5E:9B:B8:76:AC:36:EC:B3 cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #189: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #190: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #191: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #192: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #193: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #195: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #198: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #201: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #204: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #206: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #207: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #208: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created Importing RSA-PSS server certificate Import Alice's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #209: Generate RSA-PSS Cert Request for Alice - PASSED cert.sh: Sign Alice's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30030 -v 60 -d ../CA -i req -o Alice-rsa-pss.cert -f ../tests.pw cert.sh: #210: Sign Alice's RSA-PSS Request - PASSED cert.sh: Import Alice's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Alice-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #211: Import Alice's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Alice's RSA-PSS Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #212: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #213: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #214: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #215: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #216: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #218: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #221: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #224: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #226: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #227: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #228: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #229: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #230: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #231: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created Importing RSA-PSS server certificate Import Bob's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #232: Generate RSA-PSS Cert Request for Bob - PASSED cert.sh: Sign Bob's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o Bob-rsa-pss.cert -f ../tests.pw cert.sh: #233: Sign Bob's RSA-PSS Request - PASSED cert.sh: Import Bob's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Bob-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #234: Import Bob's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Bob's RSA-PSS Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #235: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #236: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #237: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #238: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #239: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #241: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #244: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #246: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #247: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #248: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #249: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #250: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #251: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #252: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #253: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #254: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created Importing RSA-PSS server certificate Import Dave's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #255: Generate RSA-PSS Cert Request for Dave - PASSED cert.sh: Sign Dave's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o Dave-rsa-pss.cert -f ../tests.pw cert.sh: #256: Sign Dave's RSA-PSS Request - PASSED cert.sh: Import Dave's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Dave-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Import Dave's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Dave's RSA-PSS Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #258: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #260: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #261: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #262: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #263: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #264: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #265: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #266: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #267: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #268: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #269: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #270: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #271: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #272: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #273: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #274: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #276: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created Importing RSA-PSS server certificate Import Eve's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #278: Generate RSA-PSS Cert Request for Eve - PASSED cert.sh: Sign Eve's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30060 -v 60 -d ../CA -i req -o Eve-rsa-pss.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #279: Sign Eve's RSA-PSS Request - PASSED cert.sh: Import Eve's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Eve-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import Eve's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Eve's RSA-PSS Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #281: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #282: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #283: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #284: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #285: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #286: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #287: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #288: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #289: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #290: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #291: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #292: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #293: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #294: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@example.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #295: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #296: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #297: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #298: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #299: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #300: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #301: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #302: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #303: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #304: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #305: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #306: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #307: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #308: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #309: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #310: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #311: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #312: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #313: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #314: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #315: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #316: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #317: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #318: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #319: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #320: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #321: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #322: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #323: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #324: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #325: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #326: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #327: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created Importing RSA-PSS server certificate Import TestExt's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #328: Generate RSA-PSS Cert Request for TestExt - PASSED cert.sh: Sign TestExt's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30090 -v 60 -d ../CA -i req -o TestExt-rsa-pss.cert -f ../tests.pw cert.sh: #329: Sign TestExt's RSA-PSS Request - PASSED cert.sh: Import TestExt's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestExt-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #330: Import TestExt's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestExt's RSA-PSS Cert Created certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:34:e3 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:47:12 2021 Not After : Thu Dec 30 07:47:12 2021 Subject: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:73:15:ea:32:ae:e5:7c:32:df:0a:2e:9b:77:a1:90: 6b:0f:a5:3b:0f:3f:94:65:13:03:03:76:78:89:06:81: 3f:7e:25:85:8e:1a:b1:f9:ba:6a:3d:ef:cc:af:cb:6c: c2:d8:6d:d0:7f:0f:33:0e:67:a8:f6:84:6f:7b:8b:3d: 98:7f:a4:ad:76:50:47:6e:a8:5c:5b:49:c6:d3:34:f2: e5:7a:76:4b:57:1f:46:56:fd:c0:8e:71:7e:4a:1c:1d: f6:70:c3:fa:69:5e:2a:a6:53:3f:15:be:d1:91:66:21: 7b:3a:e9:82:43:03:d8:71:05:32:25:27:4c:29:c1:23: d1:8d:ea:dd:ea:99:61:56:51:04:bb:ec:c6:a7:c5:8f: de:35:28:c2:9a:46:b5:99:fc:ad:d8:72:8e:81:b5:44: e0:14:4f:a3:20:03:9c:d4:f6:0b:e3:2b:e4:5c:71:ba: e4:b7:80:58:d2:e0:ff:f7:94:8f:40:d9:fd:e0:bd:fa: 97:13:a1:d9:e4:20:f6:0a:64:48:30:87:57:76:d8:64: 3f:18:4b:5a:e4:13:95:9f:76:bc:d1:ca:73:8c:71:c3: 31:2f:0f:4f:ba:b0:8a:26:4b:e5:a8:c6:c7:ff:16:6c: eb:2c:b8:d8:cc:50:c8:6f:f7:62:68:bb:d2:70:63:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 87:bb:bb:30:da:b3:fd:da:5a:14:ef:2d:b8:92:38:76: 33:0c:a0:60:f1:ed:23:37:60:8f:6c:b7:12:ca:8e:71: b3:8a:75:c2:88:1e:14:b1:c0:0f:18:f4:c3:ff:43:5d: 67:21:d2:46:a7:51:60:98:b8:d0:17:10:44:79:31:19: 55:cb:e8:dc:2b:c1:0c:4d:35:85:49:4b:5d:b0:e4:c5: 53:68:5c:df:ae:81:b2:a1:dd:82:0a:f6:b3:61:50:e6: 1f:80:17:12:7e:8e:e3:ae:f8:c7:a0:69:70:54:69:7d: a3:a7:0d:36:7d:07:aa:a0:52:f9:8e:a9:b3:bd:68:a6: 46:6e:e1:b2:df:00:9f:ad:6c:f1:86:c7:0d:a9:5d:67: 39:2f:50:be:7b:b5:2d:a5:3a:cf:9f:6d:aa:0a:96:44: 9d:9c:45:be:fa:ed:46:00:44:4d:ff:b0:6e:48:29:64: 29:f0:7e:3d:c2:2b:ac:b4:bd:4c:40:2b:77:c3:71:4f: 73:b7:7c:71:88:c9:c1:63:6a:b0:27:da:91:aa:6c:db: 7d:70:22:df:2d:1e:1a:8c:b8:7a:7e:49:e9:24:3e:d2: fd:be:68:72:d3:8d:d2:95:d3:43:3b:04:b7:90:41:ce: 70:25:41:e3:69:b8:2a:6a:9a:08:63:41:e5:6d:f6:87 Fingerprint (SHA-256): FD:A9:4A:84:9F:83:FC:28:3C:D9:56:39:80:9D:71:9C:19:E8:9B:7E:D9:A7:CE:8E:03:74:E5:5F:48:FA:4A:65 Fingerprint (SHA1): EF:94:24:A9:17:4F:A5:24:9C:72:D9:E9:1A:A2:2C:C6:2A:E2:4A:3B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #331: Certificate Key Usage Extension (1) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:34:f5 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:47:20 2021 Not After : Thu Dec 30 07:47:20 2021 Subject: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:43:f8:0c:2a:52:27:b3:0e:4d:e3:8f:16:0d:75:a0: df:1d:34:16:c4:a4:a2:e7:e7:dd:f4:91:46:25:b9:b5: 20:cd:dd:73:80:2a:94:0c:23:d1:2d:42:7d:50:e6:a7: 40:8c:f2:52:03:c0:17:6e:ab:8d:84:22:03:eb:69:7f: a7:fc:01:b9:e0:c3:31:6a:a9:5b:66:91:c7:1c:37:2e: 13:df:9f:d0:f8:14:78:50:c6:11:c2:df:89:03:4a:01: c3:6b:ea:94:ce:cd:81:fe:cd:7e:67:e9:35:0c:fb:d2: f6:57:25:5b:3e:b0:25:e3:8d:45:e1:a5:5c:23:e9:b7: 53:3f:47:76:47:94:24:d6:2c:e8:e1:0b:bd:7e:c2:53: 8a:1d:4c:97:b3:3e:a1:e9:25:8b:17:45:e0:d4:01:27: 30:e7:cf:83:97:16:95:11:98:df:ba:86:07:a9:d6:aa: d9:74:47:25:6c:ad:57:cd:12:04:13:06:b3:cc:e6:d0: 7d:aa:92:7d:eb:c4:3a:f2:f1:9e:5f:d8:3a:22:ec:9a: 46:a3:f6:c6:23:57:92:85:e0:78:2e:13:1d:f8:ad:96: 31:01:a5:e3:0c:02:8e:21:79:5a:6f:9d:2c:a7:77:10: 12:24:62:f6:fa:15:ed:a8:f5:eb:e9:10:d4:f0:72:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 30:e2:29:c0:2a:23:83:8e:39:5d:5a:ea:bd:2a:f0:f3: 45:86:b9:38:f5:c3:62:2c:72:0d:e9:5f:1b:ca:ea:2e: 5b:96:57:84:6a:e6:3d:3e:8d:79:6f:ca:95:51:7c:fa: 56:f3:34:f6:5c:2b:39:a5:bd:08:d8:01:57:e5:b8:5e: b7:d8:55:c1:fc:84:7e:a1:8f:94:11:a2:81:ab:22:1b: 9f:3b:c9:2b:fd:5c:23:1d:4c:27:9d:a3:65:22:51:bd: 63:38:06:6d:06:9f:ed:17:97:5f:13:53:94:f0:cb:80: 7f:d0:ec:88:b2:cd:d1:84:e4:d5:f1:86:31:42:6e:6f: 58:ed:03:8e:eb:e9:f1:ae:d8:32:a8:b3:23:b4:d8:07: 89:b1:1e:de:7b:0f:dc:9b:75:a3:f4:7e:89:5d:b7:93: 3e:e6:58:a8:05:fc:a9:ce:03:fc:ba:97:62:ad:95:f0: 56:39:c8:1d:ec:60:2b:79:d0:d2:52:52:0a:5b:8a:74: 0e:d7:a0:b0:e0:fb:f3:5e:e5:98:9d:48:b3:5c:b1:0a: 0e:30:b5:3e:98:21:86:1d:f8:be:26:c9:d5:60:d3:33: 23:e5:f5:67:a3:55:aa:c1:a2:69:5b:7f:ae:25:23:22: 05:95:4f:36:b5:89:99:f2:6c:8e:e3:59:e4:89:51:e8 Fingerprint (SHA-256): 52:3F:1E:4F:29:1B:D7:4B:F9:A7:90:17:67:B3:F0:C0:F0:B8:7A:68:D4:9B:86:C9:32:E3:0A:A3:BA:0C:04:CE Fingerprint (SHA1): 58:1D:E8:59:A1:F1:B3:B0:B9:C7:9D:DA:1D:18:A9:E0:26:31:FE:AB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #332: Certificate Key Usage Extension (2) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:35:04 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:47:30 2021 Not After : Thu Dec 30 07:47:30 2021 Subject: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:3c:bb:49:aa:4c:35:47:07:9b:04:62:c4:5f:81:c1: 73:b7:60:3f:8a:36:e8:ba:3a:7a:68:ec:4a:8c:4b:93: d0:bf:60:f5:bb:b7:a5:b9:fa:23:c8:33:4e:f3:5d:75: 2a:50:10:bd:31:db:1a:cd:0c:9f:c1:3f:90:8c:46:a8: 20:20:07:ae:4c:ab:51:7c:68:06:b0:1a:4d:ca:53:86: 19:41:51:b4:f4:92:33:a4:4f:45:85:52:d5:d0:91:be: 7d:a4:2e:ce:e7:80:95:51:48:79:36:d0:e6:59:76:47: 0c:31:05:a5:9c:00:95:7b:e2:6f:de:5a:17:93:58:4a: 95:2a:5c:91:a3:47:5d:c9:9e:25:95:51:9b:e9:1d:b5: 70:80:fd:43:e5:6a:e9:dd:c8:c0:9b:2f:ac:0b:ed:21: 2c:cd:5b:e6:4a:14:c5:36:a0:de:f7:33:d7:71:04:c1: af:42:02:03:9c:7e:5a:cb:7a:e3:76:7e:a5:db:9b:a6: ba:11:38:e1:0c:e0:31:4a:d6:26:93:df:82:bc:44:8b: cb:da:8b:77:fb:04:10:fa:41:f5:13:35:06:6e:3c:6e: 5f:16:a5:39:b6:3e:e9:ae:b0:5c:b1:ad:82:e8:0a:78: 76:b6:f0:3e:8a:e8:f2:6b:76:43:dc:21:0e:aa:b2:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:a8:99:20:b7:76:c8:0a:03:7a:9f:94:07:e8:17:7f: 07:b2:d8:c0:41:53:ac:61:63:a1:d9:45:44:3e:f3:cc: ea:f4:b2:2c:83:b5:6a:a3:65:14:5b:c7:78:33:08:93: b1:3c:cf:fe:48:14:09:67:9a:c5:ae:e4:47:81:69:56: ef:ea:1b:78:d3:ec:e9:11:a7:c9:95:4b:d4:38:f5:54: bf:9d:bc:c4:4b:f8:fd:28:56:2f:ab:66:6e:0c:91:0d: 2b:85:1a:f4:f3:af:da:fd:b2:8a:b9:ab:45:8d:5e:8d: 82:84:9b:c2:e2:ba:cf:6e:f7:2b:0b:98:10:61:48:4d: 2e:fb:fc:b9:8a:7c:6f:bd:0c:8a:51:60:9f:a2:de:4d: 21:99:7f:6f:b5:ac:1b:60:70:a6:3e:2e:09:60:d7:22: 09:bf:18:c4:89:73:26:25:1d:eb:bc:dd:a6:49:a3:e0: 46:68:5f:e5:f7:05:d5:f4:2a:2a:ce:d2:8e:01:f9:86: e7:2e:d6:4c:be:3e:f3:51:4d:16:bc:53:d3:eb:47:90: d3:71:ec:c8:6d:69:3a:b4:d8:b6:98:5f:84:e0:33:b3: 7e:85:77:5a:12:7d:6f:e5:53:c0:12:f7:f6:5d:c1:26: a2:99:45:70:33:78:06:25:00:91:92:ec:c3:46:0f:b8 Fingerprint (SHA-256): EE:64:CB:C7:72:B6:6E:15:CC:F2:A3:A3:AD:C8:C6:FE:B3:88:E0:73:17:D3:EE:23:44:67:7F:F3:BE:E9:38:6B Fingerprint (SHA1): 4A:12:1E:AF:B2:BF:E2:5F:0C:82:0C:5D:16:CC:17:5E:A0:EA:F4:9B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #333: Certificate Basic Constraints Extension (3) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:35:17 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:47:42 2021 Not After : Thu Dec 30 07:47:42 2021 Subject: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 93:7a:66:87:c0:71:f9:37:b9:8c:5a:48:70:42:33:30: 65:27:f0:cf:57:33:5f:c5:79:6a:33:0c:fb:dd:78:17: 88:01:64:a4:40:1c:b5:11:ce:de:e4:18:ce:9f:47:63: 4a:0d:09:87:08:44:90:95:5c:71:18:63:93:a2:af:0f: 62:8d:56:59:06:ae:42:b1:49:eb:78:02:3b:88:2a:92: 55:ee:ea:28:a7:cb:e7:0d:4d:f6:f0:d6:d5:93:c2:f1: 6a:ba:32:ba:b3:a5:59:7c:fc:54:ba:80:b9:91:1e:7c: 90:0d:71:20:45:3e:3f:ba:79:20:1d:ec:ea:4c:42:eb: 2d:d1:cc:60:4f:fb:a9:56:e0:28:34:22:14:04:62:77: b5:79:4d:67:4a:e3:00:41:b2:5e:2a:75:ca:94:c9:c6: f0:69:55:0e:29:6d:c1:8e:46:a9:10:21:1b:e5:22:76: fb:b1:b4:c2:93:35:16:d0:9b:d9:ae:2d:8d:b4:02:f3: e5:d0:1a:44:c1:02:f8:0f:cc:8b:ef:15:97:a9:5b:cc: 44:ae:63:43:a3:31:2b:96:98:08:87:d1:ec:4a:55:3d: ac:ff:a5:0a:b4:6e:b2:e7:a2:b7:18:32:f5:86:97:56: 8b:b9:b1:6e:d8:94:38:25:97:ca:19:e6:11:35:6b:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 69:42:f5:98:8d:ff:58:56:9e:3f:ef:66:6b:60:cc:e8: af:95:40:7f:9e:a0:18:02:74:d6:49:97:60:83:e5:71: 31:cf:5d:37:a2:1b:1f:97:33:d3:c0:54:f7:d5:2a:35: c4:52:9f:10:9e:22:c6:65:f3:63:3c:9f:67:3d:1d:11: 4d:f8:d0:48:e9:9a:37:66:a8:38:4f:3e:7c:9f:4b:0f: bc:8d:0a:d7:f6:0e:9f:05:87:d9:b4:20:7f:aa:6c:b0: 40:ae:31:3b:20:20:a9:4c:76:5e:50:85:66:1c:3f:60: da:ee:d9:5e:69:a7:2b:6f:4b:cf:78:b0:0f:ea:98:07: c0:a3:8f:7a:22:fd:41:09:f4:64:95:78:34:e2:c7:b7: 39:8a:97:9c:cd:be:1b:28:f2:85:ed:3e:e6:2e:59:cc: a0:9b:5e:44:50:c1:b3:07:df:2b:2b:fe:97:73:28:37: c7:7d:43:ce:8d:2e:e5:40:b4:c9:cd:f5:f0:fa:b7:e6: a0:a2:2e:d8:1b:57:13:e2:51:db:4c:bc:ee:87:62:30: 8b:3a:03:5e:fe:b7:96:65:db:7d:34:7a:67:c6:90:6e: 4d:21:95:e7:6c:f7:66:f8:c1:59:9c:00:17:6e:a1:1f: 7c:be:8d:77:98:ab:fc:f0:23:39:da:7d:9e:90:b3:34 Fingerprint (SHA-256): 4F:45:1E:9A:EA:AA:21:CE:7D:36:20:88:15:32:17:6E:8A:BB:56:22:B5:7E:AB:8D:A9:70:DD:B6:D0:09:90:DF Fingerprint (SHA1): E0:53:29:6A:3F:35:7E:0B:87:5E:95:79:4B:D8:09:EA:CA:E6:73:9F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #334: Certificate Basic Constraints Extension (4) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:35:2f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:47:50 2021 Not After : Thu Dec 30 07:47:50 2021 Subject: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:bb:38:6d:21:97:dd:c8:a2:9d:5e:14:42:e3:ab:da: 19:d3:79:33:e1:ea:22:30:83:1e:04:6c:93:e2:b8:17: 27:2a:d7:e8:30:9a:b0:73:6e:e6:1e:99:bd:45:43:59: 89:5b:43:65:7a:e1:9f:0e:e0:4c:70:86:87:28:35:a2: 8d:d6:24:7e:e9:d3:80:a3:aa:09:e2:e5:87:c2:ee:2c: a8:47:55:b0:be:4b:2c:82:69:15:53:3d:ee:f8:d2:58: d1:21:d4:49:27:7b:9f:49:f1:bc:ad:7b:1a:42:cf:e0: 88:8b:32:1a:7b:2c:79:e1:9b:22:70:3b:1d:85:8c:e0: 6c:55:a6:62:00:c1:ea:6d:2d:05:25:5c:ac:10:30:3e: e2:8e:06:89:e9:35:8c:88:e8:54:38:9d:cd:25:33:96: 53:dd:cf:25:6a:71:22:83:e5:30:93:a0:1e:8f:81:2a: c6:30:4d:d9:a0:f9:3f:4c:21:07:40:be:77:82:b0:68: 24:e9:34:24:32:a7:5b:1c:da:4d:ef:8a:ba:91:1d:53: 27:80:0d:00:24:55:74:12:93:f2:e0:76:b1:43:f1:5f: ec:e2:f0:28:1b:a3:94:8c:a2:1e:c2:40:b2:ca:60:14: f6:6a:6f:70:01:a8:09:58:d0:85:3a:b6:c3:0c:76:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d5:c7:06:02:c7:be:33:3f:0b:02:54:c4:de:b1:23:d2: 20:0e:a9:0d:9e:61:ab:93:c7:c0:28:ee:59:ef:f0:0d: 39:79:ad:83:e2:dc:b5:f1:86:76:7c:30:0e:6f:ca:a4: f8:3e:0c:9b:ef:69:3a:5a:1e:64:c7:a0:4d:da:8b:b9: 55:a2:8e:f2:8d:4a:3a:43:f6:89:57:ca:9c:0e:2d:5e: 5b:73:20:86:f7:a7:64:d9:59:f7:9a:6e:19:92:66:2a: f7:dd:05:21:7e:54:96:e3:4d:0a:5c:e0:97:34:3e:79: a6:df:a1:8f:df:29:82:70:bb:e6:f5:14:b7:63:26:f9: 0b:95:46:ba:0b:72:ba:16:a7:cf:9d:3c:ac:0d:52:b6: 87:73:89:ae:ae:fe:3f:c6:ed:6f:6a:11:08:92:bf:e0: ef:63:0c:ba:4d:d0:29:f7:9a:1b:94:55:c6:4b:98:9c: 3f:1d:d7:70:f1:0e:05:e5:fd:b3:19:1a:b1:ca:55:c3: 19:29:cb:03:e2:db:00:14:e4:57:7d:a7:6e:93:16:93: 79:ba:98:74:f9:49:6e:09:ca:4b:ea:d5:48:e0:3d:cb: 51:2a:af:6a:c0:12:36:da:6b:45:d4:77:9b:1f:69:82: 3e:77:5d:18:e3:cd:a8:2c:8c:ff:18:a7:41:d4:0c:03 Fingerprint (SHA-256): 4F:EC:B6:0D:33:B9:53:26:81:8F:E7:A9:EC:F5:C6:35:D8:46:63:D5:61:8B:E0:D1:49:DD:88:A9:08:B8:7F:74 Fingerprint (SHA1): 7F:3D:22:0C:AC:27:73:C2:08:12:35:D7:DF:0C:19:22:D1:82:27:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #335: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:35:3f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:48:00 2021 Not After : Thu Dec 30 07:48:00 2021 Subject: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:1e:0e:78:9d:88:72:8d:40:5b:eb:21:e8:6d:33:27: 9a:1b:ab:3d:f7:5e:bc:42:6a:46:84:48:96:9e:0d:09: 29:33:fa:07:14:35:7d:46:91:60:33:d1:68:84:44:ba: 9e:b3:ad:fe:f9:86:5f:02:5b:0a:a6:d1:b7:67:23:4e: 47:68:2a:c2:69:9a:97:59:9f:a9:c3:8c:54:d9:2c:48: d6:38:ef:7c:d7:2a:a2:5b:b0:8a:3d:2b:8a:71:02:24: 6f:61:b3:9a:d0:69:33:66:e5:50:d7:28:5c:b4:8f:d0: 2b:eb:1a:19:8c:75:d9:94:24:3a:f2:3d:f9:ae:44:3b: b9:55:d0:1e:ad:13:bb:e5:a5:ae:e5:07:37:00:35:af: 08:4f:0b:2a:68:7b:c2:75:61:2f:bd:42:38:bc:ca:e6: 7a:90:f3:e7:ce:2c:34:7e:7c:8a:b0:1a:30:08:7a:20: a1:61:de:e2:46:62:61:0d:ec:4e:34:fa:2d:94:60:8e: ff:03:a7:aa:ff:05:6c:e1:2c:63:01:2e:7f:a2:95:df: 15:3e:0d:11:79:dd:a8:d1:57:e6:4b:ab:81:38:36:0f: 10:91:1f:8c:8f:4c:6e:33:70:cc:ca:13:69:82:fb:7c: 65:0a:42:06:9e:46:24:f2:68:d2:52:1b:d5:5a:e8:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:60:47:18:50:28:58:e9:18:cd:87:e9:a4:16:0a:57: 39:7b:fd:89:4d:74:89:60:bf:86:56:e6:fb:40:71:12: b5:bb:30:2a:bb:28:e2:de:d9:72:05:61:59:58:91:c3: ee:eb:ea:56:93:d8:17:13:65:d7:c5:af:a4:cd:48:75: cf:52:d5:a8:7e:7a:1c:81:28:cd:cd:96:0d:41:91:fb: e3:eb:be:db:ff:1a:08:f6:e8:9e:a5:59:d2:cd:3c:f1: 40:de:51:02:7b:3e:e1:45:55:63:ac:92:da:c3:42:de: 00:4d:15:24:bf:1e:ae:4a:f8:0c:3e:d2:c5:2e:1f:80: e4:1e:94:04:1c:14:cb:3b:89:44:4f:65:f7:93:2e:65: 90:35:b3:0c:c8:f5:d3:95:1b:bf:cf:13:86:13:21:b5: 5c:05:be:44:1c:27:29:a6:3a:7f:4b:31:d5:a8:d4:31: 98:43:00:08:97:e6:c1:90:97:fa:ee:3d:e9:34:1a:9b: 02:d3:67:44:f9:2c:92:72:61:40:04:ee:22:53:6d:6a: 18:0a:d0:79:08:02:c8:fb:b6:b8:64:5e:a3:18:43:eb: 68:50:c6:11:9f:2d:d3:00:e0:db:66:1a:20:42:cd:49: 92:19:f3:e1:14:72:03:77:f6:ed:05:3a:81:2f:af:ef Fingerprint (SHA-256): 34:67:52:65:A0:23:2B:67:35:DE:1B:C5:46:48:B0:58:B0:E7:68:6D:0C:6C:11:92:C8:82:9D:C1:C2:5A:B6:4B Fingerprint (SHA1): FC:80:B0:88:A3:0D:4A:1B:DD:0B:60:F5:94:08:C4:6C:BD:9A:44:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #336: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:35:50 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:48:11 2021 Not After : Thu Dec 30 07:48:11 2021 Subject: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:d4:75:44:a3:06:92:69:e2:3d:2b:49:18:f7:95:96: da:86:ab:ad:43:27:c3:7c:77:17:1e:b1:b4:c8:49:b9: 8f:09:47:6a:66:81:b5:11:90:bf:d0:32:0d:ca:82:0c: 89:c1:80:22:59:53:a0:c5:c6:6c:31:8e:90:d7:b5:f1: 0c:7c:d0:06:7d:5d:69:f1:e4:13:fd:6c:5b:7f:18:6e: 19:ac:07:37:59:d7:69:12:ba:dd:9f:c0:07:10:34:81: 24:91:1b:de:33:5b:57:3d:48:81:e7:3a:1c:68:55:79: 38:ce:67:80:5c:9d:08:63:54:18:cb:49:25:98:4a:fc: fb:6e:57:18:01:17:27:40:ab:91:b4:e8:2f:bf:f3:55: 3c:3f:bc:6f:02:69:23:75:6c:e4:1e:c2:c9:65:44:ee: b7:21:35:dc:c3:b2:e0:24:a7:54:19:bd:82:93:51:05: dd:90:35:8d:ec:d2:f0:6e:48:14:2f:1e:83:aa:03:87: d4:6e:d1:75:61:bc:60:51:18:4a:bb:ee:38:50:81:f4: 29:7d:b9:fe:84:67:81:c3:6f:df:ce:eb:9a:99:da:d1: 6b:55:41:67:cd:e0:b4:a5:a3:ce:46:da:ef:ed:a0:37: a9:9c:82:88:27:cf:44:43:b7:6c:fb:a5:81:89:a5:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:4c:44:7b:9a:e0:9b:5a:69:1e:16:b8:43:8f:08:3f: 94:80:18:10:63:6e:4c:14:c1:a9:48:6a:69:3c:c7:33: 2d:f7:25:8d:0a:24:f7:af:2d:e3:7c:71:15:0d:2c:27: 60:74:e7:a3:5a:08:3c:1e:35:19:44:25:bd:62:33:61: d1:45:af:cc:05:fd:17:55:9b:9d:7b:9a:e3:fd:1f:04: 1e:80:fe:e1:8a:ab:d4:32:45:0f:22:19:31:8d:2b:1b: a7:ad:cc:6b:c1:d3:64:08:02:0c:50:ba:39:a1:d6:5d: eb:5e:7a:c4:03:46:07:81:4d:16:3b:68:17:64:5c:29: 96:aa:2f:e6:b5:af:26:d0:52:1b:53:19:c2:30:d0:8f: 00:4f:f0:91:e1:a5:e4:08:a4:8a:4a:e0:62:9e:14:24: 64:3f:1b:a3:56:75:7d:a8:98:07:6a:e0:de:08:35:dc: e0:e5:78:08:b0:b5:0c:a1:3f:7e:fd:f1:c5:8b:36:93: d6:fb:43:62:6b:c6:7d:5b:76:a2:e7:7f:9e:4b:71:0d: 60:bf:f6:85:2c:e0:4b:c3:8c:15:b3:5b:42:f6:f6:7e: 36:18:34:15:61:b2:1a:c4:cb:cf:c2:0b:d3:3a:1f:e2: 14:28:6e:33:1a:6d:e8:7a:0f:7f:15:99:8e:c4:2e:49 Fingerprint (SHA-256): 6E:15:1B:FE:33:B4:AD:CA:99:64:A8:37:7B:3C:89:58:3D:4A:00:C9:13:55:A7:B7:AD:3F:4D:40:0D:79:68:9E Fingerprint (SHA1): 2F:30:E4:89:D7:18:1D:61:EE:1A:53:90:A1:B2:E7:A5:6D:EA:08:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #337: CRL Distribution Points Extension (7) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:35:65 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:48:19 2021 Not After : Thu Dec 30 07:48:19 2021 Subject: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:57:14:cb:2e:70:fc:3b:23:29:5a:5f:74:98:f6:5c: 28:bd:d9:9a:29:e9:a6:e9:b0:f2:54:d9:76:84:7b:b1: 7e:4a:26:07:1a:be:43:23:78:30:e9:16:43:25:9f:72: a3:7a:26:fb:23:45:3e:48:ec:23:d9:8f:a9:3e:42:a4: a6:b1:db:0e:9a:de:5d:82:51:2b:82:92:ac:11:f7:ac: 6b:73:4f:6e:8d:99:02:e1:d6:6f:f4:19:be:ea:ad:8f: f4:2c:65:c1:a2:8d:c2:d0:29:38:ed:0f:05:f4:f7:5a: 1e:4e:c2:5a:7f:5a:d7:f3:cf:36:84:ba:34:a4:25:8f: cc:ce:d0:fa:09:d0:90:38:d7:46:a0:06:48:78:51:ac: 6a:08:36:35:c5:33:1e:68:7f:d3:c2:da:54:b2:f5:ae: 9c:ad:27:8d:0e:be:a6:2b:48:e6:f6:af:51:ad:1c:54: 41:8d:13:e2:a8:fe:21:1d:2b:fd:47:0b:75:ce:20:fd: f7:0b:71:00:d0:89:19:f5:6b:6b:eb:85:a8:47:2d:37: e8:1f:4b:fc:89:db:0f:a7:98:c9:41:ce:8a:87:79:07: 9f:a9:5f:e3:3f:ab:3d:7b:b9:ab:8e:e7:f3:34:cb:57: 92:90:54:4e:ba:ad:50:93:c9:5a:f8:01:5e:66:45:53 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:7b:b0:38:0c:fa:2d:33:9e:c9:74:02:a0:7e:ff:ca: b3:f9:a7:e3:7d:8d:52:25:0a:be:7b:49:1a:a9:4a:4b: 6f:00:bf:51:8e:ee:29:f2:17:d7:ac:c9:b3:ad:d7:a2: cc:9a:fa:7b:22:5b:a9:10:d5:27:d2:c8:25:5c:aa:5d: 66:6a:1f:a4:0c:04:d1:2c:a6:95:a3:62:b6:74:61:0d: 89:85:13:46:e2:65:ba:7f:e1:ca:56:bf:d0:60:b9:25: 57:0d:b1:bd:db:b0:e3:42:f4:f1:83:1f:36:83:e4:05: ed:d3:de:f4:ce:bb:85:f9:3a:c0:b2:f6:e9:39:b0:45: 09:92:b0:19:0d:e3:f0:c0:89:d3:ae:d6:eb:b6:fa:79: 3f:a2:28:24:dc:4f:ef:07:20:fc:77:51:40:de:3d:98: 01:ba:66:31:4f:34:02:7c:8b:a6:b0:89:94:87:f1:74: c4:ce:f3:0d:c8:e9:1f:23:25:dc:8d:00:63:82:6b:e9: 6a:a6:1d:d7:8f:0d:03:b7:cd:5c:a2:35:5b:62:7b:fb: d0:18:6b:54:20:92:de:9c:00:ea:2a:c9:1c:7e:73:73: 7d:f8:92:a6:46:c2:65:d2:82:ba:0d:69:ec:bd:4a:12: 94:45:e6:f8:4b:a3:5f:f1:2a:ed:4a:a5:6e:9f:8b:ed Fingerprint (SHA-256): 42:D5:CC:BD:2F:B0:0F:38:CF:8E:43:08:94:64:7B:22:A3:B3:40:8F:48:9A:01:24:AC:E8:D9:18:A3:C4:E6:1A Fingerprint (SHA1): C2:BD:45:09:05:C9:61:EC:DD:50:F1:3A:0B:28:1E:DA:FE:21:0D:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #338: CRL Distribution Points Extension (8) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:35:75 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:48:29 2021 Not After : Thu Dec 30 07:48:29 2021 Subject: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:22:9e:93:d2:42:f3:85:95:7e:8e:e6:13:10:65:3a: 57:09:8d:3f:ce:f9:85:b9:e9:97:7a:56:8c:1f:d1:29: 70:74:b6:48:cc:d2:b4:da:ac:a2:0b:8c:5d:67:d8:e3: 75:d4:85:6f:d5:f5:c8:cb:14:56:26:2b:6a:ed:de:23: 4f:6b:5d:09:4c:72:a1:49:58:a1:80:44:31:e5:98:91: 99:38:1e:2e:87:54:80:d8:65:0e:db:b0:90:47:85:25: 6d:43:ef:b9:09:1a:3a:9e:04:10:8c:b1:81:9c:42:bc: a8:ee:e4:ff:50:e7:4c:6f:4c:f7:93:64:10:80:45:32: 72:82:b0:a3:fa:6e:5e:89:54:77:59:3a:69:9d:dd:27: 05:0e:72:29:fc:b4:dc:52:82:a7:ae:f2:18:71:f5:94: 90:eb:3b:35:e9:fc:4c:cd:fb:7c:7c:87:fb:47:a0:c1: c1:c2:40:2f:76:fc:93:8b:5c:04:c1:37:66:c8:27:6e: 31:e9:15:ce:ce:34:2b:06:6b:bc:14:a9:fe:c9:24:ce: 40:13:ab:e9:06:6b:64:50:00:fc:4c:20:97:77:b5:da: 15:70:be:6e:b3:fa:86:8f:ab:54:e5:e0:26:62:25:04: 40:de:40:17:20:3c:03:d3:36:fd:11:c0:b2:ef:0c:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bb:1c:7b:44:af:c3:58:1c:2e:10:89:dc:f7:14:7d:82: 64:61:e7:34:52:5b:2b:33:c0:10:91:a6:fe:30:5b:c6: 30:ea:2b:e2:23:35:1e:37:9b:2c:91:6a:93:9f:c1:fb: 45:53:98:e4:c2:a7:5e:35:3f:88:c6:2a:57:e8:f6:84: 1d:49:9e:67:93:84:83:1b:a3:30:93:da:0c:15:5b:12: ff:29:06:7c:36:8a:2b:01:73:94:4b:60:a3:cf:62:02: d3:d8:c4:f0:ec:b4:a7:7a:65:af:dc:b0:58:e3:de:f0: f1:55:08:82:bf:94:3a:87:47:9b:b2:92:c7:dd:94:df: 5a:2c:ce:c3:d6:e3:89:98:e1:2a:a7:d3:1f:ff:71:d9: e6:c0:7c:80:3e:84:f6:4e:96:da:9c:af:55:28:91:39: b3:3f:13:ca:9a:f7:6e:40:df:19:50:7d:13:85:26:42: 8c:a4:c1:e6:95:64:4f:d5:f0:21:a9:81:17:6e:95:69: 9e:09:7b:19:32:0d:90:5d:6b:b7:24:1a:e5:fc:16:8b: 19:78:80:2f:f0:98:0c:61:29:a9:e7:5b:f0:07:2f:9f: ff:f2:3d:64:e6:fe:ff:9e:ca:9d:80:17:21:8e:a3:df: e8:56:c1:4f:f1:80:ed:10:20:cf:d6:c3:27:c0:0c:88 Fingerprint (SHA-256): FF:5E:51:9A:E0:B6:50:64:63:6A:87:0C:F8:0A:0B:4B:D0:24:83:CC:CD:99:0C:7D:31:EC:F5:24:0C:5C:EF:DC Fingerprint (SHA1): 5A:7D:1D:98:50:34:D7:C5:7D:A1:2F:B4:80:3B:18:A0:77:09:18:74 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #339: Certificate Type Extension (9) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:35:89 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:48:39 2021 Not After : Thu Dec 30 07:48:39 2021 Subject: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:79:30:fa:be:9e:c8:fa:c0:9d:cb:10:06:a1:a0:5d: a0:2e:34:c2:35:a9:9c:e8:90:c6:60:0c:05:d5:5a:91: ba:88:07:1b:5b:f5:56:b2:7c:97:f5:c2:b2:d3:16:5f: 17:29:86:ec:37:d7:a2:05:13:3f:82:7f:f9:3b:a3:5d: 9e:74:92:8e:a1:d8:12:78:8b:a3:48:aa:fd:f9:36:3d: 4a:3b:27:05:43:11:7d:9c:89:7a:7d:cd:79:b6:3e:70: 46:31:0b:8b:3c:3b:37:a8:69:da:51:5a:e0:78:35:1e: e2:be:99:87:f3:26:88:45:e8:43:a1:86:10:e2:fa:ae: 41:d4:d2:0d:27:53:ff:05:9d:45:8f:ad:52:c9:ef:89: 62:1e:53:e3:a6:e7:be:13:2f:83:74:fb:c2:02:45:b7: 9e:91:57:2a:53:5f:44:96:4d:32:5f:83:55:4e:ea:77: 4e:eb:ac:4f:eb:4f:21:17:91:bb:3a:19:9e:b1:bc:a0: a6:2e:47:31:55:fb:f1:ef:65:8c:a5:bd:da:cc:1b:5e: 69:b6:b7:39:3f:c4:06:59:01:95:4d:e3:c5:b0:95:2a: 78:53:37:e9:f7:dd:cc:a7:4b:f5:0f:11:c8:51:32:81: 49:02:66:a5:ad:ee:3b:4a:a6:7b:73:c4:c6:ce:01:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2a:d3:d2:7d:54:b3:47:04:19:93:d0:22:0a:c7:71:88: 63:a9:b2:88:7e:38:51:9b:a3:65:5e:2b:0c:a5:4f:7f: 99:5f:b5:c5:aa:f0:3e:07:ab:d4:0a:b4:7d:4e:a3:ce: 59:e0:2a:64:e4:f5:6d:a8:ad:57:78:a4:89:c6:e5:25: 13:bf:7b:f1:43:6f:5e:a8:23:30:23:65:6f:d4:a6:48: a1:99:f8:61:0f:27:d2:e3:38:4e:03:46:0e:f0:cb:e5: dc:63:67:0f:21:39:a0:9d:ec:ed:bb:5b:88:d6:fb:ae: d6:2c:70:02:14:2a:1a:2b:38:db:6a:b4:69:18:22:41: d2:0d:a2:5e:d9:b3:04:e4:68:16:51:a3:9d:22:a9:4b: d8:5e:4f:48:b4:82:3d:84:57:d2:d7:d6:03:fb:10:84: 50:66:c5:f6:0a:5f:3e:25:bd:b9:5e:8e:5b:d7:87:d2: 71:e2:e8:4a:c8:79:75:2f:5c:8d:cb:08:0b:80:58:f8: 70:12:f8:c5:0f:5c:8c:fe:ec:a0:ed:75:2e:bf:11:7c: 1f:41:10:be:2d:43:ba:1f:fa:45:8d:e8:0b:2d:78:63: a9:1a:ab:a0:69:77:9c:3b:5e:82:58:b2:81:a4:95:30: 22:92:93:12:9c:87:f9:3c:08:04:c5:1f:aa:20:5f:25 Fingerprint (SHA-256): 7C:00:F7:F9:BE:5E:23:37:75:7B:C7:90:8F:57:E1:5E:F9:ED:9E:A6:8B:F8:2B:3F:F4:F6:1C:AC:77:57:D5:15 Fingerprint (SHA1): 81:DD:7D:56:8F:60:7F:F5:48:95:4D:12:16:53:4F:A9:2A:A4:12:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #340: Extended Key Usage Extension (10) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:35:9c Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Thu Sep 30 07:48:49 2021 Not After : Thu Dec 30 07:48:49 2021 Subject: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:4c:85:ce:c8:3a:25:c9:5d:cb:8a:76:05:d7:3b:9f: de:87:a0:e0:97:48:45:10:36:e6:8a:9b:2c:e2:60:67: 6a:30:7a:8e:15:05:90:4e:7b:39:18:3a:78:75:6d:2a: 3b:b9:fd:4e:20:e0:f4:6b:e4:30:42:81:06:33:77:66: 6a:14:8e:47:0b:22:e7:81:60:85:97:c5:24:1b:5f:32: 32:9b:be:6c:1f:04:57:ce:b0:14:be:3e:fc:22:23:89: 2f:92:4b:72:7d:11:95:7d:70:ad:a5:92:fd:f8:3f:c8: d5:2c:a2:fa:dc:cd:e0:4a:a8:a8:f7:31:21:5c:a9:63: df:2d:3a:66:87:b2:ec:fe:5e:c1:40:aa:7d:60:5a:32: 7d:72:b0:ca:78:bc:c5:93:3b:b5:03:63:61:24:7d:d8: 26:3f:67:78:e9:ae:06:89:e0:ca:0f:30:e8:5e:5e:bd: 08:85:04:15:68:71:71:27:9e:a0:96:33:d4:0f:09:1f: 7e:be:02:0e:40:c4:9f:e3:83:ae:d7:dd:74:ed:ad:a8: 90:09:09:51:f6:c9:3a:1d:97:69:5e:27:a8:c0:8b:e7: af:d0:e0:21:17:37:96:52:b7:7c:21:81:68:22:2d:ea: 69:4e:1a:da:42:33:9d:5a:d7:88:1d:93:eb:38:08:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:8c:00:ac:dd:32:65:32:29:08:6e:f2:0c:c4:eb:78: 79:dd:1e:e6:b9:78:e9:a3:ea:5e:fb:a7:15:b0:bb:0e: 56:a0:7e:4d:de:bb:65:be:a7:d6:96:39:6c:31:4f:c7: 67:fa:ca:b7:25:b4:3e:86:d0:a5:9b:ae:a4:ca:79:44: b9:8c:58:5b:2a:b9:c9:88:4c:72:2f:f6:3b:83:7f:75: 1d:26:71:96:74:bd:ae:9b:44:47:68:37:75:bf:89:af: f0:99:81:c3:f2:d9:3d:0f:0f:d1:46:65:fc:9f:68:1f: 5b:fb:f8:5d:cc:7d:3c:24:51:ab:1f:29:1e:6d:f1:1c: 56:68:5b:6d:14:9e:16:74:7b:91:44:29:20:d1:72:db: 97:96:0c:7e:c2:61:e4:73:54:5e:fc:20:1e:02:1a:ff: 2e:36:da:ad:22:e1:59:9f:93:30:01:27:f6:1a:1d:18: aa:5c:a4:30:bf:67:d1:96:02:7f:15:29:e9:d7:79:a2: 3f:51:95:f5:80:48:c4:fa:34:5d:4d:49:77:b4:1b:c5: ac:54:bf:de:19:1d:cc:b7:29:e9:42:be:7c:f2:dd:9f: d0:c7:f8:a7:cb:fd:9a:20:c3:4c:e7:74:08:b6:13:df: 8e:9b:d2:32:b1:db:17:51:6e:52:29:f3:46:fb:3c:94 Fingerprint (SHA-256): AA:70:27:99:19:DE:05:42:8C:43:B9:26:83:58:A7:1C:51:2E:43:C8:2D:D2:08:5A:83:79:D3:6B:D8:A9:42:C5 Fingerprint (SHA1): AC:7C:CD:CD:03:4E:0B:70:E8:95:60:F9:DA:E1:15:A3:BE:02:2C:3B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #341: Certificate Key Usage Extension (11) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #342: create cert with invalid SAN parameter (12) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #343: create cert with invalid SAN parameter (13) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #344: create cert with valid SAN parameter (14) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:35:cb Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Sep 30 07:49:13 2021 Not After : Thu Dec 30 07:49:13 2021 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d9:43:4d:73:94:b5:0e:43:54:09:98:d5:1a:cc:70:3d: 70:81:a8:99:25:81:2c:48:f7:07:89:2a:7b:65:f4:84: 4a:8c:d0:30:dc:56:61:0e:8e:f9:90:46:de:ef:36:4c: dc:4b:48:09:bf:0a:8c:85:a0:90:c1:b6:dc:9d:a1:0d: 3e:29:b8:da:24:d6:7b:b9:20:a1:da:d4:0e:03:d0:cf: 06:da:75:de:4f:c6:7e:7d:01:06:11:6b:72:ce:fa:57: e1:8a:ad:47:08:79:6e:a3:6d:f3:e5:82:2e:4d:db:01: 23:32:d7:a8:51:c9:4c:a8:6e:7a:ce:a1:0a:a0:b7:0e: f5:b3:82:32:01:9b:65:cc:df:4e:60:4c:ce:5d:6f:c3: 9f:f2:29:d4:02:80:f2:e9:76:cc:88:b2:9d:1c:2e:41: 05:3c:37:1a:bf:25:75:b9:11:a5:ce:8d:e3:16:d9:a9: c6:2f:e2:1e:70:eb:54:0d:4a:1b:36:06:8f:63:ef:ae: ea:5b:eb:c6:29:5b:6b:2c:0c:aa:00:f8:69:a5:fc:7c: c7:ad:19:d7:92:62:57:32:7a:e9:65:fb:a5:e4:63:0f: 0e:6a:3c:f9:b4:e0:3c:29:f2:24:fe:d8:bd:08:45:1f: ad:23:fb:5b:14:60:f5:ac:e5:73:4b:f3:1c:f0:7e:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c8:08:5a:5c:03:4d:ce:0d:70:fb:5b:28:ba:92:c2:6a: 2a:0d:b9:fd:7f:1e:91:e8:4d:0d:50:1d:88:7f:f9:78: fb:f1:02:81:b3:e7:0f:c2:90:29:19:2d:20:69:98:5f: 48:23:37:9a:c0:b6:54:52:f0:ba:9c:42:32:ca:17:75: 35:b8:69:45:cc:a0:8f:51:0a:3e:1f:09:15:68:98:52: 8d:32:be:3f:64:c4:f9:22:0b:ae:1a:e0:83:e0:5c:2c: 3b:e9:22:1e:fb:8a:df:82:e8:a7:5f:a9:da:bd:13:54: 76:4e:2a:62:db:cc:79:92:fa:aa:7a:4e:d3:f4:e6:07: 1c:b4:5a:ee:8c:7e:97:f0:a9:33:be:3b:95:18:10:4b: 46:ee:d9:ec:48:b6:c1:df:44:24:fa:20:fc:6e:f2:21: 0d:f3:48:27:10:d7:e9:70:eb:95:1f:76:e3:f5:35:a9: 54:eb:d6:3e:34:db:09:69:d2:c5:fd:60:00:ad:d1:db: c1:87:a1:ee:b3:0b:9a:81:f3:b3:d1:ef:9e:06:a3:42: 45:51:25:71:9c:de:bf:da:b8:e1:0f:a0:c7:29:44:59: dc:06:48:f0:3b:11:70:a9:bb:8f:8b:ff:22:99:52:3f: 6f:0f:a5:e8:bb:0b:e2:4b:45:d8:25:43:a1:7d:48:e0 Fingerprint (SHA-256): D2:11:0D:5B:E8:D4:93:1C:7D:1D:23:B7:CB:A9:A4:91:FA:AC:7A:67:2F:1C:6D:5F:E1:CA:D5:C6:03:24:7F:DC Fingerprint (SHA1): DF:47:F5:C9:E6:0C:72:17:61:40:17:34:6A:EC:78:AE:8C:36:9A:C9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #345: create cert with valid SAN parameter (15) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #346: dump extension 2.5.29.17 to file /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #347: create cert with valid SAN parameter (17) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #348: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #349: create cert with invalid generic ext parameter (19) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #350: create cert with invalid generic ext parameter (20) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #351: create cert with invalid generic ext parameter (21) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #352: create cert with valid generic ext parameter (22) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b9:a6:36:04 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Thu Sep 30 07:49:43 2021 Not After : Thu Dec 30 07:49:43 2021 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:05:3f:ea:06:21:0a:28:0f:0a:57:7e:da:a7:82:1d: 87:50:41:2d:9e:e0:81:59:9f:87:7d:42:2b:af:7f:d8: aa:da:1d:59:90:15:0c:dd:cf:32:e3:48:d7:48:27:b8: 66:ef:47:c9:24:77:4a:26:8c:50:22:b8:ad:83:bc:83: 12:9b:fb:ee:11:32:b9:e2:f4:c6:d6:07:62:a8:7f:86: 2a:23:65:71:89:ad:7d:1b:df:05:b1:7a:ea:1d:64:fb: bd:06:e1:c5:63:f5:39:be:fa:67:e1:a6:27:2d:89:56: 76:30:f9:ca:49:58:ae:70:89:b3:56:84:9f:63:27:09: 63:78:22:0e:98:63:ee:e9:6a:c6:cd:97:ee:da:0e:c5: dc:7a:c4:76:29:af:33:d5:72:93:a8:30:f3:1d:94:66: f9:ff:fd:a8:da:5b:13:3c:21:c6:4b:66:65:b5:cb:10: 59:63:2d:24:3d:50:57:86:ab:b4:04:c0:b4:d8:b7:2f: aa:95:3b:56:b0:e3:cf:29:f8:36:3c:3b:22:7e:b1:90: a1:21:5d:2c:84:3f:b8:bd:23:10:bc:65:1c:ca:7a:38: ce:5a:e6:22:83:a7:6d:ef:8e:90:6a:5f:60:c9:c2:60: d3:37:4e:3c:18:a6:b5:3e:6c:ba:d6:b8:6a:3d:23:f9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:14:cf:3e:f4:d9:0a:de:ec:99:48:83:ac:6f:cf:0d: 35:45:7b:c0:c7:12:c6:60:29:cd:5b:cb:7a:22:6b:54: 73:05:9b:9f:05:7d:90:4f:fa:01:26:1b:ed:cb:69:17: 86:ff:24:79:de:d2:84:ff:34:38:d2:17:d2:5d:6d:3c: 49:8e:10:88:7c:12:57:17:ef:89:64:ff:d0:89:e5:a3: 81:fc:af:0c:93:c5:c5:c5:fc:d1:3e:0f:45:5e:fc:41: 3e:47:27:49:38:fe:80:12:2a:37:e2:99:c0:cc:ee:0e: 8e:66:ba:52:41:89:67:2a:85:08:92:72:cb:62:8a:f0: b2:b2:d5:86:ed:3d:8f:12:e1:83:75:43:51:30:2f:76: e2:d7:df:80:d5:f8:2a:9e:b4:3f:bd:a1:9a:0d:1f:b5: f5:33:e5:dd:b2:fc:a0:4f:ef:fb:ed:69:a4:7b:98:2c: ef:57:43:8f:34:d6:f3:3d:5b:e8:f1:1d:87:ad:a6:35: 35:37:49:76:cb:03:06:ff:c9:b8:57:c7:15:8e:1e:b8: 85:44:d1:1c:2e:7f:bd:3e:cd:90:c5:20:df:b6:f1:63: 98:fd:99:ba:d7:fc:c1:6c:86:d0:f5:91:c4:b0:a5:f5: 01:59:09:3e:f4:1c:42:8f:61:c9:46:4d:07:6d:c3:b3 Fingerprint (SHA-256): 3A:89:C9:BA:CD:68:A9:FE:9E:8E:96:BF:3F:71:EC:CE:10:51:A1:DA:FB:19:51:EA:60:2C:3B:0B:83:75:14:54 Fingerprint (SHA1): DC:34:D9:3C:73:E1:BE:56:90:1C:08:E1:EB:90:DA:96:B4:8B:47:45 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #353: create cert with valid generic ext parameter (23) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #354: create cert with valid generic ext parameter (24) - PASSED certutil -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #355: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #356: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #357: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #358: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #359: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #360: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #361: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #362: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #363: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /tmp/guix-build-nss-3.71.drv-0/nss-3.71/dist/Linux5.10_ppc_gcc_glibc_PTH_64_DBG.OBJ/lib/libnssckbi.so -dbdir /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #364: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #365: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #366: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #367: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #369: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #372: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #375: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #378: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #381: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created Importing RSA-PSS server certificate Import Distrusted's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #383: Generate RSA-PSS Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 32000 -v 60 -d ../CA -i req -o Distrusted-rsa-pss.cert -f ../tests.pw cert.sh: #384: Sign Distrusted's RSA-PSS Request - PASSED cert.sh: Import Distrusted's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Distrusted-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import Distrusted's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Distrusted's RSA-PSS Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #386: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #387: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #388: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #389: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #390: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #391: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #392: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #393: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #394: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #395: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #396: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #397: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #398: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #399: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #400: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #401: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #402: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #403: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #404: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #405: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw cert.sh: #406: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #407: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #408: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #409: Verify RSA-PSS CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert (SHA1) -------------------------- certutil -A -n TestCA-rsa-pss-sha1 -t C,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss-sha1.ca.cert cert.sh: #410: Import RSA-PSS CA Cert (SHA1) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -A -n TestCA-bogus-rsa-pss1 -t C,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestCA-bogus-rsa-pss1.crt cert.sh: #411: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss1 -u L -e -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #412: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -A -n TestCA-bogus-rsa-pss2 -t C,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestCA-bogus-rsa-pss2.crt cert.sh: #413: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss2 -u L -e -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is invalid: The certificate was signed using a signature algorithm that is disabled because it is not secure. cert.sh: #414: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #415: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #416: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #417: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #418: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #419: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #420: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #421: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #422: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #423: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #424: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #426: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #427: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #428: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #429: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #430: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #431: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #432: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #433: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #434: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #435: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #436: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #437: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #438: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #439: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #440: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #441: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #442: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #443: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #444: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #445: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #446: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #447: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #448: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #449: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #450: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #451: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss9 -------------------------- certutil -s "CN=TestUser-rsa-pss9, E=TestUser-rsa-pss9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser-rsa-pss9 - PASSED cert.sh: Sign TestUser-rsa-pss9's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA1 -m 208 -v 60 -d ../CA -i req -o TestUser-rsa-pss9.cert -f ../tests.pw cert.sh: #453: Sign TestUser-rsa-pss9's Request - PASSED cert.sh: Import TestUser-rsa-pss9's Cert -------------------------- certutil -A -n TestUser-rsa-pss9 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss9.cert cert.sh: #454: Import TestUser-rsa-pss9's Cert - PASSED cert.sh: Verify TestUser-rsa-pss9's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss9 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #455: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: #456: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss10 -------------------------- certutil -s "CN=TestUser-rsa-pss10, E=TestUser-rsa-pss10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #457: Generate Cert Request for TestUser-rsa-pss10 - PASSED cert.sh: Sign TestUser-rsa-pss10's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 -m 209 -v 60 -d ../CA -i req -o TestUser-rsa-pss10.cert -f ../tests.pw cert.sh: #458: Sign TestUser-rsa-pss10's Request - PASSED cert.sh: Import TestUser-rsa-pss10's Cert -------------------------- certutil -A -n TestUser-rsa-pss10 -t ,, -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss10.cert cert.sh: #459: Import TestUser-rsa-pss10's Cert - PASSED cert.sh: Verify TestUser-rsa-pss10's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss10 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #460: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: #461: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss11 -------------------------- certutil -s "CN=TestUser-rsa-pss11, E=TestUser-rsa-pss11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #462: Generate Cert Request for TestUser-rsa-pss11 - PASSED cert.sh: Sign TestUser-rsa-pss11's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 --pss-sign -Z SHA256 -m 210 -v 60 -d ../CA -i req -o TestUser-rsa-pss11.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #463: Sign TestUser-rsa-pss11's Request - PASSED cert.sh: specify token with PKCS#11 URI cert.sh: List keys in NSS Certificate DB -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=NSS%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 certutil: Checking token "NSS Certificate DB" in slot "NSS User Private Key and Certificate Services" < 0> rsa b06d5b7c3714b6812d2f6f66bd542f22b25d639e NSS Certificate DB:127.0.0.1 < 1> dsa a7f197c00dae4d9fe40bda747ed0ca485814dfab NSS Certificate DB:127.0.0.1-dsa < 2> dsa 37ab1c584ab617b58d9c3c9149bc0beab8e93e19 NSS Certificate DB:127.0.0.1-dsamixed < 3> ec 9c2408a84cd943a48778757f8249caa11b9058d2 NSS Certificate DB:127.0.0.1-ec < 4> ec 44148517942928e5810c26b388f7cfd8bcb12bc5 NSS Certificate DB:127.0.0.1-ecmixed < 5> rsaPss ca75df9632637f07486b5f1b31e55d03e1d449cf TestUser-rsa-pss-interop < 6> rsa 9fd16d52d87114277ef238e66ee37ef98a0797d7 NSS Certificate DB:localhost-sni.localdomain < 7> dsa bb4d5270a5bee7a496e1176b3546d86944be4361 NSS Certificate DB:localhost-sni.localdomain-dsa < 8> dsa 48caf7fd9c864c153582fe7398e942cd0d917124 NSS Certificate DB:localhost-sni.localdomain-dsamixed < 9> ec ec4a5c287e98bad026b33a0eb5a7403a9ee49b69 NSS Certificate DB:localhost-sni.localdomain-ec <10> ec b16c0771f5eb96ded962ec108139e791e51dafa0 NSS Certificate DB:localhost-sni.localdomain-ecmixed <11> rsa 77cb9a6cf469af646c4309c125d564571c9bee43 (orphan) cert.sh: #464: List keys in NSS Certificate DB - PASSED cert.sh: List keys in NSS Builtin Objects -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 certutil: Checking token "Builtin Object Token" in slot "NSS Builtin Objects" certutil: no keys found cert.sh: #465: List keys in NSS Builtin Objects - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #466: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #467: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #468: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #469: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #470: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #471: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #472: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #473: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #474: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #475: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #476: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #477: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #478: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #479: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #480: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser40's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #481: Generate RSA-PSS Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o TestUser40-rsa-pss.cert -f ../tests.pw cert.sh: #482: Sign TestUser40's RSA-PSS Request - PASSED cert.sh: Import TestUser40's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser40-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #483: Import TestUser40's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser40's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #484: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #485: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #486: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #487: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #488: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #489: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #490: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #491: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #492: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #493: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #494: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #495: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #496: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #497: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #498: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser41's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #499: Generate RSA-PSS Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30041 -v 60 -d ../CA -i req -o TestUser41-rsa-pss.cert -f ../tests.pw cert.sh: #500: Sign TestUser41's RSA-PSS Request - PASSED cert.sh: Import TestUser41's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser41-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #501: Import TestUser41's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser41's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #502: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #503: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #504: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #505: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #506: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #507: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #508: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #509: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #510: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #511: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #512: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #513: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #514: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #515: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #516: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser42's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #517: Generate RSA-PSS Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30042 -v 60 -d ../CA -i req -o TestUser42-rsa-pss.cert -f ../tests.pw cert.sh: #518: Sign TestUser42's RSA-PSS Request - PASSED cert.sh: Import TestUser42's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser42-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #519: Import TestUser42's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser42's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #520: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #521: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #522: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #523: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #524: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #525: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #526: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #527: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #528: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #529: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #530: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #531: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #532: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #533: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #534: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser43's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #535: Generate RSA-PSS Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30043 -v 60 -d ../CA -i req -o TestUser43-rsa-pss.cert -f ../tests.pw cert.sh: #536: Sign TestUser43's RSA-PSS Request - PASSED cert.sh: Import TestUser43's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser43-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #537: Import TestUser43's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser43's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #538: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #539: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #540: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #541: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #542: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #543: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #544: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #545: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #546: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #547: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #548: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #549: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #550: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #551: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #552: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser44's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #553: Generate RSA-PSS Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30044 -v 60 -d ../CA -i req -o TestUser44-rsa-pss.cert -f ../tests.pw cert.sh: #554: Sign TestUser44's RSA-PSS Request - PASSED cert.sh: Import TestUser44's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser44-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #555: Import TestUser44's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser44's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #556: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #557: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #558: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #559: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #560: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #561: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #562: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #563: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #564: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #565: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #566: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #567: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #568: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #569: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #570: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser45's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #571: Generate RSA-PSS Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30045 -v 60 -d ../CA -i req -o TestUser45-rsa-pss.cert -f ../tests.pw cert.sh: #572: Sign TestUser45's RSA-PSS Request - PASSED cert.sh: Import TestUser45's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser45-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #573: Import TestUser45's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser45's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #574: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #575: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #576: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #577: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #578: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #579: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #580: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #581: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #582: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #583: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #584: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #585: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #586: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #587: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #588: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser46's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #589: Generate RSA-PSS Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30046 -v 60 -d ../CA -i req -o TestUser46-rsa-pss.cert -f ../tests.pw cert.sh: #590: Sign TestUser46's RSA-PSS Request - PASSED cert.sh: Import TestUser46's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser46-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #591: Import TestUser46's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser46's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #592: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #593: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #594: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #595: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #596: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #597: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #598: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #599: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #600: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #601: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #602: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #603: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #604: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #605: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #606: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser47's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #607: Generate RSA-PSS Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30047 -v 60 -d ../CA -i req -o TestUser47-rsa-pss.cert -f ../tests.pw cert.sh: #608: Sign TestUser47's RSA-PSS Request - PASSED cert.sh: Import TestUser47's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser47-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #609: Import TestUser47's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser47's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #610: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #611: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #612: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #613: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #614: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #615: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #616: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #617: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #618: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #619: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #620: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #621: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #622: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #623: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #624: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser48's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #625: Generate RSA-PSS Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30048 -v 60 -d ../CA -i req -o TestUser48-rsa-pss.cert -f ../tests.pw cert.sh: #626: Sign TestUser48's RSA-PSS Request - PASSED cert.sh: Import TestUser48's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser48-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #627: Import TestUser48's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser48's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #628: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #629: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #630: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #631: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #632: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #633: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #634: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #635: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #636: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #637: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #638: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #639: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #640: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #641: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #642: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser49's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #643: Generate RSA-PSS Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30049 -v 60 -d ../CA -i req -o TestUser49-rsa-pss.cert -f ../tests.pw cert.sh: #644: Sign TestUser49's RSA-PSS Request - PASSED cert.sh: Import TestUser49's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser49-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #645: Import TestUser49's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser49's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #646: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #647: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #648: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #649: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #650: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #651: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #652: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #653: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #654: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #655: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #656: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #657: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #658: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #659: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #660: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser50's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #661: Generate RSA-PSS Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o TestUser50-rsa-pss.cert -f ../tests.pw cert.sh: #662: Sign TestUser50's RSA-PSS Request - PASSED cert.sh: Import TestUser50's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser50-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #663: Import TestUser50's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser50's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #664: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #665: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #666: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #667: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #668: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #669: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #670: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #671: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #672: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #673: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #674: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #675: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #676: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #677: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #678: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser51's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #679: Generate RSA-PSS Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30051 -v 60 -d ../CA -i req -o TestUser51-rsa-pss.cert -f ../tests.pw cert.sh: #680: Sign TestUser51's RSA-PSS Request - PASSED cert.sh: Import TestUser51's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser51-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #681: Import TestUser51's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser51's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #682: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #683: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #684: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #685: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #686: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #687: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #688: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #689: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #690: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #691: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #692: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #693: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #694: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #695: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #696: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser52's mixed EC Cert -------------------------- pk12util -i /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #697: Generate RSA-PSS Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30052 -v 60 -d ../CA -i req -o TestUser52-rsa-pss.cert -f ../tests.pw cert.sh: #698: Sign TestUser52's RSA-PSS Request - PASSED cert.sh: Import TestUser52's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser52-rsa-pss -t u,u,u -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #699: Import TestUser52's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser52's RSA-PSS Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #700: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #701: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #702: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #703: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #704: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #705: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #706: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #707: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #708: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #709: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #710: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #711: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #712: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #713: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #714: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #715: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #716: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Thu Sep 30 07:57:18 AM UTC 2021 Running tests for tools TIMESTAMP tools BEGIN: Thu Sep 30 07:57:18 AM UTC 2021 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting with [default:default:default] (pk12util -o) - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2: Verifying p12 file generated with [default:default:default] - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 30:75:67:3a:de:9c:98:8d:fc:65:be:e3:65:ed:06:71 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:2b:23:ed:91:6c:f8:36:1f:0e:df:12:25:41:9f: 92:c9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #5: Exporting Alice's email EC cert & key (pk12util -o) - PASSED ./tools.sh: line 479: which: command not found tools.sh: #6: Verifying p12 file generated with [default:default:default] - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #7: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 13:9d:a1:30:7a:e8:9d:00:5d:1c:bf:d6:45:e3:1d:52 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:2f:af:b4:53:e4:d5:97:70:74:e2:d4:c0:7d:95: ce:ab Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Sep 30 07:42:45 2021 Not After : Wed Sep 30 07:42:45 2071 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:01:80:cb:16:b6:4a:cb:19:a6:40:f1:c9:ce:99:dc: 45:c4:f1:b8:45:91:d6:eb:27:24:94:90:f6:7f:f5:e3: c0:6e:51:21:74:1d:24:71:69:0f:f6:8b:db:fa:5a:7e: 8e:63:7c:fc:6c:30:d9:08:ef:2b:4e:52:10:71:4b:20: 86:0b:fb:00:ca:07:6b:d2:48:c4:54:e1:93:16:55:fc: 20:01:08:93:bd:e2:1b:54:02:df:49:04:2c:be:7d:66: 9c:1f:70:e5:37:68:db:ec:87:74:01:9b:35:f5:29:4c: 0a:85:5c:04:ac:fb:56:fe:df:0d:02:dc:9e:0b:75:bb: ca:dd:ad:58:7b Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:e3:12:1c:68:9c:0c:35:00:95:80: 3d:52:36:de:3c:6f:68:a3:3b:e7:87:ab:ba:f4:1a:d4: 91:51:96:b2:5f:f4:ba:95:ad:10:c4:e3:81:41:00:ba: 56:0c:13:f2:a4:69:bd:43:f7:b6:ba:02:18:ad:cb:1b: 90:c5:a6:82:49:54:b6:02:42:01:20:5c:5a:4f:4d:56: 56:6d:06:8c:25:17:60:61:da:51:e5:54:85:c4:20:ac: 45:31:4a:e0:1b:5e:73:6a:2b:c5:93:95:54:2d:51:fc: 42:53:66:b4:5e:d3:3c:23:2a:92:48:30:57:58:95:54: 00:b0:b5:87:28:4c:97:e2:cb:f7:87 Fingerprint (SHA-256): 6E:8C:1E:06:04:06:14:B9:B6:A5:21:9B:FB:8C:63:DB:74:DD:C2:0A:75:F9:EC:AA:5B:EE:B9:63:19:9C:72:19 Fingerprint (SHA1): AC:A8:04:A8:06:71:FC:E0:28:EB:8C:3B:C2:E4:7F:AC:C1:59:88:C4 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Thu Sep 30 07:45:23 2021 Not After : Wed Sep 30 07:45:23 2026 Subject: "CN=Alice,E=Alice-ec@example.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:a4:b0:cb:26:3e:ee:c5:c4:e6:74:6c:ac:bf:de:88: 5a:0e:50:f2:31:51:da:a3:60:28:96:f6:18:2c:56:49: ef:1c:71:62:a9:10:bc:97:78:8e:a6:a4:2d:bb:af:0f: 78:20:df:0a:1a:2d:9f:0a:30:0b:ec:2d:e3:a5:38:38: a6:fb:47:c5:8e:85:2a:1b:d7:69:e8:43:d5:14:59:4f: e8:22:20:02:b9:db:bd:c9:d1:86:9e:d0:ff:37:5d:2d: 8f Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:f5:c5:63:55:ed:29:f2:d5:e4:91: f7:e3:a7:40:10:b1:c5:31:c0:89:2b:10:8d:7d:d4:bd: ab:29:cf:0c:d6:ca:cf:e9:b6:01:a7:5d:3c:a5:04:ff: c7:60:e0:58:14:00:b5:50:ee:dc:4b:bd:57:23:53:2c: 75:44:d8:a3:00:da:66:02:42:00:87:03:d8:35:21:7c: b1:ab:bc:99:40:09:de:5b:0d:2d:38:c6:1b:93:a5:17: 5a:01:8a:f5:f0:97:0d:b0:49:23:b1:13:50:d5:27:3c: 40:fb:c1:89:d8:78:b7:7b:eb:e1:85:cd:34:27:40:b0: 42:c5:be:53:34:04:bb:2d:f9:40:d2 Fingerprint (SHA-256): 97:A1:57:60:84:02:A2:1F:C4:66:E0:C1:37:A7:C0:25:A7:17:3E:7A:D9:8E:CB:EF:86:57:0D:05:A4:7E:48:E3 Fingerprint (SHA1): 3F:C7:F0:1D:91:D0:72:1F:D3:8C:1F:4C:4B:F3:19:90:99:26:C5:E8 Friendly Name: Alice-ec tools.sh: #8: Listing Alice's pk12 EC file (pk12util -l) - PASSED Iteration count=10000 pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #9: Exporting with [RC2-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #10: Verifying p12 file generated with [RC2-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 4b:4c:0b:73:f4:00:c1:4c:2c:3e:9e:d7:e7:9b:62:13 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #14: Verifying p12 file generated with [RC2-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 7a:bb:f2:fc:5c:4f:4e:11:b3:0c:e8:1b:ef:f3:02:14 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #15: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #16: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #17: Exporting with [RC2-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #18: Verifying p12 file generated with [RC2-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 6a:ef:6a:76:09:c4:9a:82:46:c7:10:b9:92:2b:1b:46 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #19: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #20: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #21: Exporting with [RC2-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #22: Verifying p12 file generated with [RC2-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 75:f3:8a:4f:0e:ae:0b:24:f9:09:96:db:bc:60:1c:12 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #23: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [RC2-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #26: Verifying p12 file generated with [RC2-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 62:54:73:d8:8c:88:7e:cb:eb:f9:29:cf:cb:62:6f:4a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #27: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #28: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #29: Exporting with [RC2-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #30: Verifying p12 file generated with [RC2-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 23:1f:b2:af:77:80:0b:76:a2:a8:1d:14:65:65:67:53 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #31: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #32: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #33: Exporting with [RC2-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #34: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 48:51:be:0f:20:ed:bf:9b:23:fb:42:ba:d2:de:b9:d7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [RC2-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #38: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8c:65:fa:95:f0:da:4c:83:02:4b:ad:99:2c:d3:4f:3f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #39: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #40: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #41: Exporting with [RC2-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #42: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: df:a0:14:41:14:95:97:67:be:06:94:8d:66:78:25:30 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #43: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #44: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #45: Exporting with [RC2-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #46: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 12:84:b0:6b:68:75:09:86:d3:9b:32:07:69:7e:12:58 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [RC2-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #50: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 37:ce:09:d3:84:c9:9c:b6:44:5d:11:4f:32:7e:42:c5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #51: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #52: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #53: Exporting with [RC2-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #54: Verifying p12 file generated with [RC2-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 13:8d:bb:4f:60:f2:1d:32:2b:1c:98:6f:ac:b0:c7:fe Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #55: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #56: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #57: Exporting with [RC2-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #58: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c7:83:e4:21:42:95:87:da:38:90:69:78:be:70:9e:2e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #59: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [RC2-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #62: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a1:a2:21:c1:f7:3c:7a:c5:37:57:06:01:8e:70:de:97 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #63: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #64: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #65: Exporting with [RC2-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #66: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 14:7c:ea:ee:73:ec:d3:4d:28:0c:c1:6e:8b:e5:b7:11 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #67: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #68: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #69: Exporting with [RC2-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #70: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9a:6c:ea:6f:e8:77:dc:32:2c:4f:da:b1:12:ca:34:b1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [RC2-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #74: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: cd:56:40:fb:4e:70:53:62:66:3d:92:01:c4:53:0f:66 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #75: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #76: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #77: Exporting with [RC2-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #78: Verifying p12 file generated with [RC2-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e9:dc:9d:f6:bc:f7:ef:6f:54:07:ab:b4:4d:5f:15:34 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #79: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #80: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #81: Exporting with [RC2-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #82: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2d:b4:cf:12:21:20:96:14:56:d7:5c:f4:76:a6:6b:be Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [RC2-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #86: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a6:40:f8:a5:7a:76:f6:22:b5:b8:59:05:72:c0:4e:6b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #87: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #88: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #89: Exporting with [RC2-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #90: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1d:6b:ac:74:69:23:58:14:70:c0:31:90:69:81:f9:29 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #91: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #92: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #93: Exporting with [RC2-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #94: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 40:de:fb:63:ec:a1:e0:42:c8:37:a7:63:05:07:54:7d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #95: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [RC2-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #98: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 80:94:b6:08:8d:43:8c:d2:ab:d0:86:4a:5b:fc:45:ca Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #99: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #100: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #101: Exporting with [RC2-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #102: Verifying p12 file generated with [RC2-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f7:0c:70:7f:dc:dc:cc:c6:aa:04:d2:6f:c0:4f:ab:10 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #103: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #104: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #105: Exporting with [RC2-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #106: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: fe:cb:e3:ae:68:1e:d7:28:53:98:8b:68:75:d6:a6:d4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [RC2-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #110: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 6b:e4:89:64:c8:40:ee:cf:71:ac:ec:c7:3b:f4:3a:9e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #111: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #112: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #113: Exporting with [RC2-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #114: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a3:87:95:89:4e:a0:f0:fc:8f:e7:48:f3:90:f6:57:a9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #115: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #116: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #117: Exporting with [RC2-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #118: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 14:9f:4c:ad:e2:92:bb:44:15:2c:ec:f7:97:81:9e:29 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [RC2-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #122: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b7:8d:67:af:1d:33:e6:0c:6b:f8:70:db:8e:cb:d7:fc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #123: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #124: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #125: Exporting with [RC2-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #126: Verifying p12 file generated with [RC2-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: b1:44:d7:de:03:e1:ba:57:84:2e:ab:e6:00:7f:c1:5e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #127: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #128: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #129: Exporting with [RC2-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #130: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f6:4b:60:f6:bd:1a:d7:be:73:49:42:bc:29:e9:b0:86 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #131: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [RC2-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #134: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8f:cb:d3:0f:f5:d9:b4:0b:ca:b8:1f:2d:da:23:38:4d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #135: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #136: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #137: Exporting with [RC2-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #138: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c4:db:64:c2:bf:bf:44:f4:67:af:d8:aa:53:e2:de:4b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #139: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #140: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #141: Exporting with [RC2-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #142: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 83:80:47:c4:ff:5f:7e:a7:cf:5f:43:7a:c8:20:36:e4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [RC2-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #146: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 23:f4:c8:4f:8c:e0:74:f6:6b:25:f7:7e:93:05:69:41 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #147: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #148: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #149: Exporting with [RC2-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #150: Verifying p12 file generated with [RC2-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c3:16:0f:b8:ee:c2:c3:9d:57:f7:ea:cb:5c:e5:48:ff Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #151: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #152: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #153: Exporting with [RC2-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #154: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: de:03:78:42:b4:1d:76:61:e5:a9:95:08:11:06:7a:a8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [RC2-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #158: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c0:ea:04:2d:6f:da:fd:2c:6f:80:48:6e:57:56:3e:7c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #159: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #160: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #161: Exporting with [RC2-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #162: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: cc:c2:f8:4e:56:11:cc:56:d9:ea:c7:57:5d:e9:be:74 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #163: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #164: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #165: Exporting with [RC2-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #166: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f2:c5:9d:29:4b:a3:ec:9c:af:cd:ab:9d:24:36:c5:01 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [RC2-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #170: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: be:36:86:b7:f9:62:95:90:88:64:e9:11:b9:48:27:16 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #171: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #172: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #173: Exporting with [RC2-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #174: Verifying p12 file generated with [RC2-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 94:8c:13:75:58:5d:1d:57:9e:ad:cc:a7:c0:6a:5a:b3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #175: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #176: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #177: Exporting with [RC2-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #178: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 22:ad:be:bf:fe:d7:50:19:de:41:35:d9:75:64:46:da Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #179: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [RC2-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #182: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: bf:93:ca:a6:30:cc:33:6d:a9:69:49:2c:e8:3a:06:76 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #183: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #184: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #185: Exporting with [RC2-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #186: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 49:ce:4f:e2:89:1a:38:a5:d3:08:12:74:5c:cb:20:0a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #187: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #188: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #189: Exporting with [RC2-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #190: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e8:e5:e1:ad:95:13:9c:50:5d:17:27:f5:97:aa:96:5f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [RC2-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #194: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f8:ea:6e:a7:73:cc:a7:01:bf:9f:fd:f8:29:85:e3:08 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #195: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #196: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #197: Exporting with [RC2-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #198: Verifying p12 file generated with [RC2-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 4b:12:ba:a8:53:18:64:aa:c3:20:af:40:a1:5c:93:c3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #199: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #200: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #201: Exporting with [RC2-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #202: Verifying p12 file generated with [RC2-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f5:20:3c:5d:43:e3:fe:b7:ee:8d:35:57:76:20:d4:a2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting with [RC2-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #206: Verifying p12 file generated with [RC2-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 07:f9:dd:54:e6:b1:6c:26:9e:05:d2:91:2f:3f:8d:f5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #207: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #208: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #209: Exporting with [RC2-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #210: Verifying p12 file generated with [RC2-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a2:2e:6a:13:7d:3a:8a:3d:a8:f0:d9:7e:f3:fe:7e:9a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #211: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #212: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #213: Exporting with [RC2-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #214: Verifying p12 file generated with [RC2-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 25:1a:1e:ed:df:af:28:4d:91:ca:f9:3e:4a:17:cb:38 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [RC2-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #218: Verifying p12 file generated with [RC2-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 00:df:fd:7c:40:8d:37:40:79:d9:ef:1c:fb:aa:f8:01 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #219: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #220: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #221: Exporting with [RC2-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #222: Verifying p12 file generated with [RC2-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ef:a8:e2:89:87:4b:b3:29:ef:3d:c0:84:97:00:7d:28 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #223: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #224: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #225: Exporting with [RC2-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #226: Verifying p12 file generated with [RC2-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 39:5c:a0:ff:cb:3f:c6:5f:69:a6:7c:95:d8:65:07:ba Iteration Count: 10000 (0x2710) tools.sh: #227: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [RC2-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #230: Verifying p12 file generated with [RC2-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 25:bd:5f:de:ad:b7:26:4d:3b:0e:76:de:40:0e:33:a8 Iteration Count: 10000 (0x2710) tools.sh: #231: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #232: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #233: Exporting with [RC2-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #234: Verifying p12 file generated with [RC2-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 15:66:19:56:eb:99:a8:e5:1e:4f:0d:b7:c9:e6:a1:4d Iteration Count: 10000 (0x2710) tools.sh: #235: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #236: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #237: Exporting with [RC2-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #238: Verifying p12 file generated with [RC2-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ad:70:cc:00:88:23:f2:07:b8:60:d0:5f:49:08:ab:e6 Iteration Count: 10000 (0x2710) tools.sh: #239: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #241: Exporting with [RC2-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #242: Verifying p12 file generated with [RC2-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 4e:fb:ab:08:da:6d:02:7f:4f:ca:57:d7:f7:c9:19:07 Iteration Count: 10000 (0x2710) tools.sh: #243: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #244: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "RC2-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #245: Exporting with [RC2-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #246: Verifying p12 file generated with [RC2-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9f:72:f2:f2:75:d0:2c:55:50:01:4c:8e:8b:f2:3e:22 Iteration Count: 10000 (0x2710) tools.sh: #247: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #248: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #249: Exporting with [DES-EDE3-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #250: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 13:57:66:e2:ef:85:f4:65:b2:eb:bf:31:26:f5:be:1c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #251: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #252: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #253: Exporting with [DES-EDE3-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #254: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 97:71:44:9e:7c:a9:c2:b4:38:02:b0:37:c8:8b:26:28 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #255: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #256: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #257: Exporting with [DES-EDE3-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #258: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 78:3b:83:ff:cc:ae:67:bb:9b:e3:30:87:d0:05:08:95 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #259: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #260: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #261: Exporting with [DES-EDE3-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #262: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cb:83:db:0e:d9:af:d0:3c:c2:d9:fc:97:bd:de:1d:90 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #263: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #264: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #265: Exporting with [DES-EDE3-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #266: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 55:a4:3f:60:2f:c9:ec:df:75:ee:91:9a:ee:59:99:55 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #267: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #268: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #269: Exporting with [DES-EDE3-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #270: Verifying p12 file generated with [DES-EDE3-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0a:c3:b4:cc:80:b3:9e:f5:39:aa:b4:2a:df:39:d6:df Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #271: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #272: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #273: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #274: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 75:cf:c9:a7:b0:b6:27:66:13:b5:ba:96:e0:c9:9f:28 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #275: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #276: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #277: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #278: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d9:94:41:5f:a4:d4:cd:24:36:ec:95:d8:6e:7c:17:45 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #279: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #280: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #281: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #282: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3b:85:a8:42:85:c6:a3:9d:9c:f9:d7:98:28:5e:9f:4d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #283: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #284: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #285: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #286: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c7:bd:43:d8:8b:2c:67:75:56:ce:02:de:90:4b:24:31 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #287: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #288: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #289: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #290: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 21:9d:66:9f:c9:4c:d5:06:a2:f9:0a:48:89:8f:42:13 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #291: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #292: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #293: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #294: Verifying p12 file generated with [DES-EDE3-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 12:75:3d:3c:d1:61:3b:05:de:c1:bc:c3:4d:c5:eb:45 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #295: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #296: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #297: Exporting with [DES-EDE3-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #298: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7e:ba:16:3e:91:48:79:7c:27:2d:0f:63:bd:36:90:50 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #299: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #300: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #301: Exporting with [DES-EDE3-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #302: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 98:b6:02:9c:21:ac:a5:40:de:68:fb:97:73:32:b0:d5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #303: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #304: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #305: Exporting with [DES-EDE3-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #306: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: de:1b:fb:5f:7c:62:bf:85:ce:a3:7a:90:bc:53:4e:d9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #307: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #308: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #309: Exporting with [DES-EDE3-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #310: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a9:1f:80:de:08:28:f0:95:df:36:ef:a7:ae:5e:29:ec Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #311: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #312: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #313: Exporting with [DES-EDE3-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #314: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 13:a3:f3:c7:33:80:a6:81:30:b6:78:d0:60:e1:0c:49 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #315: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #316: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #317: Exporting with [DES-EDE3-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #318: Verifying p12 file generated with [DES-EDE3-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9d:60:64:77:c5:cc:95:aa:58:ed:57:89:4e:13:00:d5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #319: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #320: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #321: Exporting with [DES-EDE3-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #322: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c0:6f:78:f5:7a:00:81:50:ad:51:e2:e7:2b:b8:e2:43 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #323: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #324: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #325: Exporting with [DES-EDE3-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #326: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a1:16:e3:38:02:f0:ef:15:30:5b:a4:48:8d:4d:37:63 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #327: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #328: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #329: Exporting with [DES-EDE3-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #330: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 21:fd:af:52:ee:cb:ce:7e:92:74:5e:95:2b:73:e2:6b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #331: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #332: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #333: Exporting with [DES-EDE3-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #334: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fb:e1:fd:bb:47:f6:45:21:7f:2e:2f:35:0e:82:d8:aa Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #335: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #336: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #337: Exporting with [DES-EDE3-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #338: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 18:56:1e:29:c4:59:0e:1a:b1:4b:14:a3:71:ad:df:56 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #339: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #340: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #341: Exporting with [DES-EDE3-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #342: Verifying p12 file generated with [DES-EDE3-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d9:7b:17:93:56:b9:cd:be:2b:5a:69:73:c3:87:60:71 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #343: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #344: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #345: Exporting with [DES-EDE3-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #346: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b1:f8:0d:33:3a:d1:ab:ba:68:d4:b0:ab:a3:53:f4:4c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #347: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #348: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #349: Exporting with [DES-EDE3-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #350: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1d:f6:2c:97:b3:6c:39:2f:3a:9c:05:3e:a7:d9:dd:c0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #351: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #352: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #353: Exporting with [DES-EDE3-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #354: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4a:89:74:ce:96:45:7c:36:83:3b:25:dd:e0:7a:42:64 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #355: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #356: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #357: Exporting with [DES-EDE3-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #358: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a0:d5:a7:a0:86:bb:3b:14:cf:84:71:d7:cb:ba:e2:af Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #359: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #360: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #361: Exporting with [DES-EDE3-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #362: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 91:1d:10:e1:68:b2:22:8c:12:c3:68:c9:9e:cd:ae:c9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #363: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #364: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #365: Exporting with [DES-EDE3-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #366: Verifying p12 file generated with [DES-EDE3-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f3:7c:5d:b0:d9:8a:a2:c7:ca:3c:ba:07:06:f2:f9:5b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #367: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #368: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #369: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #370: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e7:10:3f:1c:75:50:98:63:c0:ac:6a:eb:71:46:92:e9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #371: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #372: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #373: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #374: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f8:39:c0:11:10:c8:73:4a:2d:14:e0:e5:13:11:41:e1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #375: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #376: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #377: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #378: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 16:3c:cd:1a:5b:c6:cd:fc:f8:86:d2:15:af:6c:da:48 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #379: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #380: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #381: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #382: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ac:70:a6:26:56:8a:f3:61:67:b0:04:b7:4c:54:c9:57 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #383: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #384: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #385: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #386: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0b:10:5a:8f:2c:32:47:6b:80:12:25:b9:fa:50:38:1f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #387: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #388: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #389: Exporting with [DES-EDE3-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #390: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f1:af:cb:8b:f1:07:a3:c7:e8:58:7f:e6:7e:3c:5c:a5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #391: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #392: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #393: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #394: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: de:37:66:ee:f6:f8:cb:d5:8a:0e:c0:b2:80:75:48:4f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #395: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #396: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #397: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #398: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: df:5e:8f:07:aa:d3:35:e6:c3:93:fa:15:39:78:69:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #399: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #400: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #401: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #402: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 36:49:59:df:a5:7e:3f:43:ac:93:d1:af:0b:c5:29:56 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #403: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #404: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #405: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #406: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 29:03:72:8f:b5:00:20:dc:aa:01:bf:7d:85:a7:eb:ad Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #407: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #408: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #409: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #410: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1f:eb:24:80:f8:4e:73:6b:0e:35:ca:5e:eb:34:bf:7f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #411: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #412: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #413: Exporting with [DES-EDE3-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #414: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fc:cb:df:1a:e6:3f:a8:4b:fb:4d:47:a8:d3:b5:d4:b9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #415: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #416: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #417: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #418: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e3:ab:96:63:28:67:66:7f:9f:97:3a:52:2d:05:98:b0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #419: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #420: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #421: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #422: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 70:cd:ad:e2:f6:4e:c5:15:4f:ef:f7:c5:8d:2f:20:3e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #423: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #424: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #425: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #426: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 53:e4:df:b2:b8:b8:5f:37:f4:0d:c6:56:4c:1f:de:41 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #427: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #428: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #429: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #430: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c8:3a:ce:be:21:49:22:4f:2a:43:24:2e:46:5e:8c:55 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #431: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #432: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #433: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #434: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b5:3f:c7:1d:58:31:d8:66:1a:68:9d:94:42:e7:79:40 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #435: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #436: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #437: Exporting with [DES-EDE3-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #438: Verifying p12 file generated with [DES-EDE3-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 91:68:20:77:dc:ae:45:06:50:87:54:82:e5:5d:02:a0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #439: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #440: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #441: Exporting with [DES-EDE3-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #442: Verifying p12 file generated with [DES-EDE3-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 68:39:2c:bc:5e:b2:ab:9a:60:08:c7:07:dc:d6:d5:66 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #443: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #444: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #445: Exporting with [DES-EDE3-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #446: Verifying p12 file generated with [DES-EDE3-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ee:0d:0a:0f:12:9e:43:2a:e7:a8:7e:55:e1:cc:42:2a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #447: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #448: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #449: Exporting with [DES-EDE3-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #450: Verifying p12 file generated with [DES-EDE3-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fc:4f:1b:76:fb:97:c2:cc:54:bf:68:07:36:29:37:8d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #451: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #452: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #453: Exporting with [DES-EDE3-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #454: Verifying p12 file generated with [DES-EDE3-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 93:c9:61:00:74:98:a2:f3:8d:78:de:44:5a:ee:88:df Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #455: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #456: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #457: Exporting with [DES-EDE3-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #458: Verifying p12 file generated with [DES-EDE3-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c9:cb:e7:8e:b5:09:f8:52:40:fa:42:0c:94:9a:1a:40 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #459: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #460: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #461: Exporting with [DES-EDE3-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #462: Verifying p12 file generated with [DES-EDE3-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c7:e2:03:4a:c1:ca:24:a8:6b:4f:2c:f1:2c:70:b6:ce Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #463: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #464: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #465: Exporting with [DES-EDE3-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #466: Verifying p12 file generated with [DES-EDE3-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 22:d4:b1:2b:e9:10:72:d9:e5:6b:09:6d:81:61:57:b4 Iteration Count: 10000 (0x2710) tools.sh: #467: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #468: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #469: Exporting with [DES-EDE3-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #470: Verifying p12 file generated with [DES-EDE3-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 03:24:8d:09:03:ff:9d:1c:3e:3d:ef:ba:10:a1:54:6c Iteration Count: 10000 (0x2710) tools.sh: #471: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #472: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #473: Exporting with [DES-EDE3-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #474: Verifying p12 file generated with [DES-EDE3-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c5:7c:87:b3:19:b8:ed:76:a6:01:f6:d5:17:4d:90:6a Iteration Count: 10000 (0x2710) tools.sh: #475: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #476: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #477: Exporting with [DES-EDE3-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #478: Verifying p12 file generated with [DES-EDE3-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0e:1d:90:a7:56:f6:a2:a0:cf:02:d6:c1:cd:d8:3e:53 Iteration Count: 10000 (0x2710) tools.sh: #479: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #480: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #481: Exporting with [DES-EDE3-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #482: Verifying p12 file generated with [DES-EDE3-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8c:10:bb:c1:1a:2c:76:37:31:17:da:8f:d6:cd:d6:f8 Iteration Count: 10000 (0x2710) tools.sh: #483: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #484: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "DES-EDE3-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #485: Exporting with [DES-EDE3-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #486: Verifying p12 file generated with [DES-EDE3-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ee:be:e1:e5:4e:b9:24:0a:3a:bc:5f:f7:cf:35:9c:0b Iteration Count: 10000 (0x2710) tools.sh: #487: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #488: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #489: Exporting with [AES-128-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #490: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 47:e0:d1:f4:80:19:8a:92:3d:4c:30:10:bf:7e:3a:d4 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:bb:a5:ea:86:7d:cf:3b:53:57:b0:b1:f4:7e:6f: f5:de Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #491: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #492: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #493: Exporting with [AES-128-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #494: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:e5:c7:43:48:11:cb:b1:52:24:e2:1d:ed:d6:58:15 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:03:a0:cc:e0:47:43:db:82:77:17:50:7e:c3:7c: 0a:8b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #495: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #496: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #497: Exporting with [AES-128-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #498: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3f:1f:a3:a0:27:2c:54:4e:86:dd:2e:52:7f:05:a7:60 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:05:79:c4:1e:74:6f:b2:96:1d:ec:00:ae:03:44: 46:43 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #499: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #500: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #501: Exporting with [AES-128-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #502: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:cd:95:4c:9a:e9:bb:7e:2d:43:0c:6d:fe:55:2f:fc Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:15:b4:6e:6e:20:e4:36:41:14:ee:f5:38:5e:cb: 59:97 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #503: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #504: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #505: Exporting with [AES-128-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #506: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d8:84:40:e2:4d:98:4c:6a:86:9f:9a:09:bb:a2:cf:7e Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:08:c2:21:f5:ac:76:d1:85:ad:f2:2e:54:8d:9e: 8d:fe Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #507: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #508: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #509: Exporting with [AES-128-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #510: Verifying p12 file generated with [AES-128-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6a:4b:ae:48:f1:ca:a6:f3:22:03:a0:a5:e8:ae:59:3d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:3f:94:79:16:8b:75:af:3b:27:2a:38:d7:cc:b6: ee:a6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #511: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #512: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #513: Exporting with [AES-128-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #514: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9c:52:0f:44:77:cf:40:ba:93:25:24:4d:55:e5:32:b0 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:23:89:eb:4b:95:05:de:ab:6d:45:c0:9d:d3:84: 8c:19 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #515: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #516: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #517: Exporting with [AES-128-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #518: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:71:a5:64:41:fa:71:3c:80:89:1b:1e:c8:ac:4a:6e Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:9c:73:05:b4:74:2d:fe:93:54:26:08:a9:61:6a: 93:71 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #519: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #520: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #521: Exporting with [AES-128-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #522: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:a0:10:72:d3:0f:aa:7a:a6:be:2c:5b:37:63:04:23 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:7f:69:d8:26:c4:c5:5c:b4:c6:3a:6a:65:b4:f5: 4b:21 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #523: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #524: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #525: Exporting with [AES-128-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #526: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2e:f2:2c:30:bb:eb:a4:0a:35:87:c3:68:ee:39:2f:5e Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:ff:49:71:bc:77:b1:ba:67:06:cd:f6:19:3e:f9: 2a:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #527: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #528: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #529: Exporting with [AES-128-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #530: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ea:08:78:25:80:27:52:97:06:da:6a:8c:ad:21:a2:15 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:42:52:8c:4e:6e:0e:65:2c:ed:af:31:40:30:b0: 86:bc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #531: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #532: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #533: Exporting with [AES-128-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #534: Verifying p12 file generated with [AES-128-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:bd:46:4d:f2:5a:6b:ac:88:a0:9c:6a:da:56:89:c5 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:ec:03:89:3f:81:28:d9:2f:1f:e4:fa:72:6f:4e: 12:df Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #535: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #536: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #537: Exporting with [AES-128-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #538: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:18:e3:06:44:af:28:ac:71:1f:09:45:7b:05:68:53 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:80:0a:a8:84:59:6e:4d:7a:4e:2b:e1:d2:61:32: f0:14 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #539: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #540: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #541: Exporting with [AES-128-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #542: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:9e:1e:90:5a:fd:91:e9:4c:74:f6:95:0c:b6:c1:d9 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:86:17:cf:05:a9:46:d9:ee:6e:f4:a8:64:75:f8: f2:43 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #543: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #544: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #545: Exporting with [AES-128-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #546: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6c:3f:08:8c:b0:b8:7d:34:0f:0c:0e:f8:33:10:d0:8a Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:79:e0:e9:c8:a4:e5:1f:87:c6:86:a4:57:53:d2: 4c:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #547: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #548: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #549: Exporting with [AES-128-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #550: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:56:80:85:ee:22:6f:56:62:44:21:0c:01:cc:3b:75 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:a4:08:02:dc:d3:70:c9:14:df:da:86:32:cc:6c: 08:ea Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #551: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #552: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #553: Exporting with [AES-128-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #554: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:13:82:9b:5c:3d:94:28:4a:52:d3:fa:dd:23:54:92 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:e6:55:a2:7b:58:55:c9:8d:af:c1:07:9c:a2:c0: 7d:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #555: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #556: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #557: Exporting with [AES-128-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #558: Verifying p12 file generated with [AES-128-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 74:32:6a:53:e6:dc:6a:3f:e8:78:5a:24:35:e5:17:df Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:dd:87:61:69:76:c5:5e:8f:f0:22:ee:26:bf:0c: d8:fb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #559: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #560: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #561: Exporting with [AES-128-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #562: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a2:68:1c:b0:de:42:52:07:e9:8e:96:50:f9:1d:aa:df Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:2f:82:54:c0:c6:1d:b9:70:ed:01:12:44:dd:3a: 67:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #563: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #564: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #565: Exporting with [AES-128-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #566: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:ea:43:f9:9f:03:39:4b:32:06:0d:2a:9a:2c:19:c4 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:d8:d8:f3:a5:d4:ab:2e:94:aa:78:ce:3c:46:a9: 1d:44 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #567: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #568: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #569: Exporting with [AES-128-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #570: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 20:c6:8e:36:e4:84:3c:d7:df:1c:63:12:56:f5:a9:2b Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:d9:7c:1d:b9:93:c5:64:f8:44:5f:6b:5b:32:c3: 64:6e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #571: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #572: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #573: Exporting with [AES-128-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #574: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:49:4f:4e:44:ff:23:4e:12:8d:91:de:7f:26:4a:1a Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:61:c5:19:3d:69:e7:0b:e1:0f:8b:19:33:fd:0f: 25:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #575: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #576: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #577: Exporting with [AES-128-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #578: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c6:19:15:e9:a3:7f:15:ac:74:06:2d:2e:3b:52:31:2a Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:e3:3c:f4:30:be:7f:50:f9:68:c1:05:92:b8:08: 44:ac Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #579: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #580: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #581: Exporting with [AES-128-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #582: Verifying p12 file generated with [AES-128-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cc:b5:5b:54:b9:58:a3:80:48:01:35:69:da:ef:01:0d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:a5:49:b1:31:c9:97:1b:ff:0d:15:fc:3b:50:4f: b2:42 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #583: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #584: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #585: Exporting with [AES-128-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #586: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:ca:46:78:75:26:c0:b4:84:5b:28:53:f6:e5:fd:29 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:8d:a6:4d:ec:96:b1:a9:2d:6b:fe:0e:ce:ea:1c: 37:9e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #587: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #588: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #589: Exporting with [AES-128-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #590: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 83:81:93:37:c6:71:ff:7a:a8:23:aa:6f:00:23:a3:fd Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:c4:30:a7:b4:87:ed:78:20:bf:66:81:e9:0b:eb: f9:a6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #591: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #592: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #593: Exporting with [AES-128-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #594: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bb:77:a7:3c:98:7e:bd:e3:cd:28:4c:fb:62:f6:bb:ee Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:98:cd:d1:07:03:7b:4c:6a:16:2e:82:11:90:b8: d4:61 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #595: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #596: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #597: Exporting with [AES-128-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #598: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 32:14:21:b7:51:5d:58:52:b3:7b:75:50:dd:c9:9c:5b Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:2a:1d:b0:ff:21:4a:81:20:5a:98:9c:fd:08:8b: ac:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #599: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #600: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #601: Exporting with [AES-128-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #602: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 69:ee:91:79:f5:91:0f:84:17:de:cb:fc:9a:5b:d0:2d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:be:6e:9a:5c:29:0a:de:42:c1:d1:14:ca:34:5c: 05:75 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #603: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #604: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #605: Exporting with [AES-128-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #606: Verifying p12 file generated with [AES-128-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:70:1f:02:63:15:c2:fe:99:18:5b:24:03:cb:c4:48 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:71:93:6f:37:03:cf:0a:b1:67:05:ff:f9:f9:d5: 1d:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #607: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #608: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #609: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #610: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 34:f5:b9:32:19:75:de:99:d4:9d:a6:c8:97:1d:d5:f3 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:2c:07:96:76:df:da:04:00:0a:71:ca:89:80:f7: 21:5b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #611: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #612: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #613: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #614: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:23:6b:a6:99:15:74:73:0c:e8:d0:46:2f:0f:22:1a Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:da:9e:80:15:2e:48:d3:f2:5d:0b:0d:a9:59:21: 51:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #615: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #616: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #617: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #618: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:76:52:41:8f:e3:59:75:a7:00:fa:b0:eb:30:d7:57 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:3f:11:72:90:13:6f:8b:bf:b7:1c:8d:8f:ae:c7: 98:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #619: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #620: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #621: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #622: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:95:9e:1f:3f:db:33:fd:d7:15:94:ff:ab:71:84:d0 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:82:92:82:17:ab:cf:48:2e:7d:c0:21:81:aa:4c: e8:42 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #623: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #624: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #625: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #626: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e7:02:81:3b:0a:20:cf:bf:c3:fe:73:03:74:64:c7:95 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:85:e2:83:81:ff:eb:04:41:d7:a2:5d:1b:a8:0a: 6c:b4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #627: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #628: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #629: Exporting with [AES-128-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #630: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 31:da:c4:b5:e0:30:2c:04:2c:8b:36:bd:f7:95:a0:bc Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:94:75:16:ba:f5:44:e3:1c:5d:52:5a:54:29:4c: 06:19 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #631: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #632: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #633: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #634: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:bd:77:eb:ef:ae:a3:cb:03:a5:c9:e5:52:31:48:eb Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:db:6e:df:13:6e:96:6e:ca:5c:0a:3a:f4:8a:62: de:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #635: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #636: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #637: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #638: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:5b:20:73:3d:34:e7:43:e5:87:dc:c1:25:81:c6:b8 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:e2:7d:47:71:f9:3a:93:05:31:e8:1e:4a:ff:6e: 54:95 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #639: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #640: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #641: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #642: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:ef:20:5c:53:2f:2e:c8:50:6e:3d:85:e2:33:4c:e5 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:79:5c:98:3f:9b:9e:d7:2a:7b:40:8d:1a:e6:87: cd:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #643: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #644: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #645: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #646: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d0:a5:8a:e7:1e:6e:62:7f:2a:45:a2:df:f0:f5:78:12 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:d3:ad:e0:68:de:82:eb:c3:d5:22:bd:eb:5b:8d: 88:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #647: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #648: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #649: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #650: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 86:aa:d4:79:15:30:67:e8:bf:c0:37:54:7a:00:b3:6d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:ae:d5:79:90:c8:77:4a:00:e9:bf:30:d1:d7:c3: c4:6e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #651: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #652: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #653: Exporting with [AES-128-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #654: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:dd:db:38:1a:74:e0:db:04:a6:66:f0:04:37:01:c2 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:6c:3b:68:d8:f7:03:ae:44:04:2f:56:b8:d6:c3: 08:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #655: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #656: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #657: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #658: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 02:42:54:98:4b:02:b4:8f:83:87:2c:09:c7:03:f8:af Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:1e:af:c6:c6:46:9a:dc:79:7e:0e:5a:20:05:5a: c2:00 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #659: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #660: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #661: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #662: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9a:40:e6:06:93:40:05:f0:79:b8:9f:69:34:44:a1:59 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:a7:f5:f3:1f:3a:9c:df:14:5b:7a:96:35:c3:1e: 9a:eb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #663: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #664: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #665: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #666: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:31:7d:55:98:5c:1c:77:82:ec:5e:b8:fb:ce:87:64 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:ec:37:be:3a:0a:2b:59:19:f8:7a:9a:74:29:14: 5b:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #667: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #668: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #669: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #670: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:96:33:fc:87:9d:3f:20:8f:fc:2d:78:5d:43:17:93 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:22:03:de:af:ae:5a:05:e1:83:b5:26:70:53:c8: c5:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #671: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #672: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #673: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #674: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:76:3f:99:57:0e:21:8b:8f:ed:62:28:8b:2d:5d:dd Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:3a:15:34:5b:5d:4e:b1:f9:4b:99:b1:88:ce:c2: 46:e0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #675: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #676: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #677: Exporting with [AES-128-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #678: Verifying p12 file generated with [AES-128-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a6:56:20:cf:15:e2:b4:0b:47:f9:34:2c:00:fa:4a:2d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:84:4f:e8:71:01:9f:21:24:cd:42:0b:50:f6:a8: 12:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #679: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #680: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #681: Exporting with [AES-128-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #682: Verifying p12 file generated with [AES-128-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:a1:a6:c9:d0:7a:7b:d1:2e:4c:91:66:28:89:e2:ce Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:8e:43:34:13:f3:76:62:f2:2f:ec:f2:6e:f2:d4: ab:bf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #683: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #684: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #685: Exporting with [AES-128-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #686: Verifying p12 file generated with [AES-128-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:76:31:e4:2f:e2:69:13:33:99:a2:4d:2d:14:f6:e6 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:22:9d:08:8f:56:01:ac:49:c9:2c:64:a9:66:94: 66:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #687: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #688: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #689: Exporting with [AES-128-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #690: Verifying p12 file generated with [AES-128-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4a:0d:a8:e8:21:e6:05:06:87:70:5c:8a:37:36:9b:18 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:7d:00:69:16:21:5a:32:e0:c5:ea:5f:70:69:ac: 51:d7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #691: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #692: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #693: Exporting with [AES-128-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #694: Verifying p12 file generated with [AES-128-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4a:e2:4d:81:ab:b7:06:24:ab:7c:9f:71:59:3e:f9:d4 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:72:56:ad:e1:8b:77:b8:1f:7f:fa:b5:b5:f4:a3: a5:22 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #695: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #696: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #697: Exporting with [AES-128-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #698: Verifying p12 file generated with [AES-128-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 63:7d:d0:5b:80:f4:c4:89:c4:5e:18:86:e2:2c:98:f4 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:86:00:66:95:64:82:f9:84:77:6a:57:1c:76:5a: d8:e2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #699: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #700: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #701: Exporting with [AES-128-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #702: Verifying p12 file generated with [AES-128-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:2e:92:cf:42:11:f6:ff:a2:03:67:d9:5b:e6:bb:75 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:fa:3c:ab:19:64:d1:5e:87:12:36:2d:d0:85:07: d5:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #703: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #704: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #705: Exporting with [AES-128-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #706: Verifying p12 file generated with [AES-128-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e7:80:42:de:fc:26:e4:da:fe:6d:8f:47:cc:58:cd:25 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:47:49:bb:91:cc:83:4d:44:32:61:7c:40:93:06: df:ad tools.sh: #707: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #708: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #709: Exporting with [AES-128-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #710: Verifying p12 file generated with [AES-128-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:ba:4e:73:18:5a:0b:fb:53:2a:f4:a7:32:25:66:25 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: AES-128-CBC Args: 04:10:d8:40:c5:36:76:a8:70:2d:31:94:71:bf:93:21: 69:09 tools.sh: #711: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #712: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #713: Exporting with [AES-128-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #714: Verifying p12 file generated with [AES-128-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:07:af:d7:ae:08:21:4a:3f:ec:17:2a:2b:5f:a3:55 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:53:84:d2:29:f6:a0:a3:97:f1:04:af:3a:47:96: 32:90 tools.sh: #715: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #716: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #717: Exporting with [AES-128-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #718: Verifying p12 file generated with [AES-128-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:cc:4f:ce:2b:14:33:b6:59:10:5c:4e:fd:7d:9c:0b Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: AES-128-CBC Args: 04:10:cd:28:ac:09:19:50:b3:6e:46:68:7c:9a:59:9b: 3f:ca tools.sh: #719: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #720: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #721: Exporting with [AES-128-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #722: Verifying p12 file generated with [AES-128-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:4c:7f:bd:eb:d5:c2:f0:64:dc:a0:32:34:27:88:ef Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: AES-128-CBC Args: 04:10:50:1a:39:42:5c:82:fd:1b:5c:fe:63:ba:ae:f7: a5:bf tools.sh: #723: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #724: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-128-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #725: Exporting with [AES-128-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #726: Verifying p12 file generated with [AES-128-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:de:23:96:fd:7a:90:91:0a:b2:de:16:d5:55:26:5a Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: AES-128-CBC Args: 04:10:7b:81:ae:1f:12:78:57:83:88:e9:7e:d2:92:74: be:cf tools.sh: #727: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #728: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #729: Exporting with [AES-192-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #730: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:2a:d5:68:d1:5e:1c:da:81:f4:20:b3:1e:4b:55:49 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c4:ac:73:ae:dd:d4:14:25:9b:4a:c4:80:60:6f: 93:e3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #731: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #732: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #733: Exporting with [AES-192-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #734: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 77:5b:71:ed:69:b3:ae:6d:75:ff:95:93:13:8e:c6:fa Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:2d:2e:88:58:80:6e:57:07:2b:6c:86:7e:55:5d: ad:98 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #735: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #736: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #737: Exporting with [AES-192-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #738: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 61:c3:8f:16:65:87:71:d6:0a:c9:40:9e:4b:3c:56:25 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:55:58:e3:a7:16:d5:dd:e5:39:8e:93:e9:42:1e: 04:52 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #739: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #740: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #741: Exporting with [AES-192-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #742: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:c7:85:df:88:b4:18:4b:dc:13:89:a8:c7:48:3f:f1 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:86:28:55:61:e9:88:16:ff:af:cb:f4:82:94:f5: 12:a2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #743: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #744: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #745: Exporting with [AES-192-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #746: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 37:2d:74:81:e0:39:94:83:21:d3:4c:aa:58:d9:4c:51 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:64:62:39:95:27:ca:03:69:44:46:75:ee:37:02: 03:8d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #747: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #748: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #749: Exporting with [AES-192-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #750: Verifying p12 file generated with [AES-192-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:c7:26:6f:09:d4:bc:15:52:47:13:a2:1d:cf:65:42 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:65:03:43:3a:b9:0c:45:86:81:bf:25:8c:ef:95: 63:a0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #751: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #752: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #753: Exporting with [AES-192-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #754: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 39:0b:f4:93:c0:4b:d7:c8:a0:4a:84:99:9f:8f:ed:13 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:f6:d8:8d:4d:e8:b3:19:93:97:4d:f0:26:57:0e: 78:98 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #755: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #756: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #757: Exporting with [AES-192-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #758: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 82:8e:8a:41:5e:23:49:5d:2f:b2:11:74:d2:6d:f1:58 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:b0:18:dd:d0:5f:1d:ab:88:d2:78:2a:b7:35:6e: ad:3c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #759: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #760: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #761: Exporting with [AES-192-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #762: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b6:33:ae:d9:67:40:cb:f8:a4:f7:25:2e:e8:40:6e:37 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:2d:2c:12:31:12:58:d4:f6:0c:9e:a8:f4:55:ba: 03:0a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #763: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #764: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #765: Exporting with [AES-192-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #766: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: de:5f:7c:59:0f:ab:c1:d3:40:8f:2d:cf:fd:ed:9a:a2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:cf:46:bf:26:10:31:04:25:e7:55:d3:45:ce:4a: 00:31 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #767: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #768: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #769: Exporting with [AES-192-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #770: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0a:e8:b9:fc:2b:84:68:41:d4:c1:04:fc:17:31:17:2a Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:0f:a3:d1:00:f7:0f:e5:d3:62:db:c7:b4:2a:85: 3c:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #771: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #772: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #773: Exporting with [AES-192-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #774: Verifying p12 file generated with [AES-192-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cc:7b:58:1d:5a:2b:3b:2d:0c:c7:d9:e3:ba:d7:b2:ba Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:ae:35:c3:5a:7e:69:84:47:d8:0d:4e:1c:29:aa: 15:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #775: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #776: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #777: Exporting with [AES-192-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #778: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0f:14:b6:97:f9:57:42:9e:0a:22:e9:d5:15:c4:c9:78 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a8:7a:a6:27:7c:b7:a5:c7:56:e2:b9:af:ec:2d: f2:97 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #779: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #780: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #781: Exporting with [AES-192-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #782: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:92:c1:cd:16:db:98:73:c5:52:f8:0f:af:b5:5e:5e Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:a9:7e:5d:be:98:5f:9e:30:af:b0:42:1b:55:6a: 2e:6b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #783: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #784: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #785: Exporting with [AES-192-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #786: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 05:d0:d2:d5:a1:68:c2:ad:d9:3b:38:de:39:3a:44:cb Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:5d:dc:2a:bf:3f:d9:22:60:68:78:2a:fc:b8:ed: 73:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #787: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #788: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #789: Exporting with [AES-192-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #790: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 83:64:e3:32:7a:9c:34:b2:2c:16:d9:ca:46:3e:8e:89 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:3b:d9:4f:b5:96:e3:03:40:9f:eb:b6:4d:df:9e: 05:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #791: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #792: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #793: Exporting with [AES-192-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #794: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 21:5e:f4:38:02:47:5c:4a:8d:19:e5:97:0b:e8:1e:2a Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:f8:ed:82:a2:9e:3e:78:3e:43:b8:a5:03:93:8b: 1d:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #795: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #796: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #797: Exporting with [AES-192-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #798: Verifying p12 file generated with [AES-192-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 59:e1:b9:9b:1d:d5:10:0e:9a:f2:ec:d8:60:86:a4:a2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:39:6d:92:ca:bd:77:73:30:08:d8:eb:9f:54:72: 49:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #799: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #800: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #801: Exporting with [AES-192-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #802: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1b:7f:09:d3:1a:2a:5a:97:ac:05:e4:2c:57:74:aa:0f Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:a7:57:90:a0:e4:53:d3:9d:a0:e2:b2:75:74:07: 51:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #803: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #804: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #805: Exporting with [AES-192-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #806: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:b5:56:69:7c:ff:45:36:d3:50:c3:f4:be:85:6f:d6 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:67:60:31:fd:57:48:cd:7a:a0:8e:16:ce:08:0f: 64:ac Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #807: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #808: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #809: Exporting with [AES-192-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #810: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:a7:c1:dd:3a:5c:26:f2:af:1d:ca:8e:55:0d:2c:39 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:2c:a9:da:31:54:63:d4:73:f1:96:08:37:f3:3e: a2:0e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #811: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #812: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #813: Exporting with [AES-192-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #814: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:7c:c3:7e:28:6c:ed:83:59:cb:e7:b7:0a:b3:c5:47 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:8a:af:f1:90:c7:e2:31:f8:10:63:a4:ad:60:0b: cc:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #815: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #816: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #817: Exporting with [AES-192-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #818: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 18:64:8d:95:d4:0a:00:dd:5c:4b:7c:48:a6:bd:56:18 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:1c:d3:4b:eb:a1:c3:9c:b9:9b:5e:c7:88:c5:34: e5:9b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #819: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #820: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #821: Exporting with [AES-192-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #822: Verifying p12 file generated with [AES-192-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f5:3b:38:10:9b:eb:96:67:fa:21:75:bb:f0:d5:94:af Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:5e:f4:e2:a7:03:94:eb:b8:f9:f6:da:6c:9f:cc: 32:67 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #823: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #824: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #825: Exporting with [AES-192-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #826: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:7f:51:7d:38:24:1a:11:c2:2e:8d:f4:ad:6f:c4:38 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:1b:b6:14:87:56:17:42:66:87:a8:00:85:95:df: d0:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #827: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #828: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #829: Exporting with [AES-192-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #830: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 57:40:d2:a4:a3:0f:7e:87:a7:d7:24:f5:5f:0e:3e:50 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:e0:c3:a2:46:b9:fc:60:81:89:b5:95:ba:80:a3: 6b:cd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #831: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #832: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #833: Exporting with [AES-192-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #834: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:96:e1:32:45:d5:d7:08:15:34:ae:6a:42:ff:9e:30 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:c4:c3:72:64:b7:ea:70:d2:c6:0f:c7:08:60:9c: 69:61 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #835: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #836: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #837: Exporting with [AES-192-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #838: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9a:e8:77:60:6c:fa:76:d9:23:7c:54:38:30:e5:36:41 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:44:ae:d7:aa:e0:29:93:bb:ac:0e:e9:e5:ff:8c: 1f:61 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #839: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #840: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #841: Exporting with [AES-192-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #842: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 18:d4:be:5f:29:14:32:93:41:31:9d:d6:be:13:ca:4d Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:ac:98:26:36:b9:ca:ad:16:7c:cc:6a:01:10:ed: 70:39 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #843: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #844: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #845: Exporting with [AES-192-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #846: Verifying p12 file generated with [AES-192-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 64:f8:1f:b0:fc:a9:18:9b:d7:83:06:4b:80:e8:56:e0 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:40:4f:6d:74:b0:68:9c:34:df:e0:1f:21:37:6a: 11:00 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #847: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #848: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #849: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #850: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a1:2f:1c:72:4d:b9:40:6d:3b:84:f0:c0:56:f6:86:7b Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e6:1c:6d:8d:ca:95:c1:ea:47:62:c0:5b:41:b7: e3:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #851: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #852: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #853: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #854: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 76:79:72:eb:32:2e:17:fb:38:4d:ae:91:7c:8a:76:fb Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:2f:27:0f:14:5a:b7:16:5b:0b:f9:85:24:1a:f4: 9a:fe Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #855: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #856: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #857: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #858: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: df:12:de:73:54:56:8c:14:0f:88:ac:95:39:eb:15:3c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:0d:30:c3:b1:54:34:c6:8d:e8:c7:8d:da:d7:7e: 36:f5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #859: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #860: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #861: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #862: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 65:a3:e2:7c:6a:bf:6c:31:f9:be:8f:98:6e:40:86:bd Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:71:0e:43:af:2a:fb:38:19:b1:07:75:e2:77:b6: 00:f2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #863: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #864: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #865: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #866: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4a:46:f3:d2:7f:76:b8:66:49:8b:dc:f3:d5:fa:bf:d3 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:e1:49:b5:6a:0f:15:ac:65:a9:48:65:78:b3:6a: 05:a6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #867: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #868: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #869: Exporting with [AES-192-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #870: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4b:d8:6a:77:e3:38:2b:71:19:b7:31:9a:a6:09:cd:82 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:74:f0:88:0b:73:38:77:cd:1a:07:49:af:87:48: 03:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #871: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #872: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #873: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #874: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8d:b8:3e:6a:df:a8:1d:ad:72:95:27:f5:aa:44:54:a6 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:8c:19:d7:2a:07:b3:3d:a0:ef:81:1c:8d:71:7b: b6:57 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #875: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #876: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #877: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #878: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f7:db:a9:a0:07:7c:d8:41:1f:31:ee:69:5f:8a:fb:0e Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:d8:fd:e9:6d:10:10:7c:1d:47:f3:db:48:da:f6: 68:d2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #879: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #880: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #881: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #882: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 13:94:71:c9:b1:95:2e:4e:2b:81:74:44:50:b8:6f:13 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:2b:c4:90:c0:b9:c3:e4:90:c8:9f:bb:24:1c:b0: f8:7a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #883: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #884: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #885: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #886: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 80:ef:39:3f:b9:3b:d3:c1:3d:0d:c3:99:57:cb:17:69 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:c6:c8:1d:d9:54:0a:43:42:29:ae:92:73:53:83: bb:4d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #887: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #888: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #889: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #890: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:60:04:8e:9e:13:e4:57:76:cc:ec:1e:71:bd:6f:fd Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:60:66:15:4e:74:35:45:a5:c4:fd:1e:15:89:26: b4:98 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #891: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #892: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #893: Exporting with [AES-192-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #894: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:61:4d:f9:de:1d:fc:d2:ff:12:d9:50:1c:3e:00:97 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:06:2e:8d:3c:29:84:f4:f4:50:a8:77:c5:0d:80: 32:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #895: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #896: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #897: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #898: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:62:7b:7c:ea:ae:9b:18:9c:b1:32:a7:db:f0:b1:86 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:8b:22:7d:d8:1c:b0:54:19:ea:2d:3d:07:31:3b: ff:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #899: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #900: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #901: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #902: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:9f:34:c1:8d:76:50:9b:22:c4:93:1e:b7:92:85:c8 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:d2:9d:72:c5:a6:b2:a0:29:ea:73:a6:83:7a:ab: 21:72 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #903: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #904: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #905: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #906: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ad:3d:ff:02:08:29:70:b3:b8:e5:8e:13:35:b4:65:0e Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:97:11:e4:af:5f:13:fe:00:02:88:5e:52:0a:bd: 8e:00 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #907: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #908: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #909: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #910: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:22:69:27:63:77:10:78:b1:db:df:9a:0e:26:31:18 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:c4:54:8a:ac:3e:75:0b:70:b4:20:0b:50:66:d0: 20:c8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #911: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #912: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #913: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #914: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:0f:d0:8b:f4:ee:a0:2c:ac:09:c8:e1:09:71:33:be Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:d1:6f:3b:64:a7:89:6e:53:4e:db:39:fa:81:62: 1c:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #915: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #916: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #917: Exporting with [AES-192-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #918: Verifying p12 file generated with [AES-192-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 28:7c:bc:5d:29:69:53:8f:01:28:d0:2d:0d:cd:80:e2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:d2:6d:fa:39:a4:8e:1a:3f:64:1a:d1:40:0f:46: d4:a9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #919: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #920: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #921: Exporting with [AES-192-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #922: Verifying p12 file generated with [AES-192-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 03:e4:4c:17:86:c2:14:9f:e2:aa:05:1c:bc:e0:ae:d7 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e0:ad:33:18:1e:9a:05:9d:a3:e3:d9:08:bf:9e: b6:26 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #923: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #924: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #925: Exporting with [AES-192-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #926: Verifying p12 file generated with [AES-192-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 39:2b:2e:0e:c8:70:c2:82:ab:22:23:73:43:71:8c:79 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:9d:84:3e:00:bf:c5:9d:58:15:46:dd:da:79:33: ba:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #927: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #928: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #929: Exporting with [AES-192-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #930: Verifying p12 file generated with [AES-192-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4a:64:c6:18:59:47:4b:4e:6a:fb:2a:ae:6b:5b:bb:d2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:dd:be:6a:02:79:46:43:d0:69:62:af:5a:f9:db: 7c:5d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #931: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #932: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #933: Exporting with [AES-192-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #934: Verifying p12 file generated with [AES-192-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 50:66:cb:fd:0c:f8:4f:30:a6:bf:03:68:c3:41:5b:55 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:92:8b:ff:46:63:05:71:12:8f:80:be:61:cd:74: 4f:e9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #935: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #936: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #937: Exporting with [AES-192-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #938: Verifying p12 file generated with [AES-192-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:b1:1c:65:8c:0f:3b:c8:9e:d8:4b:55:c7:73:43:69 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:ea:68:ea:bb:2f:7e:88:ac:e6:e9:05:d5:33:b1: d7:cd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #939: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #940: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #941: Exporting with [AES-192-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #942: Verifying p12 file generated with [AES-192-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c1:8f:1c:92:bf:14:a2:29:ef:8d:b5:c1:e4:5e:31:d9 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:8d:b5:cd:15:05:78:c8:94:a0:07:50:89:22:f7: a2:c1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #943: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #944: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #945: Exporting with [AES-192-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #946: Verifying p12 file generated with [AES-192-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3d:27:b1:f4:ba:de:73:e4:73:5f:a3:e8:64:8a:61:42 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:bd:e7:e8:a4:fa:e7:ea:09:28:71:d5:4f:fa:2d: e9:1d tools.sh: #947: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #948: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #949: Exporting with [AES-192-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #950: Verifying p12 file generated with [AES-192-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 69:54:1b:23:77:f1:c5:66:c6:f7:cb:43:16:12:14:fc Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: AES-192-CBC Args: 04:10:7f:bd:fc:e5:17:f3:82:be:4f:21:96:58:8e:85: ce:aa tools.sh: #951: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #952: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #953: Exporting with [AES-192-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #954: Verifying p12 file generated with [AES-192-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 74:3f:28:ef:ea:b2:19:a6:6b:a3:f4:11:75:d8:35:dc Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:02:4d:2e:5a:c0:64:dc:43:4e:05:a6:ff:54:0f: 83:d1 tools.sh: #955: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #956: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #957: Exporting with [AES-192-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #958: Verifying p12 file generated with [AES-192-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 37:5f:aa:65:4c:7d:09:f2:eb:a2:7f:ad:c8:8b:ee:2d Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: AES-192-CBC Args: 04:10:4d:31:fa:1c:04:bb:e3:4c:95:cf:3b:37:ce:96: 74:22 tools.sh: #959: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #960: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #961: Exporting with [AES-192-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #962: Verifying p12 file generated with [AES-192-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c2:03:28:63:56:88:14:8c:ee:5f:93:9b:49:12:ba:3d Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: AES-192-CBC Args: 04:10:c1:cb:e7:6b:b7:5e:91:b8:51:2d:a7:73:dd:4a: 0c:a4 tools.sh: #963: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #964: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-192-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #965: Exporting with [AES-192-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #966: Verifying p12 file generated with [AES-192-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: df:84:fe:3c:37:8a:73:d3:50:fb:76:3e:8e:4e:08:93 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: AES-192-CBC Args: 04:10:0d:a1:70:6c:b7:2d:fd:f9:bb:ff:4d:1c:a4:40: fd:1f tools.sh: #967: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #968: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #969: Exporting with [AES-256-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #970: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 88:23:66:b3:2a:be:67:b2:f9:f7:39:32:30:ec:59:b4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:e9:c7:ab:a4:12:60:e2:42:12:b8:60:95:e9:55: 70:a9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #971: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #972: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #973: Exporting with [AES-256-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #974: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8a:80:64:b0:88:37:96:14:55:38:97:ba:6a:3d:ec:12 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:bf:55:71:02:c6:9b:9c:29:e6:b6:9b:a5:44:3a: 69:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #975: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #976: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #977: Exporting with [AES-256-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #978: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c8:6c:a0:17:00:40:67:b5:28:5f:02:3b:f3:76:a6:e3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:e6:63:cd:b4:02:52:51:f9:61:ac:9e:7a:eb:78: 61:4d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #979: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #980: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #981: Exporting with [AES-256-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #982: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 69:68:9c:7e:86:fb:21:5e:b3:3c:97:28:6f:3d:8c:d1 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:50:89:a2:6d:a4:3a:8e:ce:71:d1:22:d3:bc:59: 17:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #983: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #984: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #985: Exporting with [AES-256-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #986: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 61:67:1c:25:39:3b:c2:a8:f6:a9:0c:ea:1b:87:8b:61 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:09:15:8f:7b:7d:34:c3:43:f7:17:89:ca:bf:43: 61:9f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #987: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #988: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #989: Exporting with [AES-256-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #990: Verifying p12 file generated with [AES-256-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:25:6b:08:95:d9:eb:73:3e:b5:04:14:8d:a2:28:41 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:d7:71:1e:f7:31:d9:c4:fd:f0:87:50:83:ef:85: ed:e3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #991: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #992: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #993: Exporting with [AES-256-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #994: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0a:07:e1:32:12:46:33:43:dc:63:e2:58:85:72:b6:d4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:14:ad:c3:2c:70:29:e3:50:57:a6:25:95:a8:8d: c5:7a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #995: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #996: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #997: Exporting with [AES-256-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #998: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 23:ca:8b:ba:9e:e3:71:2d:06:fa:81:1b:4b:72:e8:37 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:1e:41:90:52:69:16:23:ff:d4:2c:bb:49:a9:19: 3d:e8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #999: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1000: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1001: Exporting with [AES-256-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1002: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: be:05:a1:48:71:e2:58:41:0a:c5:38:6b:4d:22:a4:4a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:82:39:20:37:e7:30:c7:98:7c:1e:96:0b:e3:02: 7a:2e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1003: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1004: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1005: Exporting with [AES-256-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1006: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:e0:00:7d:1f:86:fd:bc:ef:2f:5e:b4:0a:01:73:32 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:60:e6:22:c0:9b:95:3f:16:2e:77:60:b6:42:69: 5d:0e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1007: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1008: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1009: Exporting with [AES-256-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1010: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 37:19:25:ca:88:50:4c:b0:13:c1:d1:aa:2e:e2:0f:34 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:52:c6:ae:83:11:8b:0b:bb:0f:69:b4:ea:b0:68: 45:99 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1011: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1012: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1013: Exporting with [AES-256-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1014: Verifying p12 file generated with [AES-256-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:fe:df:62:7d:0b:f5:9c:2d:c9:2a:eb:5c:9f:fd:28 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:08:d4:71:cc:97:09:7d:35:37:9f:c7:81:9f:e7: c7:58 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1015: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1016: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1017: Exporting with [AES-256-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1018: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:01:96:92:9a:2e:ef:e8:2b:ed:35:57:1d:00:d2:73 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:7c:20:05:7a:ca:df:e6:65:79:f8:95:03:12:d5: 9c:16 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1019: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1020: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1021: Exporting with [AES-256-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1022: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1e:3c:9b:a7:41:8c:70:7d:77:1b:31:1f:a1:47:da:74 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:cc:75:2b:22:50:78:d2:40:39:e9:c9:ca:e8:1b: 48:a7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1023: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1024: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1025: Exporting with [AES-256-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1026: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b9:80:63:ba:b3:9f:ff:63:84:d4:d1:5c:10:12:94:55 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:a8:58:d8:70:65:ac:1b:86:db:7f:bb:a9:f7:2c: 97:8f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1027: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1028: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1029: Exporting with [AES-256-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1030: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ef:42:92:ea:f2:d6:92:6f:c9:3b:a2:9c:fd:61:e3:2b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:d6:9f:4e:77:e9:8f:b0:76:85:18:10:40:f6:27: bc:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1031: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1032: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1033: Exporting with [AES-256-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1034: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:7f:88:d3:9b:e0:b0:e9:8c:bc:34:f1:b8:16:2f:80 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:31:f4:b7:56:fc:0b:89:2a:67:e2:76:0e:24:e9: 2d:2a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1035: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1036: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1037: Exporting with [AES-256-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1038: Verifying p12 file generated with [AES-256-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 18:11:bf:1d:3b:12:2e:25:6c:26:51:1d:6e:14:c8:a4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:de:2e:18:87:75:06:d3:a4:07:68:1d:76:06:cb: 9e:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1039: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1040: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1041: Exporting with [AES-256-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1042: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c2:df:e7:75:1c:c9:88:1a:24:20:e1:33:5a:45:29:89 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:50:75:ee:1a:c4:54:a1:d6:58:58:c4:de:aa:d5: c4:48 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1043: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1044: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1045: Exporting with [AES-256-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1046: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:f4:46:ec:73:ce:64:99:14:27:73:d7:42:01:41:0c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:a1:f7:f6:e4:35:b7:ca:70:2f:80:9c:b1:b3:45: fa:12 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1047: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1048: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1049: Exporting with [AES-256-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1050: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 95:94:69:ca:86:94:40:6d:fa:2a:86:76:3f:85:2e:10 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:a1:36:4b:fc:7a:cc:7b:ee:d8:b8:1e:ec:f1:8f: c3:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1051: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1052: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1053: Exporting with [AES-256-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1054: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:91:71:bc:ce:eb:dc:66:f0:89:ea:b6:2f:5c:d8:5f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:e3:70:f8:6a:a6:c4:94:43:19:86:8b:a2:4b:7e: 57:2a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1055: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1056: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1057: Exporting with [AES-256-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1058: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:df:a8:f1:f8:3e:18:77:ea:83:00:62:16:50:9a:ea Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:d0:77:f1:6b:13:2f:b8:e5:01:4f:cd:2b:04:d1: b4:63 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1059: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1060: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1061: Exporting with [AES-256-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1062: Verifying p12 file generated with [AES-256-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:5e:df:b5:00:f8:dc:3b:31:8c:12:79:44:78:b9:3b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:0c:05:cf:7b:17:0c:a5:52:26:f9:d4:01:5c:66: 43:23 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1063: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1064: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1065: Exporting with [AES-256-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1066: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:d0:a8:7d:bb:19:9f:8f:6a:78:7f:2d:bb:64:c1:ba Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:f5:1e:73:3b:d9:2a:94:58:3c:18:40:14:89:c7: 85:32 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1067: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1068: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1069: Exporting with [AES-256-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1070: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:eb:e9:9c:46:9e:62:48:09:5d:91:c1:91:5e:40:9a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:7c:cb:93:90:cf:5f:8b:9d:3e:15:3b:5b:bc:88: 6e:1b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1071: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1072: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1073: Exporting with [AES-256-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1074: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4a:ce:2f:6e:f4:8f:eb:a8:4f:6f:4e:2a:34:c2:72:d5 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:ad:6f:00:3b:4c:1b:1f:d2:16:0a:ac:bd:08:ad: 10:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1075: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1076: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1077: Exporting with [AES-256-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1078: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 20:28:90:e5:cb:a0:8d:b7:71:ad:20:f3:55:27:bd:5d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:59:b9:2a:a1:00:f4:e5:6b:76:90:61:d9:be:0e: e0:72 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1079: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1080: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1081: Exporting with [AES-256-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1082: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a6:7e:42:a1:56:27:cb:67:5f:b8:e2:8c:32:ae:6b:08 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:c1:58:24:85:dc:3d:c5:81:d0:d3:a8:b7:d2:23: 7f:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1083: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1084: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1085: Exporting with [AES-256-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1086: Verifying p12 file generated with [AES-256-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 04:7d:36:6c:4b:15:76:4f:a2:74:0b:6f:9e:70:61:4d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:10:00:ae:47:b6:5a:e0:62:76:b7:65:19:bd:b5: fd:fa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1087: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1088: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1089: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1090: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d6:03:6a:6f:0e:21:2e:c9:ce:12:74:da:74:42:e5:f9 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:be:3b:35:01:93:e9:3b:c7:bc:83:12:a4:82:98: 90:5a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1091: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1092: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1093: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1094: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 73:ff:d2:92:9e:89:b1:ac:3c:c9:7f:1b:39:e5:bb:dd Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:2d:29:1e:a2:cc:cd:48:97:ac:62:7f:11:e2:e3: 7a:2b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1095: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1096: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1097: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1098: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 85:b2:a4:45:0a:4a:2b:44:70:24:3b:2f:04:7b:b8:6f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:70:89:7d:fd:2c:b2:85:39:cd:25:c6:fb:d0:c2: 92:2a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1099: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1100: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1101: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1102: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 03:23:d4:63:cf:10:c8:fe:45:d5:cd:5e:e6:7f:5c:8e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:38:d0:9d:ae:4b:f5:e8:af:a5:d9:ce:b6:a8:c5: 55:22 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1103: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1104: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1105: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1106: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:45:a4:71:42:12:36:b0:3c:68:d3:0e:f0:95:b7:48 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:17:8d:a2:64:75:a2:e7:94:ec:d1:2d:46:62:ef: 85:70 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1107: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1108: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1109: Exporting with [AES-256-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1110: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:6f:4d:0d:f6:d0:3e:6a:ea:c7:83:d2:1d:7d:6a:ec Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:c1:3c:5e:7e:7a:d2:a9:53:42:c8:e8:b7:91:a3: 3d:ca Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1111: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1112: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1113: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1114: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5e:d3:20:35:41:b4:42:c4:6d:6f:df:a8:66:72:54:78 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:b9:04:1f:2e:04:85:f0:f5:d7:24:c1:8a:d6:d6: fd:db Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1115: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1116: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1117: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1118: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3a:78:3e:bf:80:5f:f0:7d:18:10:80:29:bc:5a:28:32 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:01:9c:8a:c3:db:49:71:ec:ce:70:cd:ca:de:97: 0b:7e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1119: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1120: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1121: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1122: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 03:9f:98:bd:af:bf:83:c5:f2:48:4c:92:9a:c8:76:1e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:38:8c:51:a0:e4:6e:18:8d:27:83:7d:49:5a:bd: 80:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1123: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1124: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1125: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1126: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f7:2e:02:6d:cb:34:09:9c:34:88:41:18:90:ea:6c:b2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:f5:94:80:e7:8b:d3:66:da:e7:0d:2d:57:44:c2: 6f:4b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1127: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1128: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1129: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1130: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c9:f5:7e:be:43:d5:f8:93:4f:ce:b6:0d:93:d0:80:ea Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:a4:7c:2a:5e:d6:06:94:82:a6:08:28:e6:57:5c: 97:d9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1131: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1132: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1133: Exporting with [AES-256-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1134: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 50:10:40:b0:cc:d7:64:fc:4b:82:39:a0:66:7e:8e:0d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:93:bc:0b:86:a5:64:1f:12:4b:ef:69:30:03:ba: 52:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1135: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1136: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1137: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1138: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c5:1c:91:89:1b:4d:2f:40:0b:a2:e6:7a:2d:50:52:ea Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:09:20:29:bd:60:db:fc:91:2c:50:68:8d:fe:61: b8:c9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1139: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1140: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1141: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1142: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 70:17:98:7e:a6:84:05:5a:a9:03:c1:bc:53:f5:eb:95 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:64:f3:a9:a3:76:96:1a:71:bc:a5:64:90:cb:25: 0c:93 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1143: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1144: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1145: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1146: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7f:54:5e:40:5c:cc:66:12:d0:7a:38:24:09:6d:29:a3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:80:cc:50:51:19:6c:40:35:b4:1d:c8:3b:ef:a5: 81:e6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1147: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1148: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1149: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1150: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:b0:75:93:aa:4c:19:da:88:bf:a7:95:3e:b5:85:a9 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:54:6c:1f:4a:e2:41:77:97:05:cf:49:86:c4:87: 6b:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1151: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1152: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1153: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1154: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 21:5d:ed:ea:ba:c1:67:25:71:25:e1:54:08:89:4e:1a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:74:f4:c8:6a:37:dc:d5:c3:77:88:3f:c7:0b:ad: ca:a1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1155: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1156: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1157: Exporting with [AES-256-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1158: Verifying p12 file generated with [AES-256-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 35:1e:56:8b:d4:4f:29:9b:1f:67:25:29:99:8e:69:d3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:1f:5c:65:1b:62:e1:bf:00:fe:67:fe:ba:52:d2: 3d:e8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1159: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1160: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1161: Exporting with [AES-256-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1162: Verifying p12 file generated with [AES-256-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cb:e5:e7:a4:bd:b2:7d:fd:56:a9:4f:e0:2c:0a:b3:57 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:96:30:10:93:17:d0:d7:48:d2:db:1a:1a:68:31: 46:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1163: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1164: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1165: Exporting with [AES-256-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1166: Verifying p12 file generated with [AES-256-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:7a:cf:b0:be:f8:c4:68:b1:b0:71:92:ae:77:c3:ca Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:88:f3:46:b6:b1:84:51:c7:3b:dc:e1:84:a2:0a: 94:13 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1167: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1168: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1169: Exporting with [AES-256-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1170: Verifying p12 file generated with [AES-256-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 19:bc:c9:51:42:2f:02:8e:e2:e5:0a:df:0b:1d:4e:90 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:6c:6d:90:c6:89:e1:58:5a:8d:ea:08:be:b2:5f: e5:f0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1171: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1172: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1173: Exporting with [AES-256-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1174: Verifying p12 file generated with [AES-256-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:77:45:a3:4b:d0:29:a9:17:4e:14:36:d2:fa:46:42 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:9f:6f:ae:4f:04:d1:04:9b:51:30:4f:b7:c6:f6: 3f:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1175: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1176: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1177: Exporting with [AES-256-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1178: Verifying p12 file generated with [AES-256-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 18:9a:a3:f0:0d:65:a0:0e:4e:ad:31:f2:70:c7:c2:04 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:70:6c:35:a2:08:ea:05:73:a9:13:95:a0:6e:35: 01:42 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1179: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1180: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1181: Exporting with [AES-256-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1182: Verifying p12 file generated with [AES-256-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8b:e2:ab:c7:92:5f:c6:2f:91:66:5b:1d:e5:32:0b:a8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:3f:9c:be:83:34:9c:3d:47:e7:93:37:c0:05:6a: 3b:b8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1183: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1184: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1185: Exporting with [AES-256-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1186: Verifying p12 file generated with [AES-256-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ab:71:67:b8:ca:ef:a7:b0:0c:9a:64:14:b3:b3:24:77 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:0b:ef:0a:ad:14:b8:9e:54:95:59:d2:8c:46:3f: f8:10 tools.sh: #1187: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1188: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1189: Exporting with [AES-256-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1190: Verifying p12 file generated with [AES-256-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7e:dc:ca:1d:e8:4d:df:30:11:ba:c2:38:c3:9f:04:84 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:14:84:38:93:ec:93:f6:00:77:47:8f:91:69:f7: 9c:c0 tools.sh: #1191: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1192: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1193: Exporting with [AES-256-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1194: Verifying p12 file generated with [AES-256-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 54:72:6c:46:b2:dc:85:34:71:9b:8b:62:cc:88:3f:1a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:f9:4c:3a:c6:73:95:86:8c:49:00:02:2b:33:d7: a4:0b tools.sh: #1195: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1196: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1197: Exporting with [AES-256-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1198: Verifying p12 file generated with [AES-256-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:04:23:fc:57:85:6e:ce:cf:8c:85:54:87:ff:c1:04 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:95:92:2a:1f:c1:4c:03:50:08:1b:24:10:3e:ab: 1b:b4 tools.sh: #1199: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1200: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1201: Exporting with [AES-256-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1202: Verifying p12 file generated with [AES-256-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:86:8b:55:c6:ff:b8:0c:8f:ad:6e:e8:ab:64:51:3d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:4e:38:12:8f:11:50:d7:a1:85:b4:b1:3d:06:ee: 6f:f1 tools.sh: #1203: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1204: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "AES-256-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1205: Exporting with [AES-256-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1206: Verifying p12 file generated with [AES-256-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:c1:ad:0d:0c:9c:5e:45:92:97:03:b6:76:0e:4e:51 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:31:7d:77:da:f0:1c:ef:1a:a1:e9:17:13:d3:0a: fb:5d tools.sh: #1207: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1208: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1209: Exporting with [CAMELLIA-128-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1210: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9d:d6:ef:9d:63:01:a5:c9:66:64:9b:ad:f7:a1:63:e6 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:d7:6c:0d:98:95:18:83:df:76:3d:30:53:15:ba: cc:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1211: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1212: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1213: Exporting with [CAMELLIA-128-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1214: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 04:f4:0c:49:1d:1c:9b:90:86:46:14:f0:fb:46:4d:24 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:a3:cd:ef:38:e7:0c:d7:10:d9:46:7a:d9:05:72: cf:77 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1215: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1216: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1217: Exporting with [CAMELLIA-128-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1218: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c1:ea:73:89:87:44:e0:3e:17:02:7d:a8:5b:da:35:82 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:62:34:e7:a9:6a:c8:32:28:e0:1f:77:99:39:bd: d7:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1219: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1220: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1221: Exporting with [CAMELLIA-128-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1222: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d4:5b:dc:2d:22:87:16:80:57:5d:4c:a1:4d:7e:93:97 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:44:81:e9:5d:6e:e5:7c:71:c8:0d:54:d1:10:c1: 93:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1223: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1224: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1225: Exporting with [CAMELLIA-128-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1226: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:7b:ad:ce:e0:11:5d:fa:e2:d9:2e:bd:2f:60:79:7d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:a1:2a:f4:6d:03:b5:ba:f1:9d:3a:81:65:ab:50: cd:ee Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1227: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1228: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1229: Exporting with [CAMELLIA-128-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1230: Verifying p12 file generated with [CAMELLIA-128-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ae:d3:ab:48:b5:e9:c2:66:d3:8a:85:b1:ff:88:7f:bd Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:cb:23:99:17:ea:44:51:64:47:bb:b3:f1:b1:89: fb:27 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1231: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1232: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1233: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1234: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d1:be:2b:fc:bc:82:f0:e6:5c:90:c3:4f:44:20:4e:f3 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:f7:da:f1:47:51:77:91:6a:a0:7e:b2:0b:b7:2b: 71:60 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1235: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1236: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1237: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1238: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 39:02:30:02:89:d6:84:7a:03:c2:15:67:69:8d:90:d5 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:c3:e6:96:fd:ad:d7:3c:ca:24:08:9b:47:98:cb: 1e:ec Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1239: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1240: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1241: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1242: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:ea:17:12:33:4b:fb:a1:9c:ef:7f:65:02:88:21:9c Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:42:e6:03:16:09:7a:90:74:ab:a8:88:6b:b8:91: 16:39 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1243: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1244: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1245: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1246: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5c:7a:b8:1a:4b:bb:56:4b:00:e1:32:07:eb:dd:5d:bc Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:40:54:e0:76:b2:f5:60:ed:54:6b:7e:04:d9:ed: c2:cc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1247: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1248: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1249: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1250: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2e:77:7b:9f:d3:d9:3f:cd:87:07:af:95:96:da:2c:1e Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:fe:4c:bb:ed:6d:ef:c5:5c:a0:7d:a1:b9:06:be: 8e:f7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1251: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1252: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1253: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1254: Verifying p12 file generated with [CAMELLIA-128-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0a:57:26:95:07:84:e7:a6:78:c9:8c:f9:45:bc:8b:ad Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:ec:ab:67:44:84:4d:e7:a8:9d:08:f7:0a:93:b1: 8f:28 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1255: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1256: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1257: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1258: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:fe:a3:40:51:fb:f5:f1:1b:c5:27:35:75:cd:3b:8c Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:85:1e:a8:c1:52:aa:a5:f0:4f:3b:fa:1e:11:0e: 6e:6b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1259: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1260: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1261: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1262: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:80:15:51:d3:70:82:5d:ae:cd:f6:29:21:72:b5:fe Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:1b:33:15:e0:55:69:8e:07:2a:c3:c3:2c:dd:6a: 9c:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1263: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1264: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1265: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1266: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e7:9f:65:e3:c4:59:4a:6f:42:08:19:be:38:78:99:dc Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:bc:6f:93:7e:55:d3:16:bc:45:ae:3c:22:39:53: 5a:b5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1267: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1268: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1269: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1270: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 25:05:2a:38:75:9d:8d:67:0d:9b:9d:67:b1:0e:d1:67 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:db:84:9a:56:fb:18:ea:05:d8:70:e5:11:0c:99: af:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1271: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1272: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1273: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1274: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ea:4d:81:9d:54:b6:ca:dd:9f:7e:be:1a:26:18:ca:54 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:31:d7:8d:40:fe:4a:31:ea:61:e0:2c:2d:8e:66: 5f:22 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1275: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1276: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1277: Exporting with [CAMELLIA-128-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1278: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fb:6a:2a:f7:63:2c:0e:84:bc:3f:f0:fe:06:86:b7:9e Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:f9:be:d2:60:12:90:d9:ab:65:29:13:f3:72:fb: 36:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1279: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1280: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1281: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1282: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 92:25:ab:36:61:8e:e0:41:fc:f2:15:14:e6:7c:da:89 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:52:0b:e9:b1:aa:0a:51:ca:f0:63:b5:ff:55:a6: d0:19 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1283: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1284: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1285: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1286: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ad:c5:c5:33:78:b9:1f:56:70:b6:45:a9:b2:c0:0a:47 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:4e:50:3f:49:f7:13:b0:78:bc:f2:4f:3e:51:95: 4f:35 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1287: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1288: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1289: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1290: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:05:b4:b1:63:db:1d:0a:5c:8c:9c:c6:f2:41:69:68 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:e5:46:b1:3c:68:18:c7:66:f9:8c:e3:26:b4:76: 01:32 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1291: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1292: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1293: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1294: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:3e:b7:6f:c5:f9:4e:f7:7d:57:c1:b0:61:9f:11:64 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:3b:64:c4:48:75:e5:2a:ee:02:10:12:96:17:ac: 0b:7b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1295: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1296: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1297: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1298: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e4:41:39:cd:ea:5d:4c:6c:08:62:08:59:62:c3:87:74 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:d3:d0:38:77:8c:57:ad:49:68:bf:76:a1:cf:d5: 80:e3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1299: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1300: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1301: Exporting with [CAMELLIA-128-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1302: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:c5:c7:b6:26:32:36:0e:be:12:20:1a:74:40:21:4a Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:8e:49:18:40:01:40:bf:7f:43:d2:f5:20:fb:45: 80:2a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1303: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1304: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1305: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1306: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:eb:16:2d:46:6c:c6:4d:97:20:5c:1a:cd:5c:2b:c3 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:37:cb:5a:71:95:6c:03:c4:4e:8c:83:29:d0:8c: 12:bc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1307: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1308: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1309: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1310: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a1:da:b3:e6:93:46:72:02:49:b1:14:90:26:29:3b:84 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:dd:ac:36:2d:3e:79:d8:17:2f:4a:36:87:a8:74: 3e:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1311: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1312: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1313: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1314: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 65:d0:16:f3:3d:bc:89:b2:fd:f2:00:d1:4d:1d:15:03 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:a2:4f:75:ba:83:0c:19:61:2a:08:8e:08:da:af: 46:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1315: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1316: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1317: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1318: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d7:65:cd:a7:81:0a:60:66:e2:cd:a3:be:67:c6:8b:2e Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:a4:e1:20:f9:15:de:57:c8:6b:3d:4e:72:5d:e5: 2b:48 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1319: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1320: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1321: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1322: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:ad:0f:18:b6:1a:dd:ad:af:ee:94:72:32:5e:dd:c5 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:95:70:ef:51:01:28:94:f7:97:84:3e:50:3c:82: 08:c5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1323: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1324: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1325: Exporting with [CAMELLIA-128-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1326: Verifying p12 file generated with [CAMELLIA-128-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dd:ee:59:fd:73:90:5c:67:57:3f:64:3f:94:b3:ef:f0 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:b1:2d:22:8d:56:ba:91:37:c6:a1:29:2e:25:fd: a7:6f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1327: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1328: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1329: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1330: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:61:db:17:61:7e:2f:ea:a5:1c:94:3c:5b:43:93:34 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:4d:61:c3:8a:97:a2:3b:8d:8d:9b:da:1e:f8:70: 15:09 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1331: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1332: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1333: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1334: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 02:0f:93:95:db:4e:ee:48:ab:d1:a8:e7:f9:cb:72:ba Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:ef:da:03:dd:0d:3f:f7:35:5b:07:64:c5:d4:94: 58:03 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1335: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1336: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1337: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1338: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 97:f9:ae:ac:25:64:b2:72:5d:96:3e:f8:4a:8c:43:cf Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:bb:cf:81:cd:53:48:7b:69:03:77:39:64:78:69: 06:92 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1339: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1340: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1341: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1342: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f4:eb:fb:30:de:62:54:8c:3c:a3:b3:e6:95:03:9f:59 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:ec:c5:10:05:c4:35:03:22:b7:e9:34:d6:79:52: 55:88 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1343: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1344: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1345: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1346: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d6:85:e4:bd:f4:c7:d0:7a:59:ef:be:35:31:f6:ff:b6 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:47:aa:12:8b:5f:90:5b:45:4b:ff:d3:18:b6:75: 6a:cd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1347: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1348: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1349: Exporting with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1350: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9e:1f:7e:36:0f:cd:5a:ff:e9:69:e9:b5:f3:db:c3:ab Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:01:a6:c4:f1:ba:5e:65:f4:78:8a:04:e2:8a:bc: fe:11 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1351: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1352: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1353: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1354: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:08:b4:61:6b:36:e2:06:02:23:c9:83:5a:51:69:cd Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:df:d8:e4:3c:f5:3d:16:86:fe:dd:48:2b:b6:bd: e6:38 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1355: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1356: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1357: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1358: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4e:65:a8:69:03:49:77:3e:d5:b7:a0:be:55:a6:f8:ca Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:db:84:1b:89:d6:25:36:74:26:f1:67:71:ae:40: 5b:12 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1359: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1360: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1361: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1362: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2d:90:57:63:f1:c6:34:e9:df:91:38:5a:c5:2d:9f:f1 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:56:bc:fd:33:15:cc:ae:fa:22:35:16:99:91:1b: 2d:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1363: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1364: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1365: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1366: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 37:58:49:6a:a7:da:cd:2c:2b:34:3a:9d:03:22:c5:f6 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:71:f3:50:ef:bf:89:e1:8f:76:e2:8d:df:18:d1: b7:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1367: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1368: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1369: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1370: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 80:65:cc:52:d4:c5:c6:df:5d:a9:d9:2e:99:57:c2:42 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:2f:19:a5:b5:4f:b6:ec:02:80:a1:db:ac:42:c6: ec:95 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1371: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1372: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1373: Exporting with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1374: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e8:be:d1:bf:94:58:b8:7d:ba:8b:bc:56:0b:a6:0b:e9 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:37:04:9f:d2:7e:11:8a:7c:57:ed:8a:89:77:1e: 2f:de Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1375: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1376: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1377: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1378: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:0e:2f:15:2d:99:f3:cb:d3:4a:a8:cf:cf:12:57:6d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:50:77:76:63:63:03:74:61:e1:e7:88:c4:21:f5: 03:a6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1379: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1380: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1381: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1382: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 11:3e:ab:ea:ce:4e:b3:c4:5e:32:bd:79:e2:d5:b4:f1 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:6e:f4:25:b5:2f:96:ae:3d:85:83:a2:53:44:a7: fa:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1383: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1384: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1385: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1386: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:fa:ed:b3:1a:b0:d8:83:a5:7e:97:8f:23:c1:57:e3 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:42:65:79:b3:62:ab:10:86:ba:ce:6d:72:c6:11: 08:2d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1387: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1388: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1389: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1390: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:a1:88:9a:81:60:7c:ab:ee:7b:f5:e9:36:14:c6:83 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:15:4f:e1:6b:39:91:b3:5b:6e:9d:7a:b1:01:e1: 09:ef Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1391: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1392: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1393: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1394: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 88:fc:72:9a:14:ac:f4:53:f5:13:a3:19:e0:af:0e:a7 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:aa:78:95:ab:4b:e1:4d:d0:46:40:b3:3e:73:f4: 8c:18 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1395: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1396: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1397: Exporting with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1398: Verifying p12 file generated with [CAMELLIA-128-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f4:c3:fd:b3:6b:38:55:29:e6:16:21:5a:10:78:63:c4 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:e1:39:43:c2:ed:81:30:1e:71:08:1a:72:21:d4: 2c:c5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1399: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1400: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1401: Exporting with [CAMELLIA-128-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1402: Verifying p12 file generated with [CAMELLIA-128-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:8a:93:49:bd:3e:df:c2:b3:ae:6b:1d:5e:f6:d4:90 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:a8:41:b9:8b:eb:23:12:74:98:53:ab:a4:90:2f: 78:8e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1403: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1404: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1405: Exporting with [CAMELLIA-128-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1406: Verifying p12 file generated with [CAMELLIA-128-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:c9:d8:7a:35:11:27:97:5a:74:7d:e6:72:ea:b5:22 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:f3:d7:fe:02:19:e1:95:ce:70:46:0e:dc:a7:35: fb:50 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1407: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1408: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1409: Exporting with [CAMELLIA-128-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1410: Verifying p12 file generated with [CAMELLIA-128-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:8f:80:3c:0a:08:48:97:0c:f2:5a:56:8a:1e:cf:42 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:12:14:49:96:8c:99:f2:67:a6:d7:9c:31:3f:f8: c5:3b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1411: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1412: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1413: Exporting with [CAMELLIA-128-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1414: Verifying p12 file generated with [CAMELLIA-128-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:59:f6:cb:71:d3:97:e7:8a:cd:ef:5c:fa:0b:f4:54 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:ca:a8:4c:4f:a7:4b:70:41:23:b8:b9:f8:80:9f: de:90 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1415: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1416: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1417: Exporting with [CAMELLIA-128-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1418: Verifying p12 file generated with [CAMELLIA-128-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3a:91:f2:5d:2c:88:ce:3f:99:4e:3d:fd:9d:a5:ff:6e Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:e3:93:b3:22:ca:52:fb:bf:4d:82:71:47:49:1a: f5:21 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1419: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1420: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1421: Exporting with [CAMELLIA-128-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1422: Verifying p12 file generated with [CAMELLIA-128-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:a4:14:84:7e:21:d3:82:3f:1d:fd:39:b1:66:a2:23 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:21:e6:1a:cb:10:3b:3e:b0:14:44:c4:1e:db:f1: 91:fa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1423: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1424: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1425: Exporting with [CAMELLIA-128-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1426: Verifying p12 file generated with [CAMELLIA-128-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9a:bd:8d:56:02:18:04:24:33:1c:4c:ea:e4:67:37:17 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:8c:06:b6:7d:e8:72:54:48:8b:9f:f5:db:44:f4: dd:e1 tools.sh: #1427: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1428: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1429: Exporting with [CAMELLIA-128-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1430: Verifying p12 file generated with [CAMELLIA-128-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b2:0d:cc:a4:15:47:df:18:d4:1a:66:05:25:69:93:0d Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-128-CBC Args: 04:10:c9:fd:dd:81:94:44:32:4f:ae:c0:5e:23:17:4d: fd:b6 tools.sh: #1431: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1432: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1433: Exporting with [CAMELLIA-128-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1434: Verifying p12 file generated with [CAMELLIA-128-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:08:e9:7d:77:51:d6:37:dd:29:fa:fb:8d:dd:d5:8f Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:2d:4d:b8:4d:f2:84:87:51:11:29:2e:62:c5:9e: 0f:2d tools.sh: #1435: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1436: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1437: Exporting with [CAMELLIA-128-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1438: Verifying p12 file generated with [CAMELLIA-128-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 45:2a:fe:6d:dd:d2:b3:6a:b3:4e:21:94:6a:c6:3d:df Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-128-CBC Args: 04:10:86:4e:d8:2f:83:e4:9a:4b:13:7f:da:d3:a4:95: b5:f9 tools.sh: #1439: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1440: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1441: Exporting with [CAMELLIA-128-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1442: Verifying p12 file generated with [CAMELLIA-128-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f5:a7:0e:e9:ef:8b:81:28:64:27:0e:7b:b7:96:cd:e0 Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-128-CBC Args: 04:10:15:b9:ec:70:e5:b7:47:be:86:c7:26:53:4f:0b: f4:b3 tools.sh: #1443: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1444: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-128-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1445: Exporting with [CAMELLIA-128-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1446: Verifying p12 file generated with [CAMELLIA-128-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 00:67:38:72:0c:28:dc:cf:cd:4c:1b:61:98:f3:87:0a Iteration Count: 10000 (0x2710) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-128-CBC Args: 04:10:46:e7:e4:40:a1:6f:52:b5:fd:46:c5:c2:66:ed: 47:6c tools.sh: #1447: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1448: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1449: Exporting with [CAMELLIA-192-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1450: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c2:dc:15:74:06:e0:69:4e:11:1e:d0:d0:b4:03:36:14 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:81:17:be:8d:51:a4:93:6d:e0:d4:57:16:81:1e: 0f:46 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1451: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1452: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1453: Exporting with [CAMELLIA-192-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1454: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:2e:ee:8c:db:ae:74:f4:4f:a4:17:bb:93:b1:9b:dc Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:4d:14:87:da:28:11:9d:38:68:24:59:fa:6d:95: e6:88 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1455: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1456: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1457: Exporting with [CAMELLIA-192-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1458: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a7:fa:2e:70:63:61:43:c9:23:21:a7:0f:fa:d8:79:a5 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:0c:0d:1f:61:68:5a:b9:fd:d8:d9:b4:d5:50:8b: cb:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1459: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1460: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1461: Exporting with [CAMELLIA-192-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1462: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 87:7f:44:21:b8:60:71:c3:0a:42:f7:9a:3e:5f:23:59 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:b8:02:20:ab:2e:30:18:3b:80:24:69:4c:dc:4e: 6b:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1463: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1464: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1465: Exporting with [CAMELLIA-192-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1466: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e0:13:89:b0:49:27:08:e0:98:06:8f:08:ec:d4:4e:a2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:02:04:d6:52:ea:ae:1c:92:ca:46:ca:06:55:e2: 01:48 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1467: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1468: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1469: Exporting with [CAMELLIA-192-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1470: Verifying p12 file generated with [CAMELLIA-192-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 83:3c:5d:7a:de:88:68:cc:72:9e:a6:01:09:8d:96:59 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:37:ac:ba:76:cc:62:b8:c9:7f:27:64:f4:77:06: 0b:ea Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1471: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1472: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1473: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1474: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b4:e3:78:87:7a:71:fc:3b:12:cf:eb:21:72:83:3a:dc Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:fa:7b:73:2b:cb:1f:06:96:00:25:8b:1b:85:6d: 6a:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1475: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1476: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1477: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1478: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:d5:7a:75:d4:45:ea:53:2d:f8:93:8e:d9:b7:33:b2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:7a:80:16:f0:80:c0:dc:01:98:4b:40:9f:2d:e8: b0:01 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1479: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1480: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1481: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1482: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:a9:44:a7:8f:5b:43:16:30:82:32:79:74:7f:64:93 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:e5:c4:65:8c:67:bd:bd:85:86:fc:92:11:04:3f: 5d:b3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1483: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1484: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1485: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1486: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cc:02:ca:b4:6d:ab:d9:e8:47:17:51:2c:f3:e1:6d:54 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:59:6b:0c:7d:f1:76:40:8c:3c:e3:b0:de:b9:6f: 9c:fe Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1487: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1488: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1489: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1490: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:c5:0e:bc:b3:18:e8:41:11:99:e0:00:b9:b2:1f:05 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:a1:c1:33:47:57:51:3b:ce:41:12:80:36:ab:93: 31:e6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1491: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1492: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1493: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1494: Verifying p12 file generated with [CAMELLIA-192-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cd:8c:70:c0:38:ea:46:a6:89:e1:50:87:4e:b4:91:7c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:29:72:11:93:50:a4:07:d9:29:6e:6b:a1:33:eb: bf:47 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1495: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1496: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1497: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1498: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a6:b2:ab:70:09:70:bd:a9:90:e4:d2:79:6b:7a:b2:df Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:54:21:a5:d3:6f:9d:57:01:0d:dc:de:00:82:f4: 23:00 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1499: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1500: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1501: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1502: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ff:ca:3b:b7:ee:f8:9e:84:94:23:ac:47:7e:15:d3:ec Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:3f:19:31:db:ec:63:5c:f0:e6:71:32:a2:a0:9a: de:e9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1503: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1504: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1505: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1506: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 23:b3:ba:21:90:47:f4:93:70:0e:05:fb:90:b4:93:22 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:36:3d:bf:9f:a5:8f:2f:5a:63:7c:5f:ad:1d:28: 97:4a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1507: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1508: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1509: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1510: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 06:1d:e1:b4:13:85:c3:15:7a:bd:a8:4b:52:a9:d3:9f Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:09:95:b4:79:5c:40:e3:51:a0:1b:b8:2c:cd:07: f2:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1511: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1512: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1513: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1514: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b2:8b:a4:be:fe:57:eb:d8:95:ad:c0:ed:69:8c:0f:8a Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:21:ab:a0:b4:5d:3c:52:ae:48:67:a9:fd:19:44: ac:35 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1515: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1516: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1517: Exporting with [CAMELLIA-192-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1518: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 42:01:e8:3b:5f:66:54:7a:f7:e3:3a:2e:39:91:9e:f4 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:eb:2c:b2:df:83:0e:51:95:1b:02:67:02:a3:8e: a4:62 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1519: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1520: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1521: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1522: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8a:97:f5:33:eb:1c:86:a6:f9:e9:c2:ca:14:39:63:0f Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:84:b8:03:d5:d3:e7:a0:37:1e:ba:69:ff:42:5d: da:3d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1523: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1524: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1525: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1526: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:e2:ee:aa:d0:12:a2:4e:b9:c0:8f:b5:d6:63:3e:97 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:61:6b:57:66:ec:f2:5c:0b:39:bb:6f:32:7e:3d: 86:3e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1527: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1528: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1529: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1530: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:ce:54:bf:85:c7:73:50:5e:53:08:db:79:08:5f:2a Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:68:38:f0:fc:a2:de:e8:95:e4:2c:a5:bf:40:01: 4d:5b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1531: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1532: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1533: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1534: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 02:7d:0e:c1:9d:34:1f:bd:13:ea:7d:03:a3:90:5a:cd Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:c5:80:8b:6c:bb:2e:4d:c6:c7:0b:7d:47:06:57: 18:b7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1535: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1536: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1537: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1538: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:ab:95:39:3b:bd:2a:80:11:aa:66:2a:d4:d9:85:85 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:1a:95:94:f2:8f:24:2d:e8:0d:bb:30:d9:02:c2: a6:24 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1539: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1540: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1541: Exporting with [CAMELLIA-192-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1542: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d0:5e:18:b8:68:bb:81:e2:62:9c:b8:d1:63:d7:50:8c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:26:31:1b:6a:b2:e7:b5:d3:ad:79:21:3e:30:94: 48:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1543: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1544: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1545: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1546: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:2c:1b:4a:5e:91:b5:68:d1:b6:4e:a5:a0:ac:8b:23 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:27:de:d3:6f:a6:42:1e:4f:6e:da:d1:dd:dd:5b: 3c:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1547: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1548: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1549: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1550: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d9:a4:95:e6:14:b8:34:07:e3:a7:28:d7:88:01:6a:6b Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:c6:39:26:04:11:bf:eb:4b:94:ed:9a:1d:e7:7b: 74:67 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1551: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1552: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1553: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1554: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:f6:07:76:5d:58:fa:e2:cd:1e:6b:cd:cf:4f:9e:8c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:c1:2f:c8:aa:67:d3:42:9e:a4:61:ef:28:50:17: a0:6c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1555: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1556: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1557: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1558: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ba:33:05:e3:ff:82:dc:4c:4a:23:39:88:4c:28:35:78 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:df:b8:f3:2c:36:ad:cf:5b:34:db:72:12:b5:27: 01:05 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1559: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1560: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1561: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1562: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1b:2e:5b:8e:f0:94:76:ca:00:4a:c3:f3:17:69:97:c0 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:6d:1b:20:ea:bb:2c:44:45:3e:ba:21:cc:9d:c4: 98:8c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1563: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1564: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1565: Exporting with [CAMELLIA-192-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1566: Verifying p12 file generated with [CAMELLIA-192-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 00:02:58:1e:0b:af:91:33:5e:d7:1b:fb:8a:a6:f2:01 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:bf:14:8b:ce:25:1e:61:5b:14:0c:d1:c2:7e:f4: 00:f6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1567: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1568: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1569: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1570: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f2:42:7a:c6:76:df:d3:ab:af:37:aa:57:a6:05:3d:9d Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:30:9c:00:39:15:c4:0a:31:8f:bb:d7:1f:9b:96: 5e:0e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1571: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1572: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1573: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1574: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:c3:68:f2:71:b0:53:74:a8:b9:a4:17:ad:a1:88:f0 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:9c:72:bd:c3:a9:04:fa:21:37:27:1d:08:ed:9a: f7:80 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1575: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1576: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1577: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1578: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 01:0d:80:cb:be:11:f5:7e:be:a9:1c:2b:88:2c:b5:e0 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:95:df:e2:c4:c7:ce:80:09:7a:b2:ce:e2:70:cc: d0:f8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1579: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1580: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1581: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1582: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:37:05:49:93:c7:07:24:5f:fc:27:40:57:75:ec:a7 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:09:23:65:02:f2:48:36:94:bc:fb:78:af:e2:f4: 22:6c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1583: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1584: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1585: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1586: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:27:d9:6b:42:81:c1:70:78:38:ac:f9:3a:4f:6f:35 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:06:23:b2:27:43:eb:f9:1b:61:c6:a7:2b:5e:dd: f6:85 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1587: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1588: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1589: Exporting with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1590: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 32:cc:91:43:6a:fe:6f:b1:44:38:43:c1:53:2d:a0:02 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:e6:0b:2e:6c:44:da:dc:66:bc:a4:7e:01:8c:05: e4:84 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1591: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1592: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1593: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1594: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:f0:5a:a4:66:b8:b8:1b:c2:d1:74:d7:f3:df:75:6c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ca:07:3b:66:23:71:a6:bc:5d:e0:12:fd:c5:dd: b9:9e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1595: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1596: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1597: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1598: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3c:f0:4a:d0:88:e8:a3:3e:bd:6f:db:53:de:fe:d2:cd Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:67:ed:60:a6:4f:b5:1c:e4:05:c7:44:e5:dc:2b: 51:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1599: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1600: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1601: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1602: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8a:ed:1c:e1:96:95:7f:4c:f8:59:49:00:ca:e1:36:ff Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:9f:e0:43:9f:2b:93:6b:29:13:75:0f:91:53:e8: f6:5f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1603: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1604: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1605: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1606: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 92:da:5a:6f:37:f5:5f:f0:07:bb:91:af:30:be:bd:de Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:ce:e1:1c:36:c4:e4:ee:37:6d:c1:50:a6:29:12: 9b:7a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1607: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1608: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1609: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1610: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: aa:f6:8b:96:da:90:09:a8:f9:5c:2c:d3:4b:ef:51:3c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:77:2d:f8:6d:9c:ff:71:fe:dd:99:17:70:78:d6: c0:66 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1611: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1612: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1613: Exporting with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1614: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 28:78:a1:ed:fe:c5:b1:d1:d4:ac:61:e7:91:8b:ec:08 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:1e:57:e6:de:e7:b9:3b:88:51:4e:ca:8e:47:e8: 2c:ea Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1615: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1616: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1617: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1618: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 14:4a:f3:81:7b:95:76:6a:b3:1e:2e:53:23:95:f2:4e Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:a7:c8:06:65:d0:0d:ca:52:08:43:00:06:e1:cd: 87:0d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1619: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1620: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1621: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1622: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:9b:ad:af:ad:04:76:33:db:4e:f6:d6:8e:65:1a:a2 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:69:88:a7:83:1a:44:1c:3b:b2:b6:ff:e3:be:04: f4:8f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1623: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1624: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1625: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1626: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7f:eb:45:2f:97:be:c5:e7:01:b8:3c:c2:2c:3d:8a:e6 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:85:f1:ae:b2:52:49:a1:63:a0:72:0f:4a:b2:ab: 13:f0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1627: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1628: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1629: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1630: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 93:b3:85:65:b7:3f:32:1f:fd:9d:74:60:ba:67:b8:cc Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:fc:69:a0:ab:18:e9:38:ed:83:03:a1:9a:e0:8a: e1:24 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1631: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1632: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1633: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1634: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 27:41:f6:25:44:2a:ec:9c:bd:94:2d:db:d7:1a:22:9f Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:84:79:a9:af:35:ea:38:d5:6b:7b:f8:9d:e3:bf: 69:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1635: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1636: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1637: Exporting with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1638: Verifying p12 file generated with [CAMELLIA-192-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4e:8a:b7:ce:fa:3d:ae:b2:55:89:4b:8d:20:f3:53:c7 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:97:20:35:53:33:42:7d:ac:73:91:6f:e3:ea:47: fe:65 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1639: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1640: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1641: Exporting with [CAMELLIA-192-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1642: Verifying p12 file generated with [CAMELLIA-192-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1e:76:25:d9:d6:0d:95:7f:af:e9:39:b1:2b:82:21:d9 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:34:f8:8b:8c:1e:26:44:75:69:ca:75:5b:69:94: cb:34 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1643: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1644: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1645: Exporting with [CAMELLIA-192-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1646: Verifying p12 file generated with [CAMELLIA-192-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 80:9f:95:d9:e9:1c:dd:f1:2d:f9:80:76:17:e6:48:be Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:27:5d:5c:55:a5:22:63:4e:b8:2c:68:d1:fa:c0: 82:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1647: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1648: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1649: Exporting with [CAMELLIA-192-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1650: Verifying p12 file generated with [CAMELLIA-192-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1f:3d:d5:19:87:78:bc:0e:16:d3:8c:a4:ae:db:81:0c Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:4b:c5:01:1a:7c:f6:57:77:0a:39:c6:bc:da:23: 69:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1651: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1652: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1653: Exporting with [CAMELLIA-192-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1654: Verifying p12 file generated with [CAMELLIA-192-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0c:48:e3:51:55:b9:19:ac:30:a5:6f:90:ed:d8:0c:ac Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:b7:3a:05:2d:ae:2d:28:c0:f2:14:50:55:c4:66: 4d:e9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1655: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1656: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1657: Exporting with [CAMELLIA-192-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1658: Verifying p12 file generated with [CAMELLIA-192-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6e:8c:e9:38:a8:b4:3a:7e:1e:6f:7f:c2:5a:9f:77:93 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:a6:2c:47:f4:f4:af:6c:59:15:1b:5c:15:79:a8: a3:a1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1659: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1660: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1661: Exporting with [CAMELLIA-192-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1662: Verifying p12 file generated with [CAMELLIA-192-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 26:15:be:12:36:12:8a:8b:b1:c7:14:dc:9a:5b:c6:2f Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:ff:cc:4c:01:58:4c:b3:15:e6:ae:67:bc:50:f9: 56:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1663: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1664: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1665: Exporting with [CAMELLIA-192-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1666: Verifying p12 file generated with [CAMELLIA-192-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4f:4d:74:8b:d5:bc:47:71:3c:03:cf:79:77:d5:e3:76 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:48:f6:71:4c:b7:68:df:62:3e:58:19:e9:e5:3c: 97:bd tools.sh: #1667: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1668: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1669: Exporting with [CAMELLIA-192-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1670: Verifying p12 file generated with [CAMELLIA-192-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: da:7b:fd:8d:97:c8:d2:b9:50:9f:80:38:e9:64:9f:c0 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-192-CBC Args: 04:10:20:ab:07:6e:31:58:4d:11:7c:08:ef:2a:ba:b1: 33:99 tools.sh: #1671: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1672: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1673: Exporting with [CAMELLIA-192-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1674: Verifying p12 file generated with [CAMELLIA-192-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d7:01:f9:4f:b3:d7:0d:f7:12:cf:8a:a1:cd:1f:7d:8b Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:90:02:00:79:f8:58:43:56:2e:f0:19:6a:39:51: b9:f4 tools.sh: #1675: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1676: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1677: Exporting with [CAMELLIA-192-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1678: Verifying p12 file generated with [CAMELLIA-192-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f1:f5:c3:83:59:dc:b1:77:f9:6f:40:35:f4:7d:2f:9f Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-192-CBC Args: 04:10:40:3b:90:a1:62:9b:7e:c0:4c:87:d0:7a:35:21: 05:88 tools.sh: #1679: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1680: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1681: Exporting with [CAMELLIA-192-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1682: Verifying p12 file generated with [CAMELLIA-192-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:7d:8e:cf:42:d4:2c:fb:01:81:5c:32:76:35:d0:97 Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-192-CBC Args: 04:10:35:b7:55:88:50:b3:16:14:1e:4b:ff:de:1a:ad: 76:31 tools.sh: #1683: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1684: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-192-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1685: Exporting with [CAMELLIA-192-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1686: Verifying p12 file generated with [CAMELLIA-192-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:03:60:2a:92:9d:95:b1:8d:d2:3d:eb:19:14:22:1b Iteration Count: 10000 (0x2710) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-192-CBC Args: 04:10:9a:95:fd:9a:1d:18:8c:57:eb:90:06:54:03:8a: 8e:94 tools.sh: #1687: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1688: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1689: Exporting with [CAMELLIA-256-CBC:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1690: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:1f:2b:dd:60:e4:e0:7e:3d:f7:55:bf:41:6f:83:0b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:c1:bc:12:1c:9c:16:1a:ca:df:9e:2b:d1:bf:7d: 7a:91 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1691: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1692: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1693: Exporting with [CAMELLIA-256-CBC:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1694: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:14:69:19:98:cb:9e:d8:60:d8:28:ff:58:11:50:6f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:c5:b3:f8:2e:37:f5:ee:c5:ea:d9:de:4a:7e:0b: d8:43 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1695: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1696: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1697: Exporting with [CAMELLIA-256-CBC:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1698: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:2d:1c:1f:9f:8f:37:cf:3b:49:24:16:e2:29:44:0e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:ca:a7:37:79:9d:5b:0e:9b:69:2a:41:7c:ac:60: 64:76 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1699: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1700: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1701: Exporting with [CAMELLIA-256-CBC:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1702: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:46:71:3f:a4:a0:92:ba:9b:98:4f:6c:a6:1e:b5:f2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:ae:bd:e2:05:b6:e2:cc:ee:f3:71:89:cf:a6:c5: 5d:79 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1703: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1704: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1705: Exporting with [CAMELLIA-256-CBC:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1706: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 08:a4:5c:a5:7a:13:05:a9:52:7c:75:8c:6a:71:4d:54 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:4d:27:70:93:61:23:ee:e2:b0:2c:21:bf:00:02: 69:de Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1707: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1708: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1709: Exporting with [CAMELLIA-256-CBC:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1710: Verifying p12 file generated with [CAMELLIA-256-CBC:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:c9:dc:a2:84:fa:57:eb:97:fc:c5:17:cb:d6:f6:bc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:79:96:a0:4c:77:b9:14:8f:59:b2:50:e0:2f:6b: ae:22 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1711: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1712: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1713: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1714: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ed:41:30:e7:79:0f:31:03:23:b2:20:a8:4b:fc:81:89 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:0a:c3:67:b8:b7:f0:9d:96:7f:60:bb:7b:42:c5: e2:ec Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1715: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1716: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1717: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1718: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5e:97:62:5d:98:55:29:9d:53:94:49:55:94:e3:58:ab Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:eb:c6:8a:88:d2:56:08:f0:e7:c5:85:fe:0e:69: 11:af Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1719: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1720: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1721: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1722: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 41:fe:78:aa:e6:23:8f:b6:13:02:69:65:02:b4:b5:a6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:51:95:3e:6d:3c:21:58:b4:db:aa:e6:5e:6d:9c: 0c:ed Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1723: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1724: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1725: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1726: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7a:87:93:53:d6:66:e0:c1:4f:44:e7:5d:6f:0b:7b:e0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:27:93:30:8c:ab:d3:c1:a6:67:d7:4a:1b:27:7f: eb:ff Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1727: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1728: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1729: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1730: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cc:5d:94:74:3e:03:d4:e5:82:b3:52:12:9d:4e:09:67 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:45:31:71:e9:bd:68:82:60:db:f4:4e:fa:2c:2a: 56:8d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1731: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1732: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1733: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1734: Verifying p12 file generated with [CAMELLIA-256-CBC:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:30:e6:e9:94:42:e6:ad:61:d4:df:3e:74:37:1e:c2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:09:df:0b:6b:d1:d9:aa:1c:c5:64:8a:f1:99:27: 76:5d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1735: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1736: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1737: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1738: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e3:1f:f4:d8:44:4c:c7:2f:db:fb:03:32:04:38:6a:15 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:e2:b1:8b:73:3e:b5:4b:47:da:99:78:bb:3a:47: 42:b8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1739: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1740: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1741: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1742: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cd:ca:57:69:ee:fd:1a:90:3c:4c:fe:29:79:17:b8:08 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:91:4e:89:e5:36:2c:03:cb:55:ff:4c:b0:e8:50: d2:f8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1743: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1744: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1745: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1746: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b9:da:2f:a7:7a:0c:89:23:6f:19:41:e3:c0:28:a1:e2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:86:23:77:64:6d:c3:57:1a:b4:93:a6:d5:9d:f7: be:a7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1747: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1748: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1749: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1750: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fd:7c:2f:b8:6d:e6:a6:9f:55:1f:d5:ab:dc:42:a5:cb Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:9b:67:8d:24:be:40:9e:2c:42:8a:9a:76:e3:3a: 41:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1751: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1752: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1753: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1754: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 28:c1:0a:ea:da:93:cc:49:37:68:56:05:78:b8:78:43 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:5d:03:f4:d0:08:73:84:b1:dd:a9:b9:1b:d2:e2: 8a:7b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1755: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1756: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1757: Exporting with [CAMELLIA-256-CBC:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1758: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 37:05:bc:ab:39:49:54:f0:e6:f2:7f:16:9f:fe:5f:f4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:f3:d5:94:4f:5f:35:02:94:70:40:8d:97:41:95: fb:48 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1759: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1760: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1761: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1762: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ab:6f:b9:b2:41:e4:eb:02:e5:85:59:cd:00:e5:03:a8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:fd:20:bb:de:36:cd:7a:81:11:d4:1b:c2:c6:8d: cd:12 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1763: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1764: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1765: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1766: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 73:59:f6:42:22:31:6c:4a:0d:bc:48:21:86:d5:71:cd Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:1f:11:c2:16:6e:14:cd:9f:78:d9:77:d8:1b:2a: 08:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1767: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1768: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1769: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1770: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 58:91:6f:b1:7d:a8:57:a6:d0:82:ae:66:33:0b:08:fc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:c5:5f:36:a1:f8:5c:5c:d7:40:23:8d:92:ff:c7: 0e:b4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1771: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1772: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1773: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1774: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 89:f3:29:ac:0b:09:d2:75:26:53:7c:70:95:4c:42:01 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:d1:09:70:2d:bd:e0:47:b9:a6:d5:6e:ad:3d:5c: d9:65 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1775: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1776: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1777: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1778: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 33:cf:4b:da:24:8c:88:84:82:50:bd:cc:85:ad:4c:17 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:16:91:43:66:8e:d2:9e:39:fe:8a:b6:38:ea:b5: ff:d5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1779: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1780: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1781: Exporting with [CAMELLIA-256-CBC:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1782: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 78:08:3a:cc:ed:7f:fb:14:ee:b3:cf:e6:89:68:59:92 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:4d:9e:30:54:6d:88:9e:15:34:ed:c6:6f:f0:a5: 5b:a7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1783: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1784: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1785: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1786: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 85:e0:7e:16:4a:b0:40:ef:55:3e:f6:9f:39:1f:3b:7b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:7a:0d:14:e4:9a:ce:66:80:60:f6:14:c4:cb:e5: 1b:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1787: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1788: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1789: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1790: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 94:2e:e8:6e:dd:b9:8b:31:8d:72:a9:f1:57:db:e7:07 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:b0:10:45:ee:47:38:7e:ca:34:a0:1c:06:43:81: b8:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1791: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1792: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1793: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1794: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 42:ef:c6:5f:28:af:48:dd:91:b0:5e:9a:36:a3:5f:82 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:bf:c7:2f:12:34:62:9f:4d:08:3b:c7:bd:ed:98: 36:5d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1795: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1796: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1797: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1798: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7c:35:dc:5c:6c:9e:3f:6e:c2:1e:aa:cc:bd:17:b7:ab Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:43:21:e5:d4:38:b1:01:da:1a:e7:99:9a:0e:e9: f2:0d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1799: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1800: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1801: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1802: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:56:2e:b6:14:7d:2b:f3:31:12:05:e0:17:51:36:66 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:ff:2f:54:e3:6e:ff:46:70:37:a9:bd:6c:ff:e7: 8f:b4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1803: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1804: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1805: Exporting with [CAMELLIA-256-CBC:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1806: Verifying p12 file generated with [CAMELLIA-256-CBC:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:be:5f:16:0c:76:f7:7b:d0:f9:37:0d:e3:45:38:58 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:39:f8:7b:10:d3:e3:03:c1:42:4d:14:ae:3d:d7: e3:00 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1807: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1808: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1809: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1810: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:6f:00:9b:53:77:26:61:77:5b:63:10:84:08:be:ba Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:af:ac:72:4a:3d:c9:a1:41:0b:96:77:a9:d8:73: 9a:26 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1811: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1812: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1813: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1814: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 44:7b:74:b5:ff:3e:9c:42:d1:51:7b:54:70:42:b5:6c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:c8:6a:4b:e0:0f:ed:c2:fb:26:af:91:d9:7f:cb: 5e:08 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1815: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1816: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1817: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1818: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 44:7c:41:25:55:43:82:24:9d:d0:8e:18:bd:70:eb:b5 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:42:33:02:82:9e:ef:5a:93:fe:c0:ca:81:a8:27: 16:14 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1819: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1820: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1821: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1822: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:03:57:f3:2d:f6:ce:0f:65:a9:5b:8d:b9:af:df:e3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:12:4f:7a:40:2f:ab:c0:2a:6a:06:f4:8d:3b:21: ad:d9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1823: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1824: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1825: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1826: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8d:68:b2:dd:5a:86:3e:45:f5:c8:35:6f:c8:59:5a:86 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:28:6c:e3:76:7b:4d:24:49:85:f0:34:ec:e7:dd: a2:a8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1827: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1828: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1829: Exporting with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1830: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 73:27:26:d0:0b:8c:84:4c:8c:8c:78:25:db:9d:11:df Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:38:48:78:c7:59:f5:a6:fa:9b:30:08:11:e6:62: d5:e1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1831: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1832: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1833: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1834: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f2:82:49:5f:92:d9:cb:91:a5:8d:df:09:26:4c:80:3b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:f4:06:8d:b1:c9:35:0d:d4:a4:57:9f:f5:ee:de: 7f:09 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1835: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1836: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1837: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1838: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ec:de:7a:ad:d0:7a:2d:79:a7:41:2e:b4:f2:0d:9a:2f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:15:25:f0:d4:7c:9e:c4:e2:6c:15:d4:d3:fc:10: 4a:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1839: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1840: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1841: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1842: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1e:dd:c9:b2:e2:cb:bd:ef:b4:c4:72:95:27:fc:8b:25 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:87:c7:28:94:4f:46:4e:9d:ef:7e:30:6a:2f:75: de:df Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1843: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1844: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1845: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1846: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:eb:b8:a7:dd:40:60:f2:61:94:83:ea:e3:2d:e2:84 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:24:0e:b3:8d:fe:51:76:c0:9b:21:f8:d5:d2:44: 63:45 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1847: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1848: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1849: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1850: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e9:0b:44:a6:db:2c:ce:d9:7d:d8:b7:96:cc:49:2c:4f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:d3:b8:2a:9c:22:ad:7a:f3:b2:64:13:ef:ed:b4: a7:ce Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1851: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1852: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1853: Exporting with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1854: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5e:a1:80:45:9a:82:1e:96:41:ae:c6:ba:02:87:1c:dd Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:26:11:6b:43:87:36:e5:2d:0b:e5:63:d4:8b:6a: f0:a0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1855: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1856: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1857: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1858: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a8:77:a6:da:e2:ec:ed:69:ce:75:89:7b:00:4b:df:c7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:9f:b9:18:a9:b0:d1:be:83:90:7c:34:bc:c4:f5: f2:f1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1859: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1860: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1861: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1862: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 53:ae:af:67:ce:ab:ce:7c:58:6d:0f:48:cf:79:70:2f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:c1:c0:f5:1c:d6:d0:0f:36:9d:0a:ed:8e:0a:02: 71:21 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1863: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1864: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1865: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1866: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 50:99:97:b7:89:f0:3e:71:07:c5:5d:44:b8:d2:00:43 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:63:0b:f4:66:31:e4:66:0e:74:78:cb:32:13:b3: 2b:36 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1867: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1868: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1869: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1870: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 60:0f:5b:cb:40:01:a1:ce:e6:55:15:01:45:f8:14:2a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:e4:c7:ac:9d:2d:0d:d7:24:47:80:ae:ef:47:20: 31:53 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1871: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1872: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1873: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1874: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 46:84:64:9a:ac:a7:f8:57:7a:55:28:54:0e:f4:68:8e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:bb:4b:fa:08:5a:0c:1f:08:a5:83:0c:60:02:36: e2:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1875: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1876: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1877: Exporting with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1878: Verifying p12 file generated with [CAMELLIA-256-CBC:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cb:f7:bf:ef:c7:5a:eb:05:e2:95:ab:ed:31:f8:4b:75 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:e5:e1:3a:68:a9:a0:e9:a1:d4:d5:d0:ee:a9:54: 94:07 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1879: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1880: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1881: Exporting with [CAMELLIA-256-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1882: Verifying p12 file generated with [CAMELLIA-256-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3e:bb:4a:93:f5:ef:7d:fc:a5:84:ae:c8:4f:e7:25:42 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:a2:13:8b:ee:85:2e:7a:47:36:a7:c7:5f:4c:6a: a3:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1883: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1884: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1885: Exporting with [CAMELLIA-256-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1886: Verifying p12 file generated with [CAMELLIA-256-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 72:f7:99:d2:7d:73:4c:e4:f8:ee:0a:9a:d1:bb:f5:e9 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:0c:ae:ee:f4:19:73:71:bc:73:56:19:6c:ff:de: bd:08 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1887: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1888: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1889: Exporting with [CAMELLIA-256-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1890: Verifying p12 file generated with [CAMELLIA-256-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:c7:88:ee:e6:8a:10:f4:0b:2f:88:cd:c1:e7:91:c5 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:b2:f2:7c:2b:23:45:08:90:ef:9d:ee:8f:ea:06: df:99 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1891: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1892: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1893: Exporting with [CAMELLIA-256-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1894: Verifying p12 file generated with [CAMELLIA-256-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:fe:a8:9c:e7:3d:1c:1b:84:2c:33:b2:e5:89:17:f2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:8e:60:09:15:99:d1:60:34:16:6c:ee:36:72:1a: 7a:36 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1895: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1896: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1897: Exporting with [CAMELLIA-256-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1898: Verifying p12 file generated with [CAMELLIA-256-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:f3:3a:52:59:42:86:f7:6d:b6:66:49:4b:8d:6e:21 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:53:7e:00:86:a2:35:2c:cb:7b:66:a8:3c:92:ee: 93:a9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1899: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1900: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1901: Exporting with [CAMELLIA-256-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1902: Verifying p12 file generated with [CAMELLIA-256-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: eb:c5:af:0a:90:0f:90:14:ac:a7:f3:4d:62:e0:1e:e3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:86:02:53:76:f2:28:bb:d6:6c:ad:fd:04:01:69: 5b:50 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1903: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1904: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1905: Exporting with [CAMELLIA-256-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1906: Verifying p12 file generated with [CAMELLIA-256-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4d:56:0d:db:32:ec:bc:e8:85:d2:01:3f:c6:38:bc:a4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:d1:9b:3a:07:a4:4e:a6:d7:f9:5e:a8:d6:fe:3d: 03:b4 tools.sh: #1907: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1908: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1909: Exporting with [CAMELLIA-256-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1910: Verifying p12 file generated with [CAMELLIA-256-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f0:d3:2b:01:8d:d9:f5:85:3a:44:bf:b9:52:22:ef:3f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: CAMELLIA-256-CBC Args: 04:10:cc:3a:75:a2:6e:de:0d:d8:74:20:b7:cc:ce:7c: 16:33 tools.sh: #1911: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1912: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1913: Exporting with [CAMELLIA-256-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1914: Verifying p12 file generated with [CAMELLIA-256-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d5:c1:41:ae:65:19:98:47:16:3e:2a:9b:97:af:86:88 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:f2:16:cd:6d:9a:a6:5a:04:d4:8a:44:ac:fa:04: 5b:aa tools.sh: #1915: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1916: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1917: Exporting with [CAMELLIA-256-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1918: Verifying p12 file generated with [CAMELLIA-256-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:1b:f4:1e:9f:a9:54:54:6e:02:eb:a1:df:c7:97:2c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: CAMELLIA-256-CBC Args: 04:10:fb:f0:47:b6:11:5f:bc:8f:0f:fa:ed:98:6d:e8: 9e:36 tools.sh: #1919: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1920: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1921: Exporting with [CAMELLIA-256-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1922: Verifying p12 file generated with [CAMELLIA-256-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fa:ed:02:fe:69:11:19:9a:bb:91:2a:63:38:bd:a5:ae Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: CAMELLIA-256-CBC Args: 04:10:64:73:fe:1e:78:e2:28:28:01:b0:f8:d6:41:d3: 68:79 tools.sh: #1923: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1924: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "CAMELLIA-256-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1925: Exporting with [CAMELLIA-256-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1926: Verifying p12 file generated with [CAMELLIA-256-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f9:9e:4f:e8:90:3c:b5:d7:5c:4d:ce:09:83:51:d1:df Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: CAMELLIA-256-CBC Args: 04:10:f7:d1:76:2e:bc:3a:85:22:7f:53:70:4a:7c:37: dd:eb tools.sh: #1927: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1928: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1929: Exporting with [default:RC2-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1930: Verifying p12 file generated with [default:RC2-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4e:51:09:a6:f6:3d:34:66:ce:a9:10:7b:6f:92:57:af Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:69:f8:bc:a6:e0:e0:45:c0:06:59:66:78:7a:61: 67:6f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1931: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1932: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1933: Exporting with [default:RC2-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1934: Verifying p12 file generated with [default:RC2-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fa:d6:e4:87:54:0f:14:c3:90:8e:9e:7a:09:d9:5c:8d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:12:a2:d1:74:49:0f:8f:b5:86:8e:2c:5c:cf:c9: 0b:a5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1935: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1936: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1937: Exporting with [default:RC2-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1938: Verifying p12 file generated with [default:RC2-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a5:c2:d6:ad:ab:cf:66:5d:08:ec:a8:14:15:94:6c:5d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:69:33:a2:00:33:e7:a1:56:3e:42:b9:fd:33:5d: f4:5a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1939: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1940: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1941: Exporting with [default:RC2-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1942: Verifying p12 file generated with [default:RC2-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ca:35:b5:af:68:a9:73:ec:ab:f1:4c:c3:0e:4c:9f:b6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:a6:92:c1:58:59:e9:b4:02:7d:d5:cf:e3:f2:37: a4:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1943: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1944: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1945: Exporting with [default:RC2-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1946: Verifying p12 file generated with [default:RC2-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a9:57:d7:65:b9:0a:22:76:f2:35:bf:0d:9e:17:3b:37 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:22:d5:72:1e:6b:74:2e:0c:26:b8:0b:b1:c0:5f: 24:a2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1947: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1948: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "RC2-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1949: Exporting with [default:RC2-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1950: Verifying p12 file generated with [default:RC2-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:26:a5:68:d6:f8:14:79:2a:cd:0f:8c:93:1a:f3:5f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:1d:0c:2b:de:2d:9a:6d:11:a4:17:e8:4a:d7:20: a4:5e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1951: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1952: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1953: Exporting with [default:DES-EDE3-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1954: Verifying p12 file generated with [default:DES-EDE3-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f4:3c:56:94:11:e7:b3:57:86:2c:2f:e5:00:1e:d9:a6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:3d:9f:a0:67:48:f1:de:62:4d:5e:7d:fb:9b:df: c4:da Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1955: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1956: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1957: Exporting with [default:DES-EDE3-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1958: Verifying p12 file generated with [default:DES-EDE3-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e8:52:b0:ea:12:18:5f:81:1a:6b:93:08:d4:ed:e5:a8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:30:79:2a:a7:07:e1:ab:c4:e6:07:17:48:c2:b5: cc:eb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1959: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1960: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1961: Exporting with [default:DES-EDE3-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1962: Verifying p12 file generated with [default:DES-EDE3-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0f:ac:73:f8:c6:fe:0f:c4:d2:c6:f5:7d:a1:a3:79:0e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:84:f4:fe:31:67:ab:a2:ce:f4:76:38:cd:3f:fa: 81:c9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1963: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1964: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1965: Exporting with [default:DES-EDE3-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1966: Verifying p12 file generated with [default:DES-EDE3-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0f:ee:2c:b9:05:f0:c7:5c:bd:49:e2:d1:25:51:48:74 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:93:f3:20:e3:87:f8:95:6d:bc:77:71:1d:ed:39: b0:2b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1967: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1968: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1969: Exporting with [default:DES-EDE3-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1970: Verifying p12 file generated with [default:DES-EDE3-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 58:5f:d4:a7:51:00:7f:8f:86:d2:7a:30:dd:2f:35:f8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:b2:81:8b:59:4e:8e:08:9c:b2:00:6b:96:29:af: e4:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1971: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1972: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "DES-EDE3-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1973: Exporting with [default:DES-EDE3-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1974: Verifying p12 file generated with [default:DES-EDE3-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0c:70:2c:fc:2c:37:bc:17:01:3d:35:fb:29:6a:42:26 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:bc:05:25:9d:38:4c:bb:b5:e0:98:28:a2:72:04: 60:5c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1975: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1976: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1977: Exporting with [default:AES-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1978: Verifying p12 file generated with [default:AES-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7b:2e:59:9d:b2:10:0a:52:ce:4c:da:b9:cb:a1:4f:fb Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:40:98:82:56:43:f4:76:3e:47:50:9e:00:8d:1c: f2:e6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1979: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1980: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1981: Exporting with [default:AES-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1982: Verifying p12 file generated with [default:AES-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:32:d0:23:00:bf:61:d5:f8:cf:39:b6:3b:e1:bd:2a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:98:7f:da:4b:e3:03:de:45:ca:c8:aa:82:fd:8c: 95:29 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1983: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1984: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1985: Exporting with [default:AES-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1986: Verifying p12 file generated with [default:AES-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3d:7c:3e:31:d8:26:12:aa:8f:b4:66:da:63:f2:a4:d6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:64:eb:a7:6e:47:48:1f:9d:51:3f:3c:8a:bf:57: 4d:4e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1987: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1988: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1989: Exporting with [default:AES-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1990: Verifying p12 file generated with [default:AES-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c3:b9:6b:f6:c6:56:bd:3c:6b:82:67:b9:ea:ed:81:56 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:aa:c4:a5:72:87:b3:29:28:32:da:92:4a:54:2c: a9:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1991: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1992: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1993: Exporting with [default:AES-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1994: Verifying p12 file generated with [default:AES-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7d:9a:28:3f:23:66:54:65:23:25:95:dd:99:1c:8e:a7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:e9:c6:55:74:9b:e7:76:c0:8c:96:d3:b0:58:b6: e9:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1995: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #1996: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1997: Exporting with [default:AES-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #1998: Verifying p12 file generated with [default:AES-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 17:fa:b6:4c:24:13:1d:96:47:11:16:9c:2f:95:23:ed Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:14:2c:c2:a7:5d:db:00:ee:0c:56:b6:59:9a:56: f6:1e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #1999: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2000: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2001: Exporting with [default:AES-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2002: Verifying p12 file generated with [default:AES-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5b:2f:c1:18:6e:d5:69:37:c3:5a:53:43:d9:53:43:dc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a8:91:e9:c4:7f:29:8a:90:46:6b:69:05:1b:8c: 99:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2003: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2004: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2005: Exporting with [default:AES-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2006: Verifying p12 file generated with [default:AES-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f6:b3:2f:4e:49:41:15:9f:82:83:25:62:11:07:80:d8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:05:0a:76:cb:3d:8d:f2:34:7c:ec:1f:b6:44:7d: b6:51 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2007: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2008: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2009: Exporting with [default:AES-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2010: Verifying p12 file generated with [default:AES-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 30:a6:f5:e3:06:eb:25:6c:46:ef:44:48:0f:fa:07:14 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:28:54:12:eb:55:81:b8:24:87:1a:10:8b:82:e5: 3a:ec Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2011: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2012: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2013: Exporting with [default:AES-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2014: Verifying p12 file generated with [default:AES-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e0:e9:00:a7:65:46:e2:ce:de:2e:a2:e0:be:fc:37:ec Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:0d:a2:52:5d:38:2c:1f:d2:03:2f:94:d8:67:33: 1c:4d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2015: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2016: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2017: Exporting with [default:AES-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2018: Verifying p12 file generated with [default:AES-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 62:ff:fe:6c:41:18:fa:c7:28:a5:92:f0:51:a5:b4:8f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:d9:7c:cb:05:b5:86:04:67:1a:03:de:2c:43:fd: 6c:12 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2019: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2020: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2021: Exporting with [default:AES-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2022: Verifying p12 file generated with [default:AES-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d2:1a:6c:25:6c:90:32:b5:0d:98:91:72:8a:ae:f1:58 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:f4:fd:e0:82:ff:14:10:b2:39:47:21:29:5f:af: 0a:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2023: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2024: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2025: Exporting with [default:AES-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2026: Verifying p12 file generated with [default:AES-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d0:61:96:79:23:e9:18:ee:88:8a:80:6d:10:56:8f:1f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:0b:21:fe:ed:f7:56:c9:76:76:80:ae:ab:75:7c: bd:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2027: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2028: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2029: Exporting with [default:AES-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2030: Verifying p12 file generated with [default:AES-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 45:61:54:86:f4:4f:c1:f7:93:e4:f3:01:91:97:94:bd Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:47:8c:2d:82:3b:95:e5:20:61:c2:2b:73:70:10: 51:90 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2031: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2032: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2033: Exporting with [default:AES-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2034: Verifying p12 file generated with [default:AES-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c2:de:29:7b:f3:ec:35:b2:43:6d:fc:eb:43:18:96:a8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:ac:9b:bc:0b:72:4f:72:ef:f4:2a:b9:58:10:e1: 80:73 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2035: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2036: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2037: Exporting with [default:AES-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2038: Verifying p12 file generated with [default:AES-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 93:8b:e9:a3:19:98:82:a7:70:29:1e:69:b2:2f:b4:72 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:ad:70:27:98:d5:40:c2:7c:5b:2f:41:86:d3:54: 91:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2039: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2040: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2041: Exporting with [default:AES-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2042: Verifying p12 file generated with [default:AES-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c3:08:5e:45:58:48:44:50:d0:99:44:c7:48:d4:04:dc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:b7:ad:7b:a4:37:5c:a8:10:1c:b2:78:66:c1:d4: ae:c9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2043: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2044: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "AES-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2045: Exporting with [default:AES-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2046: Verifying p12 file generated with [default:AES-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:ef:f1:cb:1e:29:44:f2:81:3d:ea:65:b9:bb:31:44 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:ed:93:95:63:48:bb:cb:fb:40:2f:d8:ae:41:32: c6:49 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2047: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2048: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2049: Exporting with [default:CAMELLIA-128-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2050: Verifying p12 file generated with [default:CAMELLIA-128-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0e:5b:c1:ab:66:38:04:82:d7:60:3a:4a:cd:20:4c:2c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a9:7f:ea:29:bb:b0:ad:5a:be:c7:9e:dc:37:50: 57:20 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2051: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2052: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2053: Exporting with [default:CAMELLIA-128-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2054: Verifying p12 file generated with [default:CAMELLIA-128-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 11:c4:0b:c9:81:07:95:d1:21:1c:a8:d6:fe:e8:9d:45 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:7e:41:79:d9:fd:ad:8d:ec:ff:78:52:e0:5c:31: fc:56 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2055: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2056: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2057: Exporting with [default:CAMELLIA-128-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2058: Verifying p12 file generated with [default:CAMELLIA-128-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b6:b3:8f:dc:88:5f:c2:2d:3d:a2:0f:c8:b0:67:f8:f9 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:73:41:35:e5:58:d9:d2:8f:56:83:31:f0:68:37: cd:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2059: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2060: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2061: Exporting with [default:CAMELLIA-128-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2062: Verifying p12 file generated with [default:CAMELLIA-128-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b1:06:cb:7f:39:e6:2f:c9:08:43:f9:70:ed:22:76:ca Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:1c:8f:77:12:b6:81:60:c5:cc:e4:53:79:f5:ae: ea:6b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2063: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2064: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2065: Exporting with [default:CAMELLIA-128-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2066: Verifying p12 file generated with [default:CAMELLIA-128-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:7b:a5:da:dd:46:b9:73:02:c0:62:9d:e6:4f:5d:a3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:bd:f3:87:1f:39:c4:be:e5:08:f4:f9:a6:8c:9f: 85:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2067: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2068: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-128-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2069: Exporting with [default:CAMELLIA-128-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2070: Verifying p12 file generated with [default:CAMELLIA-128-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5a:8d:d7:7a:ba:13:4b:64:1b:0b:a3:9b:bf:17:da:c7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:7a:0b:2a:f6:e5:5b:04:14:b2:9d:70:22:19:e0: 5a:83 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2071: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2072: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2073: Exporting with [default:CAMELLIA-192-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2074: Verifying p12 file generated with [default:CAMELLIA-192-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 11:a9:36:17:b3:c4:9b:eb:8f:25:69:c7:10:c7:7a:e7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:fe:75:b6:7c:76:9c:1c:94:b4:24:b0:ee:56:53: 18:80 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2075: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2076: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2077: Exporting with [default:CAMELLIA-192-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2078: Verifying p12 file generated with [default:CAMELLIA-192-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0c:ef:87:57:a1:e6:ef:3d:57:28:b7:50:0f:71:48:b6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:7c:39:b9:e7:65:07:4e:16:83:28:cc:8b:0d:b8: e7:36 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2079: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2080: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2081: Exporting with [default:CAMELLIA-192-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2082: Verifying p12 file generated with [default:CAMELLIA-192-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 56:ca:27:4b:11:96:cd:e6:b8:47:58:fa:b9:2d:ea:e0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:a7:00:28:17:91:c5:87:7f:72:70:a6:22:bb:6b: 44:04 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2083: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2084: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2085: Exporting with [default:CAMELLIA-192-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2086: Verifying p12 file generated with [default:CAMELLIA-192-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d7:90:4d:a8:98:c0:c6:67:8c:c6:05:0c:ba:f3:1a:24 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:42:3a:ff:e0:7a:95:58:fb:f9:67:0f:69:77:70: a4:05 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2087: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2088: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2089: Exporting with [default:CAMELLIA-192-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2090: Verifying p12 file generated with [default:CAMELLIA-192-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 54:40:5f:8b:27:8e:cc:4a:30:02:1b:dc:90:88:45:af Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:2e:c8:e0:bd:10:95:21:aa:67:85:ae:59:b9:16: 69:35 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2091: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2092: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-192-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2093: Exporting with [default:CAMELLIA-192-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2094: Verifying p12 file generated with [default:CAMELLIA-192-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c0:7e:db:8d:98:ff:5f:15:fa:0d:45:d3:0f:61:dc:5a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:58:10:1e:04:24:6e:43:a5:ce:7b:34:3b:b0:8c: 55:40 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2095: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2096: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2097: Exporting with [default:CAMELLIA-256-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2098: Verifying p12 file generated with [default:CAMELLIA-256-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 32:24:c5:8c:f0:52:a1:6c:10:ce:7e:84:91:41:44:5c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:46:dc:d6:e1:7d:c0:0b:ab:8e:5f:a7:bd:56:f0: 45:bf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2099: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2100: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2101: Exporting with [default:CAMELLIA-256-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2102: Verifying p12 file generated with [default:CAMELLIA-256-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 79:a4:7e:d2:91:04:88:17:80:ca:fc:12:77:5f:2c:6a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:76:1e:ba:4e:a8:e3:f2:6f:e2:d7:78:43:5d:f4: d1:47 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2103: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2104: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2105: Exporting with [default:CAMELLIA-256-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2106: Verifying p12 file generated with [default:CAMELLIA-256-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 55:15:f3:08:0b:8a:6b:28:72:1c:0c:ad:41:3d:a5:c5 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:3b:70:63:2f:98:65:a2:17:09:90:36:8e:08:c8: 8a:d9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2107: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2108: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2109: Exporting with [default:CAMELLIA-256-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2110: Verifying p12 file generated with [default:CAMELLIA-256-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 47:50:4c:b4:c2:65:0d:7c:23:a5:b4:38:ed:19:cf:2d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:49:b9:f0:fd:ca:e9:52:8d:4d:c2:1b:7d:39:21: 2e:23 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2111: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2112: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2113: Exporting with [default:CAMELLIA-256-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2114: Verifying p12 file generated with [default:CAMELLIA-256-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 70:21:57:66:23:ec:2d:0d:99:a3:14:09:c4:6c:12:53 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:f8:3c:e4:44:79:82:ca:96:b8:8f:11:f1:4a:28: 91:47 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2115: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2116: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "CAMELLIA-256-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2117: Exporting with [default:CAMELLIA-256-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2118: Verifying p12 file generated with [default:CAMELLIA-256-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:c7:a3:dd:11:da:c5:83:97:bc:07:be:2b:0a:85:80 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:cb:1f:a9:1a:1a:0b:1c:22:ec:14:1e:f3:3a:03: b9:9b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2119: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2120: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2121: Exporting with [default:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2122: Verifying p12 file generated with [default:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2d:7d:61:a3:c4:77:16:6a:93:7a:c5:d4:50:8f:56:1d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:cc:ca:07:d3:b5:8f:1f:e1:c3:d0:a6:8f:7b:7c: ab:d6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2123: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2124: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2125: Exporting with [default:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2126: Verifying p12 file generated with [default:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4a:60:bf:6b:38:ce:b7:38:2d:86:2b:41:e6:09:5e:70 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:64:13:f9:1d:24:60:fa:f9:a7:bf:9c:f1:4e:07: 73:bd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2127: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2128: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2129: Exporting with [default:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2130: Verifying p12 file generated with [default:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d9:30:41:c7:ba:00:5e:05:dd:4e:28:06:d1:56:cf:3f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:35:e9:08:c0:00:cf:66:fd:2c:b9:d3:64:da:06: 5a:32 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2131: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2132: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2133: Exporting with [default:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2134: Verifying p12 file generated with [default:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fa:76:0b:c1:1a:09:ea:6d:11:62:06:0f:60:50:5b:34 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:e4:b9:a3:61:07:0d:45:38:34:f5:66:c4:eb:d5: 73:d1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2135: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2136: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2137: Exporting with [default:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2138: Verifying p12 file generated with [default:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:cd:68:fb:27:99:c4:1f:65:2d:b2:20:37:3e:42:fd Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:0f:a7:f5:53:e1:86:e6:3e:77:cb:ae:34:13:5f: 34:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2139: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2140: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2141: Exporting with [default:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2142: Verifying p12 file generated with [default:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3c:c9:b5:26:2b:16:f6:c1:47:ef:92:12:9d:8c:8b:94 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:b3:c0:20:ae:3e:5f:00:11:1e:86:01:52:4f:0c: db:60 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2143: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2144: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2145: Exporting with [default:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2146: Verifying p12 file generated with [default:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d6:e9:55:4c:84:d1:ef:86:6d:88:74:fb:12:94:3d:e0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:4f:03:69:d6:6c:54:89:e4:df:59:4b:e0:a9:01: c4:92 tools.sh: #2147: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2148: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2149: Exporting with [default:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2150: Verifying p12 file generated with [default:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e2:c9:b3:0f:9d:9c:50:e8:ad:2b:ff:46:88:d5:45:95 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:3a:91:e3:c9:1c:c2:98:8d:ae:59:fe:1a:e9:f5: 45:f3 tools.sh: #2151: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2152: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2153: Exporting with [default:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2154: Verifying p12 file generated with [default:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:f2:82:db:ea:dd:9b:e0:33:dc:43:db:dd:42:26:a5 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:94:0e:43:7d:c1:5c:43:a9:d0:06:af:3d:37:c7: 70:7a tools.sh: #2155: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2156: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2157: Exporting with [default:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2158: Verifying p12 file generated with [default:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 45:de:ba:e3:b7:7d:40:85:f2:1e:4b:cf:45:5b:ca:63 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:9a:e7:c5:63:42:fe:74:c7:94:69:98:8f:6a:63: 8b:74 tools.sh: #2159: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2160: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2161: Exporting with [default:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2162: Verifying p12 file generated with [default:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ef:e9:0f:78:99:ee:39:26:30:69:f3:d8:f9:71:c1:e3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:54:77:83:8a:92:0e:f1:e3:54:2f:cc:6d:dd:ba: ec:b9 tools.sh: #2163: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2164: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2165: Exporting with [default:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2166: Verifying p12 file generated with [default:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6a:48:b7:ad:aa:fe:b2:89:53:5e:37:96:5e:5f:d4:c0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:f9:63:17:42:19:7e:56:62:56:de:d9:2f:62:f2: cc:f4 tools.sh: #2167: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2168: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2169: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2170: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: c6:82:73:bd:28:49:a5:f9:67:07:dd:61:6d:eb:9c:91 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2171: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2172: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2173: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2174: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: f6:b0:4f:b9:b5:bf:b9:0d:de:98:ff:a0:11:65:c7:17 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2175: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2176: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2177: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2178: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 0e:91:2e:42:1a:e2:34:cc:8a:03:c8:71:e8:d4:9a:e5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2179: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2180: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2181: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2182: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 69:df:76:22:c2:d9:37:33:57:31:8e:94:4f:72:93:2b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2183: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2184: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2185: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2186: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: df:f9:d9:f9:0c:17:a1:e9:ac:1c:8e:73:01:fa:19:4f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2187: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2188: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2189: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2190: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: af:89:a2:09:c6:7f:e8:22:73:38:8e:16:f5:0a:ce:a8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2191: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2192: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2193: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2194: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 83:ad:8e:cd:7f:07:9f:fa:4c:48:b9:2a:9f:3a:4e:4b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2195: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2196: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2197: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2198: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 96:f5:51:b4:e6:4d:c6:43:40:18:70:83:95:22:e2:77 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2199: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2200: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2201: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2202: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 16:d4:6a:de:bb:c3:2c:8b:99:ba:1c:54:aa:44:e9:2b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2203: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2204: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2205: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2206: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 50:e6:75:39:f2:d6:e5:0d:ea:00:78:67:d2:3f:94:bd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2207: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2208: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2209: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2210: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: ad:ce:e9:f6:09:be:1a:bf:ba:41:9a:45:90:4f:24:04 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2211: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2212: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2213: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2214: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: da:cc:b1:e8:d8:6e:63:99:ce:ad:57:d1:fa:a3:d5:20 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2215: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2216: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2217: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2218: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 2a:db:e4:43:a2:d8:e9:50:1e:fa:ab:41:e3:e7:a0:d1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2219: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2220: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2221: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2222: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 87:95:11:42:ad:29:8d:54:4e:ea:13:7b:f8:77:0d:08 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2223: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2224: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2225: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2226: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 91:b6:0c:9a:45:a3:fe:5a:26:ff:79:bd:cb:8c:58:78 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2227: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2228: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2229: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2230: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 58:7d:f6:31:df:f7:df:5e:2a:30:80:30:1c:c3:42:fd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2231: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2232: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2233: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2234: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 38:32:5b:48:fd:00:c1:a7:6d:cf:8f:10:7d:85:f3:8d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2235: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2236: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2237: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2238: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 82:5d:44:36:24:09:57:15:1e:a2:ac:9c:2e:97:66:db Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2239: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2240: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2241: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2242: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: c5:fc:3f:d9:12:e6:1e:ba:2d:f7:12:00:62:22:f6:fd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2243: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2244: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2245: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2246: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: c3:34:70:04:92:7b:f6:9b:f7:d4:c8:86:ca:16:e4:95 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2247: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2248: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2249: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2250: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 56:95:9c:bc:13:39:23:8f:8f:e2:6f:b3:54:af:6e:4c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2251: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2252: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2253: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2254: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 28:51:fb:e3:dd:f7:c7:6f:8e:18:d2:be:da:82:99:fd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2255: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2256: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2257: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2258: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: a8:9c:c0:e1:42:b9:42:e5:70:b1:ea:0c:4d:a4:d1:f1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2259: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2260: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2261: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2262: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: c4:ea:54:32:e4:c9:52:44:7c:83:63:f1:1f:6d:06:2f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2263: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2264: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2265: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2266: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 95:c1:4e:2c:d2:bb:e9:39:f8:4c:98:bf:29:07:d1:f7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2267: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2268: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2269: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2270: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: f5:48:9c:bc:69:93:b4:4a:6b:62:ab:d5:ca:88:e2:d1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2271: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2272: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2273: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2274: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 6a:80:de:b3:33:7d:18:a5:e9:5a:37:01:88:e7:2a:9e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2275: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2276: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2277: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2278: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 5e:21:0f:a8:4b:3d:6c:5b:4a:7f:58:77:c3:80:7f:d9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2279: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2280: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2281: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2282: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 0b:2b:56:98:fb:ef:86:fb:01:84:d1:58:06:b1:58:35 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2283: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2284: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2285: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2286: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 5c:97:f8:32:b6:b6:00:11:b5:61:e4:27:28:c9:75:74 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2287: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2288: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2289: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2290: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 86:e6:ea:dd:d8:0c:27:9f:0a:78:a9:4c:d4:98:33:9d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2291: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2292: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2293: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2294: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: bb:71:08:86:7b:f2:22:ad:8f:6a:d8:2b:e1:fc:ee:51 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2295: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2296: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2297: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2298: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 3b:7b:2f:78:dc:60:d1:e7:bc:ef:fc:c2:37:88:6a:8b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2299: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2300: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2301: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2302: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: d9:d8:54:3c:8e:70:fe:73:51:c8:3e:3b:1c:eb:6d:fc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2303: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2304: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2305: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2306: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 6a:b0:21:54:91:6d:73:65:c0:0d:93:85:af:5a:45:c1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2307: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2308: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2309: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2310: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: b8:de:d5:10:8b:12:6a:77:40:35:2a:34:31:92:15:24 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2311: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2312: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2313: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2314: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 37:a4:bb:d9:65:87:c6:7e:7c:23:76:ea:cb:b5:f2:d4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2315: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2316: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2317: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2318: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 8b:39:d3:58:cf:93:85:6b:3b:ab:56:66:8f:95:20:ec Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2319: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2320: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2321: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2322: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 3b:94:e7:84:84:be:4c:78:5c:49:ce:57:13:23:b1:35 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2323: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2324: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2325: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2326: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 14:39:96:68:61:bf:04:38:46:2f:de:5d:85:24:89:ad Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2327: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2328: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2329: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2330: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: b0:19:12:8d:5e:93:8a:ea:3f:40:3b:63:af:b0:8d:ed Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2331: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2332: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2333: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2334: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 41:f6:b9:59:a5:85:52:b5:2d:26:e5:f0:12:d2:6a:29 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2335: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2336: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2337: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2338: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 4a:9f:1a:cb:5d:0a:71:eb:53:72:c8:a6:ff:98:f9:42 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2339: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2340: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2341: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2342: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: b1:ff:e4:67:0b:c4:65:37:cb:69:46:98:4e:61:a6:e9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2343: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2344: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2345: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2346: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 75:44:cf:bc:6b:e8:88:3a:9d:29:5f:e3:b2:fd:c0:54 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2347: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2348: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2349: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2350: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 0a:64:e9:e6:21:76:13:a4:1a:b4:e4:d3:f2:75:00:c6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2351: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2352: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2353: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2354: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 8f:a8:12:80:17:59:4a:7f:39:15:9c:74:4c:01:41:a5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2355: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2356: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2357: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2358: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 62:b1:a4:a8:6f:1b:7c:75:4a:a7:a9:9e:35:3b:0c:d1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2359: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2360: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2361: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2362: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: d9:28:17:3a:cd:ba:f5:ed:27:f8:da:a6:3d:07:ec:45 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2363: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2364: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2365: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2366: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 21:19:59:8b:d4:64:6b:21:db:8b:56:50:26:c1:e8:41 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2367: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2368: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2369: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2370: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: a1:d7:80:aa:30:2d:40:e0:14:f0:dc:0b:b6:b1:54:36 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2371: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2372: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2373: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2374: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: b7:68:ee:91:4d:06:c1:40:e4:8e:91:fa:d8:47:ae:30 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2375: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2376: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2377: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2378: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: a4:a2:ca:55:32:eb:f2:69:f4:6e:d8:9d:e0:a9:d9:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2379: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2380: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2381: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2382: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: b8:1b:5a:ed:07:c8:12:6b:de:4f:a3:bb:e5:68:ad:c1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2383: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2384: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2385: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2386: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: e5:b2:29:c8:90:c8:c5:4c:37:93:6f:87:6c:c2:f1:b3 Iteration Count: 10000 (0x2710) tools.sh: #2387: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2388: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2389: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2390: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 42:10:35:47:ff:79:f9:44:db:f5:7e:26:ae:8f:e2:e2 Iteration Count: 10000 (0x2710) tools.sh: #2391: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2392: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2393: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2394: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: d9:69:27:65:2e:40:32:2d:65:86:ce:31:ca:7f:fc:f1 Iteration Count: 10000 (0x2710) tools.sh: #2395: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2396: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2397: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2398: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 75:f6:8e:b7:86:d0:4a:e7:8b:03:5b:e2:95:74:72:e7 Iteration Count: 10000 (0x2710) tools.sh: #2399: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2400: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2401: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2402: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: 40:a3:b2:38:3f:41:74:70:0e:36:09:dd:a3:65:b0:19 Iteration Count: 10000 (0x2710) tools.sh: #2403: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2404: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2405: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2406: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4 Parameters: Salt: b0:fb:3d:a9:c8:bf:cf:79:92:d2:2d:17:07:6a:10:57 Iteration Count: 10000 (0x2710) tools.sh: #2407: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2408: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2409: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2410: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 6a:a0:5f:bb:ac:c5:84:c1:b7:cd:95:b5:be:9e:c6:af Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2411: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2412: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2413: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2414: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 41:7b:c5:09:40:87:c5:bb:29:27:4c:c0:bc:56:04:91 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2415: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2416: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2417: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2418: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 43:c0:df:c3:2b:be:f7:63:40:83:90:af:1a:3e:ba:7d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2419: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2420: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2421: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2422: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: b9:33:14:28:80:a2:93:63:6d:4f:9f:0c:c7:44:4d:39 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2423: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2424: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2425: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2426: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 8d:9b:3b:b2:e1:96:fe:8b:f4:79:64:ef:65:e4:7a:27 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2427: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2428: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2429: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2430: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 9d:e9:f4:37:94:14:5b:be:70:c7:22:7d:ae:be:9e:51 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2431: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2432: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2433: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2434: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: d1:07:f7:00:57:48:4e:46:16:ce:ad:d8:e8:aa:7c:10 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2435: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2436: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2437: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2438: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: a3:b1:e9:2f:ff:8b:81:e0:0e:3c:4d:bc:e7:f6:c7:d0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2439: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2440: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2441: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2442: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 97:4c:fb:22:67:ea:ae:64:e8:74:b4:94:d1:58:b1:01 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2443: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2444: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2445: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2446: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 6d:dd:9f:c3:2f:9c:23:df:f8:15:c9:c3:23:fe:44:2a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2447: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2448: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2449: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2450: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 3d:3d:e3:54:b5:58:58:cb:78:5d:a0:97:97:10:d0:32 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2451: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2452: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2453: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2454: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: ad:06:0d:c3:11:44:d1:b9:8a:b6:d1:d7:78:07:bd:33 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2455: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2456: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2457: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2458: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: af:c6:74:a5:d5:00:c5:26:11:1b:da:ca:ff:45:d8:14 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2459: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2460: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2461: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2462: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 90:fa:53:90:da:3c:25:e9:5d:4b:4c:42:62:aa:5f:56 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2463: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2464: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2465: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2466: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: b5:c3:5b:41:23:bd:0a:9f:1f:40:0c:92:e5:88:bc:bc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2467: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2468: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2469: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2470: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 1d:65:c2:35:ea:47:43:ae:cb:12:54:72:f4:ae:cf:1c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2471: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2472: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2473: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2474: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: b7:a5:26:57:41:2c:74:43:f5:65:64:84:ad:60:d8:97 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2475: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2476: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2477: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2478: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 1f:f9:2d:e4:e1:68:6f:51:1d:96:bc:f1:57:f3:ef:76 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2479: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2480: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2481: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2482: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: bc:2f:76:2c:94:cf:d1:3b:57:85:1d:81:95:08:69:24 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2483: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2484: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2485: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2486: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 54:b2:9a:67:a9:63:f0:f2:de:6e:e3:aa:bb:ff:84:dc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2487: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2488: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2489: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2490: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 66:44:32:b6:83:7f:df:01:88:3c:49:fe:6c:f7:30:82 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2491: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2492: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2493: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2494: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 28:2e:a5:b8:bb:2d:d7:a4:04:47:89:1c:6e:57:13:6d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2495: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2496: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2497: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2498: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 47:44:2b:a5:ad:0a:e2:27:fe:59:de:0b:03:6b:10:14 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2499: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2500: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2501: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2502: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 91:c9:ac:99:9a:ac:a8:f7:c2:d7:f1:86:b0:11:0d:8f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2503: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2504: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2505: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2506: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 12:a4:20:49:7e:ca:f9:29:80:6e:21:9f:8b:a5:fe:25 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2507: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2508: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2509: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2510: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: cb:45:2b:4d:e7:e4:5f:6e:4f:01:4d:d2:e6:58:a8:ee Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2511: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2512: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2513: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2514: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 8b:b3:67:0f:d0:de:63:af:16:09:59:0c:12:7e:33:e3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2515: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2516: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2517: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2518: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 7e:60:1c:f2:8c:45:e0:41:dc:e8:a7:9c:87:e2:79:47 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2519: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2520: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2521: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2522: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 4e:57:7f:8d:5b:73:81:cd:fe:8d:c3:fa:30:47:28:33 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2523: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2524: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2525: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2526: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: df:ec:98:e2:53:38:90:74:ad:e8:90:77:72:dc:8e:ad Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2527: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2528: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2529: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2530: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 49:bb:46:1a:11:1f:28:2d:df:95:f2:34:c6:8c:12:8b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2531: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2532: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2533: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2534: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 56:b7:18:79:94:04:11:b0:3a:51:a0:b5:0e:04:03:b1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2535: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2536: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2537: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2538: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 49:ed:02:ff:ad:ec:04:00:8d:d7:0d:74:02:00:ab:47 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2539: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2540: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2541: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2542: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: f3:d2:fc:a9:c2:ed:e7:84:af:ee:89:66:bb:9b:c6:99 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2543: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2544: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2545: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2546: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 41:83:46:98:55:af:ed:26:e4:f4:cd:dd:5a:ba:fe:c4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2547: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2548: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2549: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2550: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 2f:d9:53:d5:05:bb:5c:52:4d:4f:50:be:4e:44:ae:f8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2551: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2552: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2553: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2554: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 1f:8c:6c:c1:eb:48:a8:97:f9:b3:e6:a0:4b:51:28:42 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2555: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2556: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2557: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2558: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: b8:4d:a9:b9:4c:2a:86:c2:a4:bd:6c:78:c9:28:0c:b1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2559: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2560: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2561: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2562: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 64:da:26:df:f0:46:e6:be:82:6b:c6:6b:83:92:af:70 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2563: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2564: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2565: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2566: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: ec:84:36:5c:33:65:f8:29:db:86:f1:27:c9:ad:44:86 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2567: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2568: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2569: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2570: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 97:d9:4a:6a:c3:46:e1:5e:cc:fc:c1:3a:c3:15:34:a6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2571: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2572: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2573: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2574: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 2c:1a:9e:9a:ab:28:e6:57:72:15:bb:bd:0f:fd:a6:ed Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2575: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2576: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2577: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2578: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 7e:9d:a0:a6:5d:30:0d:78:14:c5:a0:68:ef:04:9d:73 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2579: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2580: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2581: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2582: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 3b:ef:6f:aa:5a:0a:2e:41:95:4a:b3:a4:6a:78:02:6a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2583: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2584: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2585: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2586: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 0c:5d:9e:8e:30:b2:cd:91:fc:ce:5d:86:dc:64:80:83 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2587: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2588: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2589: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2590: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 7c:dd:39:81:22:43:96:23:60:47:e7:be:0d:2c:d4:71 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2591: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2592: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2593: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2594: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: ef:b4:bf:a0:5a:b7:31:23:f1:9f:45:e6:44:1f:17:9c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2595: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2596: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2597: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2598: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: a3:e0:cf:20:06:83:e9:04:03:25:6b:88:71:e1:5f:20 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2599: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2600: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2601: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2602: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 6a:81:64:96:0d:6b:8d:79:b5:44:00:4a:44:82:e4:d4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2603: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2604: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2605: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2606: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 34:d6:75:24:5f:d0:03:f8:8a:87:59:57:71:c1:08:a9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2607: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2608: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2609: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2610: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 15:84:2f:12:9f:d0:22:97:6c:35:bd:e7:54:2a:0c:4b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2611: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2612: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2613: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2614: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: f4:3a:95:a1:5a:2a:d8:19:a3:d4:e6:1f:ee:e5:6f:ec Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2615: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2616: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2617: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2618: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 84:bb:35:0b:0c:4f:ba:5d:13:1d:85:fa:43:b5:e1:ca Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2619: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2620: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2621: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2622: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: a1:90:f4:ce:f7:00:35:95:e0:a3:8a:d1:fb:d6:6d:c2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2623: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2624: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2625: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2626: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 18:b7:4e:96:8d:a6:6a:b4:de:9b:2d:24:4e:40:40:b6 Iteration Count: 10000 (0x2710) tools.sh: #2627: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2628: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2629: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2630: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 78:21:b9:8f:ab:e0:2e:dd:97:e2:0e:fd:d1:61:7b:52 Iteration Count: 10000 (0x2710) tools.sh: #2631: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2632: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2633: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2634: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: fa:d3:2d:dd:0d:5b:96:e2:12:ea:07:d0:83:31:67:80 Iteration Count: 10000 (0x2710) tools.sh: #2635: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2636: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2637: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2638: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 1b:cc:3f:5a:02:5c:47:cb:87:66:ac:94:d6:9c:b5:5f Iteration Count: 10000 (0x2710) tools.sh: #2639: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2640: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2641: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2642: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: b7:5c:ab:47:a5:4b:67:3d:42:f9:fb:b6:2a:9e:f3:49 Iteration Count: 10000 (0x2710) tools.sh: #2643: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2644: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2645: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2646: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4 Parameters: Salt: 08:e5:88:2a:84:70:06:32:48:01:96:63:17:80:ed:a2 Iteration Count: 10000 (0x2710) tools.sh: #2647: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2648: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2649: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2650: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 70:e1:79:1f:dc:66:a4:87:76:90:14:ab:ce:07:9c:e2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2651: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2652: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2653: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2654: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 13:52:50:5a:7d:c4:c5:91:96:6f:80:d5:8e:66:23:23 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2655: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2656: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2657: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2658: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 79:13:1b:ef:42:68:60:36:79:7a:1c:f6:96:91:b4:02 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2659: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2660: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2661: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2662: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3f:e5:68:b5:5f:db:51:e1:74:21:a6:64:24:ed:2b:5a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2663: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2664: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2665: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2666: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e0:50:c1:8c:b5:18:46:8c:65:fd:a0:a3:eb:d0:bc:22 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2667: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2668: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2669: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2670: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 23:1a:b1:46:e0:64:67:a2:25:df:02:05:79:f0:fb:67 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2671: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2672: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2673: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2674: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 2e:59:2c:ef:8b:f1:be:34:88:b6:31:73:7d:b2:a8:82 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2675: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2676: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2677: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2678: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a9:0e:3d:58:d2:e6:42:50:e7:63:cc:c7:87:97:d8:62 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2679: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2680: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2681: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2682: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cf:42:73:60:2d:e6:cd:61:0b:7d:64:3b:c4:d3:3f:dd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2683: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2684: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2685: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2686: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5c:f9:51:49:ec:6e:93:96:55:60:27:85:5b:8f:53:d9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2687: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2688: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2689: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2690: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 39:24:13:76:e0:98:ca:94:ac:e2:d3:2b:6a:b8:f0:6b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2691: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2692: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2693: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2694: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e4:58:7a:4d:5d:da:3c:01:9b:5b:a3:f5:f8:e2:df:88 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2695: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2696: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2697: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2698: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 26:21:cd:8b:40:8b:26:0d:a0:d0:63:4f:87:ac:40:3e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2699: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2700: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2701: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2702: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5f:8e:68:f7:0c:43:87:a6:21:1b:25:34:ca:49:02:b3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2703: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2704: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2705: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2706: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5c:3a:b8:e7:e2:fe:3b:4f:bb:7c:3d:53:24:e0:3e:81 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2707: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2708: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2709: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2710: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 25:a3:f6:90:8d:fa:95:7b:2d:f5:a3:9e:c0:9e:6d:da Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2711: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2712: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2713: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2714: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 20:fb:ba:c7:69:d0:0c:68:c1:13:b9:14:00:bd:50:21 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2715: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2716: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2717: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2718: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ae:79:22:50:46:46:db:f1:02:84:cc:53:3e:24:e9:3e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2719: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2720: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2721: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2722: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b2:66:7a:af:66:11:6f:c8:cc:2c:8e:7e:11:71:76:b6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2723: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2724: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2725: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2726: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 11:cd:19:a6:92:1d:82:3c:0e:6d:ed:c1:0c:f8:7a:c5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2727: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2728: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2729: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2730: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: da:d6:f0:66:6c:d1:8c:d8:4a:25:3a:7c:ae:1f:0a:bf Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2731: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2732: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2733: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2734: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: f5:cb:a2:a6:6b:0e:26:de:7e:f9:9b:68:3a:86:bd:07 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2735: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2736: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2737: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2738: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: af:cd:c3:1b:e3:e8:1c:5c:3f:fe:9f:83:29:33:1b:35 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2739: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2740: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2741: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2742: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 97:c3:3f:3f:e3:1d:f4:7f:5d:f1:7d:43:ea:fa:a2:71 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2743: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2744: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2745: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2746: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4b:c8:23:8a:78:28:ab:ce:e2:79:7b:ea:ef:e5:73:5c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2747: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2748: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2749: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2750: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a9:ca:71:c0:4a:ff:7d:9f:f1:77:18:a8:97:52:53:6e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2751: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2752: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2753: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2754: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 58:e1:c7:64:57:c9:d7:d9:d3:3a:84:38:34:f6:4c:bb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2755: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2756: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2757: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2758: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 77:ea:0c:d5:df:35:36:fe:e4:01:89:e5:26:e0:c1:4a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2759: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2760: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2761: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2762: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ed:44:3e:15:a6:3b:ce:21:9d:4f:4b:3e:59:5d:e0:f4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2763: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2764: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2765: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2766: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 96:25:5d:f7:55:c0:56:b4:69:4a:c3:ff:ab:2b:02:2a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2767: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2768: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2769: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2770: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6a:8c:94:66:43:ff:9a:d1:4b:10:a0:06:52:6d:df:d3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2771: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2772: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2773: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2774: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fa:9d:b0:b6:f5:fa:b3:80:d1:e7:d1:ce:63:2c:45:b1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2775: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2776: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2777: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2778: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3b:c9:db:da:5b:a1:ec:fc:5d:12:f3:16:26:a8:66:b9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2779: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2780: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2781: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2782: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a9:f7:46:1f:86:52:3a:0f:08:46:bc:67:06:6c:0b:93 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2783: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2784: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2785: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2786: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d6:fa:bf:14:d8:90:99:73:bf:af:e9:e7:b4:f2:8a:f9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2787: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2788: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2789: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2790: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 98:3e:24:8f:7e:67:22:b0:59:0e:68:8d:70:2d:39:31 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2791: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2792: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2793: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2794: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a5:d4:2e:31:ac:e6:d0:c2:de:91:0c:f1:a6:42:be:59 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2795: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2796: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2797: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2798: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 82:89:c3:b0:62:2a:cf:28:b1:a5:bc:f9:6d:f1:d0:0a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2799: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2800: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2801: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2802: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 28:36:16:50:e4:f5:ac:fa:63:f1:cc:57:5e:95:48:ba Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2803: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2804: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2805: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2806: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fe:8e:04:81:fc:74:f7:78:35:41:47:05:d3:ba:2e:d5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2807: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2808: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2809: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2810: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ec:53:98:ac:6c:f9:d5:e5:4e:33:72:32:49:b1:a9:68 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2811: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2812: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2813: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2814: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e8:e6:3d:8a:86:53:2c:c3:18:4a:15:1a:f1:a9:b1:27 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2815: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2816: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2817: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2818: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ed:e6:79:e2:c2:43:d5:20:0b:f3:a7:ae:e4:32:6d:17 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2819: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2820: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2821: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2822: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b8:c6:a5:75:9a:0d:0f:b3:a4:8f:15:78:d0:03:27:f6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2823: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2824: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2825: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2826: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 07:9c:db:8c:b2:3f:4e:2e:3f:2d:62:db:a8:59:17:c3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2827: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2828: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2829: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2830: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bb:4f:8e:e0:d5:f0:78:96:4b:27:34:11:d1:08:ef:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2831: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2832: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2833: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2834: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 71:f4:81:29:e1:bd:b6:87:df:7b:8f:97:2b:4d:2a:d7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2835: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2836: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2837: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2838: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: aa:92:fd:a4:d8:f7:b1:23:ad:9f:03:ac:ee:05:e5:67 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2839: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2840: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2841: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2842: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a0:7f:a1:2b:4f:11:c8:c1:c5:ef:69:d7:82:20:11:2c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2843: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2844: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2845: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2846: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: dc:3d:8b:dd:dc:48:43:5b:c6:e3:35:8c:82:e2:fb:5e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2847: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2848: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2849: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2850: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 86:84:5c:c1:d5:2d:ad:10:7c:ac:00:cd:c5:65:7d:ae Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2851: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2852: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2853: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2854: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c4:ed:5a:f8:0e:70:44:be:c4:11:3d:ae:b6:6a:80:2a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2855: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2856: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2857: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2858: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 51:f2:f9:3b:b4:12:9f:0e:88:2c:1b:99:e0:76:a8:07 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2859: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2860: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2861: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2862: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 58:5d:84:94:e0:9f:3a:19:e6:f1:f9:76:a9:27:75:fb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2863: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2864: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2865: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2866: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 52:dc:b9:03:a3:1c:1c:4d:63:5f:d5:bd:17:ab:39:9e Iteration Count: 10000 (0x2710) tools.sh: #2867: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2868: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2869: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2870: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 36:bb:cd:a9:4d:c5:a9:dc:d8:0e:c5:9b:09:44:70:24 Iteration Count: 10000 (0x2710) tools.sh: #2871: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2872: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2873: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2874: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: bb:04:34:c8:c1:78:3d:f6:58:34:6c:0f:7c:f6:fc:00 Iteration Count: 10000 (0x2710) tools.sh: #2875: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2876: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2877: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2878: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: fb:49:06:f7:cf:d2:7f:8b:df:09:ac:70:06:1f:72:a0 Iteration Count: 10000 (0x2710) tools.sh: #2879: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2880: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2881: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2882: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7c:f1:42:17:79:33:ab:2c:73:7c:48:b9:5e:bc:ff:5c Iteration Count: 10000 (0x2710) tools.sh: #2883: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2884: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2885: Exporting with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2886: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 66:6e:c1:48:d6:fc:c6:f1:39:3c:d7:ce:00:66:a5:34 Iteration Count: 10000 (0x2710) tools.sh: #2887: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2888: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2889: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2890: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 22:52:f8:62:63:2a:4d:50:82:ac:a5:a1:11:75:f2:4a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2891: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2892: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2893: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2894: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 58:21:8e:99:a2:cd:5f:dc:aa:fd:90:ff:e9:e3:bf:82 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2895: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2896: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2897: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2898: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 87:af:4d:08:e6:bd:65:f9:98:85:a8:5f:2d:e2:4a:8a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2899: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2900: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2901: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2902: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 40:f7:04:e6:5f:ae:fa:26:4b:6c:ad:55:72:d7:b4:ba Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2903: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2904: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2905: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2906: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 95:bf:31:e1:c0:08:7a:82:de:d4:e8:5e:e0:58:83:93 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2907: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2908: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2909: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2910: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 27:bf:78:ab:7a:9c:da:2b:0e:27:e3:e8:bc:07:f4:b0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2911: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2912: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2913: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2914: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e8:40:9a:b3:b7:fb:55:ff:f6:bf:40:fc:07:7c:06:3f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2915: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2916: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2917: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2918: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 6d:d0:57:28:94:ec:be:da:8c:e1:27:b8:da:ad:3d:2e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2919: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2920: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2921: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2922: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1a:ac:57:9d:39:f5:b2:ea:11:5a:1a:5c:f2:aa:96:3d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2923: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2924: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2925: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2926: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c7:82:ef:a2:a0:91:6a:0d:e7:e9:48:1d:7c:03:a2:04 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2927: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2928: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2929: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2930: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 68:c9:26:33:78:65:e7:40:83:c4:9a:3b:0e:e0:92:e6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2931: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2932: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2933: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2934: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 65:e6:4d:62:b0:6c:26:da:63:90:37:19:76:fa:02:64 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2935: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2936: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2937: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2938: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a3:0b:21:3e:00:b1:19:44:49:67:d4:91:eb:b0:0f:b4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2939: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2940: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2941: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2942: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5b:36:c8:fe:f8:00:31:72:2b:b4:72:67:0b:c1:0b:79 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2943: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2944: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2945: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2946: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 41:0a:ad:db:6e:8e:5c:0f:58:85:dc:e3:45:07:70:df Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2947: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2948: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2949: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2950: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f3:39:c4:4d:0b:71:25:2c:9f:f0:5e:c3:dc:bd:e3:34 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2951: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2952: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2953: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2954: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c6:d6:34:ab:bd:ca:e8:4a:49:19:dd:a9:56:ad:63:61 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2955: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2956: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2957: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2958: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 0a:c3:57:03:d4:63:5b:d6:a0:1c:f3:a3:a0:d3:b8:cd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2959: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2960: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2961: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2962: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5f:55:2c:6b:11:41:da:66:d9:d4:af:8b:7d:60:f4:f4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2963: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2964: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2965: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2966: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 0a:44:7c:23:fd:47:2f:3a:1e:a3:34:db:97:63:54:b3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2967: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2968: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2969: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2970: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: f3:0b:70:07:40:b8:37:63:35:3a:90:b6:fc:83:f6:32 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2971: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2972: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2973: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2974: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2c:7c:92:73:de:2e:9f:c6:3a:43:e8:45:9c:64:3f:00 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2975: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2976: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2977: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2978: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: de:87:34:70:06:f5:93:da:13:0f:7a:1f:db:1c:3f:23 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2979: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2980: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2981: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2982: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1d:ca:9b:c9:dc:ad:cf:7a:0c:8f:97:76:42:16:30:aa Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2983: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2984: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2985: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2986: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 96:9e:3b:0d:19:a8:cc:72:b6:77:32:49:3e:be:f9:43 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2987: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2988: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2989: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2990: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 29:ff:36:74:f6:d6:71:ae:52:b5:9b:4c:86:8f:67:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2991: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2992: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2993: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2994: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 1c:3f:f5:97:8e:18:5a:24:56:a8:48:ad:1d:54:a1:00 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2995: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #2996: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #2997: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #2998: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 4b:8f:a4:3c:4b:e9:89:f6:1f:a4:a8:96:23:e2:d4:b8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #2999: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3000: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3001: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3002: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ac:f5:4a:e7:95:3a:37:4d:0c:8b:54:91:d1:ee:cd:f9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3003: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3004: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3005: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3006: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: fe:4b:a4:ef:ae:29:92:9a:99:af:38:3a:07:db:18:0d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3007: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3008: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3009: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3010: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 31:af:7f:be:5c:ff:21:84:07:79:b9:ef:83:50:cc:e1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3011: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3012: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3013: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3014: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: be:a9:82:5f:ab:43:e1:77:40:7d:a1:25:1b:55:83:32 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3015: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3016: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3017: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3018: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: cf:d2:dc:e4:05:c8:fc:9f:0c:63:57:72:f4:33:3d:9c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3019: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3020: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3021: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3022: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 09:44:fc:f2:67:e6:43:28:c9:c2:1a:3c:eb:86:ae:eb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3023: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3024: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3025: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3026: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5e:7c:e7:45:55:fb:23:51:f3:03:75:74:d4:05:68:0d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3027: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3028: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3029: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3030: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 4b:75:c8:8c:4f:89:1b:05:d5:f3:b3:ec:74:76:58:80 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3031: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3032: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3033: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3034: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 30:3a:cc:4e:ad:7c:8c:2e:9f:a3:dc:30:73:53:43:7a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3035: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3036: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3037: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3038: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 20:ec:c3:51:24:cd:55:78:69:de:6d:fd:5a:51:c8:17 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3039: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3040: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3041: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3042: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: dc:76:86:66:56:3b:83:3c:af:c9:cf:8f:c5:b2:74:86 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3043: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3044: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3045: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3046: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 61:02:4c:a7:c1:fb:00:5f:ef:81:57:39:40:b0:9d:43 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3047: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3048: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3049: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3050: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a8:70:73:83:7d:af:64:13:3b:12:75:84:ca:06:f3:21 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3051: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3052: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3053: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3054: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 64:99:c9:4f:89:5c:54:f9:6d:fd:a3:ab:33:75:ba:ae Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3055: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3056: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3057: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3058: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 64:c0:55:aa:8a:10:76:c5:8c:e0:bc:ac:f0:fd:3f:42 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3059: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3060: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3061: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3062: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: bb:4c:44:c4:b2:90:3c:e3:69:59:d2:71:22:2a:9a:b9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3063: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3064: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3065: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3066: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 14:04:a3:8a:23:69:4c:92:75:42:9e:a5:72:85:1e:89 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3067: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3068: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3069: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3070: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c2:15:16:75:94:93:65:0f:8a:be:e0:a5:5a:2e:3c:af Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3071: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3072: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3073: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3074: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: bd:f0:5e:f8:d7:3e:d4:42:4d:1d:65:4b:cf:03:a2:dd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3075: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3076: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3077: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3078: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 5e:9e:45:4b:94:1d:09:5e:92:31:5a:12:64:f3:63:05 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3079: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3080: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3081: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3082: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: a2:3d:0d:84:bb:ff:66:88:93:6a:4e:aa:68:69:a7:38 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3083: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3084: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3085: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3086: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 0f:93:eb:63:6c:9a:04:bc:84:25:1c:98:d0:7e:ed:b3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3087: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3088: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3089: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3090: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 68:87:c5:c8:63:db:19:d5:c9:8e:09:86:28:e8:a4:22 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3091: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3092: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3093: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3094: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c9:0f:35:7e:6e:b4:31:8f:68:14:d3:71:78:bb:93:27 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3095: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3096: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3097: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3098: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2e:bf:b0:0c:e9:2b:42:7b:48:02:bb:7d:38:6a:35:bc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3099: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3100: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3101: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3102: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 95:ce:e9:0d:0e:7c:98:1d:87:17:08:08:ac:33:1c:9f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3103: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3104: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3105: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3106: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 6c:ce:cc:8e:95:fb:07:32:01:e5:ff:22:b7:e9:1e:ef Iteration Count: 10000 (0x2710) tools.sh: #3107: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3108: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3109: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3110: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 8b:f3:a6:4f:e1:37:e9:2b:d7:9c:33:ca:f2:af:f1:40 Iteration Count: 10000 (0x2710) tools.sh: #3111: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3112: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3113: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3114: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c5:0a:57:c3:d5:68:40:c2:7d:2b:e3:a4:e3:e9:9a:7a Iteration Count: 10000 (0x2710) tools.sh: #3115: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3116: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3117: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3118: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ae:37:d7:3b:81:08:ce:85:c2:53:bd:c2:7b:d0:26:8d Iteration Count: 10000 (0x2710) tools.sh: #3119: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3120: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3121: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3122: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 16:7c:e7:5e:5f:f7:d5:09:cb:f8:59:ed:9d:2c:ae:b1 Iteration Count: 10000 (0x2710) tools.sh: #3123: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3124: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3125: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3126: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2d:98:3d:03:85:ae:ee:8b:65:be:fc:5c:78:6b:f9:47 Iteration Count: 10000 (0x2710) tools.sh: #3127: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3128: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3129: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3130: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: d4:e6:20:c1:c4:eb:5b:8b:c8:1c:b2:e8:11:30:68:4f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3131: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3132: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3133: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3134: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: fa:a6:29:db:f9:96:0f:6e:71:21:2e:7a:21:5b:48:b6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3135: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3136: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3137: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3138: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 5d:d8:a8:c0:ac:ec:79:bd:9f:5c:b6:d4:01:e2:78:bb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3139: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3140: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3141: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3142: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: b9:e3:1d:7c:d7:17:35:14:95:3b:96:38:0a:6d:fc:29 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3143: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3144: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3145: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3146: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: da:20:85:b7:3a:d4:c4:29:b8:91:d5:44:ed:89:89:ce Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3147: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3148: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3149: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3150: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: ce:a4:65:ea:ca:64:ce:2b:05:42:74:7f:bc:3f:cf:3b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3151: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3152: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3153: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3154: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 25:51:28:a1:c3:0c:cc:e6:49:8e:6b:c4:79:86:06:78 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3155: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3156: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3157: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3158: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: e6:84:9a:2e:ee:e5:3f:ef:6d:18:ac:06:8f:27:71:16 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3159: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3160: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3161: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3162: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: c0:aa:47:ea:83:b1:f7:a7:82:9e:3e:46:5f:4a:db:16 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3163: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3164: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3165: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3166: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: ae:b0:6d:30:e1:01:bd:a7:f7:a2:fd:8b:82:5a:48:77 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3167: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3168: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3169: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3170: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 8f:09:4b:a5:29:04:8b:70:5b:ed:66:74:55:63:3a:64 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3171: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3172: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3173: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3174: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: fa:fd:d4:2b:e5:0e:e1:4b:bc:48:70:06:51:04:0f:2a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3175: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3176: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3177: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3178: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: a1:d5:8a:5c:db:04:cb:4d:a3:cb:33:20:1a:aa:38:d2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3179: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3180: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3181: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3182: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 93:59:c8:8b:41:61:17:90:95:90:54:e2:85:48:ef:64 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3183: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3184: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3185: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3186: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: b9:97:a6:92:3d:87:78:b3:e8:84:22:87:02:0e:42:1b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3187: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3188: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3189: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3190: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 56:05:ac:80:7d:5f:8a:a4:0e:e8:6e:fd:60:39:96:ef Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3191: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3192: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3193: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3194: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: a4:72:7d:63:cc:a8:7e:66:c7:fa:3c:bf:5c:e9:49:0d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3195: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3196: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3197: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3198: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: d6:97:27:55:fc:2b:af:69:46:30:c8:e2:de:fa:62:7d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3199: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3200: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3201: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3202: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 29:a8:de:f2:9f:b7:53:6c:0a:7d:dc:69:03:1a:85:b2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3203: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3204: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3205: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3206: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 08:b3:f0:05:aa:0d:10:fa:b2:1a:e8:46:e1:d9:23:50 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3207: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3208: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3209: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3210: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 4f:8f:e1:58:82:ed:2d:c5:62:d4:50:b3:39:ad:15:74 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3211: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3212: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3213: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3214: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 16:81:7e:9a:04:b4:2f:3e:11:90:eb:1f:44:ad:54:c9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3215: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3216: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3217: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3218: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 27:5a:c5:cd:f4:f7:ae:47:ff:d7:4b:ba:f5:d6:08:a4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3219: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3220: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3221: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3222: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 0b:74:3b:a1:97:ee:50:b4:e8:06:e7:3d:34:59:b8:43 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3223: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3224: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3225: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3226: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: e1:94:bd:78:a7:96:01:b1:7b:93:da:37:fd:df:24:a8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3227: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3228: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3229: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3230: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: d4:70:73:d8:12:bb:a8:47:02:da:e4:99:84:15:66:d5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3231: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3232: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3233: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3234: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 91:71:7c:d5:e6:46:86:ed:65:95:61:86:3f:c0:81:3b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3235: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3236: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3237: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3238: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: c4:45:31:b4:09:97:90:19:dc:65:62:74:ca:e6:37:42 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3239: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3240: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3241: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3242: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 1c:42:6b:e6:40:61:fe:2a:3b:f9:63:08:63:eb:c3:74 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3243: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3244: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3245: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3246: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 8b:45:15:4f:0d:fc:71:a3:eb:d4:1e:31:6a:08:56:bb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3247: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3248: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3249: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3250: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: e0:c1:24:75:6c:f6:b2:53:10:29:c2:46:4d:59:5d:f1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3251: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3252: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3253: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3254: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 60:2b:7e:ec:9b:f9:b0:21:f1:ad:a6:81:88:00:8e:80 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3255: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3256: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3257: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3258: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: c8:4d:2d:9e:ca:bb:9e:87:56:a2:0d:12:14:07:50:75 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3259: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3260: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3261: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3262: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 91:66:9f:d0:82:1f:d5:d3:29:33:42:b3:e4:dd:fc:3d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3263: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3264: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3265: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3266: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: bd:a0:0e:32:7e:76:9e:f9:5b:b7:c2:56:0a:0f:48:51 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3267: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3268: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3269: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3270: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: d3:41:a5:e4:ad:46:93:06:42:c6:a8:ae:1e:4f:36:e1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3271: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3272: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3273: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3274: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: d0:7c:a7:42:99:44:21:ed:a0:66:95:04:d9:85:28:12 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3275: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3276: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3277: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3278: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: f5:14:d0:13:7e:bd:1c:06:f7:3f:3d:eb:93:fe:24:ab Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3279: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3280: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3281: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3282: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 7e:2a:79:c2:de:8e:94:06:d6:e4:45:ff:fd:40:64:ca Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3283: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3284: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3285: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3286: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 72:ae:09:3f:4c:26:40:95:93:5a:d7:f7:83:0b:1f:68 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3287: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3288: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3289: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3290: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 4c:08:b0:60:06:0e:8e:c2:49:70:ff:0c:ce:15:b8:e4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3291: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3292: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3293: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3294: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 5c:2a:d2:33:9d:3b:7b:06:2f:22:43:f9:d6:a4:21:a9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3295: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3296: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3297: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3298: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 50:aa:03:c6:01:51:20:64:5c:03:c5:c7:f2:ea:4b:31 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3299: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3300: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3301: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3302: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: ca:a1:0f:c9:09:85:d6:d5:8e:17:fe:d8:fd:4c:6d:fc Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3303: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3304: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3305: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3306: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 8c:8a:01:fa:fd:59:39:10:5f:68:70:5f:c2:17:44:3c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3307: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3308: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3309: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3310: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: f6:33:39:e5:3a:23:10:ef:8f:3e:5a:2b:b1:87:a4:cf Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3311: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3312: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3313: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3314: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 3c:7d:13:9b:a8:1c:be:d2:64:f8:34:76:79:46:ed:ad Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3315: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3316: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3317: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3318: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 7c:6c:8f:70:9d:86:29:95:a5:f5:3f:2d:dd:ed:36:6a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3319: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3320: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3321: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3322: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: d2:05:60:e4:d6:1e:8e:5b:ac:89:2b:a6:b8:d1:6b:19 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3323: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3324: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3325: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3326: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 47:99:2f:35:24:20:24:38:68:6f:e6:19:3d:16:4e:9b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3327: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3328: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3329: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3330: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 25:37:71:b6:2b:f5:b9:e9:8b:10:7b:f8:f4:f4:02:c9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3331: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3332: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3333: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3334: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: d6:e6:29:8a:73:4a:ba:66:f4:b4:db:d4:28:2c:18:cb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3335: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3336: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3337: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3338: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 27:03:4d:3b:aa:17:b6:ee:c9:8b:bb:04:b6:b8:8f:be Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3339: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3340: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3341: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3342: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 80:29:f2:8c:e5:83:5a:5e:d5:2a:f6:35:21:4a:bd:b9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3343: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3344: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3345: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3346: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 6a:da:90:25:e3:79:b9:35:6c:11:d2:c8:40:f5:6e:a7 Iteration Count: 10000 (0x2710) tools.sh: #3347: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3348: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3349: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3350: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 1b:7b:87:84:01:58:0e:b4:db:5b:80:23:ae:fa:ae:b4 Iteration Count: 10000 (0x2710) tools.sh: #3351: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3352: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3353: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3354: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: cd:b2:d2:23:77:a7:04:13:dc:0d:9a:b9:7b:ac:b7:53 Iteration Count: 10000 (0x2710) tools.sh: #3355: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3356: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3357: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3358: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 6c:fd:12:e4:7d:a2:cf:5d:16:ad:a7:3e:1b:6e:11:ea Iteration Count: 10000 (0x2710) tools.sh: #3359: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3360: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3361: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3362: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 70:1a:ed:91:92:e7:04:d7:74:3d:14:ac:02:93:ce:a4 Iteration Count: 10000 (0x2710) tools.sh: #3363: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3364: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3365: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3366: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC Parameters: Salt: 03:b8:24:38:e0:a7:7e:bd:d6:b4:53:68:25:24:3b:a5 Iteration Count: 10000 (0x2710) tools.sh: #3367: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3368: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3369: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3370: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a0:30:07:a9:fd:78:ee:bb:52:40:2b:f8:f6:13:ca:c3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3371: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3372: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3373: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3374: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 66:ea:e9:77:23:e3:33:17:b9:17:2b:99:67:fd:ce:56 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3375: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3376: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3377: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3378: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 94:97:8c:fa:11:26:26:38:8d:3f:4f:0e:11:66:64:2f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3379: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3380: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3381: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3382: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b6:a8:01:41:ca:2b:61:37:30:b2:9e:4b:fe:a8:bc:d6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3383: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3384: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3385: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3386: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5e:d1:7c:53:95:15:f4:4e:0d:0a:a4:d2:12:a6:4b:d4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3387: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3388: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3389: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3390: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a9:c6:14:92:78:56:16:84:40:0c:c8:e4:e9:3e:7a:af Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3391: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3392: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3393: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3394: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 1b:aa:a9:56:8c:cd:93:dc:2e:dd:8f:cd:4c:e1:a5:be Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3395: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3396: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3397: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3398: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5a:c0:5f:af:d5:37:51:b4:dd:2d:4f:fb:32:ee:39:26 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3399: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3400: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3401: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3402: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 2c:2c:a8:4e:d5:9b:c8:3c:52:04:52:49:8e:c4:c2:72 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3403: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3404: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3405: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3406: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: bd:a6:3e:fd:bb:97:91:cc:f0:ee:48:15:c6:c1:7d:86 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3407: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3408: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3409: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3410: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b6:8f:b2:b1:ac:8a:3e:fa:56:c6:0f:c1:b2:85:39:ea Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3411: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3412: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3413: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3414: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 82:e1:79:fb:63:a8:9f:0d:26:b7:81:51:c7:5b:47:65 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3415: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3416: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3417: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3418: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 15:10:4a:be:6b:90:38:1d:16:68:c5:bb:52:18:4b:c2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3419: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3420: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3421: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3422: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 84:e9:08:d0:b8:43:3a:52:dc:b2:36:26:9a:9f:a9:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3423: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3424: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3425: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3426: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 91:cb:5a:4f:e8:70:59:12:17:0c:df:5e:c9:53:ea:7a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3427: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3428: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3429: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3430: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 91:b7:a2:cb:a3:dd:3e:b1:19:28:7b:c2:8b:22:2a:f6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3431: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3432: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3433: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3434: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 13:b9:6e:40:e7:21:9c:66:5d:23:75:28:e8:f2:5b:2b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3435: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3436: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3437: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3438: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 7d:65:58:52:3a:4b:b1:af:a7:52:e0:df:b2:4a:97:3a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3439: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3440: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3441: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3442: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 8f:25:50:7d:7f:e0:59:05:6d:1e:8a:4b:90:57:49:e9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3443: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3444: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3445: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3446: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 45:db:c2:ec:66:2e:1e:56:ab:91:36:10:04:d4:77:3b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3447: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3448: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3449: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3450: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3f:a6:eb:a4:ce:6f:35:76:87:f8:e2:0f:ea:17:f7:37 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3451: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3452: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3453: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3454: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f0:65:ed:1e:05:05:22:a6:10:47:fa:73:7c:bc:64:8c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3455: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3456: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3457: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3458: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5e:69:c9:98:06:59:e8:25:b4:ce:04:71:50:5a:f7:15 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3459: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3460: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3461: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3462: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f2:4a:0a:a4:17:72:7a:30:96:54:d4:42:e2:1c:67:92 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3463: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3464: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3465: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3466: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 28:91:55:9a:18:c6:85:b3:8e:75:1e:9c:11:db:fc:5b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3467: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3468: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3469: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3470: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 35:6c:ca:0c:da:19:83:8f:90:81:2e:92:a1:cf:f5:e8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3471: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3472: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3473: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3474: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 05:56:1b:71:87:77:f6:ec:72:06:21:79:c1:65:1d:ae Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3475: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3476: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3477: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3478: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 6e:a3:9f:5e:85:4c:d5:56:57:bf:ff:8f:7d:3e:6a:00 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3479: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3480: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3481: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3482: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 25:7d:4a:0d:e3:d0:94:88:9c:39:81:55:3e:e1:52:94 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3483: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3484: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3485: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3486: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a3:b7:e2:27:8d:ef:c0:12:79:cc:2b:e2:c3:20:88:d4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3487: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3488: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3489: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3490: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: cb:25:48:38:3f:c7:2a:12:de:64:17:9f:95:53:c9:cd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3491: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3492: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3493: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3494: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 49:6a:7b:5c:73:ba:8a:db:73:90:5a:55:f2:2f:00:b7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3495: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3496: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3497: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3498: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 29:4e:4f:be:c1:43:88:ac:30:f2:cc:8d:17:2b:90:b6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3499: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3500: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3501: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3502: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 44:73:a0:ba:ad:b9:ba:1d:3a:fd:27:54:0e:0e:c7:f9 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3503: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3504: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3505: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3506: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 04:60:05:01:28:be:d2:12:5a:82:3a:50:0a:f7:5f:2c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3507: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3508: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3509: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3510: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 8a:35:dd:8e:83:c6:49:23:f7:b5:e3:81:3a:86:7a:51 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3511: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3512: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3513: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3514: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 2e:6d:09:e6:1d:77:80:1d:3c:0e:b5:b6:27:26:ac:85 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3515: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3516: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3517: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3518: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 88:38:c0:d7:2a:27:46:d4:02:46:c4:74:10:d7:9c:a7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3519: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3520: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3521: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3522: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 4e:42:8e:88:69:a5:56:5b:8c:0e:2e:1d:0d:53:1c:6e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3523: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3524: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3525: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3526: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: bc:59:03:84:5e:ca:a7:dc:8d:e4:ab:13:58:cf:a9:70 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3527: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3528: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3529: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3530: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 96:f7:c9:5c:eb:4f:09:b3:11:07:97:34:c1:7d:73:6e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3531: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3532: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3533: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3534: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ef:a7:f3:0b:93:36:5f:53:b8:dd:1e:e0:6e:79:d3:4d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3535: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3536: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3537: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3538: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 04:68:96:0a:8f:e5:45:21:fa:b0:f9:c9:3e:57:fc:8e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3539: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3540: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3541: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3542: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 34:65:eb:44:38:2b:7b:af:9b:96:02:2e:f8:8f:0e:7b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3543: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3544: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3545: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3546: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: e2:f6:cf:c7:6c:1e:d2:9e:62:ec:27:ac:31:49:a9:13 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3547: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3548: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3549: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3550: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 3b:46:c6:75:f7:bf:4a:02:1a:67:f4:e7:a3:54:69:29 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3551: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3552: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3553: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3554: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 45:b0:a3:ac:ef:7b:b0:0a:fb:6f:19:e9:ad:55:23:3c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3555: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3556: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3557: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3558: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 58:60:3e:0d:81:39:f0:ae:f5:a5:47:5f:5b:15:8e:18 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3559: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3560: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3561: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3562: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f9:f0:f1:cd:74:14:3b:df:99:fe:2c:f8:b0:78:9b:2b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3563: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3564: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3565: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3566: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: d7:a7:c1:ee:7e:ba:bd:73:95:81:2a:7c:07:72:07:87 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3567: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3568: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3569: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3570: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: b8:50:97:49:ad:26:86:18:ca:3a:92:41:88:6e:d4:6a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3571: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3572: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3573: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3574: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 37:28:5b:28:9e:0a:f3:81:51:c1:e9:43:99:b0:68:47 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3575: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3576: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3577: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3578: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: db:5e:89:53:cb:2e:0f:5c:d5:30:01:94:6b:c0:4d:c4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3579: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3580: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3581: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3582: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 5c:3b:c9:47:9c:f6:7b:d4:d8:25:24:ea:cb:0a:60:cb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3583: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3584: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3585: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3586: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 98:4d:c0:17:6a:4c:59:f0:ff:41:d3:c4:4e:ce:36:e3 Iteration Count: 10000 (0x2710) tools.sh: #3587: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3588: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3589: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3590: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a6:3f:4f:ea:46:a0:e9:ac:de:5b:99:4d:d9:7c:4e:ab Iteration Count: 10000 (0x2710) tools.sh: #3591: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3592: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3593: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3594: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 27:7b:e0:5e:0d:74:e5:f0:02:d3:d0:74:83:36:22:2b Iteration Count: 10000 (0x2710) tools.sh: #3595: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3596: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3597: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3598: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ce:02:9f:9e:25:75:1e:16:d9:2a:d1:69:60:5c:c5:fc Iteration Count: 10000 (0x2710) tools.sh: #3599: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3600: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3601: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3602: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 49:46:8c:f1:f5:b1:f6:e9:0e:8b:48:2c:37:94:2f:6a Iteration Count: 10000 (0x2710) tools.sh: #3603: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3604: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3605: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3606: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: bd:b5:cb:50:09:53:0b:92:c4:97:03:50:cf:1f:25:70 Iteration Count: 10000 (0x2710) tools.sh: #3607: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3608: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3609: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3610: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9a:21:c3:c8:da:ce:c0:66:98:ed:fb:c1:cb:da:b9:f0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3611: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3612: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3613: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3614: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 03:6d:66:6c:bf:63:b1:2e:44:f6:34:a2:46:27:d4:07 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3615: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3616: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3617: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3618: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a8:bd:4c:63:d8:5f:10:5d:46:34:65:84:83:23:67:04 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3619: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3620: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3621: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3622: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 0b:4d:d0:43:e8:83:89:4c:d0:a0:eb:61:e2:9a:f0:34 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3623: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3624: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3625: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3626: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f6:31:c7:ce:a8:ca:58:27:65:42:de:01:f3:b6:e0:2b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3627: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3628: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3629: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3630: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 09:5c:6d:b8:2d:df:8d:5b:03:88:46:c5:b4:19:92:c4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3631: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3632: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3633: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3634: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 33:c9:ba:e9:f0:55:fd:67:43:4b:66:63:0e:7d:c3:8d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3635: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3636: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3637: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3638: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 9e:77:ab:07:29:b9:ce:6d:a5:a8:22:ac:b4:08:2f:fe Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3639: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3640: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3641: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3642: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: da:2d:d3:61:64:7d:8f:98:a1:00:11:2a:fd:f2:c0:d3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3643: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3644: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3645: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3646: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 48:f8:62:a3:6f:45:f9:08:7d:a9:84:2c:e9:06:1e:bf Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3647: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3648: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3649: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3650: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 28:56:46:62:49:11:2a:c6:57:45:78:6d:0f:79:bf:37 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3651: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3652: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3653: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3654: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f0:d7:ac:de:f4:6f:61:d7:45:07:22:53:c7:04:67:95 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3655: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3656: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3657: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3658: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 6f:51:8f:98:cb:90:0b:f4:7a:20:a8:9d:a6:89:b5:6a Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3659: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3660: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3661: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3662: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ce:0b:99:f4:02:f2:17:90:89:ed:84:37:33:eb:6c:43 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3663: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3664: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3665: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3666: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 10:a8:13:bd:b7:38:bc:2b:d4:5c:25:40:81:aa:30:6f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3667: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3668: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3669: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3670: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e1:02:2f:bd:6d:74:2f:97:20:84:33:1b:3d:1c:1c:ec Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3671: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3672: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3673: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3674: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 86:4a:e3:bd:86:bf:10:42:5c:37:4a:f3:ee:b8:37:6f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3675: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3676: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3677: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3678: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 0a:19:6a:1c:df:91:69:d2:24:40:4f:7b:8c:5a:dd:e5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3679: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3680: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3681: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3682: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: a0:97:a0:dc:38:af:cd:5d:f7:eb:fd:2c:76:3d:81:de Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3683: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3684: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3685: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3686: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: f0:60:ad:a5:d0:dc:72:fb:9e:47:5b:18:58:78:c1:2f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3687: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3688: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3689: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3690: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 18:3b:cf:94:e1:c1:61:3f:d9:31:92:a1:a5:eb:f9:de Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3691: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3692: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3693: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3694: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 09:01:2b:64:5c:47:62:e0:6b:dd:05:95:84:b7:25:31 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3695: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3696: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3697: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3698: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 86:d8:fb:8e:bd:91:2c:0a:5e:3d:1f:e8:36:fe:00:9d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3699: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3700: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3701: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3702: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 74:ec:92:5d:b1:dc:11:de:53:23:22:8a:0c:7e:1a:12 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3703: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3704: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3705: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3706: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 8c:18:a3:18:56:9b:0d:80:f6:04:71:2b:e3:63:bc:84 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3707: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3708: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3709: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3710: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d2:c3:d5:ba:e0:26:0d:f3:bb:48:6a:30:10:a7:df:99 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3711: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3712: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3713: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3714: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 45:38:c4:3b:b1:c0:17:de:9b:b8:70:23:de:f4:86:44 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3715: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3716: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3717: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3718: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 2d:77:cf:1f:a7:cb:a8:19:6c:6c:25:6e:43:b9:81:15 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3719: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3720: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3721: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3722: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: be:e3:7e:ca:a7:eb:ec:e6:b9:65:de:34:9e:7f:ef:02 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3723: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3724: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3725: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3726: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 48:25:fa:0d:42:92:44:42:1a:8e:55:d8:6d:01:29:bd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3727: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3728: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3729: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3730: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: bd:c2:7e:78:b5:07:0f:03:0b:79:33:87:98:15:c1:b5 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3731: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3732: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3733: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3734: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 18:62:df:b8:bb:2b:8c:fd:4d:00:f7:48:94:eb:ae:d3 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3735: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3736: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3737: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3738: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 11:34:78:a9:a1:a5:53:ba:5f:cb:2b:fa:41:a8:6d:74 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3739: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3740: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3741: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3742: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 25:c2:f4:fd:bb:2e:a4:28:11:1f:02:b3:d5:18:18:5f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3743: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3744: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3745: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3746: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e2:b3:53:5b:6f:1a:e0:d9:84:c7:e1:23:fc:a8:ba:10 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3747: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3748: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3749: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3750: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: fd:bc:1f:fb:81:fe:b3:de:2d:ee:8a:ee:16:de:cc:16 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3751: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3752: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3753: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3754: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e2:9f:75:9d:a7:41:4e:f8:63:c8:3a:60:31:e6:da:1d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3755: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3756: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3757: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3758: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 8b:00:20:52:d3:4f:8c:4d:45:e0:5c:92:40:21:c5:3d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3759: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3760: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3761: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3762: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 91:ed:bf:d6:da:48:f5:74:51:c3:63:d8:2e:95:11:74 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3763: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3764: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3765: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3766: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 55:6c:05:e9:5f:d3:ad:56:3b:71:df:86:ca:5d:81:06 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3767: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3768: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3769: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3770: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: b0:03:70:27:20:c0:ea:45:ba:20:f2:d6:0f:d7:54:57 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3771: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3772: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3773: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3774: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 33:e2:c9:b7:b6:28:17:9f:61:c7:35:c9:5d:9a:92:ee Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3775: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3776: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3777: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3778: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 12:92:88:6c:b6:60:31:06:95:ae:18:77:9d:4e:b5:bb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3779: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3780: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3781: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3782: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 87:43:75:c4:73:79:91:ab:36:0a:1a:ca:64:40:f3:b8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3783: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3784: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3785: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3786: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 7d:94:af:d1:aa:d8:18:25:44:b0:70:7a:41:38:55:f0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3787: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3788: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3789: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3790: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5c:ff:88:c2:5f:5d:1c:a2:1f:37:a9:d6:bf:55:73:ea Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3791: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3792: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3793: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3794: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c1:5b:f0:a5:53:a0:b7:74:41:3f:5a:3b:10:1a:b6:38 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3795: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3796: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3797: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3798: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: cd:48:e8:af:10:95:3e:bc:f9:4f:39:42:92:fe:71:d8 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3799: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3800: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3801: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3802: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 31:07:cb:3a:92:05:77:cb:4f:54:1f:2b:6a:85:4b:ae Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3803: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3804: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3805: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3806: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e9:49:da:75:e3:cf:ed:b9:3d:c8:3f:16:3d:0a:89:7c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3807: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3808: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3809: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3810: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 8f:a3:74:c1:1a:71:fd:a3:bb:a9:e3:3f:14:da:cc:d6 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3811: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3812: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3813: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3814: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: df:99:95:28:dd:88:35:f4:5b:f3:91:64:ea:1b:8b:2e Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3815: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3816: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3817: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3818: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: cc:93:00:5a:b8:61:9e:22:91:24:f1:71:42:73:43:07 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3819: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3820: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3821: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3822: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 7c:15:fa:34:ed:7f:a5:86:cf:d0:d1:fb:6d:e0:51:eb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3823: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3824: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3825: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3826: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 7c:24:db:d9:28:0b:aa:96:cd:de:f0:76:19:3f:71:52 Iteration Count: 10000 (0x2710) tools.sh: #3827: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3828: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3829: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3830: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: e2:60:c6:8b:1b:e0:16:6d:72:fb:96:e9:de:f3:5d:04 Iteration Count: 10000 (0x2710) tools.sh: #3831: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3832: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3833: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3834: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 39:47:06:cf:56:05:72:7a:0e:aa:4a:d6:7e:ca:76:13 Iteration Count: 10000 (0x2710) tools.sh: #3835: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3836: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3837: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3838: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c8:9f:7f:86:15:20:af:c6:78:3a:7c:94:00:0e:24:d2 Iteration Count: 10000 (0x2710) tools.sh: #3839: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3840: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3841: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3842: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 6b:13:1a:49:59:9d:d0:4d:d1:93:bf:e9:69:8c:13:b8 Iteration Count: 10000 (0x2710) tools.sh: #3843: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3844: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3845: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3846: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 26:12:58:ed:c5:b9:61:d1:82:65:3d:0a:9b:bc:87:05 Iteration Count: 10000 (0x2710) tools.sh: #3847: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3848: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3849: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3850: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 0d:0f:8f:c6:84:c2:dd:a0:44:64:ed:be:2e:76:c4:07 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3851: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3852: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3853: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3854: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 17:5a:15:2a:cf:e5:d4:90:75:63:c6:a3:25:63:3e:48 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3855: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3856: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3857: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3858: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 48:ec:ef:0b:ed:d5:f1:e7:2e:f5:d8:a9:50:6f:65:47 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3859: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3860: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3861: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3862: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c8:82:d9:e1:2d:97:f5:d3:c9:17:5b:07:5c:21:d7:ed Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3863: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3864: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3865: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3866: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 5d:c2:8c:e7:22:77:ad:67:5c:10:21:94:0e:36:bf:94 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3867: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3868: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3869: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3870: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 8a:64:9b:e4:74:24:5f:2b:6e:c2:3f:f0:18:55:c5:78 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3871: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3872: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3873: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3874: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 50:01:3a:ef:4d:fa:5f:01:b8:d2:d7:d5:a1:d7:06:2d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3875: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3876: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3877: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3878: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 95:af:6e:6e:4a:5a:a5:6f:53:34:8f:31:ec:81:9d:79 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3879: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3880: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3881: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3882: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 14:3f:6d:00:89:08:8c:12:15:92:ab:48:45:39:7a:69 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3883: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3884: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3885: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3886: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 84:78:49:7f:12:cf:b2:79:f9:3c:06:83:cb:fe:b9:85 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3887: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3888: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3889: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3890: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 03:62:03:4a:e6:fd:01:84:cd:68:e1:13:51:f8:9a:49 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3891: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3892: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3893: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3894: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: bd:19:c1:f7:07:ac:63:77:e3:a9:db:80:51:ce:47:8c Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3895: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3896: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3897: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3898: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 14:03:3c:b4:0e:a8:c7:08:d1:26:80:24:15:9a:62:64 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3899: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3900: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3901: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3902: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 8f:a8:83:51:5b:6c:c2:0a:e8:58:0c:45:f3:06:1a:f4 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3903: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3904: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3905: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3906: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: eb:13:d1:00:c1:d6:ff:c8:21:7e:bd:f5:56:68:f1:80 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3907: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3908: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3909: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3910: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 54:86:cc:aa:bd:e8:8e:ba:ea:24:e3:e2:e5:16:1f:11 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3911: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3912: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3913: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3914: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b8:c1:f3:f8:bc:34:da:c7:68:4e:12:d5:8b:01:d6:38 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3915: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3916: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3917: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3918: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 50:67:2c:db:08:f1:7d:2b:70:9b:86:7c:b4:b0:12:46 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3919: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3920: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3921: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3922: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 98:d5:23:a3:e7:ff:23:24:ff:0b:75:ea:01:0c:17:ec Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3923: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3924: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3925: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3926: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 9e:75:f8:dd:6e:3d:20:f8:44:96:a6:0d:44:e7:75:54 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3927: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3928: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3929: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3930: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 95:1a:86:b9:82:cf:6b:f6:88:27:15:25:f9:69:69:50 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3931: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3932: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3933: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3934: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 92:00:c4:31:6e:87:1e:60:ba:d6:45:04:48:6b:41:20 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3935: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3936: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3937: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3938: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 65:d7:82:18:7c:41:7d:1a:3b:1e:33:4a:72:da:01:3b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3939: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3940: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3941: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3942: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 83:62:d9:69:2b:60:b9:ad:31:04:d9:a9:a3:5e:7b:68 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3943: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3944: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3945: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3946: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 07:63:bb:22:d9:e9:fe:7c:d3:fa:53:fe:89:0f:90:9b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3947: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3948: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3949: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3950: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 80:d5:c8:11:a5:20:b6:0d:4c:b2:69:da:ec:cf:eb:f0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3951: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3952: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3953: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3954: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 04:4f:30:95:d1:22:b7:87:b9:a9:01:d7:40:b2:8b:07 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3955: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3956: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3957: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3958: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 35:cc:cb:da:14:11:27:6a:9e:e4:59:3f:9d:6c:86:1b Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3959: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3960: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3961: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3962: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 58:2f:7a:c9:88:09:30:05:af:f7:f1:70:71:e4:92:a7 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3963: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3964: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3965: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3966: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: aa:66:d9:60:d2:d6:43:fb:56:9a:20:ee:2c:53:a6:af Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3967: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3968: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3969: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3970: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 33:ae:12:83:51:b2:02:ba:91:83:68:14:5d:db:6a:ae Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3971: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3972: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3973: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3974: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 0f:93:d2:2e:4c:6c:53:e6:1d:22:1a:39:8a:6c:65:c2 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3975: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3976: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3977: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3978: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 1b:c3:c1:6d:c8:b9:c5:be:43:b9:f6:a4:c4:59:1b:00 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3979: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3980: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3981: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3982: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 2d:13:f7:3b:75:bc:93:80:a5:a3:8a:69:63:65:65:2d Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3983: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3984: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3985: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3986: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 02:12:91:8f:3c:a0:e6:93:7a:6b:a8:d9:55:cc:64:97 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3987: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3988: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3989: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3990: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 9e:11:6e:b2:5d:6a:98:3c:b7:26:01:ca:54:d2:d4:5f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3991: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3992: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3993: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3994: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 14:b7:31:72:2e:9b:90:1a:05:5a:f3:92:43:0b:18:db Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3995: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3996: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #3997: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #3998: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 84:05:53:49:f2:d5:96:e9:91:1a:7f:4c:d1:b9:57:23 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #3999: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4000: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4001: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4002: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 6b:41:7b:9a:4e:b1:ff:6a:b8:0f:3e:53:a2:f8:c2:66 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4003: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4004: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4005: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4006: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c6:71:2b:64:bf:d0:77:aa:76:b6:51:d7:19:55:48:bd Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4007: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4008: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4009: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4010: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 0f:54:11:35:8c:7a:8f:a2:3b:33:63:69:21:35:22:6f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4011: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4012: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4013: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4014: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 9e:f0:60:03:fe:be:39:32:f6:31:fc:9f:36:a3:68:17 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4015: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4016: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4017: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4018: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 4a:23:b0:61:d3:93:3f:62:09:50:3c:aa:40:0e:b3:fb Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4019: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4020: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4021: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4022: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: a8:89:89:8d:a0:0b:e1:7c:75:c8:e9:5a:81:32:37:83 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4023: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4024: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4025: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4026: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 5d:03:d2:8d:5d:23:1c:e8:f8:b1:67:7f:b1:85:bb:aa Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4027: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4028: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4029: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4030: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 18:ab:0d:c8:13:6f:4d:20:31:9e:22:0f:53:db:f3:d1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4031: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4032: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4033: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4034: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 44:cd:cc:a0:0a:49:31:99:cc:e2:31:0f:f4:9b:41:39 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4035: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4036: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4037: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4038: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 55:48:81:53:a5:8f:44:39:a8:24:d1:1f:35:53:58:55 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4039: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4040: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4041: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4042: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 7c:ce:5f:0c:0d:e4:43:b2:a9:85:ca:9b:00:06:1f:85 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4043: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4044: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4045: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4046: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b0:00:b5:e2:24:3c:f6:e7:6e:df:45:23:2d:9c:f2:e0 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4047: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4048: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4049: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4050: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 11:09:32:97:a0:1e:69:10:3d:20:fa:f8:5c:1b:f9:54 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4051: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4052: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4053: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4054: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 98:ef:1f:bc:98:92:3e:0b:e1:6f:f5:54:da:c7:c0:4f Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4055: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4056: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4057: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4058: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: f4:c8:a7:73:91:45:21:35:05:61:4b:a9:67:57:9e:87 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4059: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4060: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4061: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4062: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 62:61:a3:94:3d:5d:f8:c2:2d:62:fc:59:57:18:93:c1 Iteration Count: 10000 (0x2710) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4063: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4064: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4065: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4066: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 69:ad:3f:a2:fd:5c:00:b0:4d:05:11:6f:2f:e8:99:fb Iteration Count: 10000 (0x2710) tools.sh: #4067: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4068: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4069: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4070: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: f5:ab:e1:d0:2b:a4:65:74:61:99:ec:cf:73:56:54:41 Iteration Count: 10000 (0x2710) tools.sh: #4071: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4072: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4073: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4074: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: d0:89:43:3e:fe:1a:61:d3:3c:74:d4:c1:e1:44:12:70 Iteration Count: 10000 (0x2710) tools.sh: #4075: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4076: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4077: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4078: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: bf:f6:e7:5a:b6:9e:e2:a5:0b:3a:95:0c:31:7c:03:30 Iteration Count: 10000 (0x2710) tools.sh: #4079: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4080: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4081: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4082: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 00:38:af:fe:e5:04:6f:df:1b:f6:44:c6:15:1b:53:a8 Iteration Count: 10000 (0x2710) tools.sh: #4083: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4084: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4085: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4086: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 16:34:96:1b:1e:4c:d3:dc:76:30:cb:d5:b9:e2:f9:c1 Iteration Count: 10000 (0x2710) tools.sh: #4087: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4088: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4089: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4090: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 95:8e:09:f7:92:27:30:5f:d2:d0:0d:25:fe:f6:fb:4d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:e9:38:7d:f2:83:64:80:1f:78:17:b0:27:3c:ce: 92:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4091: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4092: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4093: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4094: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:1f:10:a0:1a:88:1a:68:a9:ce:90:62:8d:d9:b0:89 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:5a:1a:e0:8c:54:64:f8:a7:bb:e5:c5:c1:af:75: 21:0f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4095: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4096: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4097: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4098: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 77:ba:5e:1e:86:3d:5f:99:a5:e8:f7:5d:69:d9:c4:58 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:95:bc:eb:ec:9e:46:ee:e9:ee:96:b5:bb:d1:3c: 4f:c1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4099: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4100: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4101: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4102: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 67:21:eb:d6:80:6b:9c:a8:c4:c8:e8:b1:b3:2f:d8:31 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:62:8e:c7:07:d1:d8:7b:aa:63:8a:64:62:57:19: f6:e5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4103: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4104: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4105: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4106: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 15:de:68:ec:3f:2e:e2:6b:49:d6:ce:30:01:89:3e:ef Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:94:69:e6:ed:ec:c3:96:ba:16:c2:2c:e8:2e:a5: fe:fa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4107: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4108: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4109: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4110: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fb:22:4a:f8:11:41:f0:7c:6c:d2:4c:67:fa:9d:c9:49 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:0a:2f:46:01:e5:c5:ec:40:a3:63:ab:06:2d:9e: b3:24 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4111: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4112: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4113: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4114: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:63:cb:5b:b0:4c:2e:ca:24:af:02:06:4f:07:a9:d7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:6d:56:b9:52:81:1d:00:6b:9b:06:e3:51:68:8a: a2:c0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4115: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4116: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4117: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4118: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 00:d1:a7:a4:23:34:48:f8:4f:b3:c5:53:9c:35:e7:44 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:6c:46:21:66:98:31:39:21:c5:b5:68:27:bc:43: ae:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4119: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4120: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4121: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4122: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 81:bf:a7:40:2d:8c:79:59:2b:50:b5:b7:3f:21:73:cf Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:cf:03:5e:7b:83:09:e6:02:88:18:6a:f8:1a:ca: 03:6a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4123: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4124: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4125: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4126: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a7:36:83:48:c7:e9:7c:9d:89:8c:74:97:f6:dc:48:6f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:74:02:c9:1e:3b:bd:0d:f8:3a:11:82:90:c9:fc: bb:5a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4127: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4128: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4129: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4130: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 47:2d:fd:f1:c2:e1:d5:86:19:1c:6a:f0:c6:55:49:8f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:ee:3f:99:6c:1c:df:7c:4a:62:4c:5e:85:91:1b: 86:47 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4131: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4132: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4133: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4134: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 03:e3:47:d3:79:03:be:fb:da:64:1f:b2:b2:f8:2f:cc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:b8:34:5e:86:16:9c:c9:7e:31:63:b9:b2:00:74: ee:9f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4135: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4136: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4137: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4138: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 82:c8:d9:b5:32:37:8a:2d:3d:a0:bf:76:47:9e:4d:00 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:bc:e2:99:e8:50:1d:1a:a4:cf:4d:83:39:d4:60: 25:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4139: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4140: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4141: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4142: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 52:4d:a6:3e:28:e4:a0:3c:bb:89:2e:9d:d9:78:c3:ab Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:e2:88:b5:c1:9a:5c:53:09:62:ca:61:1f:dc:62: 1a:55 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4143: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4144: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4145: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4146: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2d:33:b0:4a:d0:bb:97:90:b4:b0:c7:da:05:0d:d5:78 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:30:59:77:34:c3:ee:38:aa:5e:50:05:29:18:30: 6c:0b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4147: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4148: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4149: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4150: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8d:63:90:07:88:df:ab:a0:ff:ae:fa:a2:42:8a:30:44 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:e6:66:67:d6:1e:a0:e7:20:be:3c:ba:27:5b:3c: 8a:4f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4151: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4152: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4153: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4154: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 57:28:25:ce:7a:a3:d1:41:43:cd:b2:35:4c:fe:e6:bc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:8c:84:5d:48:ee:d4:01:f1:60:58:7c:fd:35:c1: 68:17 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4155: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4156: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4157: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4158: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bd:a5:22:b9:08:16:11:0c:65:64:86:68:3f:65:35:54 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:e9:c1:a3:59:1e:60:14:67:33:6f:9d:3f:8e:e5: 76:a9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4159: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4160: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4161: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4162: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1c:7c:cd:39:8d:92:4c:c9:97:06:2d:2a:97:d1:7b:03 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ed:58:5f:03:93:b7:60:ff:39:20:28:55:41:69: 9e:31 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4163: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4164: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4165: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4166: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 10:31:e5:3d:a9:a9:f6:07:28:51:70:6a:75:7a:29:c6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:ad:1c:5d:40:11:c7:57:45:b5:8f:82:b1:a1:42: 4f:cb Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4167: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4168: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4169: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4170: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2f:de:04:f1:49:f1:29:ae:e8:4a:1b:dd:07:e1:a9:85 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:15:9b:bf:19:87:d0:e6:9b:96:9f:a8:b8:84:4f: 30:d2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4171: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4172: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4173: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4174: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 93:82:bd:3f:d3:7a:56:9a:0b:97:7b:83:5d:13:2c:57 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:b1:a7:90:be:dc:1b:51:89:81:0b:03:64:66:eb: 9b:bf Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4175: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4176: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4177: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4178: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:34:cb:d0:c1:06:c4:55:ab:78:a9:c7:8f:53:c5:e1 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:75:dd:d3:49:3d:1d:77:7e:8a:6c:1b:5f:15:72: 3f:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4179: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4180: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4181: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4182: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 05:2c:3e:fb:8e:1c:af:b0:5e:82:8e:d1:4f:60:86:ce Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:b9:f5:fc:04:8b:74:3f:29:ad:30:ed:1b:46:1c: 2c:e6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4183: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4184: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4185: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4186: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2c:d8:12:f8:c4:00:71:82:a6:2e:f4:71:30:fb:7b:57 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:a4:94:6e:13:15:cb:d6:0f:fa:4e:a4:f4:64:49: 59:8a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4187: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4188: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4189: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4190: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 24:73:d3:43:79:57:7a:51:61:74:56:5c:76:f8:24:3e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:23:4d:54:42:b8:3e:09:2d:64:a6:2a:11:a0:82: cb:ad Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4191: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4192: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4193: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4194: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d8:44:36:43:02:32:6e:38:51:4c:7e:37:a5:e9:9e:c2 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:7b:94:2e:ee:e4:93:07:36:2c:98:70:0f:bd:72: 93:d8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4195: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4196: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4197: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4198: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 16:fc:63:6d:69:3c:33:fa:35:12:d2:5e:df:19:3f:a0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:ac:d0:f8:13:8f:9f:80:94:ee:4e:aa:9d:6d:c4: 4b:da Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4199: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4200: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4201: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4202: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0f:47:1d:cf:c3:fc:34:b8:a2:52:84:b6:b9:9f:7c:d9 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:9c:29:38:32:57:bf:2a:15:cb:04:49:fe:5c:be: f0:1e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4203: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4204: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4205: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4206: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e6:3c:f9:08:dc:26:78:b2:7c:dd:0e:f0:8b:c5:74:b7 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:32:d6:56:74:08:70:90:bc:f4:c1:91:12:98:e8: 63:30 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4207: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4208: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4209: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4210: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1d:39:9a:36:ef:43:74:b3:a9:d2:07:23:ff:78:1f:cc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:da:a9:7c:32:61:04:e0:dd:af:33:e2:99:88:6d: a7:2d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4211: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4212: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4213: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4214: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c7:37:b0:b7:a3:3f:54:66:24:05:24:aa:b4:28:34:54 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:0b:8d:62:5b:57:7f:26:56:d9:1f:19:38:64:a8: 0f:e7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4215: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4216: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4217: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4218: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:cc:3b:7c:b5:e3:da:3e:8d:aa:c8:e6:30:33:5a:40 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:21:d1:db:d3:3e:10:fd:2e:57:6e:ec:0e:57:15: 11:2a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4219: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4220: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4221: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4222: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:4f:c8:5c:77:0f:c2:84:8a:40:c9:21:95:dd:14:df Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:0a:a8:65:59:d5:55:b4:6d:8a:9c:f1:57:f6:e8: 77:43 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4223: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4224: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4225: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4226: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 66:cb:88:e0:b0:a3:7c:16:95:69:1c:37:48:a6:9c:3e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:ef:47:2e:85:bb:30:1e:06:6f:6e:85:d3:38:31: a4:b0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4227: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4228: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4229: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4230: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0c:70:6d:0d:87:75:97:55:b5:4b:26:37:bd:67:5f:fc Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:d4:21:b0:fa:a8:88:04:25:04:24:87:2c:da:3d: a9:bd Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4231: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4232: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4233: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4234: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 54:c7:c9:e1:87:97:63:52:15:1d:c4:24:9e:8e:22:16 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:47:94:44:83:51:92:a0:0d:a8:82:84:29:2a:63: a7:14 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4235: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4236: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4237: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4238: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:eb:96:77:95:14:48:6f:92:cc:19:ff:28:6e:9f:da Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:5f:4d:ed:72:20:d0:a4:8a:8c:d9:6c:01:0a:1c: b1:d3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4239: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4240: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4241: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4242: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1b:a9:a8:e7:26:48:85:89:73:91:e3:4c:6e:16:d5:08 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:63:6b:c7:ff:70:49:d3:37:73:5b:09:5f:ee:29: 80:96 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4243: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4244: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4245: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4246: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:aa:f8:9f:a4:b6:cf:cb:bd:fb:a2:16:25:72:c0:c0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:23:2d:18:fa:3d:a0:b5:b9:a2:78:3e:6d:c4:21: bc:30 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4247: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4248: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4249: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4250: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:01:ac:50:d2:1f:32:e9:00:19:ec:36:3b:5d:47:e3 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:07:c8:e6:93:59:4e:04:98:f9:34:81:c0:15:8d: 9e:87 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4251: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4252: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4253: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4254: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: da:15:25:19:62:63:3a:90:b4:13:92:46:48:b6:e2:a6 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:79:26:c4:da:05:c1:1b:96:98:db:48:95:51:8e: 71:07 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4255: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4256: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4257: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4258: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 91:c2:5f:b2:52:5c:5b:d1:49:c8:3a:f8:63:7c:66:77 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c1:fb:ee:4b:81:db:50:b8:3f:2e:54:2b:4b:c1: f5:f9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4259: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4260: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4261: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4262: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:85:5f:82:79:c9:91:e7:4f:0f:dd:ca:cc:38:f1:8a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:aa:a0:67:07:2e:2b:e3:37:d9:17:9b:0b:d9:e0: da:86 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4263: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4264: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4265: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4266: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7e:7a:06:49:1f:21:c9:96:f9:de:4d:51:a6:92:ab:8c Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:d1:32:30:76:29:c5:97:f5:94:95:04:1c:f6:57: 71:23 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4267: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4268: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4269: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4270: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:16:4d:db:71:e7:9f:b4:dc:8d:82:a8:3a:f4:17:4d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:46:f7:f8:b9:13:e2:0d:59:19:22:26:7c:bc:9e: 9a:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4271: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4272: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4273: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4274: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4c:69:c8:6f:c1:7b:6f:d8:cd:45:76:c3:60:93:49:0d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:60:65:f8:0d:92:ce:ba:4f:c8:69:18:67:9e:b9: 4e:99 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4275: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4276: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4277: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4278: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d4:8e:1b:e9:38:d9:a0:77:1d:46:92:7a:5f:6a:17:87 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:7b:ea:f6:e6:f7:be:4a:b4:e5:c3:34:3a:11:bb: bc:5b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4279: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4280: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4281: Exporting with [default:default:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4282: Verifying p12 file generated with [default:default:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 44:d1:47:f0:16:39:3b:a7:39:45:87:35:de:03:a8:e8 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:17:a8:b0:8e:ef:6d:59:94:20:42:c8:cb:56:c0: df:b3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4283: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4284: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4285: Exporting with [default:default:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4286: Verifying p12 file generated with [default:default:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4f:79:41:b8:f1:89:09:3d:fc:f6:dc:17:b9:0f:cf:01 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:20:9f:61:29:5c:8f:64:47:99:4d:43:6f:29:28: d3:b9 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4287: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4288: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4289: Exporting with [default:default:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4290: Verifying p12 file generated with [default:default:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 12:ae:c8:e1:26:9a:74:4f:c2:f2:32:98:18:f0:b1:b0 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:9c:3e:49:3d:79:15:31:a1:f0:e0:41:42:e3:d6: b0:a4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4291: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4292: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4293: Exporting with [default:default:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4294: Verifying p12 file generated with [default:default:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 99:60:02:cd:6b:b6:a9:f3:9c:10:cb:49:7c:82:d0:70 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:d6:c2:c9:16:f6:52:4a:d4:1b:ef:aa:81:46:19: 28:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4295: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4296: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4297: Exporting with [default:default:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4298: Verifying p12 file generated with [default:default:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:d2:90:a7:79:25:96:f1:77:27:f8:8e:d3:56:41:08 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:9b:59:16:5b:b9:3f:64:b2:8f:f2:3e:ff:3c:a6: 9d:47 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4299: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4300: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ "" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4301: Exporting with [default:default:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4302: Verifying p12 file generated with [default:default:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6b:a4:3a:e7:2d:ca:7c:50:80:ff:97:b1:ab:c8:fa:c4 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:3f:b6:40:0f:6d:c6:d1:5e:8b:3b:e9:4f:b7:e5: 12:f4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice tools.sh: #4303: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4304: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-1" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4305: Exporting with [default:none:SHA-1] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4306: Verifying p12 file generated with [default:none:SHA-1], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 75:2e:21:27:7f:64:bb:36:6f:42:9f:44:c3:75:16:6d Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:25:18:bc:3c:7a:b6:9e:a4:42:57:f1:6b:b6:05: b7:ac tools.sh: #4307: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4308: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-224" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4309: Exporting with [default:none:SHA-224] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4310: Verifying p12 file generated with [default:none:SHA-224], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c1:33:06:d3:62:75:a5:15:7a:2c:a8:d2:6b:40:a5:1e Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-224 Cipher: AES-256-CBC Args: 04:10:35:21:eb:ff:42:86:21:87:d1:dd:1a:04:d1:0f: ba:b8 tools.sh: #4311: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4312: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-256" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4313: Exporting with [default:none:SHA-256] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4314: Verifying p12 file generated with [default:none:SHA-256], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 39:f3:a2:c8:f7:8e:92:8c:7c:ca:ac:98:b3:14:50:58 Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:d0:2c:6a:db:ca:9e:93:88:6f:c1:13:31:b2:a5: 4f:41 tools.sh: #4315: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4316: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-384" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4317: Exporting with [default:none:SHA-384] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4318: Verifying p12 file generated with [default:none:SHA-384], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:0f:89:29:72:1a:ca:df:bf:87:73:e0:f3:83:68:2a Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-384 Cipher: AES-256-CBC Args: 04:10:9b:0f:18:13:af:7c:46:c4:ec:91:e0:46:fe:0b: a8:8a tools.sh: #4319: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4320: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ -M "SHA-512" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4321: Exporting with [default:none:SHA-512] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4322: Verifying p12 file generated with [default:none:SHA-512], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b8:b9:43:2a:f1:6e:bb:dc:e3:5e:84:d1:2d:aa:a0:7b Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-512 Cipher: AES-256-CBC Args: 04:10:bd:6e:10:e8:1d:32:15:64:14:de:80:96:fe:95: 87:43 tools.sh: #4323: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4324: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \ -k ../tests.pw -w ../tests.pw \ "" \ -C "none" \ "" pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4325: Exporting with [default:none:default] (pk12util -o), - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4326: Verifying p12 file generated with [default:none:default], - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:41:10 2021 Not After : Wed Sep 30 07:41:10 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:23:ee:49:ec:91:0d:65:c8:a9:81:23:da:aa:0d:d8: e8:3d:01:f4:6f:37:ee:f4:d3:db:9d:b0:3a:75:27:ec: 99:48:18:20:b2:02:21:4b:f1:e1:21:4d:9f:2e:e1:09: 2d:e0:eb:e3:62:61:79:4b:d8:1f:99:67:6c:f0:c3:b6: 73:4c:ee:65:80:24:8c:ed:1f:60:f3:87:56:35:c9:77: fb:1d:a9:c3:7f:fd:32:6e:aa:f3:5f:a9:19:44:a6:92: c0:f3:cb:7a:99:85:8e:6b:cd:81:ba:b7:9b:c9:08:d0: a6:b9:9c:29:9b:02:b9:78:05:b8:0a:e4:1c:30:7c:48: 0f:4f:08:62:6f:cf:2f:d6:d5:22:51:08:b2:0a:1d:d7: 50:f2:39:26:3d:7c:1d:3b:86:95:ce:eb:59:d6:9d:31: 91:de:de:68:b7:b5:92:8e:0a:9a:21:17:e1:53:a6:de: 6f:f9:6b:b6:fb:0c:40:ea:f0:bf:67:7f:1f:f8:53:bb: 7a:53:af:3d:f7:bc:6f:4d:17:e9:69:f6:3e:79:51:6a: 0f:45:32:06:30:0a:2d:8e:c5:82:bf:64:29:cf:0f:2c: 9e:c3:ba:53:25:24:89:73:f9:83:65:1c:34:a6:5e:c7: 6b:ca:62:28:dd:14:93:39:c6:b7:f8:9e:8c:55:ae:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ca:17:ee:1f:ea:41:7a:f9:f2:bd:3c:fb:dc:97:6f: ee:65:c8:fe:e1:ef:d7:e3:40:93:79:c6:7b:f2:13:76: 6b:ad:05:04:8f:48:1e:96:b4:e1:12:a1:52:cb:37:d9: 9b:6b:75:56:c6:4d:22:72:7c:2e:04:e6:92:75:dd:eb: f2:1b:22:59:1f:09:48:81:21:81:a9:38:2e:9c:7f:76: f9:78:b8:f4:b6:03:d7:39:10:00:f3:a5:3a:8a:1b:2c: 5b:4d:7b:75:7b:37:c9:b1:40:55:07:96:41:c3:bf:73: 42:01:df:9f:19:ec:09:4c:3b:7a:46:6b:88:87:4a:0f: 50:b5:0a:07:c2:b1:2b:b4:a9:a9:4e:b2:5e:1f:41:dd: 3f:68:42:d5:76:fd:14:d3:a0:99:cc:cd:11:01:dc:b9: 1c:e1:2a:d3:69:2a:b2:ed:13:33:c1:62:4a:ca:c4:3f: a2:d6:bb:59:b7:50:63:47:2a:c7:34:a1:0b:20:f1:10: a3:17:90:04:b0:c9:aa:e4:37:95:20:fe:81:6a:af:bf: 46:94:5f:93:a9:5a:b4:49:02:b3:85:ff:38:6a:19:a7: f9:3e:4d:f2:46:14:f7:c6:e4:ec:52:50:ca:e1:5d:93: 8e:bd:c2:8c:aa:70:6a:8f:bf:c2:96:41:0a:38:22:99 Fingerprint (SHA-256): DB:09:1C:89:5D:93:31:59:A0:CC:57:50:58:5B:22:B1:CA:60:2C:DB:13:2F:35:BD:A2:00:5A:0A:98:D9:18:E6 Fingerprint (SHA1): BF:23:1E:CF:CA:F3:69:5A:44:6A:EC:D6:4A:D1:EE:1B:8C:7C:5F:92 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Thu Sep 30 07:45:18 2021 Not After : Wed Sep 30 07:45:18 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:b8:b4:5e:ae:5a:df:07:f3:74:c4:84:cb:cb:71:fa: b2:8c:fe:d8:32:82:bd:f1:ad:29:40:ce:50:fa:79:4b: d3:6c:dd:04:20:df:05:31:63:bc:f8:1b:6c:b4:e6:e6: d4:69:5e:15:a6:de:71:6d:fc:7c:d7:76:0e:4a:a7:77: bb:a5:65:8b:92:3d:fc:1f:2f:ae:d6:39:86:0a:ef:e0: e3:16:32:c8:42:4b:d0:e4:a6:89:60:76:25:b7:5f:3a: 82:94:1e:87:ca:cb:91:74:4a:25:f3:4c:0c:a3:4f:93: 28:dd:c2:30:9f:a2:f0:bf:24:7c:11:dc:e8:1d:2a:b7: 83:1d:6e:47:f9:72:da:a9:ae:77:46:87:75:49:cc:e4: b4:7f:19:c2:4b:f6:f2:d9:91:68:36:60:9c:21:70:7c: 00:85:a5:98:60:91:a2:5a:c9:64:03:ea:c5:76:57:d6: cb:e9:95:d1:a6:ce:ce:57:a8:ea:c9:f6:49:75:13:16: 7d:06:59:0c:21:22:92:a9:66:08:63:b8:dc:6f:8d:56: 4a:68:f3:f2:45:b1:43:04:84:11:c0:20:48:31:26:cd: 53:4b:32:21:fa:06:9d:a7:b0:6d:07:8c:3e:14:b6:e0: 43:f5:0c:79:ca:3d:c8:05:3e:7b:5f:2d:43:eb:fa:5d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:44:09:3d:1d:d3:4a:69:bb:0c:ea:b8:c4:da:5b:e4: 08:8d:e5:b2:5c:aa:8c:cf:3e:5f:97:85:15:a5:71:e3: f7:81:48:ff:f7:1a:4d:9a:97:2c:97:4d:84:97:b8:ce: 1d:43:41:62:88:40:77:be:c7:7c:2d:07:26:02:28:87: a9:27:93:44:46:0f:70:e5:59:52:f6:e1:77:a4:53:da: 68:dd:bb:10:56:91:3f:04:42:94:19:b9:53:5a:65:78: d2:e5:08:cb:15:98:77:6a:e9:c6:db:41:b3:55:a9:2f: 8e:34:8a:9d:5b:eb:94:b7:22:1c:ee:0e:fb:b5:82:1d: 76:bd:93:57:7d:85:6e:b1:8c:da:89:99:42:86:f8:93: e3:0c:6e:ff:8d:74:48:90:b6:87:4e:92:cb:c5:52:c0: ef:b5:e3:49:e8:00:85:78:47:43:3b:1b:d6:58:49:99: 7d:ab:d5:b4:8e:2a:6c:a0:f1:0f:b7:9b:2d:a3:a4:5a: 36:73:86:82:4b:37:aa:ba:5c:e8:f3:06:b3:ae:ef:0c: 1e:ef:6e:6e:a8:e1:22:f7:96:97:22:73:50:69:a4:a6: e9:fb:b7:59:a6:7d:dd:2f:b4:99:71:64:cf:87:3a:4a: ae:eb:fd:32:cf:b4:11:b7:35:9d:71:35:e4:f7:1a:58 Fingerprint (SHA-256): B2:E5:E8:D1:68:88:62:35:1E:A3:04:16:DC:E9:A8:9A:70:8E:FD:C2:4B:28:E1:D0:A5:3A:C1:C1:BD:46:79:9C Fingerprint (SHA1): 4D:57:C5:76:7B:65:C4:C8:87:CA:20:CE:7F:C5:D0:28:7B:A6:54:FF Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 74:c3:28:e1:99:c1:2f:f8:92:31:67:c0:82:5a:ff:6f Iteration Count: 10000 (0x2710) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-256 Cipher: AES-256-CBC Args: 04:10:9f:37:5e:9b:c8:4b:e9:71:87:0b:26:8c:24:9d: a5:92 tools.sh: #4327: Listing Alice.p12 (pk12util -l), - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4328: Importing Alice.p12 (pk12util -i), - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #4329: Exporting with [none:default:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4330: Exporting with [default:none:default] (pk12util -o) - PASSED ./tools.sh: line 479: which: command not found tools.sh: #4331: Verifying p12 file generated with [default:none:default] - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #4332: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #4333: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing PKCS#12 files created with older NSS -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4334: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password) - PASSED pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #4335: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #4336: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #4337: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #4338: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #4339: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> signjs.html --> sign.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #4340: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified signjs.html verified sign.html tools.sh: #4341: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #4342: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #4343: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Thu Sep 30 09:20:41 AM UTC 2021 Running tests for ssl TIMESTAMP ssl BEGIN: Thu Sep 30 09:20:41 AM UTC 2021 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:20:41 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:20:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131506 >/dev/null 2>/dev/null selfserv with PID 131506 found at Thu Sep 30 09:20:41 AM UTC 2021 selfserv with PID 131506 started at Thu Sep 30 09:20:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 131506 at Thu Sep 30 09:20:47 AM UTC 2021 kill -USR1 131506 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131506 killed at Thu Sep 30 09:20:47 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:20:47 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:20:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131545 >/dev/null 2>/dev/null selfserv with PID 131545 found at Thu Sep 30 09:20:47 AM UTC 2021 selfserv with PID 131545 started at Thu Sep 30 09:20:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 131545 at Thu Sep 30 09:20:53 AM UTC 2021 kill -USR1 131545 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131545 killed at Thu Sep 30 09:20:53 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:20:53 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:20:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131584 >/dev/null 2>/dev/null selfserv with PID 131584 found at Thu Sep 30 09:20:53 AM UTC 2021 selfserv with PID 131584 started at Thu Sep 30 09:20:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 131584 at Thu Sep 30 09:20:59 AM UTC 2021 kill -USR1 131584 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131584 killed at Thu Sep 30 09:20:59 AM UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:20:59 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:20:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131634 >/dev/null 2>/dev/null selfserv with PID 131634 found at Thu Sep 30 09:20:59 AM UTC 2021 selfserv with PID 131634 started at Thu Sep 30 09:20:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 131634 at Thu Sep 30 09:21:05 AM UTC 2021 kill -USR1 131634 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131634 killed at Thu Sep 30 09:21:05 AM UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:21:05 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:21:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131673 >/dev/null 2>/dev/null selfserv with PID 131673 found at Thu Sep 30 09:21:05 AM UTC 2021 selfserv with PID 131673 started at Thu Sep 30 09:21:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 131673 at Thu Sep 30 09:21:11 AM UTC 2021 kill -USR1 131673 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131673 killed at Thu Sep 30 09:21:11 AM UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:21:11 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:21:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131712 >/dev/null 2>/dev/null selfserv with PID 131712 found at Thu Sep 30 09:21:11 AM UTC 2021 selfserv with PID 131712 started at Thu Sep 30 09:21:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 131712 at Thu Sep 30 09:21:17 AM UTC 2021 kill -USR1 131712 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131712 killed at Thu Sep 30 09:21:17 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:21:17 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:21:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131762 >/dev/null 2>/dev/null selfserv with PID 131762 found at Thu Sep 30 09:21:17 AM UTC 2021 selfserv with PID 131762 started at Thu Sep 30 09:21:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 131762 at Thu Sep 30 09:21:25 AM UTC 2021 kill -USR1 131762 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131762 killed at Thu Sep 30 09:21:25 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:21:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:21:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131801 >/dev/null 2>/dev/null selfserv with PID 131801 found at Thu Sep 30 09:21:25 AM UTC 2021 selfserv with PID 131801 started at Thu Sep 30 09:21:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 131801 at Thu Sep 30 09:21:33 AM UTC 2021 kill -USR1 131801 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131801 killed at Thu Sep 30 09:21:34 AM UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:21:34 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:21:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131840 >/dev/null 2>/dev/null selfserv with PID 131840 found at Thu Sep 30 09:21:34 AM UTC 2021 selfserv with PID 131840 started at Thu Sep 30 09:21:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 131840 at Thu Sep 30 09:21:42 AM UTC 2021 kill -USR1 131840 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131840 killed at Thu Sep 30 09:21:42 AM UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:21:42 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:21:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131890 >/dev/null 2>/dev/null selfserv with PID 131890 found at Thu Sep 30 09:21:42 AM UTC 2021 selfserv with PID 131890 started at Thu Sep 30 09:21:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 131890 at Thu Sep 30 09:21:48 AM UTC 2021 kill -USR1 131890 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131890 killed at Thu Sep 30 09:21:48 AM UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:21:48 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:21:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131929 >/dev/null 2>/dev/null selfserv with PID 131929 found at Thu Sep 30 09:21:48 AM UTC 2021 selfserv with PID 131929 started at Thu Sep 30 09:21:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 131929 at Thu Sep 30 09:21:53 AM UTC 2021 kill -USR1 131929 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131929 killed at Thu Sep 30 09:21:53 AM UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:21:53 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:21:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 131968 >/dev/null 2>/dev/null selfserv with PID 131968 found at Thu Sep 30 09:21:53 AM UTC 2021 selfserv with PID 131968 started at Thu Sep 30 09:21:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 131968 at Thu Sep 30 09:21:59 AM UTC 2021 kill -USR1 131968 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 131968 killed at Thu Sep 30 09:21:59 AM UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:21:59 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:21:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132018 >/dev/null 2>/dev/null selfserv with PID 132018 found at Thu Sep 30 09:21:59 AM UTC 2021 selfserv with PID 132018 started at Thu Sep 30 09:21:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132018 at Thu Sep 30 09:22:05 AM UTC 2021 kill -USR1 132018 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132018 killed at Thu Sep 30 09:22:05 AM UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:22:05 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:22:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132057 >/dev/null 2>/dev/null selfserv with PID 132057 found at Thu Sep 30 09:22:05 AM UTC 2021 selfserv with PID 132057 started at Thu Sep 30 09:22:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132057 at Thu Sep 30 09:22:11 AM UTC 2021 kill -USR1 132057 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132057 killed at Thu Sep 30 09:22:11 AM UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:22:11 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:22:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132096 >/dev/null 2>/dev/null selfserv with PID 132096 found at Thu Sep 30 09:22:11 AM UTC 2021 selfserv with PID 132096 started at Thu Sep 30 09:22:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132096 at Thu Sep 30 09:22:17 AM UTC 2021 kill -USR1 132096 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132096 killed at Thu Sep 30 09:22:17 AM UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:22:17 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:22:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132146 >/dev/null 2>/dev/null selfserv with PID 132146 found at Thu Sep 30 09:22:17 AM UTC 2021 selfserv with PID 132146 started at Thu Sep 30 09:22:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132146 at Thu Sep 30 09:22:25 AM UTC 2021 kill -USR1 132146 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132146 killed at Thu Sep 30 09:22:25 AM UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:22:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:22:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132185 >/dev/null 2>/dev/null selfserv with PID 132185 found at Thu Sep 30 09:22:25 AM UTC 2021 selfserv with PID 132185 started at Thu Sep 30 09:22:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 132185 at Thu Sep 30 09:22:33 AM UTC 2021 kill -USR1 132185 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132185 killed at Thu Sep 30 09:22:33 AM UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:22:33 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:22:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132224 >/dev/null 2>/dev/null selfserv with PID 132224 found at Thu Sep 30 09:22:34 AM UTC 2021 selfserv with PID 132224 started at Thu Sep 30 09:22:34 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132224 at Thu Sep 30 09:22:42 AM UTC 2021 kill -USR1 132224 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132224 killed at Thu Sep 30 09:22:42 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:22:42 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:22:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132274 >/dev/null 2>/dev/null selfserv with PID 132274 found at Thu Sep 30 09:22:42 AM UTC 2021 selfserv with PID 132274 started at Thu Sep 30 09:22:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 132274 at Thu Sep 30 09:22:48 AM UTC 2021 kill -USR1 132274 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132274 killed at Thu Sep 30 09:22:48 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:22:48 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:22:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132313 >/dev/null 2>/dev/null selfserv with PID 132313 found at Thu Sep 30 09:22:48 AM UTC 2021 selfserv with PID 132313 started at Thu Sep 30 09:22:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 132313 at Thu Sep 30 09:22:53 AM UTC 2021 kill -USR1 132313 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132313 killed at Thu Sep 30 09:22:53 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:22:53 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:22:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132352 >/dev/null 2>/dev/null selfserv with PID 132352 found at Thu Sep 30 09:22:53 AM UTC 2021 selfserv with PID 132352 started at Thu Sep 30 09:22:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 132352 at Thu Sep 30 09:22:59 AM UTC 2021 kill -USR1 132352 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132352 killed at Thu Sep 30 09:22:59 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:22:59 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:22:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132402 >/dev/null 2>/dev/null selfserv with PID 132402 found at Thu Sep 30 09:23:00 AM UTC 2021 selfserv with PID 132402 started at Thu Sep 30 09:23:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 132402 at Thu Sep 30 09:23:05 AM UTC 2021 kill -USR1 132402 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132402 killed at Thu Sep 30 09:23:05 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:23:05 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:23:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132441 >/dev/null 2>/dev/null selfserv with PID 132441 found at Thu Sep 30 09:23:06 AM UTC 2021 selfserv with PID 132441 started at Thu Sep 30 09:23:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 132441 at Thu Sep 30 09:23:11 AM UTC 2021 kill -USR1 132441 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132441 killed at Thu Sep 30 09:23:11 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:23:11 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:23:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132480 >/dev/null 2>/dev/null selfserv with PID 132480 found at Thu Sep 30 09:23:11 AM UTC 2021 selfserv with PID 132480 started at Thu Sep 30 09:23:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 132480 at Thu Sep 30 09:23:17 AM UTC 2021 kill -USR1 132480 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132480 killed at Thu Sep 30 09:23:17 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:23:17 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:23:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132530 >/dev/null 2>/dev/null selfserv with PID 132530 found at Thu Sep 30 09:23:18 AM UTC 2021 selfserv with PID 132530 started at Thu Sep 30 09:23:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132530 at Thu Sep 30 09:23:25 AM UTC 2021 kill -USR1 132530 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132530 killed at Thu Sep 30 09:23:25 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:23:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:23:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132569 >/dev/null 2>/dev/null selfserv with PID 132569 found at Thu Sep 30 09:23:25 AM UTC 2021 selfserv with PID 132569 started at Thu Sep 30 09:23:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 132569 at Thu Sep 30 09:23:33 AM UTC 2021 kill -USR1 132569 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132569 killed at Thu Sep 30 09:23:33 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:23:33 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:23:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132608 >/dev/null 2>/dev/null selfserv with PID 132608 found at Thu Sep 30 09:23:33 AM UTC 2021 selfserv with PID 132608 started at Thu Sep 30 09:23:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132608 at Thu Sep 30 09:23:41 AM UTC 2021 kill -USR1 132608 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132608 killed at Thu Sep 30 09:23:41 AM UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:23:41 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:23:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132658 >/dev/null 2>/dev/null selfserv with PID 132658 found at Thu Sep 30 09:23:41 AM UTC 2021 selfserv with PID 132658 started at Thu Sep 30 09:23:41 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132658 at Thu Sep 30 09:23:47 AM UTC 2021 kill -USR1 132658 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132658 killed at Thu Sep 30 09:23:47 AM UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:23:47 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:23:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132697 >/dev/null 2>/dev/null selfserv with PID 132697 found at Thu Sep 30 09:23:47 AM UTC 2021 selfserv with PID 132697 started at Thu Sep 30 09:23:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132697 at Thu Sep 30 09:23:53 AM UTC 2021 kill -USR1 132697 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132697 killed at Thu Sep 30 09:23:53 AM UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:23:53 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:23:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132736 >/dev/null 2>/dev/null selfserv with PID 132736 found at Thu Sep 30 09:23:53 AM UTC 2021 selfserv with PID 132736 started at Thu Sep 30 09:23:53 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132736 at Thu Sep 30 09:23:58 AM UTC 2021 kill -USR1 132736 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132736 killed at Thu Sep 30 09:23:58 AM UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:23:59 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:23:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132786 >/dev/null 2>/dev/null selfserv with PID 132786 found at Thu Sep 30 09:23:59 AM UTC 2021 selfserv with PID 132786 started at Thu Sep 30 09:23:59 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132786 at Thu Sep 30 09:24:04 AM UTC 2021 kill -USR1 132786 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132786 killed at Thu Sep 30 09:24:04 AM UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:24:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:24:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132825 >/dev/null 2>/dev/null selfserv with PID 132825 found at Thu Sep 30 09:24:05 AM UTC 2021 selfserv with PID 132825 started at Thu Sep 30 09:24:05 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132825 at Thu Sep 30 09:24:10 AM UTC 2021 kill -USR1 132825 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132825 killed at Thu Sep 30 09:24:10 AM UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv starting at Thu Sep 30 09:24:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:24:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132864 >/dev/null 2>/dev/null selfserv with PID 132864 found at Thu Sep 30 09:24:10 AM UTC 2021 selfserv with PID 132864 started at Thu Sep 30 09:24:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132864 at Thu Sep 30 09:24:16 AM UTC 2021 kill -USR1 132864 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132864 killed at Thu Sep 30 09:24:16 AM UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:24:16 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:24:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132914 >/dev/null 2>/dev/null selfserv with PID 132914 found at Thu Sep 30 09:24:17 AM UTC 2021 selfserv with PID 132914 started at Thu Sep 30 09:24:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132914 at Thu Sep 30 09:24:24 AM UTC 2021 kill -USR1 132914 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132914 killed at Thu Sep 30 09:24:24 AM UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:24:24 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:24:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132953 >/dev/null 2>/dev/null selfserv with PID 132953 found at Thu Sep 30 09:24:24 AM UTC 2021 selfserv with PID 132953 started at Thu Sep 30 09:24:24 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 132953 at Thu Sep 30 09:24:32 AM UTC 2021 kill -USR1 132953 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132953 killed at Thu Sep 30 09:24:32 AM UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:24:32 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:24:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 132992 >/dev/null 2>/dev/null selfserv with PID 132992 found at Thu Sep 30 09:24:32 AM UTC 2021 selfserv with PID 132992 started at Thu Sep 30 09:24:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 132992 at Thu Sep 30 09:24:40 AM UTC 2021 kill -USR1 132992 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 132992 killed at Thu Sep 30 09:24:40 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:24:40 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:24:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133042 >/dev/null 2>/dev/null selfserv with PID 133042 found at Thu Sep 30 09:24:40 AM UTC 2021 selfserv with PID 133042 started at Thu Sep 30 09:24:40 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133042 at Thu Sep 30 09:24:46 AM UTC 2021 kill -USR1 133042 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133042 killed at Thu Sep 30 09:24:46 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:24:46 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:24:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133081 >/dev/null 2>/dev/null selfserv with PID 133081 found at Thu Sep 30 09:24:46 AM UTC 2021 selfserv with PID 133081 started at Thu Sep 30 09:24:46 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133081 at Thu Sep 30 09:24:52 AM UTC 2021 kill -USR1 133081 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133081 killed at Thu Sep 30 09:24:52 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:24:52 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:24:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133120 >/dev/null 2>/dev/null selfserv with PID 133120 found at Thu Sep 30 09:24:52 AM UTC 2021 selfserv with PID 133120 started at Thu Sep 30 09:24:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133120 at Thu Sep 30 09:24:58 AM UTC 2021 kill -USR1 133120 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133120 killed at Thu Sep 30 09:24:58 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:24:58 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:24:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133170 >/dev/null 2>/dev/null selfserv with PID 133170 found at Thu Sep 30 09:24:58 AM UTC 2021 selfserv with PID 133170 started at Thu Sep 30 09:24:58 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133170 at Thu Sep 30 09:25:04 AM UTC 2021 kill -USR1 133170 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133170 killed at Thu Sep 30 09:25:04 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:25:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:25:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133209 >/dev/null 2>/dev/null selfserv with PID 133209 found at Thu Sep 30 09:25:04 AM UTC 2021 selfserv with PID 133209 started at Thu Sep 30 09:25:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133209 at Thu Sep 30 09:25:10 AM UTC 2021 kill -USR1 133209 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133209 killed at Thu Sep 30 09:25:10 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:25:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:25:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133248 >/dev/null 2>/dev/null selfserv with PID 133248 found at Thu Sep 30 09:25:10 AM UTC 2021 selfserv with PID 133248 started at Thu Sep 30 09:25:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133248 at Thu Sep 30 09:25:16 AM UTC 2021 kill -USR1 133248 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133248 killed at Thu Sep 30 09:25:16 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:25:16 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:25:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133298 >/dev/null 2>/dev/null selfserv with PID 133298 found at Thu Sep 30 09:25:16 AM UTC 2021 selfserv with PID 133298 started at Thu Sep 30 09:25:16 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 133298 at Thu Sep 30 09:25:25 AM UTC 2021 kill -USR1 133298 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133298 killed at Thu Sep 30 09:25:25 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:25:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:25:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133337 >/dev/null 2>/dev/null selfserv with PID 133337 found at Thu Sep 30 09:25:25 AM UTC 2021 selfserv with PID 133337 started at Thu Sep 30 09:25:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133337 at Thu Sep 30 09:25:33 AM UTC 2021 kill -USR1 133337 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133337 killed at Thu Sep 30 09:25:33 AM UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:25:33 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:25:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133376 >/dev/null 2>/dev/null selfserv with PID 133376 found at Thu Sep 30 09:25:33 AM UTC 2021 selfserv with PID 133376 started at Thu Sep 30 09:25:33 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 133376 at Thu Sep 30 09:25:42 AM UTC 2021 kill -USR1 133376 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133376 killed at Thu Sep 30 09:25:42 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:25:42 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:25:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133426 >/dev/null 2>/dev/null selfserv with PID 133426 found at Thu Sep 30 09:25:42 AM UTC 2021 selfserv with PID 133426 started at Thu Sep 30 09:25:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 133426 at Thu Sep 30 09:25:48 AM UTC 2021 kill -USR1 133426 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133426 killed at Thu Sep 30 09:25:48 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:25:48 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:25:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133465 >/dev/null 2>/dev/null selfserv with PID 133465 found at Thu Sep 30 09:25:48 AM UTC 2021 selfserv with PID 133465 started at Thu Sep 30 09:25:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 133465 at Thu Sep 30 09:25:54 AM UTC 2021 kill -USR1 133465 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133465 killed at Thu Sep 30 09:25:54 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:25:54 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:25:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133504 >/dev/null 2>/dev/null selfserv with PID 133504 found at Thu Sep 30 09:25:54 AM UTC 2021 selfserv with PID 133504 started at Thu Sep 30 09:25:54 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 133504 at Thu Sep 30 09:26:00 AM UTC 2021 kill -USR1 133504 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133504 killed at Thu Sep 30 09:26:00 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:26:00 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:26:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133554 >/dev/null 2>/dev/null selfserv with PID 133554 found at Thu Sep 30 09:26:00 AM UTC 2021 selfserv with PID 133554 started at Thu Sep 30 09:26:00 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 133554 at Thu Sep 30 09:26:06 AM UTC 2021 kill -USR1 133554 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133554 killed at Thu Sep 30 09:26:06 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:26:06 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:26:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133593 >/dev/null 2>/dev/null selfserv with PID 133593 found at Thu Sep 30 09:26:06 AM UTC 2021 selfserv with PID 133593 started at Thu Sep 30 09:26:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 133593 at Thu Sep 30 09:26:12 AM UTC 2021 kill -USR1 133593 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133593 killed at Thu Sep 30 09:26:12 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:26:12 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:26:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133632 >/dev/null 2>/dev/null selfserv with PID 133632 found at Thu Sep 30 09:26:12 AM UTC 2021 selfserv with PID 133632 started at Thu Sep 30 09:26:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 133632 at Thu Sep 30 09:26:18 AM UTC 2021 kill -USR1 133632 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133632 killed at Thu Sep 30 09:26:18 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:26:18 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:26:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133682 >/dev/null 2>/dev/null selfserv with PID 133682 found at Thu Sep 30 09:26:18 AM UTC 2021 selfserv with PID 133682 started at Thu Sep 30 09:26:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 133682 at Thu Sep 30 09:26:27 AM UTC 2021 kill -USR1 133682 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133682 killed at Thu Sep 30 09:26:27 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:26:27 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:26:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133721 >/dev/null 2>/dev/null selfserv with PID 133721 found at Thu Sep 30 09:26:27 AM UTC 2021 selfserv with PID 133721 started at Thu Sep 30 09:26:27 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133721 at Thu Sep 30 09:26:35 AM UTC 2021 kill -USR1 133721 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133721 killed at Thu Sep 30 09:26:35 AM UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:26:35 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:26:35 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133760 >/dev/null 2>/dev/null selfserv with PID 133760 found at Thu Sep 30 09:26:35 AM UTC 2021 selfserv with PID 133760 started at Thu Sep 30 09:26:35 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 133760 at Thu Sep 30 09:26:43 AM UTC 2021 kill -USR1 133760 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133760 killed at Thu Sep 30 09:26:43 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:26:44 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:26:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133810 >/dev/null 2>/dev/null selfserv with PID 133810 found at Thu Sep 30 09:26:44 AM UTC 2021 selfserv with PID 133810 started at Thu Sep 30 09:26:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133810 at Thu Sep 30 09:26:50 AM UTC 2021 kill -USR1 133810 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133810 killed at Thu Sep 30 09:26:50 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:26:50 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:26:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133849 >/dev/null 2>/dev/null selfserv with PID 133849 found at Thu Sep 30 09:26:50 AM UTC 2021 selfserv with PID 133849 started at Thu Sep 30 09:26:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133849 at Thu Sep 30 09:26:57 AM UTC 2021 kill -USR1 133849 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133849 killed at Thu Sep 30 09:26:57 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:26:57 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:26:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133888 >/dev/null 2>/dev/null selfserv with PID 133888 found at Thu Sep 30 09:26:57 AM UTC 2021 selfserv with PID 133888 started at Thu Sep 30 09:26:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133888 at Thu Sep 30 09:27:03 AM UTC 2021 kill -USR1 133888 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133888 killed at Thu Sep 30 09:27:03 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:27:03 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:27:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133938 >/dev/null 2>/dev/null selfserv with PID 133938 found at Thu Sep 30 09:27:03 AM UTC 2021 selfserv with PID 133938 started at Thu Sep 30 09:27:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133938 at Thu Sep 30 09:27:10 AM UTC 2021 kill -USR1 133938 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133938 killed at Thu Sep 30 09:27:10 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:27:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:27:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 133977 >/dev/null 2>/dev/null selfserv with PID 133977 found at Thu Sep 30 09:27:10 AM UTC 2021 selfserv with PID 133977 started at Thu Sep 30 09:27:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 133977 at Thu Sep 30 09:27:23 AM UTC 2021 kill -USR1 133977 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 133977 killed at Thu Sep 30 09:27:23 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:27:23 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:27:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134016 >/dev/null 2>/dev/null selfserv with PID 134016 found at Thu Sep 30 09:27:23 AM UTC 2021 selfserv with PID 134016 started at Thu Sep 30 09:27:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 134016 at Thu Sep 30 09:27:31 AM UTC 2021 kill -USR1 134016 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134016 killed at Thu Sep 30 09:27:31 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:27:32 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:27:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134066 >/dev/null 2>/dev/null selfserv with PID 134066 found at Thu Sep 30 09:27:32 AM UTC 2021 selfserv with PID 134066 started at Thu Sep 30 09:27:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134066 at Thu Sep 30 09:27:41 AM UTC 2021 kill -USR1 134066 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134066 killed at Thu Sep 30 09:27:42 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:27:42 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:27:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134105 >/dev/null 2>/dev/null selfserv with PID 134105 found at Thu Sep 30 09:27:42 AM UTC 2021 selfserv with PID 134105 started at Thu Sep 30 09:27:42 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 134105 at Thu Sep 30 09:27:52 AM UTC 2021 kill -USR1 134105 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134105 killed at Thu Sep 30 09:27:52 AM UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:27:52 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:27:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134144 >/dev/null 2>/dev/null selfserv with PID 134144 found at Thu Sep 30 09:27:52 AM UTC 2021 selfserv with PID 134144 started at Thu Sep 30 09:27:52 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134144 at Thu Sep 30 09:28:03 AM UTC 2021 kill -USR1 134144 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134144 killed at Thu Sep 30 09:28:03 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:28:03 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:28:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134194 >/dev/null 2>/dev/null selfserv with PID 134194 found at Thu Sep 30 09:28:03 AM UTC 2021 selfserv with PID 134194 started at Thu Sep 30 09:28:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134194 at Thu Sep 30 09:28:10 AM UTC 2021 kill -USR1 134194 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134194 killed at Thu Sep 30 09:28:10 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:28:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:28:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134233 >/dev/null 2>/dev/null selfserv with PID 134233 found at Thu Sep 30 09:28:10 AM UTC 2021 selfserv with PID 134233 started at Thu Sep 30 09:28:11 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134233 at Thu Sep 30 09:28:19 AM UTC 2021 kill -USR1 134233 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134233 killed at Thu Sep 30 09:28:19 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:28:19 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:28:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134272 >/dev/null 2>/dev/null selfserv with PID 134272 found at Thu Sep 30 09:28:19 AM UTC 2021 selfserv with PID 134272 started at Thu Sep 30 09:28:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134272 at Thu Sep 30 09:28:27 AM UTC 2021 kill -USR1 134272 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134272 killed at Thu Sep 30 09:28:27 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:28:28 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:28:28 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134322 >/dev/null 2>/dev/null selfserv with PID 134322 found at Thu Sep 30 09:28:28 AM UTC 2021 selfserv with PID 134322 started at Thu Sep 30 09:28:28 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134322 at Thu Sep 30 09:28:35 AM UTC 2021 kill -USR1 134322 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134322 killed at Thu Sep 30 09:28:35 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:28:36 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:28:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134361 >/dev/null 2>/dev/null selfserv with PID 134361 found at Thu Sep 30 09:28:36 AM UTC 2021 selfserv with PID 134361 started at Thu Sep 30 09:28:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134361 at Thu Sep 30 09:28:44 AM UTC 2021 kill -USR1 134361 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134361 killed at Thu Sep 30 09:28:44 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:28:44 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:28:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134400 >/dev/null 2>/dev/null selfserv with PID 134400 found at Thu Sep 30 09:28:44 AM UTC 2021 selfserv with PID 134400 started at Thu Sep 30 09:28:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134400 at Thu Sep 30 09:28:51 AM UTC 2021 kill -USR1 134400 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134400 killed at Thu Sep 30 09:28:51 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:28:51 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:28:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134450 >/dev/null 2>/dev/null selfserv with PID 134450 found at Thu Sep 30 09:28:51 AM UTC 2021 selfserv with PID 134450 started at Thu Sep 30 09:28:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134450 at Thu Sep 30 09:29:01 AM UTC 2021 kill -USR1 134450 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134450 killed at Thu Sep 30 09:29:01 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:29:01 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:29:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134489 >/dev/null 2>/dev/null selfserv with PID 134489 found at Thu Sep 30 09:29:01 AM UTC 2021 selfserv with PID 134489 started at Thu Sep 30 09:29:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 134489 at Thu Sep 30 09:29:10 AM UTC 2021 kill -USR1 134489 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134489 killed at Thu Sep 30 09:29:10 AM UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:29:10 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:29:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134528 >/dev/null 2>/dev/null selfserv with PID 134528 found at Thu Sep 30 09:29:10 AM UTC 2021 selfserv with PID 134528 started at Thu Sep 30 09:29:10 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134528 at Thu Sep 30 09:29:19 AM UTC 2021 kill -USR1 134528 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134528 killed at Thu Sep 30 09:29:19 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:29:19 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:29:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134578 >/dev/null 2>/dev/null selfserv with PID 134578 found at Thu Sep 30 09:29:19 AM UTC 2021 selfserv with PID 134578 started at Thu Sep 30 09:29:19 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 134578 at Thu Sep 30 09:29:25 AM UTC 2021 kill -USR1 134578 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134578 killed at Thu Sep 30 09:29:25 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:29:25 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:29:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134617 >/dev/null 2>/dev/null selfserv with PID 134617 found at Thu Sep 30 09:29:25 AM UTC 2021 selfserv with PID 134617 started at Thu Sep 30 09:29:25 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 134617 at Thu Sep 30 09:29:31 AM UTC 2021 kill -USR1 134617 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134617 killed at Thu Sep 30 09:29:31 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:29:31 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:29:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134656 >/dev/null 2>/dev/null selfserv with PID 134656 found at Thu Sep 30 09:29:31 AM UTC 2021 selfserv with PID 134656 started at Thu Sep 30 09:29:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 134656 at Thu Sep 30 09:29:37 AM UTC 2021 kill -USR1 134656 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134656 killed at Thu Sep 30 09:29:37 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:29:37 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:29:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134706 >/dev/null 2>/dev/null selfserv with PID 134706 found at Thu Sep 30 09:29:37 AM UTC 2021 selfserv with PID 134706 started at Thu Sep 30 09:29:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 134706 at Thu Sep 30 09:29:43 AM UTC 2021 kill -USR1 134706 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134706 killed at Thu Sep 30 09:29:43 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:29:43 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:29:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134745 >/dev/null 2>/dev/null selfserv with PID 134745 found at Thu Sep 30 09:29:44 AM UTC 2021 selfserv with PID 134745 started at Thu Sep 30 09:29:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 134745 at Thu Sep 30 09:29:50 AM UTC 2021 kill -USR1 134745 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134745 killed at Thu Sep 30 09:29:50 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:29:50 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:29:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134784 >/dev/null 2>/dev/null selfserv with PID 134784 found at Thu Sep 30 09:29:50 AM UTC 2021 selfserv with PID 134784 started at Thu Sep 30 09:29:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 134784 at Thu Sep 30 09:29:56 AM UTC 2021 kill -USR1 134784 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134784 killed at Thu Sep 30 09:29:56 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:29:56 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:29:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134834 >/dev/null 2>/dev/null selfserv with PID 134834 found at Thu Sep 30 09:29:56 AM UTC 2021 selfserv with PID 134834 started at Thu Sep 30 09:29:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134834 at Thu Sep 30 09:30:04 AM UTC 2021 kill -USR1 134834 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134834 killed at Thu Sep 30 09:30:04 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:30:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:30:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134873 >/dev/null 2>/dev/null selfserv with PID 134873 found at Thu Sep 30 09:30:04 AM UTC 2021 selfserv with PID 134873 started at Thu Sep 30 09:30:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 134873 at Thu Sep 30 09:30:12 AM UTC 2021 kill -USR1 134873 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134873 killed at Thu Sep 30 09:30:12 AM UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:30:12 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:30:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134912 >/dev/null 2>/dev/null selfserv with PID 134912 found at Thu Sep 30 09:30:12 AM UTC 2021 selfserv with PID 134912 started at Thu Sep 30 09:30:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134912 at Thu Sep 30 09:30:20 AM UTC 2021 kill -USR1 134912 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134912 killed at Thu Sep 30 09:30:20 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:30:20 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:30:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 134962 >/dev/null 2>/dev/null selfserv with PID 134962 found at Thu Sep 30 09:30:20 AM UTC 2021 selfserv with PID 134962 started at Thu Sep 30 09:30:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 134962 at Thu Sep 30 09:30:26 AM UTC 2021 kill -USR1 134962 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 134962 killed at Thu Sep 30 09:30:26 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:30:26 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:30:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135001 >/dev/null 2>/dev/null selfserv with PID 135001 found at Thu Sep 30 09:30:26 AM UTC 2021 selfserv with PID 135001 started at Thu Sep 30 09:30:26 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135001 at Thu Sep 30 09:30:32 AM UTC 2021 kill -USR1 135001 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135001 killed at Thu Sep 30 09:30:32 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:30:32 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:30:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135040 >/dev/null 2>/dev/null selfserv with PID 135040 found at Thu Sep 30 09:30:32 AM UTC 2021 selfserv with PID 135040 started at Thu Sep 30 09:30:32 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135040 at Thu Sep 30 09:30:38 AM UTC 2021 kill -USR1 135040 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135040 killed at Thu Sep 30 09:30:38 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:30:38 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:30:38 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135090 >/dev/null 2>/dev/null selfserv with PID 135090 found at Thu Sep 30 09:30:38 AM UTC 2021 selfserv with PID 135090 started at Thu Sep 30 09:30:38 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135090 at Thu Sep 30 09:30:44 AM UTC 2021 kill -USR1 135090 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135090 killed at Thu Sep 30 09:30:44 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:30:44 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:30:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135129 >/dev/null 2>/dev/null selfserv with PID 135129 found at Thu Sep 30 09:30:44 AM UTC 2021 selfserv with PID 135129 started at Thu Sep 30 09:30:44 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135129 at Thu Sep 30 09:30:50 AM UTC 2021 kill -USR1 135129 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135129 killed at Thu Sep 30 09:30:50 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv starting at Thu Sep 30 09:30:50 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:30:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135168 >/dev/null 2>/dev/null selfserv with PID 135168 found at Thu Sep 30 09:30:50 AM UTC 2021 selfserv with PID 135168 started at Thu Sep 30 09:30:50 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135168 at Thu Sep 30 09:30:56 AM UTC 2021 kill -USR1 135168 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135168 killed at Thu Sep 30 09:30:56 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:30:56 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:30:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135218 >/dev/null 2>/dev/null selfserv with PID 135218 found at Thu Sep 30 09:30:56 AM UTC 2021 selfserv with PID 135218 started at Thu Sep 30 09:30:56 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135218 at Thu Sep 30 09:31:04 AM UTC 2021 kill -USR1 135218 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135218 killed at Thu Sep 30 09:31:04 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:31:04 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:31:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135257 >/dev/null 2>/dev/null selfserv with PID 135257 found at Thu Sep 30 09:31:04 AM UTC 2021 selfserv with PID 135257 started at Thu Sep 30 09:31:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 135257 at Thu Sep 30 09:31:12 AM UTC 2021 kill -USR1 135257 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135257 killed at Thu Sep 30 09:31:12 AM UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv starting at Thu Sep 30 09:31:12 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:31:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135296 >/dev/null 2>/dev/null selfserv with PID 135296 found at Thu Sep 30 09:31:12 AM UTC 2021 selfserv with PID 135296 started at Thu Sep 30 09:31:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135296 at Thu Sep 30 09:31:20 AM UTC 2021 kill -USR1 135296 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135296 killed at Thu Sep 30 09:31:20 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 09:31:20 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:31:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135346 >/dev/null 2>/dev/null selfserv with PID 135346 found at Thu Sep 30 09:31:20 AM UTC 2021 selfserv with PID 135346 started at Thu Sep 30 09:31:20 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #91: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135346 at Thu Sep 30 09:31:28 AM UTC 2021 kill -USR1 135346 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135346 killed at Thu Sep 30 09:31:28 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 09:31:28 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:31:28 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135385 >/dev/null 2>/dev/null selfserv with PID 135385 found at Thu Sep 30 09:31:28 AM UTC 2021 selfserv with PID 135385 started at Thu Sep 30 09:31:28 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 135385 at Thu Sep 30 09:31:35 AM UTC 2021 kill -USR1 135385 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135385 killed at Thu Sep 30 09:31:35 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 09:31:35 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:31:35 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135424 >/dev/null 2>/dev/null selfserv with PID 135424 found at Thu Sep 30 09:31:36 AM UTC 2021 selfserv with PID 135424 started at Thu Sep 30 09:31:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #93: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135424 at Thu Sep 30 09:31:43 AM UTC 2021 kill -USR1 135424 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135424 killed at Thu Sep 30 09:31:43 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 09:31:43 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:31:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135474 >/dev/null 2>/dev/null selfserv with PID 135474 found at Thu Sep 30 09:31:43 AM UTC 2021 selfserv with PID 135474 started at Thu Sep 30 09:31:43 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135474 at Thu Sep 30 09:31:51 AM UTC 2021 kill -USR1 135474 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135474 killed at Thu Sep 30 09:31:51 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 09:31:51 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:31:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135513 >/dev/null 2>/dev/null selfserv with PID 135513 found at Thu Sep 30 09:31:51 AM UTC 2021 selfserv with PID 135513 started at Thu Sep 30 09:31:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 135513 at Thu Sep 30 09:32:03 AM UTC 2021 kill -USR1 135513 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135513 killed at Thu Sep 30 09:32:03 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv starting at Thu Sep 30 09:32:03 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:32:03 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135552 >/dev/null 2>/dev/null selfserv with PID 135552 found at Thu Sep 30 09:32:04 AM UTC 2021 selfserv with PID 135552 started at Thu Sep 30 09:32:04 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135552 at Thu Sep 30 09:32:11 AM UTC 2021 kill -USR1 135552 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135552 killed at Thu Sep 30 09:32:12 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:32:12 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:32:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135602 >/dev/null 2>/dev/null selfserv with PID 135602 found at Thu Sep 30 09:32:12 AM UTC 2021 selfserv with PID 135602 started at Thu Sep 30 09:32:12 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #97: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 135602 at Thu Sep 30 09:32:17 AM UTC 2021 kill -USR1 135602 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135602 killed at Thu Sep 30 09:32:18 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:32:18 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:32:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135641 >/dev/null 2>/dev/null selfserv with PID 135641 found at Thu Sep 30 09:32:18 AM UTC 2021 selfserv with PID 135641 started at Thu Sep 30 09:32:18 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #98: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 135641 at Thu Sep 30 09:32:23 AM UTC 2021 kill -USR1 135641 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135641 killed at Thu Sep 30 09:32:23 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:32:23 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:32:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135680 >/dev/null 2>/dev/null selfserv with PID 135680 found at Thu Sep 30 09:32:23 AM UTC 2021 selfserv with PID 135680 started at Thu Sep 30 09:32:23 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #99: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 135680 at Thu Sep 30 09:32:30 AM UTC 2021 kill -USR1 135680 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135680 killed at Thu Sep 30 09:32:30 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:32:31 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:32:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135730 >/dev/null 2>/dev/null selfserv with PID 135730 found at Thu Sep 30 09:32:31 AM UTC 2021 selfserv with PID 135730 started at Thu Sep 30 09:32:31 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #100: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135730 at Thu Sep 30 09:32:37 AM UTC 2021 kill -USR1 135730 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135730 killed at Thu Sep 30 09:32:37 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:32:37 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:32:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135769 >/dev/null 2>/dev/null selfserv with PID 135769 found at Thu Sep 30 09:32:37 AM UTC 2021 selfserv with PID 135769 started at Thu Sep 30 09:32:37 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #101: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135769 at Thu Sep 30 09:32:48 AM UTC 2021 kill -USR1 135769 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135769 killed at Thu Sep 30 09:32:48 AM UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv starting at Thu Sep 30 09:32:48 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:32:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135808 >/dev/null 2>/dev/null selfserv with PID 135808 found at Thu Sep 30 09:32:48 AM UTC 2021 selfserv with PID 135808 started at Thu Sep 30 09:32:48 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #102: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135808 at Thu Sep 30 09:33:00 AM UTC 2021 kill -USR1 135808 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135808 killed at Thu Sep 30 09:33:00 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv starting at Thu Sep 30 09:33:01 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -u -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:33:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135858 >/dev/null 2>/dev/null selfserv with PID 135858 found at Thu Sep 30 09:33:01 AM UTC 2021 selfserv with PID 135858 started at Thu Sep 30 09:33:01 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #103: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135858 at Thu Sep 30 09:33:20 AM UTC 2021 kill -USR1 135858 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135858 killed at Thu Sep 30 09:33:20 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv starting at Thu Sep 30 09:33:21 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -u -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:33:21 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135897 >/dev/null 2>/dev/null selfserv with PID 135897 found at Thu Sep 30 09:33:22 AM UTC 2021 selfserv with PID 135897 started at Thu Sep 30 09:33:22 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 135897 at Thu Sep 30 09:33:36 AM UTC 2021 kill -USR1 135897 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135897 killed at Thu Sep 30 09:33:36 AM UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv starting at Thu Sep 30 09:33:36 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -u -i ../tests_pid.8857\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv at Thu Sep 30 09:33:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135936 >/dev/null 2>/dev/null selfserv with PID 135936 found at Thu Sep 30 09:33:36 AM UTC 2021 selfserv with PID 135936 started at Thu Sep 30 09:33:36 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #105: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv with PID 135936 at Thu Sep 30 09:33:44 AM UTC 2021 kill -USR1 135936 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135936 killed at Thu Sep 30 09:33:44 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 09:33:45 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:33:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 135986 >/dev/null 2>/dev/null selfserv with PID 135986 found at Thu Sep 30 09:33:45 AM UTC 2021 selfserv with PID 135986 started at Thu Sep 30 09:33:45 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #106: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 135986 at Thu Sep 30 09:33:51 AM UTC 2021 kill -USR1 135986 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 135986 killed at Thu Sep 30 09:33:51 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 09:33:51 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:33:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 136025 >/dev/null 2>/dev/null selfserv with PID 136025 found at Thu Sep 30 09:33:51 AM UTC 2021 selfserv with PID 136025 started at Thu Sep 30 09:33:51 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 136025 at Thu Sep 30 09:33:57 AM UTC 2021 kill -USR1 136025 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 136025 killed at Thu Sep 30 09:33:57 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv starting at Thu Sep 30 09:33:57 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:33:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 136064 >/dev/null 2>/dev/null selfserv with PID 136064 found at Thu Sep 30 09:33:57 AM UTC 2021 selfserv with PID 136064 started at Thu Sep 30 09:33:57 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #108: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 136064 at Thu Sep 30 09:34:06 AM UTC 2021 kill -USR1 136064 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 136064 killed at Thu Sep 30 09:34:06 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 09:34:06 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:34:06 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 136114 >/dev/null 2>/dev/null selfserv with PID 136114 found at Thu Sep 30 09:34:06 AM UTC 2021 selfserv with PID 136114 started at Thu Sep 30 09:34:07 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #109: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 136114 at Thu Sep 30 09:34:16 AM UTC 2021 kill -USR1 136114 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 136114 killed at Thu Sep 30 09:34:16 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 09:34:17 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:34:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 136153 >/dev/null 2>/dev/null selfserv with PID 136153 found at Thu Sep 30 09:34:17 AM UTC 2021 selfserv with PID 136153 started at Thu Sep 30 09:34:17 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #110: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv with PID 136153 at Thu Sep 30 09:34:30 AM UTC 2021 kill -USR1 136153 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 136153 killed at Thu Sep 30 09:34:30 AM UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv starting at Thu Sep 30 09:34:30 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:34:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat tstclnt: Client timed out while waiting for connection to server: PR_CONNECT_RESET_ERROR: TCP connection reset by peer retrying to connect to selfserv at Thu Sep 30 09:35:40 AM UTC 2021 tstclnt -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat tstclnt: Client timed out while waiting for connection to server: PR_CONNECT_RESET_ERROR: TCP connection reset by peer ssl.sh: #111: Waiting for Server - FAILED ssl.sh: Error - selfserv PID file /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/tests_pid.8857 doesn't exist ssl.sh: Exit: 9 Fatal - selfserv pid file /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/tests_pid.8857 does not exist - FAILED ssl.sh: #112: 9 Fatal - selfserv pid file /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/tests_pid.8857 does not exist - FAILED ssl.sh: Cache CRL SSL Client Tests =============================== /tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv starting at Thu Sep 30 09:36:47 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:36:47 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:36:48 AM UTC 2021 selfserv with PID 136215 started at Thu Sep 30 09:36:48 AM UTC 2021 Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:36:56 AM UTC 2021 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:36:59 AM UTC 2021 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:01 AM UTC 2021 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:03 AM UTC 2021 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:05 AM UTC 2021 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:08 AM UTC 2021 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:10 AM UTC 2021 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:12 AM UTC 2021 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:14 AM UTC 2021 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:17 AM UTC 2021 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:19 AM UTC 2021 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:21 AM UTC 2021 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:24 AM UTC 2021 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:26 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:28 AM UTC 2021 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:30 AM UTC 2021 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:32 AM UTC 2021 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:35 AM UTC 2021 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:37 AM UTC 2021 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:39 AM UTC 2021 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:41 AM UTC 2021 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:44 AM UTC 2021 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:46 AM UTC 2021 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:48 AM UTC 2021 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:50 AM UTC 2021 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:52 AM UTC 2021 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:55 AM UTC 2021 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:57 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:37:59 AM UTC 2021 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:02 AM UTC 2021 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:04 AM UTC 2021 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:06 AM UTC 2021 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:09 AM UTC 2021 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:11 AM UTC 2021 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:14 AM UTC 2021 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:16 AM UTC 2021 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:19 AM UTC 2021 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:21 AM UTC 2021 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:24 AM UTC 2021 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:27 AM UTC 2021 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136215 >/dev/null 2>/dev/null selfserv with PID 136215 found at Thu Sep 30 09:38:29 AM UTC 2021 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 136215 at Thu Sep 30 09:38:29 AM UTC 2021 kill -USR1 136215 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv -b -p 8443 2>/dev/null; selfserv with PID 136215 killed at Thu Sep 30 09:38:29 AM UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv starting at Thu Sep 30 09:38:30 AM UTC 2021 selfserv -D -p 8443 -d ../server -n 127.0.0.1 \ -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.8857\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv at Thu Sep 30 09:38:30 AM UTC 2021 tstclnt -4 -p 8443 -h 127.0.0.1 -q \ -d ../client < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat kill -0 137134 >/dev/null 2>/dev/null selfserv with PID 137134 found at Thu Sep 30 09:38:30 AM UTC 2021 selfserv with PID 137134 started at Thu Sep 30 09:38:30 AM UTC 2021 Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: PR_Bind returned error -5982: Local Network address is in use selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:38:40 AM UTC 2021 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:38:44 AM UTC 2021 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:38:47 AM UTC 2021 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:38:49 AM UTC 2021 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:38:51 AM UTC 2021 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:38:54 AM UTC 2021 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:38:57 AM UTC 2021 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:00 AM UTC 2021 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:03 AM UTC 2021 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:09 AM UTC 2021 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:14 AM UTC 2021 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:19 AM UTC 2021 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:23 AM UTC 2021 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:27 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:30 AM UTC 2021 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:34 AM UTC 2021 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:37 AM UTC 2021 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:40 AM UTC 2021 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:43 AM UTC 2021 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:46 AM UTC 2021 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:49 AM UTC 2021 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:52 AM UTC 2021 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:55 AM UTC 2021 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:39:59 AM UTC 2021 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:02 AM UTC 2021 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:05 AM UTC 2021 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:08 AM UTC 2021 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///tmp/guix-build-nss-3.71.drv-0/nss-3.71/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time chains subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:11 AM UTC 2021 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:13 AM UTC 2021 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:15 AM UTC 2021 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:17 AM UTC 2021 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:19 AM UTC 2021 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:21 AM UTC 2021 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:22 AM UTC 2021 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:24 AM UTC 2021 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:26 AM UTC 2021 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:27 AM UTC 2021 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:29 AM UTC 2021 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:31 AM UTC 2021 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:32 AM UTC 2021 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /tmp/guix-build-nss-3.71.drv-0/nss-3.71/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 136192 >/dev/null 2>/dev/null selfserv with PID 136192 found at Thu Sep 30 09:40:34 AM UTC 2021 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv with PID 136192 at Thu Sep 30 09:40:34 AM UTC 2021 kill -USR1 136192 ./ssl.sh: line 213: wait: pid 136192 is not a child of this shell selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null; RETRY: selfserv -b -p 8443 2>/dev/null;